Pull in 2024.1 schemas

Redfish released 2024.1 in May.
https://www.dmtf.org/content/redfish-release-20241-now-available

"The bundle includes 29 schema updates and additional developer
resources." There was a request on the discord server to pull this in.

Changed 1 line scripts/update_schemas.py and reran the tool.

Tested: None. Inspection only. Picking up new schemas hasn't caused
problems in the past.

Change-Id: I44f08ab56ad2f97b757b48003ac97a2f914bd8ea
Signed-off-by: Gunnar Mills <gmills@us.ibm.com>
diff --git a/redfish-core/include/generated/enums/drive.hpp b/redfish-core/include/generated/enums/drive.hpp
index 0b1adec..6bf5094 100644
--- a/redfish-core/include/generated/enums/drive.hpp
+++ b/redfish-core/include/generated/enums/drive.hpp
@@ -82,6 +82,13 @@
     OEM,
 };
 
+enum class ConfigurationLock{
+    Invalid,
+    Enabled,
+    Disabled,
+    Partial,
+};
+
 NLOHMANN_JSON_SERIALIZE_ENUM(MediaType, {
     {MediaType::Invalid, "Invalid"},
     {MediaType::HDD, "HDD"},
@@ -159,5 +166,12 @@
     {FormFactor::OEM, "OEM"},
 });
 
+NLOHMANN_JSON_SERIALIZE_ENUM(ConfigurationLock, {
+    {ConfigurationLock::Invalid, "Invalid"},
+    {ConfigurationLock::Enabled, "Enabled"},
+    {ConfigurationLock::Disabled, "Disabled"},
+    {ConfigurationLock::Partial, "Partial"},
+});
+
 }
 // clang-format on
diff --git a/redfish-core/include/generated/enums/log_service.hpp b/redfish-core/include/generated/enums/log_service.hpp
index 2e3d799..6c67694 100644
--- a/redfish-core/include/generated/enums/log_service.hpp
+++ b/redfish-core/include/generated/enums/log_service.hpp
@@ -93,6 +93,14 @@
     OEM,
 };
 
+enum class AutoClearResolvedEntries{
+    Invalid,
+    ClearEventGroup,
+    RetainCauseResolutionEntries,
+    UpdateCauseEntry,
+    None,
+};
+
 NLOHMANN_JSON_SERIALIZE_ENUM(OverWritePolicy, {
     {OverWritePolicy::Invalid, "Invalid"},
     {OverWritePolicy::Unknown, "Unknown"},
@@ -181,5 +189,13 @@
     {TransferProtocolType::OEM, "OEM"},
 });
 
+NLOHMANN_JSON_SERIALIZE_ENUM(AutoClearResolvedEntries, {
+    {AutoClearResolvedEntries::Invalid, "Invalid"},
+    {AutoClearResolvedEntries::ClearEventGroup, "ClearEventGroup"},
+    {AutoClearResolvedEntries::RetainCauseResolutionEntries, "RetainCauseResolutionEntries"},
+    {AutoClearResolvedEntries::UpdateCauseEntry, "UpdateCauseEntry"},
+    {AutoClearResolvedEntries::None, "None"},
+});
+
 }
 // clang-format on
diff --git a/redfish-core/include/generated/enums/memory.hpp b/redfish-core/include/generated/enums/memory.hpp
index fef3fe6..4ef5201 100644
--- a/redfish-core/include/generated/enums/memory.hpp
+++ b/redfish-core/include/generated/enums/memory.hpp
@@ -12,6 +12,7 @@
     NVDIMM_F,
     NVDIMM_P,
     IntelOptane,
+    Cache,
 };
 
 enum class MemoryDeviceType{
@@ -114,6 +115,7 @@
     {MemoryType::NVDIMM_F, "NVDIMM_F"},
     {MemoryType::NVDIMM_P, "NVDIMM_P"},
     {MemoryType::IntelOptane, "IntelOptane"},
+    {MemoryType::Cache, "Cache"},
 });
 
 NLOHMANN_JSON_SERIALIZE_ENUM(MemoryDeviceType, {
diff --git a/redfish-core/include/generated/enums/outlet_group.hpp b/redfish-core/include/generated/enums/outlet_group.hpp
index d274635..a521178 100644
--- a/redfish-core/include/generated/enums/outlet_group.hpp
+++ b/redfish-core/include/generated/enums/outlet_group.hpp
@@ -12,6 +12,12 @@
     PowerCycle,
 };
 
+enum class OutletGroupType{
+    Invalid,
+    HardwareDefined,
+    UserDefined,
+};
+
 NLOHMANN_JSON_SERIALIZE_ENUM(PowerState, {
     {PowerState::Invalid, "Invalid"},
     {PowerState::On, "On"},
@@ -19,5 +25,11 @@
     {PowerState::PowerCycle, "PowerCycle"},
 });
 
+NLOHMANN_JSON_SERIALIZE_ENUM(OutletGroupType, {
+    {OutletGroupType::Invalid, "Invalid"},
+    {OutletGroupType::HardwareDefined, "HardwareDefined"},
+    {OutletGroupType::UserDefined, "UserDefined"},
+});
+
 }
 // clang-format on
diff --git a/redfish-core/include/generated/enums/protocol.hpp b/redfish-core/include/generated/enums/protocol.hpp
index 7a613e3..34c47ed 100644
--- a/redfish-core/include/generated/enums/protocol.hpp
+++ b/redfish-core/include/generated/enums/protocol.hpp
@@ -47,6 +47,7 @@
     CXL,
     UPI,
     QPI,
+    eMMC,
 };
 
 NLOHMANN_JSON_SERIALIZE_ENUM(Protocol, {
@@ -91,6 +92,7 @@
     {Protocol::CXL, "CXL"},
     {Protocol::UPI, "UPI"},
     {Protocol::QPI, "QPI"},
+    {Protocol::eMMC, "eMMC"},
 });
 
 }
diff --git a/redfish-core/include/generated/enums/resource.hpp b/redfish-core/include/generated/enums/resource.hpp
index 14afebf..2346867 100644
--- a/redfish-core/include/generated/enums/resource.hpp
+++ b/redfish-core/include/generated/enums/resource.hpp
@@ -19,6 +19,7 @@
     Quiesced,
     Updating,
     Qualified,
+    Degraded,
 };
 
 enum class Health{
@@ -125,6 +126,7 @@
     {State::Quiesced, "Quiesced"},
     {State::Updating, "Updating"},
     {State::Qualified, "Qualified"},
+    {State::Degraded, "Degraded"},
 });
 
 NLOHMANN_JSON_SERIALIZE_ENUM(Health, {
diff --git a/redfish-core/include/generated/enums/settings.hpp b/redfish-core/include/generated/enums/settings.hpp
index abd6922..f9775a3 100644
--- a/redfish-core/include/generated/enums/settings.hpp
+++ b/redfish-core/include/generated/enums/settings.hpp
@@ -12,6 +12,7 @@
     AtMaintenanceWindowStart,
     InMaintenanceWindowOnReset,
     OnStartUpdateRequest,
+    OnTargetReset,
 };
 
 enum class ApplyTime{
@@ -29,6 +30,7 @@
     {OperationApplyTime::AtMaintenanceWindowStart, "AtMaintenanceWindowStart"},
     {OperationApplyTime::InMaintenanceWindowOnReset, "InMaintenanceWindowOnReset"},
     {OperationApplyTime::OnStartUpdateRequest, "OnStartUpdateRequest"},
+    {OperationApplyTime::OnTargetReset, "OnTargetReset"},
 });
 
 NLOHMANN_JSON_SERIALIZE_ENUM(ApplyTime, {
diff --git a/redfish-core/include/generated/enums/storage.hpp b/redfish-core/include/generated/enums/storage.hpp
index f918a08..4e845c4 100644
--- a/redfish-core/include/generated/enums/storage.hpp
+++ b/redfish-core/include/generated/enums/storage.hpp
@@ -33,6 +33,13 @@
     RAID1,
 };
 
+enum class ConfigurationLock{
+    Invalid,
+    Enabled,
+    Disabled,
+    Partial,
+};
+
 NLOHMANN_JSON_SERIALIZE_ENUM(ResetToDefaultsType, {
     {ResetToDefaultsType::Invalid, "Invalid"},
     {ResetToDefaultsType::ResetAll, "ResetAll"},
@@ -61,5 +68,12 @@
     {AutoVolumeCreate::RAID1, "RAID1"},
 });
 
+NLOHMANN_JSON_SERIALIZE_ENUM(ConfigurationLock, {
+    {ConfigurationLock::Invalid, "Invalid"},
+    {ConfigurationLock::Enabled, "Enabled"},
+    {ConfigurationLock::Disabled, "Disabled"},
+    {ConfigurationLock::Partial, "Partial"},
+});
+
 }
 // clang-format on
diff --git a/redfish-core/include/generated/enums/triggers.hpp b/redfish-core/include/generated/enums/triggers.hpp
index f4f9563..ab464ea 100644
--- a/redfish-core/include/generated/enums/triggers.hpp
+++ b/redfish-core/include/generated/enums/triggers.hpp
@@ -38,6 +38,13 @@
     Decreasing,
 };
 
+enum class TriggerActionMessage{
+    Invalid,
+    Telemetry,
+    DriveMediaLife,
+    ConnectionSpeed,
+};
+
 NLOHMANN_JSON_SERIALIZE_ENUM(MetricTypeEnum, {
     {MetricTypeEnum::Invalid, "Invalid"},
     {MetricTypeEnum::Numeric, "Numeric"},
@@ -71,5 +78,12 @@
     {DirectionOfCrossingEnum::Decreasing, "Decreasing"},
 });
 
+NLOHMANN_JSON_SERIALIZE_ENUM(TriggerActionMessage, {
+    {TriggerActionMessage::Invalid, "Invalid"},
+    {TriggerActionMessage::Telemetry, "Telemetry"},
+    {TriggerActionMessage::DriveMediaLife, "DriveMediaLife"},
+    {TriggerActionMessage::ConnectionSpeed, "ConnectionSpeed"},
+});
+
 }
 // clang-format on
diff --git a/redfish-core/include/generated/enums/update_service.hpp b/redfish-core/include/generated/enums/update_service.hpp
index 97ed1ec..486bcb1 100644
--- a/redfish-core/include/generated/enums/update_service.hpp
+++ b/redfish-core/include/generated/enums/update_service.hpp
@@ -26,6 +26,7 @@
     AtMaintenanceWindowStart,
     InMaintenanceWindowOnReset,
     OnStartUpdateRequest,
+    OnTargetReset,
 };
 
 enum class SupportedUpdateImageFormatType{
@@ -59,6 +60,7 @@
     {ApplyTime::AtMaintenanceWindowStart, "AtMaintenanceWindowStart"},
     {ApplyTime::InMaintenanceWindowOnReset, "InMaintenanceWindowOnReset"},
     {ApplyTime::OnStartUpdateRequest, "OnStartUpdateRequest"},
+    {ApplyTime::OnTargetReset, "OnTargetReset"},
 });
 
 NLOHMANN_JSON_SERIALIZE_ENUM(SupportedUpdateImageFormatType, {
diff --git a/redfish-core/schema/dmtf/csdl/AccelerationFunctionCollection_v1.xml b/redfish-core/schema/dmtf/csdl/AccelerationFunctionCollection_v1.xml
index 31f0334..ef023c5 100644
--- a/redfish-core/schema/dmtf/csdl/AccelerationFunctionCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/AccelerationFunctionCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccelerationFunctionCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="AccelerationFunctionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The AccelerationFunctionCollection schema defines a collection of acceleration functions."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of AccelerationFunction instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `AccelerationFunction` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `AccelerationFunction` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -62,12 +63,12 @@
         <NavigationProperty Name="Members" Type="Collection(AccelerationFunction.AccelerationFunction)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The members of this collection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this Resource Collection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
       </EntityType>
-
     </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/AccelerationFunction_v1.xml b/redfish-core/schema/dmtf/csdl/AccelerationFunction_v1.xml
index ccd1dff..e5a1e77 100644
--- a/redfish-core/schema/dmtf/csdl/AccelerationFunction_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/AccelerationFunction_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  AccelerationFunction v1.0.4                                         -->
+<!--# Redfish Schema:  AccelerationFunction v1.0.5                                         -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -38,10 +38,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccelerationFunction">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="AccelerationFunction" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The AccelerationFunction schema describes an acceleration function that a processor implements.  This can include functions such as audio processing, compression, encryption, packet inspection, packet switching, scheduling, or video processing."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent the acceleration function that a processor implements in a Redfish implementation.  This can include functions such as audio processing, compression, encryption, packet inspection, packet switching, scheduling, or video processing."/>
+        <Annotation Term="OData.Description" String="The `AccelerationFunction` schema describes an acceleration function that a processor implements.  This can include functions such as audio processing, compression, encryption, packet inspection, packet switching, scheduling, or video processing."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent the acceleration function that a processor implements in a Redfish implementation.  This can include functions such as audio processing, compression, encryption, packet inspection, packet switching, scheduling, or video processing."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -76,8 +77,8 @@
 
       <EntityType Name="AccelerationFunction" BaseType="AccelerationFunction.AccelerationFunction">
         <Property Name="Status" Type="Resource.Status" Nullable="false">
-          <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+          <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
         </Property>
         <Property Name="UUID" Type="Resource.UUID">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -111,46 +112,46 @@
           <Annotation Term="Measures.Unit" String="W"/>
         </Property>
         <Property Name="Links" Type="AccelerationFunction.v1_0_0.Links" Nullable="false">
-          <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource."/>
+          <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
         </Property>
         <Property Name="Actions" Type="AccelerationFunction.v1_0_0.Actions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
         </Property>
       </EntityType>
 
       <ComplexType Name="Links" BaseType="Resource.Links">
-        <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource."/>
+        <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+        <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this acceleration function."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of the Endpoint type that are associated with this acceleration function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources type `Endpoint` that are associated with this acceleration function."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An array of links to the PCIeFunctions associated with this acceleration function."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the PCIeFunction type that represent the PCIe functions associated with this acceleration function."/>
+          <Annotation Term="OData.Description" String="An array of links to the PCIe functions associated with this acceleration function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PCIeFunction` that represent the PCIe functions associated with this acceleration function."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
 
       <ComplexType Name="Actions">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
         <Property Name="Oem" Type="AccelerationFunction.v1_0_0.OemActions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="OemActions">
         <Annotation Term="OData.AdditionalProperties" Bool="true"/>
-        <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
       </ComplexType>
 
       <EnumType Name="AccelerationFunctionType">
@@ -205,5 +206,11 @@
       <EntityType Name="AccelerationFunction" BaseType="AccelerationFunction.v1_0_3.AccelerationFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccelerationFunction.v1_0_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccelerationFunction" BaseType="AccelerationFunction.v1_0_4.AccelerationFunction"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/AccountService_v1.xml b/redfish-core/schema/dmtf/csdl/AccountService_v1.xml
index 4701e36..14a56ce 100644
--- a/redfish-core/schema/dmtf/csdl/AccountService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/AccountService_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  AccountService v1.15.0                                              -->
+<!--# Redfish Schema:  AccountService v1.15.1                                              -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -57,9 +57,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="AccountService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The AccountService schema defines an account service.  The properties are common to, and enable management of, all user accounts.  The properties include the password requirements and control features, such as account lockout.  Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations might override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations."/>
+        <Annotation Term="OData.Description" String="The `AccountService` schema defines an account service.  The properties are common to, and enable management of, all user accounts.  The properties include the password requirements and control features, such as account lockout.  Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations might override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent an account service for a Redfish implementation.  The properties are common to, and enable management of, all user accounts.  The properties include the password requirements and control features, such as account lockout.  Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations may override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -179,28 +180,28 @@
         </Property>
         <Property Name="AccountLockoutDuration" Type="Edm.Int64" Nullable="true">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The period of time, in seconds, that an account is locked after the number of failed login attempts reaches the account lockout threshold, within the period between the last failed login attempt and the reset of the lockout threshold counter.  If this value is `0`, no lockout will occur.  If the AccountLockoutCounterResetEnabled value is `false`, this property is ignored."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, that an account is locked after the number of failed login attempts reaches the AccountLockoutThreshold value, within the AccountLockoutCounterResetAfter window of time.  The value shall be greater than or equal to the AccountLockoutCounterResetAfter value.  If this value is `0`, no lockout shall occur.  If AccountLockoutCounterResetEnabled value is `false`, this property shall be ignored."/>
+          <Annotation Term="OData.Description" String="The period of time, in seconds, that an account is locked after the number of failed login attempts reaches the account lockout threshold, within the period between the last failed login attempt and the reset of the lockout threshold counter.  If this value is `0`, no lockout will occur.  If the `AccountLockoutCounterResetEnabled` value is `false`, this property is ignored."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, that an account is locked after the number of failed login attempts reaches the `AccountLockoutThreshold` value, within the `AccountLockoutCounterResetAfter` window of time.  The value shall be greater than or equal to the `AccountLockoutCounterResetAfter` value.  If this value is `0`, no lockout shall occur.  If `AccountLockoutCounterResetEnabled` value is `false`, this property shall be ignored."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="s"/>
         </Property>
         <Property Name="AccountLockoutCounterResetAfter" Type="Edm.Int64" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The period of time, in seconds, between the last failed login attempt and the reset of the lockout threshold counter.  This value must be less than or equal to the AccountLockoutDuration value.  A reset sets the counter to `0`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, from the last failed login attempt when the AccountLockoutThreshold counter, which counts the number of failed login attempts, is reset to `0`.  Then, AccountLockoutThreshold failures are required before the account is locked.  This value shall be less than or equal to the AccountLockoutDuration value.  The threshold counter also resets to `0` after each successful login.  If the AccountLockoutCounterResetEnabled value is `false`, this property shall be ignored."/>
+          <Annotation Term="OData.Description" String="The period of time, in seconds, between the last failed login attempt and the reset of the lockout threshold counter.  This value must be less than or equal to the `AccountLockoutDuration` value.  A reset sets the counter to `0`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, from the last failed login attempt when the `AccountLockoutThreshold` counter, which counts the number of failed login attempts, is reset to `0`.  Then, `AccountLockoutThreshold` failures are required before the account is locked.  This value shall be less than or equal to the `AccountLockoutDuration` value.  The threshold counter also resets to `0` after each successful login.  If the `AccountLockoutCounterResetEnabled` value is `false`, this property shall be ignored."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="s"/>
         </Property>
         <NavigationProperty Name="Accounts" Type="ManagerAccountCollection.ManagerAccountCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The collection of manager accounts."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ManagerAccountCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ManagerAccountCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Roles" Type="RoleCollection.RoleCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The collection of Redfish roles."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RoleCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `RoleCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -226,7 +227,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix supported types, which are the ServiceEnabled fixed and long descriptions."/>
+      <Annotation Term="OData.Description" String="This version was created to fix supported types, which are the `ServiceEnabled` fixed and long descriptions."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_0_4.AccountService"/>
     </Schema>
 
@@ -250,13 +251,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_0_8.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers.  It was also created to make MinPasswordLength and MaxPasswordLength writable.  The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_0_9.AccountService"/>
     </Schema>
 
@@ -284,6 +285,12 @@
       <EntityType Name="AccountService" BaseType="AccountService.v1_0_13.AccountService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_15">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccountService" BaseType="AccountService.v1_0_14.AccountService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.3"/>
@@ -292,7 +299,7 @@
         <NavigationProperty Name="PrivilegeMap" Type="PrivilegeRegistry.PrivilegeRegistry" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the mapping of the privileges required to complete a requested operation on a URI associated with this service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PrivilegeMapping that contains the privileges that are required for a user context to complete a requested operation on a URI associated with this service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `PrivilegeMapping` that contains the privileges that are required for a user context to complete a requested operation on a URI associated with this service."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -306,7 +313,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix the description for ServiceEnabled."/>
+      <Annotation Term="OData.Description" String="This version was created to fix the description for `ServiceEnabled`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_1_1.AccountService"/>
     </Schema>
 
@@ -330,13 +337,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_1_5.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers.  It was also created to make MinPasswordLength and MaxPasswordLength writable.  The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_1_6.AccountService"/>
     </Schema>
 
@@ -364,6 +371,12 @@
       <EntityType Name="AccountService" BaseType="AccountService.v1_1_10.AccountService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccountService" BaseType="AccountService.v1_1_11.AccountService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -394,7 +407,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix the description for ServiceEnabled."/>
+      <Annotation Term="OData.Description" String="This version was created to fix the description for `ServiceEnabled`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_2_0.AccountService"/>
     </Schema>
 
@@ -424,13 +437,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_2_5.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers.  It was also created to make MinPasswordLength and MaxPasswordLength writable.  The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_2_6.AccountService"/>
     </Schema>
 
@@ -458,6 +471,12 @@
       <EntityType Name="AccountService" BaseType="AccountService.v1_2_10.AccountService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccountService" BaseType="AccountService.v1_2_11.AccountService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.1"/>
@@ -479,7 +498,7 @@
         <NavigationProperty Name="AdditionalExternalAccountProviders" Type="ExternalAccountProviderCollection.ExternalAccountProviderCollection" ContainsTarget="true"  Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The additional external account providers that this account service uses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ExternalAccountProviderCollection that represents the additional external account providers that this account service uses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ExternalAccountProviderCollection` that represents the additional external account providers that this account service uses."/>
           <Annotation Term="Redfish.URISegment" String="ExternalAccountProviders"/>
         </NavigationProperty>
       </EntityType>
@@ -523,7 +542,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_5_0"/>
-                <PropertyValue Property="Description" String="This property is deprecated because the account provider type is known when used in the LDAP and ActiveDirectory objects."/>
+                <PropertyValue Property="Description" String="This property is deprecated because the account provider type is known when used in the `LDAP` and `ActiveDirectory` objects."/>
               </Record>
             </Collection>
           </Annotation>
@@ -544,7 +563,7 @@
         </Property>
         <Property Name="LDAPService" Type="AccountService.v1_3_0.LDAPService" Nullable="false">
           <Annotation Term="OData.Description" String="The additional mapping information needed to parse a generic LDAP service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain any additional mapping information needed to parse a generic LDAP service.  This property should only be present inside the LDAP property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain any additional mapping information needed to parse a generic LDAP service.  This property should only be present inside the `LDAP` property."/>
         </Property>
         <Property Name="RemoteRoleMapping" Type="Collection(AccountService.v1_3_0.RoleMapping)">
           <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish role."/>
@@ -555,22 +574,22 @@
       <EnumType Name="AccountProviderTypes">
         <Member Name="RedfishService">
           <Annotation Term="OData.Description" String="An external Redfish service."/>
-          <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-conformant service.  The ServiceAddresses property shall contain URIs to AccountService resources that correspond to Redfish services.  For example, `https://192.168.1.50/redfish/v1/AccountService`."/>
+          <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-conformant service.  The `ServiceAddresses` property shall contain URIs to `AccountService` resources that correspond to Redfish services.  For example, `https://192.168.1.50/redfish/v1/AccountService`."/>
         </Member>
         <Member Name="ActiveDirectoryService">
           <Annotation Term="OData.Description" String="An external Active Directory service."/>
-          <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service.  The ServiceAddresses property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service."/>
+          <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service.  The `ServiceAddresses` property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service."/>
         </Member>
         <Member Name="LDAPService">
           <Annotation Term="OData.Description" String="A generic external LDAP service."/>
-          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service.  If the scheme is not specified, services shall assume it is `ldaps://`.  If the port is not specified, services shall assume it is `636`.  For example, `ldaps://contoso.com:636` or `contoso.com`."/>
+          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service.  If the scheme is not specified, services shall assume it is `ldaps://`.  If the port is not specified, services shall assume it is `636`.  For example, `ldaps://contoso.com:636` or `contoso.com`."/>
         </Member>
         <Member Name="OEM">
           <Annotation Term="OData.Description" String="An OEM-specific external authentication or directory service."/>
         </Member>
         <Member Name="TACACSplus">
           <Annotation Term="OData.Description" String="An external TACACS+ service."/>
-          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC8907-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."/>
+          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC8907-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -582,7 +601,7 @@
         </Member>
         <Member Name="OAuth2">
           <Annotation Term="OData.Description" String="An external OAuth 2.0 service."/>
-          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC6749-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service.  For example, `https://contoso.org/.well-known/oauth-authorization-server`."/>
+          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC6749-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service.  For example, `https://contoso.org/.well-known/oauth-authorization-server`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -604,23 +623,23 @@
         </Property>
         <Property Name="Username" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The user name for the service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the user name for this service."/>
+          <Annotation Term="OData.Description" String="The username for the service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the username for this service."/>
         </Property>
         <Property Name="Password" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
-          <Annotation Term="OData.Description" String="The password for this service.  A PATCH or PUT request writes the password.  This property is `null` in responses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the password for this service.  A PATCH or PUT operation writes the password.  The value shall be `null` in responses."/>
+          <Annotation Term="OData.Description" String="The password for this service.  A `PATCH` or `PUT` request writes the password.  This property is `null` in responses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the password for this service.  A `PATCH` or `PUT` operation writes the password.  The value shall be `null` in responses."/>
         </Property>
         <Property Name="Token" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
-          <Annotation Term="OData.Description" String="The token for this service.  A PATCH or PUT operation writes the token.  This property is `null` in responses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the token for this service.  A PATCH or PUT operation writes the token.  The value shall be `null` in responses."/>
+          <Annotation Term="OData.Description" String="The token for this service.  A `PATCH` or `PUT` operation writes the token.  This property is `null` in responses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the token for this service.  A `PATCH` or `PUT` operation writes the token.  The value shall be `null` in responses."/>
         </Property>
         <Property Name="KerberosKeytab" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
-          <Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this service.  A PATCH or PUT operation writes the keytab.  This property is `null` in responses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this service.  A PATCH or PUT operation writes the keytab.  The value shall be `null` in responses."/>
+          <Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this service.  A `PATCH` or `PUT` operation writes the keytab.  This property is `null` in responses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this service.  A `PATCH` or `PUT` operation writes the keytab.  The value shall be `null` in responses."/>
         </Property>
         <Property Name="Oem" Type="Resource.Oem" Nullable="false">
           <Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -636,7 +655,7 @@
           <Annotation Term="OData.Description" String="A Kerberos keytab."/>
         </Member>
         <Member Name="UsernameAndPassword">
-          <Annotation Term="OData.Description" String="A user name and password combination."/>
+          <Annotation Term="OData.Description" String="A username and password combination."/>
         </Member>
         <Member Name="OEM">
           <Annotation Term="OData.Description" String="An OEM-specific authentication mechanism."/>
@@ -666,8 +685,8 @@
         </Property>
         <Property Name="UsernameAttribute" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user name entry."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user name."/>
+          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP username entry."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP username."/>
         </Property>
         <Property Name="GroupNameAttribute" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -697,7 +716,7 @@
         <Property Name="LocalRole" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The name of the local Redfish role to which to map the remote user or group."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId property value within a role resource on this Redfish service to which to map the remote user or group."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the `RoleId` property value within a role resource on this Redfish service to which to map the remote user or group."/>
         </Property>
         <Property Name="Oem" Type="Resource.Oem" Nullable="false">
           <Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -714,25 +733,25 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also clarifies property descriptions in LDAPSearchSettings and adds a missing term to several properties to disallow them from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also clarifies property descriptions in `LDAPSearchSettings` and adds a missing term to several properties to disallow them from being `null`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_3_1.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description of the Password, Token, and KerberosKeytab properties.  It was also created to clarify the usage of the LDAPService property."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description of the `Password`, `Token`, and `KerberosKeytab` properties.  It was also created to clarify the usage of the `LDAPService` property."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_3_2.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_3_3.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers.  It was also created to make MinPasswordLength and MaxPasswordLength writable.  The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_3_4.AccountService"/>
     </Schema>
 
@@ -768,13 +787,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_3_10.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_3_11.AccountService"/>
     </Schema>
 
@@ -784,6 +803,12 @@
       <EntityType Name="AccountService" BaseType="AccountService.v1_3_12.AccountService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccountService" BaseType="AccountService.v1_3_13.AccountService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
@@ -794,7 +819,7 @@
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of certificates that the external account provider uses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates the external account provider uses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates the external account provider uses."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -802,25 +827,25 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also clarifies property descriptions in LDAPSearchSettings and adds a missing term to several properties to disallow them from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also clarifies property descriptions in `LDAPSearchSettings` and adds a missing term to several properties to disallow them from being `null`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_4_0.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description of the Password, Token, and KerberosKeytab properties.  It was also created to clarify the usage of the LDAPService property."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description of the `Password`, `Token`, and `KerberosKeytab` properties.  It was also created to clarify the usage of the `LDAPService` property."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_4_1.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_4_2.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers.  It was also created to make MinPasswordLength and MaxPasswordLength writable.  The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_4_3.AccountService"/>
     </Schema>
 
@@ -850,13 +875,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_4_8.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_4_9.AccountService"/>
     </Schema>
 
@@ -866,35 +891,41 @@
       <EntityType Name="AccountService" BaseType="AccountService.v1_4_10.AccountService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccountService" BaseType="AccountService.v1_4_11.AccountService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the AccountLockoutCounterResetEnabled property, update the long descriptions of the AccountLockoutCounterResetAfter and AccountLockoutDuration properties, and deprecate the AccountProviderType property."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `AccountLockoutCounterResetEnabled` property, update the long descriptions of the `AccountLockoutCounterResetAfter` and `AccountLockoutDuration` properties, and deprecate the `AccountProviderType` property."/>
 
       <EntityType Name="AccountService" BaseType="AccountService.v1_4_1.AccountService">
         <Property Name="AccountLockoutCounterResetEnabled" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="An indication of whether the threshold counter is reset after AccountLockoutCounterResetAfter expires.  If `true`, it is reset.  If `false`, only a successful login resets the threshold counter and if the user reaches the AccountLockoutThreshold limit, the account will be locked out indefinitely and only an administrator-issued reset clears the threshold counter.  If this property is absent, the default is `true`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the threshold counter is reset after the AccountLockoutCounterResetAfter expires.  If `true`, it is reset.  If `false`, only a successful login resets the threshold counter and if the user reaches the AccountLockoutThreshold limit, the account shall be locked out indefinitely and only an administrator-issued reset clears the threshold counter.  If this property is absent, the default is `true`."/>
+          <Annotation Term="OData.Description" String="An indication of whether the threshold counter is reset after `AccountLockoutCounterResetAfter` expires.  If `true`, it is reset.  If `false`, only a successful login resets the threshold counter and if the user reaches the `AccountLockoutThreshold` limit, the account will be locked out indefinitely and only an administrator-issued reset clears the threshold counter.  If this property is absent, the default is `true`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the threshold counter is reset after the `AccountLockoutCounterResetAfter` expires.  If `true`, it is reset.  If `false`, only a successful login resets the threshold counter and if the user reaches the `AccountLockoutThreshold` limit, the account shall be locked out indefinitely and only an administrator-issued reset clears the threshold counter.  If this property is absent, the default is `true`."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description of the Password, Token, and KerberosKeytab properties.  It was also created to clarify the usage of the LDAPService property."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description of the `Password`, `Token`, and `KerberosKeytab` properties.  It was also created to clarify the usage of the `LDAPService` property."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_5_0.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_5_1.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers.  It was also created to make MinPasswordLength and MaxPasswordLength writable.  The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_5_2.AccountService"/>
     </Schema>
 
@@ -924,13 +955,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_5_7.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_5_8.AccountService"/>
     </Schema>
 
@@ -940,23 +971,29 @@
       <EntityType Name="AccountService" BaseType="AccountService.v1_5_9.AccountService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccountService" BaseType="AccountService.v1_5_10.AccountService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add LocalFirst to the LocalAccountAuth enumeration."/>
+      <Annotation Term="OData.Description" String="This version was created to add `LocalFirst` to the `LocalAccountAuth` enumeration."/>
 
       <EntityType Name="AccountService" BaseType="AccountService.v1_5_1.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_6_0.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers.  It was also created to make MinPasswordLength and MaxPasswordLength writable.  The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_6_1.AccountService"/>
     </Schema>
 
@@ -986,13 +1023,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_6_6.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_6_7.AccountService"/>
     </Schema>
 
@@ -1002,6 +1039,12 @@
       <EntityType Name="AccountService" BaseType="AccountService.v1_6_8.AccountService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccountService" BaseType="AccountService.v1_6_9.AccountService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1011,21 +1054,21 @@
       <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_4_0.ExternalAccountProvider">
         <Property Name="PasswordSet" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Indicates if the Password property is set."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the Password property.  Otherwise, the property shall contain `false`."/>
+          <Annotation Term="OData.Description" String="Indicates if the `Password` property is set."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `Password` property.  Otherwise, the property shall contain `false`."/>
         </Property>
       </ComplexType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_7_0.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers.  It was also created to make MinPasswordLength and MaxPasswordLength writable.  The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_7_1.AccountService"/>
     </Schema>
 
@@ -1055,13 +1098,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_7_6.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_7_7.AccountService"/>
     </Schema>
 
@@ -1071,10 +1114,15 @@
       <EntityType Name="AccountService" BaseType="AccountService.v1_7_8.AccountService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccountService" BaseType="AccountService.v1_7_9.AccountService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_0">
       <Annotation Term="Redfish.Release" String="2020.4"/>
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add TACACS+ support and SupportedAccountTypes."/>
 
       <EntityType Name="AccountService" BaseType="AccountService.v1_7_3.AccountService">
         <Property Name="TACACSplus" Type="AccountService.v1_8_0.ExternalAccountProvider">
@@ -1106,7 +1154,7 @@
       <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_7_0.ExternalAccountProvider">
         <Property Name="TACACSplusService" Type="AccountService.v1_8_0.TACACSplusService">
           <Annotation Term="OData.Description" String="The additional information needed to parse a TACACS+ services."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse a TACACS+ services.  This property should only be present inside a TACACSplus property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse a TACACS+ services.  This property should only be present inside a `TACACSplus` property."/>
         </Property>
         <Property Name="Priority" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -1125,8 +1173,8 @@
         </Property>
        <Property Name="EncryptionKeySet" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property.  Otherwise, the property shall contain `false`.  For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled."/>
+          <Annotation Term="OData.Description" String="Indicates if the `EncryptionKey` property is set."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `EncryptionKey` property.  Otherwise, the property shall contain `false`.  For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled."/>
         </Property>
       </ComplexType>
 
@@ -1190,13 +1238,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_8_3.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_8_4.AccountService"/>
     </Schema>
 
@@ -1212,16 +1260,21 @@
       <EntityType Name="AccountService" BaseType="AccountService.v1_8_6.AccountService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccountService" BaseType="AccountService.v1_8_7.AccountService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_0">
       <Annotation Term="Redfish.Release" String="2021.1"/>
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the property PasswordExpirationDays."/>
 
       <EntityType Name="AccountService" BaseType="AccountService.v1_8_0.AccountService">
         <Property Name="PasswordExpirationDays" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The number of days before account passwords in this account service will expire."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of days before account passwords in this account service will expire.  The value shall be applied during account creation and password modification unless the PasswordExpiration property is provided.  The value `null` shall indicate that account passwords never expire.  This property does not apply to accounts from external account providers."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of days before account passwords in this account service will expire.  The value shall be applied during account creation and password modification unless the `PasswordExpiration` property is provided.  The value `null` shall indicate that account passwords never expire.  This property does not apply to accounts from external account providers."/>
         </Property>
       </EntityType>
     </Schema>
@@ -1240,13 +1293,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_9_2.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_9_3.AccountService"/>
     </Schema>
 
@@ -1262,6 +1315,12 @@
       <EntityType Name="AccountService" BaseType="AccountService.v1_9_5.AccountService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccountService" BaseType="AccountService.v1_9_6.AccountService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1276,7 +1335,7 @@
       <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_8_0.ExternalAccountProvider">
         <Property Name="OAuth2Service" Type="AccountService.v1_10_0.OAuth2Service">
           <Annotation Term="OData.Description" String="The additional information needed to parse an OAuth 2.0 service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse an OAuth 2.0 service.  This property should only be present inside an OAuth2 property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse an OAuth 2.0 service.  This property should only be present inside an `OAuth2` property."/>
         </Property>
       </ComplexType>
 
@@ -1291,8 +1350,8 @@
         </Property>
         <Property Name="Issuer" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The issuer string of the OAuth 2.0 service.  Clients should configure this property if Mode contains `Offline`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service.  If the Mode property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if Mode contains `Offline`."/>
+          <Annotation Term="OData.Description" String="The issuer string of the OAuth 2.0 service.  Clients should configure this property if `Mode` contains `Offline`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service.  If the `Mode` property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if `Mode` contains `Offline`."/>
         </Property>
         <Property Name="Audience" Type="Collection(Edm.String)" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1301,32 +1360,32 @@
         </Property>
         <Property Name="OAuthServiceSigningKeys" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The Base64-encoded signing keys of the issuer of the OAuth 2.0 service.  Clients should configure this property if Mode contains `Offline`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service.  Services shall verify the token provided in the `Authorization` header of the request with the value of this property.  If the Mode property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if Mode contains `Offline`."/>
+          <Annotation Term="OData.Description" String="The Base64-encoded signing keys of the issuer of the OAuth 2.0 service.  Clients should configure this property if `Mode` contains `Offline`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service.  Services shall verify the token provided in the `Authorization` header of the request with the value of this property.  If the `Mode` property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if `Mode` contains `Offline`."/>
         </Property>
       </ComplexType>
 
       <EnumType Name="OAuth2Mode">
         <Member Name="Discovery">
           <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is downloaded by the service."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from information found at the URIs specified by the ServiceAddresses property.  Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from information found at the URIs specified by the `ServiceAddresses` property.  Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token."/>
         </Member>
         <Member Name="Offline">
-          <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is configured by a client.  Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from properties configured by a client.  Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."/>
+          <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is configured by a client.  Clients should configure the `Issuer` and `OAuthServiceSigningKeys` properties for this mode."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from properties configured by a client.  Clients should configure the `Issuer` and `OAuthServiceSigningKeys` properties for this mode."/>
         </Member>
       </EnumType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if Mode in OAuth2 contains `Offline`."/>
+      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if `Mode` in `OAuth2` contains `Offline`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_10_0.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OAuthServiceSigningKeys with token validation."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OAuthServiceSigningKeys` with token validation."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_10_1.AccountService"/>
     </Schema>
 
@@ -1338,13 +1397,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_10_3.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_10_4.AccountService"/>
     </Schema>
 
@@ -1360,6 +1419,12 @@
       <EntityType Name="AccountService" BaseType="AccountService.v1_10_6.AccountService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccountService" BaseType="AccountService.v1_10_7.AccountService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1377,13 +1442,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if Mode in OAuth2 contains `Offline`."/>
+      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if `Mode` in `OAuth2` contains `Offline`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_11_0.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OAuthServiceSigningKeys with token validation."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OAuthServiceSigningKeys` with token validation."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_11_1.AccountService"/>
     </Schema>
 
@@ -1395,13 +1460,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_11_3.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_11_4.AccountService"/>
     </Schema>
 
@@ -1417,6 +1482,12 @@
       <EntityType Name="AccountService" BaseType="AccountService.v1_11_6.AccountService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccountService" BaseType="AccountService.v1_11_7.AccountService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1477,13 +1548,13 @@
         </Property>
         <Property Name="ClientSecretSet" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Indicates if the ClientSecret property is set."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the ClientSecret property.  Otherwise, the property shall contain `false`."/>
+          <Annotation Term="OData.Description" String="Indicates if the `ClientSecret` property is set."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `ClientSecret` property.  Otherwise, the property shall contain `false`."/>
         </Property>
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The link to a collection of server certificates for the RSA SecurID server referenced by the ServerURI property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the RSA SecurID server referenced by the ServerURI property.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
+          <Annotation Term="OData.Description" String="The link to a collection of server certificates for the RSA SecurID server referenced by the `ServerURI` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represent the server certificates for the RSA SecurID server referenced by the `ServerURI` property.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1504,8 +1575,8 @@
         </Property>
         <Property Name="SecretKeySet" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Indicates if the SecretKey property is set."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the SecretKey property.  Otherwise, the property shall contain `false`."/>
+          <Annotation Term="OData.Description" String="Indicates if the `SecretKey` property is set."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `SecretKey` property.  Otherwise, the property shall contain `false`."/>
         </Property>
       </ComplexType>
 
@@ -1525,8 +1596,8 @@
         </Property>
         <Property Name="SecretKeySet" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Indicates if the SecretKey property is set."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the SecretKey property.  Otherwise, the property shall contain `false`."/>
+          <Annotation Term="OData.Description" String="Indicates if the `SecretKey` property is set."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `SecretKey` property.  Otherwise, the property shall contain `false`."/>
         </Property>
       </ComplexType>
 
@@ -1552,7 +1623,7 @@
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of CA certificates used to validate client certificates."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the CA certificates used to validate client certificates during TLS handshaking.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.  If the service supports the RevokedCertificates or TrustedCertificates properties within the Client property within TLS property of the SecurityPolicy resource, the service shall verify the provided client certificate with the SecurityPolicy resource prior to verifying it with this collection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represents the CA certificates used to validate client certificates during TLS handshaking.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource.  If the service supports the `RevokedCertificates` or `TrustedCertificates` properties within the `Client` property within TLS property of the `SecurityPolicy` resource, the service shall verify the provided client certificate with the `SecurityPolicy` resource prior to verifying it with this collection."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1560,15 +1631,15 @@
       <EnumType Name="CertificateMappingAttribute">
         <Member Name="Whole">
           <Annotation Term="OData.Description" String="Match the whole certificate."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the entire certificate with a Certificate resource subordinate to a ManagerAccount resource or the entire certificate matches the appropriate field from an external account provider."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the entire certificate with a `Certificate` resource subordinate to a `ManagerAccount` resource or the entire certificate matches the appropriate field from an external account provider."/>
         </Member>
         <Member Name="CommonName">
           <Annotation Term="OData.Description" String="Match the Common Name (CN) field in the provided certificate to the username."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the RFC5280-defined 'commonName' attribute in the provided certificate to the UserName property in a ManagerAccount resource or the appropriate field from an external account provider."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the RFC5280-defined 'commonName' attribute in the provided certificate to the `UserName` property in a `ManagerAccount` resource or the appropriate field from an external account provider."/>
         </Member>
         <Member Name="UserPrincipalName">
           <Annotation Term="OData.Description" String="Match the User Principal Name (UPN) field in the provided certificate to the username."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the User Principal Name (UPN) field in the provided certificate to the UserName property in a ManagerAccount resource or the appropriate field from an external account provider."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the User Principal Name (UPN) field in the provided certificate to the `UserName` property in a `ManagerAccount` resource or the appropriate field from an external account provider."/>
         </Member>
       </EnumType>
 
@@ -1590,13 +1661,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_12_0.AccountService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_12_1.AccountService"/>
     </Schema>
 
@@ -1612,6 +1683,12 @@
       <EntityType Name="AccountService" BaseType="AccountService.v1_12_3.AccountService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccountService" BaseType="AccountService.v1_12_4.AccountService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_0">
       <Annotation Term="Redfish.Release" String="2023.1"/>
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1621,8 +1698,8 @@
       <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_10_0.ExternalAccountProvider">
         <Property Name="Retries" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The number of times to retry connecting to an address in the ServiceAddresses property before attempting the next address in the array."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of retries to attempt a connection to an address in the ServiceAddresses property before attempting a connection to the next address in the array or giving up.  If this property is not present, the service has internal policies for handling retries."/>
+          <Annotation Term="OData.Description" String="The number of times to retry connecting to an address in the `ServiceAddresses` property before attempting the next address in the array."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of retries to attempt a connection to an address in the `ServiceAddresses` property before attempting a connection to the next address in the array or giving up.  If this property is not present, the service has internal policies for handling retries."/>
         </Property>
         <Property Name="TimeoutSeconds" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -1653,7 +1730,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="AccountService" BaseType="AccountService.v1_13_0.AccountService"/>
     </Schema>
 
@@ -1669,6 +1746,12 @@
       <EntityType Name="AccountService" BaseType="AccountService.v1_13_2.AccountService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccountService" BaseType="AccountService.v1_13_3.AccountService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_0">
       <Annotation Term="Redfish.Release" String="2023.2"/>
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1676,12 +1759,12 @@
       <EntityType Name="AccountService" BaseType="AccountService.v1_13_1.AccountService">
         <Property Name="RequireChangePasswordAction" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="An indication of whether clients are required to invoke the ChangePassword action to modify account passwords."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether clients are required to invoke the ChangePassword action to modify the password property in ManagerAccount resources.  If `true`, services shall reject PATCH and PUT requests to modify the Password property in ManagerAccount resources."/>
+          <Annotation Term="OData.Description" String="An indication of whether clients are required to invoke the `ChangePassword` action to modify account passwords."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether clients are required to invoke the `ChangePassword` action to modify the `Password` property in `ManagerAccount` resources.  If `true`, services shall reject `PATCH` and `PUT` requests to modify the `Password` property in `ManagerAccount` resources."/>
         </Property>
         <NavigationProperty Name="OutboundConnections" Type="OutboundConnectionCollection.OutboundConnectionCollection">
           <Annotation Term="OData.Description" String="The collection of outbound connection configurations."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a resource collection of type OutboundConnectionCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a resource collection of type `OutboundConnectionCollection`."/>
         </NavigationProperty>
       </EntityType>
 
@@ -1699,7 +1782,7 @@
         <Property Name="Enabled" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication using a one-time passcode is enabled."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication using a one-time passcode is enabled.  The passcode is sent to the delivery address associated with the account credentials provided in the request.  If the credentials are associated with a ManagerAccount resource, the delivery address is specified by the OneTimePasscodeDeliveryAddress property.  If the credentials are associated with a user from an LDAP account provider, the delivery address is contained in the LDAP attribute specified by the EmailAttribute property.  An attempt to create a session when the Token property is not included in the request shall generate a message sent to the delivery address, using the SMTP settings from the Redfish event service, containing a one-time passcode.  The service shall accept the one-time passcode as the valid value for the Token property in the next POST operation to create a session for the respective account."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication using a one-time passcode is enabled.  The passcode is sent to the delivery address associated with the account credentials provided in the request.  If the credentials are associated with a `ManagerAccount` resource, the delivery address is specified by the `OneTimePasscodeDeliveryAddress` property.  If the credentials are associated with a user from an LDAP account provider, the delivery address is contained in the LDAP attribute specified by the `EmailAttribute` property.  An attempt to create a session when the `Token` property is not included in the request shall generate a message sent to the delivery address, using the SMTP settings from the Redfish event service, containing a one-time passcode.  The service shall accept the one-time passcode as the valid value for the `Token` property in the next `POST` operation to create a session for the respective account."/>
         </Property>
       </ComplexType>
 
@@ -1718,6 +1801,12 @@
       <EntityType Name="AccountService" BaseType="AccountService.v1_14_0.AccountService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccountService" BaseType="AccountService.v1_14_1.AccountService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_15_0">
       <Annotation Term="Redfish.Release" String="2023.3"/>
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -1733,7 +1822,7 @@
       <EnumType Name="BasicAuthState">
         <Member Name="Enabled">
           <Annotation Term="OData.Description" String="HTTP Basic authentication is enabled."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is enabled for the service.  The service shall include the `WWW-Authenticate` HTTP response header with the value including `Basic` when returning the HTTP 401 (Unauthorized) status code."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is enabled for the service.  The service shall include the `WWW-Authenticate` HTTP response header with the value including `Basic` when returning the HTTP `401 Unauthorized` status code."/>
         </Member>
         <Member Name="Unadvertised">
           <Annotation Term="OData.Description" String="HTTP Basic authentication is enabled, but is not advertised with the `WWW-Authenticate` response header."/>
@@ -1746,5 +1835,11 @@
       </EnumType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_15_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AccountService" BaseType="AccountService.v1_15_0.AccountService"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ActionInfo_v1.xml b/redfish-core/schema/dmtf/csdl/ActionInfo_v1.xml
index b834011..1246b75 100644
--- a/redfish-core/schema/dmtf/csdl/ActionInfo_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ActionInfo_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ActionInfo v1.4.1                                                   -->
+<!--# Redfish Schema:  ActionInfo v1.4.2                                                   -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -28,9 +28,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ActionInfo" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The ActionInfo schema defines the supported parameters and other information for a Redfish action.  Supported parameters can differ among vendors and even among resource instances.  This data can ensure that action requests from applications contain supported parameters."/>
+        <Annotation Term="OData.Description" String="The `ActionInfo` schema defines the supported parameters and other information for a Redfish action.  Supported parameters can differ among vendors and even among resource instances.  This data can ensure that action requests from applications contain supported parameters."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the supported parameters and other information for a Redfish action on a target within a Redfish implementation.  Supported parameters can differ among vendors and even among resource instances.  This data can ensure that action requests from applications contain supported parameters."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -163,10 +164,15 @@
       <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_6.ActionInfo"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_7.ActionInfo"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add properties to specify parameter minimum and maximum values."/>
 
       <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_4.ActionInfo"/>
 
@@ -198,10 +204,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of AllowableValues, MinimumValue, and MaximumValue for array parameters."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `AllowableValues`, `MinimumValue`, and `MaximumValue` for array parameters."/>
       <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_1_2.ActionInfo"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_1_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_1_3.ActionInfo"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -222,6 +234,12 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_2_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_2_0.ActionInfo"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -248,6 +266,12 @@
       <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_3_0.ActionInfo"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_3_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_3_1.ActionInfo"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -258,7 +282,7 @@
         <Property Name="AllowableValueDescriptions" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Descriptions of allowable values for this parameter."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the descriptions of allowable values for this parameter.  The descriptions shall appear in the same array order as the AllowableValues property.  For arrays, this property shall represent the descriptions of allowable values for each array member."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the descriptions of allowable values for this parameter.  The descriptions shall appear in the same array order as the `AllowableValues` property.  For arrays, this property shall represent the descriptions of allowable values for each array member."/>
         </Property>
       </ComplexType>
     </Schema>
@@ -269,5 +293,11 @@
       <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_4_0.ActionInfo"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_4_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_4_1.ActionInfo"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/AddressPoolCollection_v1.xml b/redfish-core/schema/dmtf/csdl/AddressPoolCollection_v1.xml
index ce4f73d2..9734621 100644
--- a/redfish-core/schema/dmtf/csdl/AddressPoolCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/AddressPoolCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AddressPoolCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="AddressPoolCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of AddressPool resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of AddressPool instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `AddressPool` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `AddressPool` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Create address pools through a POST to the address pool collection."/>
+            <Annotation Term="OData.Description" String="Create address pools through a `POST` to the address pool collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/AddressPool_v1.xml b/redfish-core/schema/dmtf/csdl/AddressPool_v1.xml
index 6153220..47e5a1e 100644
--- a/redfish-core/schema/dmtf/csdl/AddressPool_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/AddressPool_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  AddressPool v1.2.4                                                  -->
+<!--# Redfish Schema:  AddressPool v1.3.0                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -39,9 +39,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AddressPool">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="AddressPool" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The schema definition of an address pool and its configuration."/>
+        <Annotation Term="OData.Description" String="The `AddressPool` schema contains the definition of an address pool and its configuration."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent an address pool in a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -98,13 +99,13 @@
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the endpoints that this address pool contains."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that this address pool contains."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` that this address pool contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Zones" Type="Collection(Zone.Zone)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the zones that this address pool contains."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Zone that this address pool contains."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Zone` that this address pool contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -176,10 +177,16 @@
       <EntityType Name="AddressPool" BaseType="AddressPool.v1_0_2.AddressPool"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AddressPool.v1_0_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AddressPool" BaseType="AddressPool.v1_0_3.AddressPool"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AddressPool.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add Ethernet address pool definitions and update permissions for Endpoints and Zones."/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
+      <Annotation Term="OData.Description" String="This version was created to update the permissions for `Endpoints` and `Zones`."/>
 
       <EntityType Name="AddressPool" BaseType="AddressPool.v1_0_0.AddressPool">
         <Property Name="Ethernet" Type="AddressPool.v1_1_0.Ethernet" Nullable="false">
@@ -192,27 +199,27 @@
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="OData.Description" String="Ethernet-related properties for an address pool."/>
         <Annotation Term="OData.LongDescription" String="This type shall contain the Ethernet-related properties for an address pool."/>
-        <Property Name="IPv4" Type="AddressPool.v1_1_0.IPv4">
+        <Property Name="IPv4" Type="AddressPool.v1_1_0.IPv4" Nullable="false">
           <Annotation Term="OData.Description" String="IPv4 and Virtual LAN (VLAN) related addressing for this Ethernet fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain IPv4 and Virtual LAN (VLAN) addressing-related properties for this Ethernet fabric."/>
         </Property>
-        <Property Name="BGPEvpn" Type="AddressPool.v1_1_0.BGPEvpn">
+        <Property Name="BGPEvpn" Type="AddressPool.v1_1_0.BGPEvpn" Nullable="false">
           <Annotation Term="OData.Description" String="BGP Ethernet Virtual Private Network (EVPN) related properties for this Ethernet fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the BGP Ethernet Virtual Private Network (EVPN) related properties for this Ethernet fabric."/>
         </Property>
-        <Property Name="EBGP" Type="AddressPool.v1_1_0.EBGP">
+        <Property Name="EBGP" Type="AddressPool.v1_1_0.EBGP" Nullable="false">
           <Annotation Term="OData.Description" String="External BGP (eBGP) related properties for this Ethernet fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the External BGP (eBGP) related properties for this Ethernet fabric."/>
         </Property>
-        <Property Name="MultiProtocolIBGP" Type="AddressPool.v1_1_0.CommonBGPProperties">
+        <Property Name="MultiProtocolIBGP" Type="AddressPool.v1_1_0.CommonBGPProperties" Nullable="false">
           <Annotation Term="OData.Description" String="Multi Protocol iBGP (MP iBGP) related properties for this Ethernet fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the Multi Protocol iBGP (MP iBGP) related properties for this Ethernet fabric."/>
         </Property>
-        <Property Name="MultiProtocolEBGP" Type="AddressPool.v1_1_0.EBGP">
+        <Property Name="MultiProtocolEBGP" Type="AddressPool.v1_1_0.EBGP" Nullable="false">
           <Annotation Term="OData.Description" String="Multi Protocol eBGP (MP eBGP) related properties for this Ethernet fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the Multi Protocol eBGP (MP eBGP) related properties for this Ethernet fabric."/>
         </Property>
-        <Property Name="BFDSingleHopOnly" Type="AddressPool.v1_1_0.BFDSingleHopOnly">
+        <Property Name="BFDSingleHopOnly" Type="AddressPool.v1_1_0.BFDSingleHopOnly" Nullable="false">
           <Annotation Term="OData.Description" String="Bidirectional Forwarding Detection (BFD) related properties for this Ethernet fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the Bidirectional Forwarding Detection (BFD) related properties for this Ethernet fabric."/>
         </Property>
@@ -222,31 +229,31 @@
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="OData.Description" String="IPv4 and Virtual LAN (VLAN) related addressing for an Ethernet fabric."/>
         <Annotation Term="OData.LongDescription" String="This type shall contain IPv4 and Virtual LAN (VLAN) addressing-related properties for an Ethernet fabric."/>
-        <Property Name="VLANIdentifierAddressRange" Type="AddressPool.v1_1_0.VLANIdentifierAddressRange">
+        <Property Name="VLANIdentifierAddressRange" Type="AddressPool.v1_1_0.VLANIdentifierAddressRange" Nullable="false">
           <Annotation Term="OData.Description" String="Virtual LAN (VLAN) tag related addressing for this Ethernet fabric or for end-host networks."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain Virtual LAN (VLAN) tags for the entire fabric as well as to end hosts."/>
         </Property>
-        <Property Name="HostAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange">
+        <Property Name="HostAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange" Nullable="false">
           <Annotation Term="OData.Description" String="IPv4-related host subnet addressing for physical device endpoints that connect to this Ethernet fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the IP subnet range for host addressing for physical device endpoints that connect to this Ethernet fabric.  An endpoint shall be allocated an IP address from this host address range.  The Ethernet fabric should provide IP unicast or multicast connectivity for host device endpoints belonging to this host address range."/>
         </Property>
-        <Property Name="LoopbackAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange">
+        <Property Name="LoopbackAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange" Nullable="false">
           <Annotation Term="OData.Description" String="Loopback-related IPv4 addressing for this Ethernet fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the range of loopback-related IPv4 addresses assigned to this Ethernet fabric's Ethernet switches.  A loopback interface provides a stable interface to which an IP address is then assigned.  This address can be configured as the source address when the networking device needs to send data for control-plane protocols such as BGP and OSPF."/>
         </Property>
-        <Property Name="FabricLinkAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange">
+        <Property Name="FabricLinkAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange" Nullable="false">
           <Annotation Term="OData.Description" String="Link-related IPv4 addressing for this Ethernet fabric typically applied to connections between spine and leaf Ethernet switches."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain link-related IPv4 addressing for this Ethernet fabric typically applied to connections between spine and leaf Ethernet switches."/>
         </Property>
-        <Property Name="ManagementAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange">
+        <Property Name="ManagementAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange" Nullable="false">
           <Annotation Term="OData.Description" String="Management-related addressing for this Ethernet fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the range of management IPv4 addresses assigned to manage this Ethernet fabric's Ethernet switches."/>
         </Property>
-        <Property Name="IBGPAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange">
+        <Property Name="IBGPAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange" Nullable="false">
           <Annotation Term="OData.Description" String="Internal BGP (iBGP) related addressing for this Ethernet fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the range of IPv4 addresses assigned to Internal BGP (iBGP) neighbors belonging to the same AS (Autonomous System)."/>
         </Property>
-        <Property Name="EBGPAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange">
+        <Property Name="EBGPAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange" Nullable="false">
           <Annotation Term="OData.Description" String="External BGP (eBGP) related addressing for this Ethernet fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the range of IPv4 addresses assigned to External BGP (eBGP) neighbors belonging to different ASes (Autonomous Systems)."/>
         </Property>
@@ -261,7 +268,7 @@
           <Annotation Term="OData.Description" String="The Network Time Protocol (NTP) servers for this Ethernet fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain an array of the Network Time Protocol (NTP) servers for this Ethernet fabric."/>
         </Property>
-        <Property Name="DHCP" Type="AddressPool.v1_1_0.DHCP">
+        <Property Name="DHCP" Type="AddressPool.v1_1_0.DHCP" Nullable="false">
           <Annotation Term="OData.Description" String="The Dynamic Host Configuration Protocol (DHCP) related addressing for this Ethernet fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the primary and secondary Dynamic Host Configuration Protocol (DHCP) server addressing for this Ethernet fabric."/>
         </Property>
@@ -316,23 +323,23 @@
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="OData.Description" String="BGP Ethernet Virtual Private Network (BGP EVPN) related properties for an Ethernet fabric."/>
         <Annotation Term="OData.LongDescription" String="This type shall contain the EVPN-related properties for an Ethernet fabric that uses an IETF-defined Ethernet Virtual Private Network (EVPN) based control plane specification based on RFC7432."/>
-        <Property Name="VLANIdentifierAddressRange" Type="AddressPool.v1_1_0.VLANIdentifierAddressRange">
+        <Property Name="VLANIdentifierAddressRange" Type="AddressPool.v1_1_0.VLANIdentifierAddressRange" Nullable="false">
           <Annotation Term="OData.Description" String="Virtual LAN (VLAN) tag related address range applicable to this Ethernet fabric or for end-host subnets."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the Virtual LAN (VLAN) tag related address range applicable to this Ethernet fabric or for endpoint host subnets.  VLAN tags can be used for the purpose of identifying packets belonging to different networks."/>
         </Property>
-        <Property Name="ESINumberRange" Type="AddressPool.v1_1_0.ESINumberRange">
+        <Property Name="ESINumberRange" Type="AddressPool.v1_1_0.ESINumberRange" Nullable="false">
           <Annotation Term="OData.Description" String="The Ethernet Segment Identifier (ESI) number range for the fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain Ethernet Segment Identifier (ESI) number ranges for allocation in supporting functions such as multihoming."/>
         </Property>
-         <Property Name="EVINumberRange" Type="AddressPool.v1_1_0.EVINumberRange">
+         <Property Name="EVINumberRange" Type="AddressPool.v1_1_0.EVINumberRange" Nullable="false">
           <Annotation Term="OData.Description" String="The Ethernet Virtual Private Network (EVPN) Instance number (EVI) number range for the fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the Ethernet Virtual Private Network (EVPN) Instance number (EVI) range for EVPN-based fabrics."/>
         </Property>
-        <Property Name="RouteDistinguisherRange" Type="AddressPool.v1_1_0.RouteDistinguisherRange">
+        <Property Name="RouteDistinguisherRange" Type="AddressPool.v1_1_0.RouteDistinguisherRange" Nullable="false">
           <Annotation Term="OData.Description" String="The Route Distinguisher (RD) number range for the fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the Route Distinguisher (RD) Instance number range for Ethernet Virtual Private Network (EVPN) based fabrics."/>
         </Property>
-        <Property Name="RouteTargetRange" Type="AddressPool.v1_1_0.RouteTargetRange">
+        <Property Name="RouteTargetRange" Type="AddressPool.v1_1_0.RouteTargetRange" Nullable="false">
           <Annotation Term="OData.Description" String="The Route Target (RT) number range for the fabric."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the Route Target (RT) Instance number range for Ethernet Virtual Private Network (EVPN) based fabrics."/>
         </Property>
@@ -363,11 +370,29 @@
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Address Resolution Protocol (ARP) suppression status."/>
           <Annotation Term="OData.LongDescription" String="This property shall indicate whether Address Resolution Protocol (ARP) suppression is enabled."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+                <PropertyValue Property="Version" String="v1_3_0"/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `ARPSuppressionEnabled` property."/>
+              </Record>
+            </Collection>
+          </Annotation>
         </Property>
         <Property Name="NDPSupressionEnabled" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Network Discovery Protocol (NDP) suppression status."/>
           <Annotation Term="OData.LongDescription" String="This property shall indicate whether Network Discovery Protocol (NDP) suppression is enabled."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+                <PropertyValue Property="Version" String="v1_3_0"/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `NDPSuppressionEnabled` property."/>
+              </Record>
+            </Collection>
+          </Annotation>
         </Property>
         <Property Name="NDPProxyEnabled" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -435,23 +460,23 @@
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="OData.Description" String="Common BGP properties."/>
         <Annotation Term="OData.LongDescription" String="This property shall contain properties shared across both External and Internal Border Gateway Protocol (BGP) related properties."/>
-        <Property Name="ASNumberRange" Type="AddressPool.v1_1_0.ASNumberRange">
+        <Property Name="ASNumberRange" Type="AddressPool.v1_1_0.ASNumberRange" Nullable="false">
           <Annotation Term="OData.Description" String="Autonomous System (AS) number range."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the range of Autonomous System (AS) numbers assigned to each Border Gateway Protocol (BGP) peer within the fabric."/>
         </Property>
-        <Property Name="BGPNeighbor" Type="AddressPool.v1_1_0.BGPNeighbor">
+        <Property Name="BGPNeighbor" Type="AddressPool.v1_1_0.BGPNeighbor" Nullable="false">
           <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) neighbor related properties."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain all Border Gateway Protocol (BGP) neighbor related properties."/>
         </Property>
-        <Property Name="GracefulRestart" Type="AddressPool.v1_1_0.GracefulRestart">
+        <Property Name="GracefulRestart" Type="AddressPool.v1_1_0.GracefulRestart" Nullable="false">
           <Annotation Term="OData.Description" String="Graceful restart related properties."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain all graceful restart related properties."/>
         </Property>
-        <Property Name="MultiplePaths" Type="AddressPool.v1_1_0.MultiplePaths">
+        <Property Name="MultiplePaths" Type="AddressPool.v1_1_0.MultiplePaths" Nullable="false">
           <Annotation Term="OData.Description" String="Multiple path related properties."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain all multiple path related properties."/>
         </Property>
-        <Property Name="BGPRoute" Type="AddressPool.v1_1_0.BGPRoute">
+        <Property Name="BGPRoute" Type="AddressPool.v1_1_0.BGPRoute" Nullable="false">
           <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) route-related properties."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain Border Gateway Protocol (BGP) route-related properties."/>
         </Property>
@@ -729,7 +754,7 @@
           <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) neighbor log state change status."/>
           <Annotation Term="OData.LongDescription" String="This property shall indicate whether Border Gateway Protocol (BGP) neighbor state changes are logged."/>
         </Property>
-        <Property Name="MaxPrefix" Type="AddressPool.v1_1_0.MaxPrefix">
+        <Property Name="MaxPrefix" Type="AddressPool.v1_1_0.MaxPrefix" Nullable="false">
           <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) max prefix properties."/>
           <Annotation Term="OData.LongDescription" String="These properties are applicable to configuring Border Gateway Protocol (BGP) max prefix related properties."/>
         </Property>
@@ -878,10 +903,15 @@
       <EntityType Name="AddressPool" BaseType="AddressPool.v1_1_4.AddressPool"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AddressPool.v1_1_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AddressPool" BaseType="AddressPool.v1_1_5.AddressPool"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AddressPool.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add CIDR and Enabled to BGPNeighbor."/>
 
       <EntityType Name="AddressPool" BaseType="AddressPool.v1_1_1.AddressPool"/>
 
@@ -909,14 +939,14 @@
           <Annotation Term="OData.Description" String="The Route Target (RT) Administrator Subfield."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the RFC4364-defined Route Target (RT) Administrator subfield."/>
         </Property>
-        <Property Name="GatewayIPAddressRange" Type="AddressPool.v1_2_0.GatewayIPAddressRange">
+        <Property Name="GatewayIPAddressRange" Type="AddressPool.v1_2_0.GatewayIPAddressRange" Nullable="false">
           <Annotation Term="OData.Description" String="The IPv4 address range for gateways."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4 address range for gateway nodes on this subnet."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="IPv4" BaseType="AddressPool.v1_1_0.IPv4">
-        <Property Name="SystemMACRange" Type="AddressPool.v1_2_0.SystemMACRange">
+        <Property Name="SystemMACRange" Type="AddressPool.v1_2_0.SystemMACRange" Nullable="false">
           <Annotation Term="OData.Description" String="The MAC address range for systems in this subnet."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the Media Access Control (MAC) address range for systems in Ethernet Virtual Private Network (EVPN) based fabrics."/>
         </Property>
@@ -983,5 +1013,32 @@
       <EntityType Name="AddressPool" BaseType="AddressPool.v1_2_3.AddressPool"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AddressPool.v1_2_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AddressPool" BaseType="AddressPool.v1_2_4.AddressPool"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AddressPool.v1_3_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+      <Annotation Term="OData.Description" String="This version was created to add deprecate `ARPSupressionEnabled` and `NDPSupressionEnabled` in favor of `ARPSuppressionEnabled` and `NDPSuppressionEnabled`."/>
+
+      <EntityType Name="AddressPool" BaseType="AddressPool.v1_2_5.AddressPool"/>
+
+      <ComplexType Name="BGPEvpn" BaseType="AddressPool.v1_2_0.BGPEvpn">
+        <Property Name="ARPSuppressionEnabled" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="Address Resolution Protocol (ARP) suppression status."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether Address Resolution Protocol (ARP) suppression is enabled."/>
+        </Property>
+        <Property Name="NDPSuppressionEnabled" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="Network Discovery Protocol (NDP) suppression status."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether Network Discovery Protocol (NDP) suppression is enabled."/>
+        </Property>
+      </ComplexType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/AggregateCollection_v1.xml b/redfish-core/schema/dmtf/csdl/AggregateCollection_v1.xml
index 49bf66a..5c53b99 100644
--- a/redfish-core/schema/dmtf/csdl/AggregateCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/AggregateCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregateCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="AggregateCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Aggregate resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Aggregate instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Aggregate` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Aggregate` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/Aggregate_v1.xml b/redfish-core/schema/dmtf/csdl/Aggregate_v1.xml
index c440ab8..f7305a7 100644
--- a/redfish-core/schema/dmtf/csdl/Aggregate_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Aggregate_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Aggregate v1.0.2                                                    -->
+<!--# Redfish Schema:  Aggregate v1.0.3                                                    -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -33,9 +33,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Aggregate">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Aggregate" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Aggregate schema describes a grouping method for an aggregation service.  Aggregates are formal groups of resources that are more persistent than ad hoc groupings."/>
+        <Annotation Term="OData.Description" String="The `Aggregate` schema describes a grouping method for an aggregation service.  Aggregates are formal groups of resources that are more persistent than ad hoc groupings."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent an aggregation service grouping method for a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -89,21 +90,21 @@
 
       <Action Name="AddElements" IsBound="true">
         <Annotation Term="OData.Description" String="This action is used to add one or more resources to the aggregate."/>
-        <Annotation Term="OData.LongDescription" String="This action shall add one or more resources to the aggregate, with the result that the resources are included in the Elements array of the aggregate."/>
+        <Annotation Term="OData.LongDescription" String="This action shall add one or more resources to the aggregate, with the result that the resources are included in the `Elements` array of the aggregate."/>
         <Parameter Name="Aggregate" Type="Aggregate.v1_0_0.Actions"/>
         <Parameter Name="Elements" Type="Collection(Resource.Resource)" Nullable="false">
-          <Annotation Term="OData.Description" String="An array of resource links to add to the Elements array."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to the specified resources to add to the aggregate's Elements array."/>
+          <Annotation Term="OData.Description" String="An array of resource links to add to the `Elements` array."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to the specified resources to add to the aggregate's `Elements` array."/>
         </Parameter>
       </Action>
 
       <Action Name="RemoveElements" IsBound="true">
         <Annotation Term="OData.Description" String="This action is used to remove one or more resources from the aggregate."/>
-        <Annotation Term="OData.LongDescription" String="This action shall remove one or more resources from the aggregate, with the result that the resources are removed from the Elements array of the aggregate."/>
+        <Annotation Term="OData.LongDescription" String="This action shall remove one or more resources from the aggregate, with the result that the resources are removed from the `Elements` array of the aggregate."/>
         <Parameter Name="Aggregate" Type="Aggregate.v1_0_0.Actions"/>
         <Parameter Name="Elements" Type="Collection(Resource.Resource)" Nullable="false">
-          <Annotation Term="OData.Description" String="An array of resource links to remove from the Elements array."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to the specified resources to remove from the aggregate's Elements array."/>
+          <Annotation Term="OData.Description" String="An array of resource links to remove from the `Elements` array."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to the specified resources to remove from the aggregate's `Elements` array."/>
         </Parameter>
       </Action>
     </Schema>
@@ -123,8 +124,8 @@
         </NavigationProperty>
         <Property Name="ElementsCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The number of entries in the Elements array."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of entries in the Elements array."/>
+          <Annotation Term="OData.Description" String="The number of entries in the `Elements` array."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of entries in the `Elements` array."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
         <Property Name="Actions" Type="Aggregate.v1_0_0.Actions" Nullable="false">
@@ -162,5 +163,11 @@
       <EntityType Name="Aggregate" BaseType="Aggregate.v1_0_1.Aggregate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Aggregate.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Aggregate" BaseType="Aggregate.v1_0_2.Aggregate"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/AggregationService_v1.xml b/redfish-core/schema/dmtf/csdl/AggregationService_v1.xml
index 52d34de..5cb0e22 100644
--- a/redfish-core/schema/dmtf/csdl/AggregationService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/AggregationService_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  AggregationService v1.0.1                                           -->
+<!--# Redfish Schema:  AggregationService v1.0.3                                           -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -45,9 +45,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationService">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="AggregationService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The AggregationService schema contains properties for managing aggregation operations, either on ad hoc combinations of resources or on defined sets of resources called aggregates.  Access points define the properties needed to access the entity being aggregated and connection methods describe the protocol or other semantics of the connection."/>
+        <Annotation Term="OData.Description" String="The `AggregationService` schema contains properties for managing aggregation operations, either on ad hoc combinations of resources or on defined sets of resources called aggregates.  Access points define the properties needed to access the entity being aggregated and connection methods describe the protocol or other semantics of the connection."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent an aggregation service for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -103,7 +104,7 @@
         <Parameter Name="AggregationService" Type="AggregationService.v1_0_0.Actions" />
         <Parameter Name="Systems" Type="Collection(ComputerSystem.ComputerSystem)" Nullable="false">
           <Annotation Term="OData.Description" String="The computer systems to restore."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to resources of type ComputerSystem."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to resources of type `ComputerSystem`."/>
         </Parameter>
       </Action>
     </Schema>
@@ -125,19 +126,19 @@
         <NavigationProperty Name="Aggregates" Type="AggregateCollection.AggregateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of aggregates associated with this service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type AggregateCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `AggregateCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="AggregationSources" Type="AggregationSourceCollection.AggregationSourceCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of aggregation sources associated with this service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type AggregationSourceCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `AggregationSourceCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ConnectionMethods" Type="ConnectionMethodCollection.ConnectionMethodCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of connection methods associated with this service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ConnectionMethodCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ConnectionMethodCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Actions" Type="AggregationService.v1_0_0.Actions" Nullable="false">
@@ -175,5 +176,11 @@
       <EntityType Name="AggregationService" BaseType="AggregationService.v1_0_1.AggregationService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationService.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AggregationService" BaseType="AggregationService.v1_0_2.AggregationService"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/AggregationSourceCollection_v1.xml b/redfish-core/schema/dmtf/csdl/AggregationSourceCollection_v1.xml
index 289abea..2e5e7ab 100644
--- a/redfish-core/schema/dmtf/csdl/AggregationSourceCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/AggregationSourceCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSourceCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="AggregationSourceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of AggregationSource resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of AggregationSource instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `AggregationSource` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `AggregationSource` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/AggregationSource_v1.xml b/redfish-core/schema/dmtf/csdl/AggregationSource_v1.xml
index 1ff45a6..423f5ab 100644
--- a/redfish-core/schema/dmtf/csdl/AggregationSource_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/AggregationSource_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  AggregationSource v1.4.0                                            -->
+<!--# Redfish Schema:  AggregationSource v1.4.1                                            -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -39,9 +39,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="AggregationSource" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The AggregationSource schema is used to represent the source of information for a subset of the resources provided by a Redfish service.  It can be thought of as a provider of information.  As such, most such interfaces have requirements to support the gathering of information like address and account used to access the information."/>
+        <Annotation Term="OData.Description" String="The `AggregationSource` schema is used to represent the source of information for a subset of the resources provided by a Redfish service.  It can be thought of as a provider of information.  As such, most such interfaces have requirements to support the gathering of information like address and account used to access the information."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent an aggregation source for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -66,8 +67,8 @@
       </EntityType>
 
       <Action Name="GenerateSSHIdentityKeyPair" IsBound="true">
-        <Annotation Term="OData.Description" String="This action generates a new SSH identity key-pair to be used with this aggregation source.  The generated public key is stored in the Key resource referenced by the PublicIdentityKey property in SSHSettings.  Any existing key-pair is deleted and replaced by the new key-pair."/>
-        <Annotation Term="OData.LongDescription" String="This action shall generate a new SSH identity key-pair to be used with this aggregation source.  The service shall store the generated public key in the Key resource referenced by the PublicIdentityKey property in SSHSettings.  If the aggregation source already has an associated SSH identity key-pair, the service shall delete the key-pair and replace it with the new key-pair."/>
+        <Annotation Term="OData.Description" String="This action generates a new SSH identity key-pair to be used with this aggregation source.  The generated public key is stored in the `Key` resource referenced by the `PublicIdentityKey` property in `SSHSettings`.  Any existing key-pair is deleted and replaced by the new key-pair."/>
+        <Annotation Term="OData.LongDescription" String="This action shall generate a new SSH identity key-pair to be used with this aggregation source.  The service shall store the generated public key in the `Key` resource referenced by the `PublicIdentityKey` property in `SSHSettings`.  If the aggregation source already has an associated SSH identity key-pair, the service shall delete the key-pair and replace it with the new key-pair."/>
         <Parameter Name="AggregationSource" Type="AggregationSource.v1_0_0.Actions"/>
         <Parameter Name="KeyType" Type="Key.SSHKeyType" Nullable="false">
           <Annotation Term="OData.Description" String="The type of SSH key."/>
@@ -75,11 +76,11 @@
         </Parameter>
         <Parameter Name="KeyLength" Type="Edm.Int64">
           <Annotation Term="OData.Description" String="The length of the SSH key, in bits, if the KeyType parameter contains `RSA`."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the SSH key, in bits.  This parameter shall be required if the KeyType parameter contains `RSA` and shall be rejected for other values."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the SSH key, in bits.  This parameter shall be required if the `KeyType` parameter contains `RSA` and shall be rejected for other values."/>
         </Parameter>
         <Parameter Name="Curve" Type="Key.ECDSACurveType">
           <Annotation Term="OData.Description" String="The curve to use with the SSH key if the KeyType parameter contains `ECDSA`."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve to use with the SSH key.  This parameter shall be required if the KeyType parameter contains `ECDSA` and shall be rejected for other values."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve to use with the SSH key.  This parameter shall be required if the `KeyType` parameter contains `ECDSA` and shall be rejected for other values."/>
         </Parameter>
         <Annotation Term="Redfish.Revisions">
           <Collection>
@@ -114,13 +115,13 @@
         <Property Name="HostName" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The URI of the system to be accessed."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the system to be aggregated.  This property shall not be required when the aggregation source is configured to only receive notifications from the aggregated system and the AggregationType property contains the value `NotificationsOnly`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the system to be aggregated.  This property shall not be required when the aggregation source is configured to only receive notifications from the aggregated system and the `AggregationType` property contains the value `NotificationsOnly`."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <Property Name="UserName" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The user name for accessing the aggregation source."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the user name for accessing the aggregation source."/>
+          <Annotation Term="OData.Description" String="The username for accessing the aggregation source."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the username for accessing the aggregation source."/>
         </Property>
         <Property Name="Password" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
@@ -140,10 +141,10 @@
       <ComplexType Name="Links" BaseType="Resource.Links">
         <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
         <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
-        <NavigationProperty Name="ConnectionMethod" Type="ConnectionMethod.ConnectionMethod">
+        <NavigationProperty Name="ConnectionMethod" Type="ConnectionMethod.ConnectionMethod" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the connection methods used to contact this aggregation source."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ConnectionMethod that are used to connect to the aggregation source."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `ConnectionMethod` that are used to connect to the aggregation source."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ResourcesAccessed" Type="Collection(Resource.Resource)">
@@ -183,13 +184,18 @@
       <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_0_1.AggregationSource"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_0_2.AggregationSource"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add SNMP settings to the AggregationSource."/>
 
       <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_0_0.AggregationSource">
-        <Property Name="SNMP" Type="AggregationSource.v1_1_0.SNMPSettings">
+        <Property Name="SNMP" Type="AggregationSource.v1_1_0.SNMPSettings" Nullable="false">
           <Annotation Term="OData.Description" String="SNMP settings of the aggregation source."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP settings of the aggregation source."/>
         </Property>
@@ -223,13 +229,13 @@
         </Property>
         <Property Name="AuthenticationKeySet" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Indicates if the AuthenticationKey property is set."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the AuthenticationKey property.  Otherwise, the property shall contain `false`."/>
+          <Annotation Term="OData.Description" String="Indicates if the `AuthenticationKey` property is set."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `AuthenticationKey` property.  Otherwise, the property shall contain `false`."/>
         </Property>
         <Property Name="EncryptionKeySet" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property.  Otherwise, the property shall contain `false`."/>
+          <Annotation Term="OData.Description" String="Indicates if the `EncryptionKey` property is set."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `EncryptionKey` property.  Otherwise, the property shall contain `false`."/>
         </Property>
       </ComplexType>
 
@@ -240,7 +246,7 @@
         </Member>
         <Member Name="CommunityString">
           <Annotation Term="OData.Description" String="Trap community string authentication."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication using SNMP community strings and the value of TrapCommunity."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication using SNMP community strings and the value of `TrapCommunity`."/>
         </Member>
         <Member Name="HMAC_MD5">
           <Annotation Term="OData.Description" String="HMAC-MD5-96 authentication."/>
@@ -320,6 +326,12 @@
       <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_1_1.AggregationSource"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_1_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_1_2.AggregationSource"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -364,12 +376,18 @@
       <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_2_1.AggregationSource"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_2_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_2_2.AggregationSource"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
 
       <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_2_0.AggregationSource">
-        <Property Name="SSHSettings" Type="AggregationSource.v1_3_0.SSHSettingsType">
+        <Property Name="SSHSettings" Type="AggregationSource.v1_3_0.SSHSettingsType" Nullable="false">
           <Annotation Term="OData.Description" String="Settings for an aggregation source using SSH as part of the associated connection method."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the settings for an aggregation source using SSH as part of the associated connection method."/>
         </Property>
@@ -390,34 +408,34 @@
         </Property>
         <Property Name="PresentedPublicHostKeyTimestamp" Type="Edm.DateTimeOffset">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The date and time when the key referenced by the PresentedPublicHostKey property was last updated."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the key referenced by the PresentedPublicHostKey property was last updated."/>
+          <Annotation Term="OData.Description" String="The date and time when the key referenced by the `PresentedPublicHostKey` property was last updated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the key referenced by the `PresentedPublicHostKey` property was last updated."/>
         </Property>
         <NavigationProperty Name="TrustedPublicHostKeys" Type="KeyCollection.KeyCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the trusted public host keys of the remote service corresponding to the aggregation source.  These trusted public host keys are used for authentication of the remote service with SSH.  An SSH public host key of the remote service can be added to this collection to allow for public key-based SSH authentication."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type KeyCollection that represents the trusted public host keys of the remote service corresponding to the aggregation source.  If the associated connection method specifies SSH tunneling, the service shall compare the public host key presented by the remote service with members of this collection to determine if the remote service can be trusted.  If the remote service cannot be trusted, the State property within Status shall contain `Disabled` and the service shall not connect to the remote service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `KeyCollection` that represents the trusted public host keys of the remote service corresponding to the aggregation source.  If the associated connection method specifies SSH tunneling, the service shall compare the public host key presented by the remote service with members of this collection to determine if the remote service can be trusted.  If the remote service cannot be trusted, the `State` property within `Status` shall contain `Disabled` and the service shall not connect to the remote service."/>
         </NavigationProperty>
         <NavigationProperty Name="PresentedPublicHostKey" Type="Key.Key" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the last public host key presented by the remote service corresponding to the aggregation source.  A client that trusts this public host key can add the public host key to the TrustedPublicHostKeys collection to allow SSH communication with the aggregation source."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Key that represents the last public host key presented by the remote service corresponding to the aggregation source.  This property shall not be present if a public host key has not yet been presented by the remote service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Key` that represents the last public host key presented by the remote service corresponding to the aggregation source.  This property shall not be present if a public host key has not yet been presented by the remote service."/>
         </NavigationProperty>
         <NavigationProperty Name="PublicIdentityKey" Type="Key.Key" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the public key that is used with the aggregation source when the authentication method is configured to use a public key.  The GenerateSSHIdentityKeyPair and RemoveSSHIdentityKeyPair are used to update the key for this aggregation source."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Key that represents the public key that is used with the aggregation source when UserAuthenticationMethod contains `PublicKey`.  This property shall not be present if a key-pair is not available.  The State property within Status shall contain `Disabled` if a key-pair is not available and UserAuthenticationMethod contains `PublicKey`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Key` that represents the public key that is used with the aggregation source when `UserAuthenticationMethod` contains `PublicKey`.  This property shall not be present if a key-pair is not available.  The `State` property within `Status` shall contain `Disabled` if a key-pair is not available and `UserAuthenticationMethod` contains `PublicKey`."/>
         </NavigationProperty>
       </ComplexType>
 
       <EnumType Name="UserAuthenticationMethod">
         <Member Name="PublicKey">
           <Annotation Term="OData.Description" String="SSH user authentication with a public key."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate SSH user authentication with a public key specified by the PublicIdentityKey property in SSHSettings."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate SSH user authentication with a public key specified by the `PublicIdentityKey` property in `SSHSettings`."/>
         </Member>
         <Member Name="Password">
           <Annotation Term="OData.Description" String="SSH user authentication with a password."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate SSH user authentication with a password specified by the Password property."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate SSH user authentication with a password specified by the `Password` property."/>
         </Member>
       </EnumType>
     </Schema>
@@ -434,13 +452,25 @@
       <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_3_1.AggregationSource"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_3_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_3_2.AggregationSource"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add `CFB128_AES192` and `CFB128_AES256` to SNMPEncryptionProtocols."/>
+      <Annotation Term="OData.Description" String="This version was created to add `CFB128_AES192` and `CFB128_AES256` to `SNMPEncryptionProtocols`."/>
 
       <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_3_2.AggregationSource"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_4_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_4_0.AggregationSource"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/AllowDenyCollection_v1.xml b/redfish-core/schema/dmtf/csdl/AllowDenyCollection_v1.xml
index f04fb93..a7cd6bc 100644
--- a/redfish-core/schema/dmtf/csdl/AllowDenyCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/AllowDenyCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AllowDenyCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="AllowDenyCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of AllowDeny resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of AllowDeny instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `AllowDeny` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `AllowDeny` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/AllowDeny_v1.xml b/redfish-core/schema/dmtf/csdl/AllowDeny_v1.xml
index 71903fa..8110204 100644
--- a/redfish-core/schema/dmtf/csdl/AllowDeny_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/AllowDeny_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  AllowDeny v1.0.2                                                    -->
+<!--# Redfish Schema:  AllowDeny v1.0.3                                                    -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -33,9 +33,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AllowDeny">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="AllowDeny" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The AllowDeny schema represents a set of allow or deny configurations."/>
+        <Annotation Term="OData.Description" String="The `AllowDeny` schema represents a set of allow or deny configurations."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent an AllowDeny resource in a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -88,8 +89,8 @@
         </Property>
         <Property Name="IPAddressType" Type="AllowDeny.v1_0_0.IPAddressType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The type of IP address populated in the IPAddressLower and IPAddressUpper properties."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the type of IP address populated in the IPAddressLower and IPAddressUpper properties.  Services shall not permit mixing IPv6 and IPv4 addresses on the same resource."/>
+          <Annotation Term="OData.Description" String="The type of IP address populated in the `IPAddressLower` and `IPAddressUpper` properties."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the type of IP address populated in the `IPAddressLower` and `IPAddressUpper` properties.  Services shall not permit mixing IPv6 and IPv4 addresses on the same resource."/>
         </Property>
         <Property Name="IPAddressLower" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -188,5 +189,11 @@
       <EntityType Name="AllowDeny" BaseType="AllowDeny.v1_0_1.AllowDeny"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AllowDeny.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AllowDeny" BaseType="AllowDeny.v1_0_2.AllowDeny"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ApplicationCollection_v1.xml b/redfish-core/schema/dmtf/csdl/ApplicationCollection_v1.xml
index 8053397..0ed15e8 100644
--- a/redfish-core/schema/dmtf/csdl/ApplicationCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ApplicationCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ApplicationCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ApplicationCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Application resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Application instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Application` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Application` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/Application_v1.xml b/redfish-core/schema/dmtf/csdl/Application_v1.xml
index c5a43b8..80416a9 100644
--- a/redfish-core/schema/dmtf/csdl/Application_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Application_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Application v1.0.0                                                  -->
+<!--# Redfish Schema:  Application v1.0.1                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -36,9 +36,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Application">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Application" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Application schema represents an application or service running on a computer system."/>
+        <Annotation Term="OData.Description" String="The `Application` schema represents an application or service running on a computer system."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent an application or service running on a computer system."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -127,7 +128,7 @@
         <NavigationProperty Name="SoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the software image for this application."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SoftwareInventory that represents the software image from which this application runs."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `SoftwareInventory` that represents the software image from which this application runs."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -149,5 +150,11 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Application.v1_0_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Application" BaseType="Application.v1_0_0.Application"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Assembly_v1.xml b/redfish-core/schema/dmtf/csdl/Assembly_v1.xml
index 8ac17f7..0ae2e0c 100644
--- a/redfish-core/schema/dmtf/csdl/Assembly_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Assembly_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Assembly v1.5.0                                                     -->
+<!--# Redfish Schema:  Assembly v1.5.1                                                     -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -33,10 +33,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Assembly" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Assembly schema defines an assembly.  Assembly information contains details about a device, such as part number, serial number, manufacturer, and production date.  It also provides access to the original data for the assembly."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent an assembly for a Redfish implementation.  Assembly information contains details about a device, such as part number, serial number, manufacturer, and production date.  It also provides access to the original data for the assembly."/>
+        <Annotation Term="OData.Description" String="The `Assembly` schema defines an assembly.  Assembly information contains details about a device, such as part number, serial number, manufacturer, and production date.  It also provides access to the original data for the assembly."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent an assembly for a Redfish implementation.  Assembly information contains details about a device, such as part number, serial number, manufacturer, and production date.  It also provides access to the original data for the assembly."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -144,8 +145,8 @@
           <Annotation Term="OData.AutoExpand"/>
         </NavigationProperty>
         <Property Name="Actions" Type="Assembly.v1_0_0.Actions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
         </Property>
       </EntityType>
 
@@ -208,52 +209,51 @@
         <Property Name="BinaryDataURI" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The URI at which to access an image of the assembly information."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access an image of the assembly information, using the Redfish protocol and authentication methods.  The Service provides this URI for the download of the OEM-specific binary image of the assembly data.  An HTTP GET from this URI shall return a response payload of MIME type `application/octet-stream`.  If the service supports it, an HTTP PUT to this URI shall replace the binary image of the assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access an image of the assembly information, using the Redfish protocol and authentication methods.  The service provides this URI for the download of the OEM-specific binary image of the assembly data.  An HTTP `GET` from this URI shall return a response payload of MIME type `application/octet-stream`.  If the service supports it, an HTTP `PUT` to this URI shall replace the binary image of the assembly."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <Property Name="Actions" Type="Assembly.v1_0_0.AssemblyDataActions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
         </Property>
       </EntityType>
 
       <ComplexType Name="Actions">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
         <Property Name="Oem" Type="Assembly.v1_0_0.OemActions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="OemActions">
         <Annotation Term="OData.AdditionalProperties" Bool="true"/>
-        <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
       </ComplexType>
 
       <ComplexType Name="AssemblyDataActions">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
         <Property Name="Oem" Type="Assembly.v1_0_0.AssemblyDataOemActions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="AssemblyDataOemActions">
         <Annotation Term="OData.AdditionalProperties" Bool="true"/>
-        <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
       </ComplexType>
-
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the time of day portion of the ProductionDate property."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the time of day portion of the `ProductionDate` property."/>
       <EntityType Name="Assembly" BaseType="Assembly.v1_0_0.Assembly"/>
       <EntityType Name="AssemblyData" BaseType="Assembly.v1_0_0.AssemblyData"/>
     </Schema>
@@ -267,14 +267,14 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines.  It was also created to update the description of the BinaryDataURI property."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines.  It was also created to update the description of the `BinaryDataURI` property."/>
       <EntityType Name="Assembly" BaseType="Assembly.v1_0_2.Assembly"/>
       <EntityType Name="AssemblyData" BaseType="Assembly.v1_0_2.AssemblyData"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description for Version."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description for `Version`."/>
       <EntityType Name="Assembly" BaseType="Assembly.v1_0_3.Assembly"/>
       <EntityType Name="AssemblyData" BaseType="Assembly.v1_0_3.AssemblyData"/>
     </Schema>
@@ -283,6 +283,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Assembly" BaseType="Assembly.v1_0_4.Assembly"/>
+      <EntityType Name="AssemblyData" BaseType="Assembly.v1_0_4.AssemblyData"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Assembly" BaseType="Assembly.v1_0_5.Assembly"/>
+      <EntityType Name="AssemblyData" BaseType="Assembly.v1_0_5.AssemblyData"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_0">
@@ -293,15 +301,15 @@
 
       <EntityType Name="AssemblyData" BaseType="Assembly.v1_0_0.AssemblyData">
         <Property Name="Status" Type="Resource.Status" Nullable="false">
-          <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+          <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the time of day portion of the ProductionDate property."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the time of day portion of the `ProductionDate` property."/>
       <EntityType Name="Assembly" BaseType="Assembly.v1_1_0.Assembly"/>
       <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_0.AssemblyData"/>
     </Schema>
@@ -315,14 +323,14 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines.  It was also created to update the description of the BinaryDataURI property."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines.  It was also created to update the description of the `BinaryDataURI` property."/>
       <EntityType Name="Assembly" BaseType="Assembly.v1_1_2.Assembly"/>
       <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_2.AssemblyData"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description for Version."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description for `Version`."/>
       <EntityType Name="Assembly" BaseType="Assembly.v1_1_3.Assembly"/>
       <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_3.AssemblyData"/>
     </Schema>
@@ -331,12 +339,19 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Assembly" BaseType="Assembly.v1_1_4.Assembly"/>
+      <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_4.AssemblyData"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Assembly" BaseType="Assembly.v1_1_5.Assembly"/>
+      <EntityType Name="AssemblyData" BaseType="Assembly.v1_1_5.AssemblyData"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the SerialNumber and PhysicalContext properties."/>
 
       <EntityType Name="Assembly" BaseType="Assembly.v1_1_1.Assembly"/>
 
@@ -363,14 +378,14 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines.  It was also created to update the description of the BinaryDataURI property."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines.  It was also created to update the description of the `BinaryDataURI` property."/>
       <EntityType Name="Assembly" BaseType="Assembly.v1_2_1.Assembly"/>
       <EntityType Name="AssemblyData" BaseType="Assembly.v1_2_1.AssemblyData"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description for Version."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description for `Version`."/>
       <EntityType Name="Assembly" BaseType="Assembly.v1_2_2.Assembly"/>
       <EntityType Name="AssemblyData" BaseType="Assembly.v1_2_2.AssemblyData"/>
     </Schema>
@@ -379,6 +394,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Assembly" BaseType="Assembly.v1_2_3.Assembly"/>
+      <EntityType Name="AssemblyData" BaseType="Assembly.v1_2_3.AssemblyData"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Assembly" BaseType="Assembly.v1_2_4.Assembly"/>
+      <EntityType Name="AssemblyData" BaseType="Assembly.v1_2_4.AssemblyData"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_3_0">
@@ -404,6 +427,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Assembly" BaseType="Assembly.v1_3_0.Assembly"/>
+      <EntityType Name="AssemblyData" BaseType="Assembly.v1_3_0.AssemblyData"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_3_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Assembly" BaseType="Assembly.v1_3_1.Assembly"/>
+      <EntityType Name="AssemblyData" BaseType="Assembly.v1_3_1.AssemblyData"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_4_0">
@@ -425,6 +456,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Assembly" BaseType="Assembly.v1_4_0.Assembly"/>
+      <EntityType Name="AssemblyData" BaseType="Assembly.v1_4_0.AssemblyData"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_4_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Assembly" BaseType="Assembly.v1_4_1.Assembly"/>
+      <EntityType Name="AssemblyData" BaseType="Assembly.v1_4_1.AssemblyData"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_5_0">
@@ -433,7 +472,7 @@
 
       <EntityType Name="Assembly" BaseType="Assembly.v1_4_1.Assembly"/>
 
-      <EntityType Name="AssemblyData" BaseType="Assembly.v1_4_0.AssemblyData">
+      <EntityType Name="AssemblyData" BaseType="Assembly.v1_4_1.AssemblyData">
         <Property Name="ISOCountryCodeOfOrigin" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The manufacturing country of origin, using the ISO 3166-1 country code."/>
@@ -443,5 +482,12 @@
       </EntityType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_5_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Assembly" BaseType="Assembly.v1_5_0.Assembly"/>
+      <EntityType Name="AssemblyData" BaseType="Assembly.v1_5_0.AssemblyData"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/AttributeRegistry_v1.xml b/redfish-core/schema/dmtf/csdl/AttributeRegistry_v1.xml
index 0ce38f6..cae322b 100644
--- a/redfish-core/schema/dmtf/csdl/AttributeRegistry_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/AttributeRegistry_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  AttributeRegistry v1.3.8                                            -->
+<!--# Redfish Schema:  AttributeRegistry v1.3.9                                            -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -30,9 +30,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="AttributeRegistry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The AttributeRegistry schema contains a set of key-value pairs that represent the structure of an attribute registry.  It includes mechanisms for building user interfaces, or menus, allowing consistent navigation of the contents.  The attribute registry is specific to an implementation or product.  The attributes and property names are not standardized."/>
+        <Annotation Term="OData.Description" String="The `AttributeRegistry` schema contains a set of key-value pairs that represent the structure of an attribute registry.  It includes mechanisms for building user interfaces, or menus, allowing consistent navigation of the contents.  The attribute registry is specific to an implementation or product.  The attributes and property names are not standardized."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent an attribute registry for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -136,7 +137,7 @@
         </Property>
         <Property Name="Value" Type="Collection(AttributeRegistry.v1_0_0.AttributeValue)" Nullable="false">
           <Annotation Term="OData.Description" String="An array of the possible values for enumerated attribute values."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array containing the possible values of an attribute of the Enumeration type."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array containing the possible values of an attribute of the `Enumeration` type."/>
         </Property>
         <Property Name="DisplayName" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -156,7 +157,7 @@
         <Property Name="CurrentValue" Type="Edm.PrimitiveType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The placeholder of the current value for the attribute."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the placeholder of the current value for the attribute, to aid in evaluating dependencies.  The evaluation results of the Dependencies array may affect the current attribute value."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the placeholder of the current value for the attribute, to aid in evaluating dependencies.  The evaluation results of the `Dependencies` array may affect the current attribute value."/>
         </Property>
         <Property Name="DefaultValue" Type="Edm.PrimitiveType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -177,7 +178,7 @@
         <Property Name="ReadOnly" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An indication of whether this attribute is read-only.  A read-only attribute cannot be modified, and should be grayed out in user interfaces."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is read-only.  A read-only attribute cannot be modified, and should be grayed out in user interfaces.  The evaluation results of the Dependencies array may affect the read-only state of an attribute."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is read-only.  A read-only attribute cannot be modified, and should be grayed out in user interfaces.  The evaluation results of the `Dependencies` array may affect the read-only state of an attribute."/>
         </Property>
         <Property Name="WriteOnly" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -187,12 +188,12 @@
         <Property Name="GrayOut" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An indication of whether this attribute is grayed out.  A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is grayed out.  A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified.  The evaluation results of the Dependencies array may affect the grayed-out state of an attribute."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is grayed out.  A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified.  The evaluation results of the `Dependencies` array may affect the grayed-out state of an attribute."/>
         </Property>
         <Property Name="Hidden" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An indication of whether this attribute is hidden in user interfaces."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is hidden in user interfaces.  The evaluation results of the Dependencies array may affect the hidden state of an attribute."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this attribute is hidden in user interfaces.  The evaluation results of the `Dependencies` array may affect the hidden state of an attribute."/>
         </Property>
         <Property Name="Immutable" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -282,8 +283,8 @@
         </Property>
         <Property Name="DependencyFor" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The AttributeName of the attribute whose change triggers the evaluation of this dependency expression."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the AttributeName of the attribute whose change triggers the evaluation of this dependency expression."/>
+          <Annotation Term="OData.Description" String="The `AttributeName` of the attribute whose change triggers the evaluation of this dependency expression."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the `AttributeName` of the attribute whose change triggers the evaluation of this dependency expression."/>
           <Annotation Term="Validation.Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
         </Property>
         <Property Name="Type" Type="AttributeRegistry.v1_0_0.DependencyType" Nullable="false">
@@ -299,7 +300,7 @@
         <Property Name="ValueName" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The unique value name for the attribute."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a string representing the value name for the attribute.  ValueName is a unique string within the list of possible values in the Value array for an attribute."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a string representing the value name for the attribute.  `ValueName` is a unique string within the list of possible values in the `Value` array for an attribute."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
         <Property Name="ValueDisplayName" Type="Edm.String">
@@ -314,23 +315,23 @@
         <Annotation Term="OData.LongDescription" String="This type shall describe the dependency expression for one or more attributes in this attribute registry."/>
         <Property Name="MapFrom" Type="Collection(AttributeRegistry.v1_0_0.MapFrom)" Nullable="false">
           <Annotation Term="OData.Description" String="An array of the map-from conditions for a mapping dependency."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array containing the map-from conditions for a dependency of the Map type."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array containing the map-from conditions for a dependency of the `Map` type."/>
         </Property>
         <Property Name="MapToAttribute" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The AttributeName of the attribute that is affected by this dependency expression."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the AttributeName of the attribute that is affected by this dependency expression."/>
+          <Annotation Term="OData.Description" String="The `AttributeName` of the attribute that is affected by this dependency expression."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the `AttributeName` of the attribute that is affected by this dependency expression."/>
           <Annotation Term="Validation.Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
         </Property>
         <Property Name="MapToProperty" Type="AttributeRegistry.v1_0_0.MapToProperty" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The metadata property for the attribute that contains the map-from condition that evaluates this dependency expression."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the metadata property for the attribute that the MapFromAttribute property specifies that evaluates this dependency expression.  For example, this value could be the MapFromAttribute CurrentValue or ReadOnly state."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the metadata property for the attribute that the `MapFromAttribute` property specifies that evaluates this dependency expression.  For example, this value could be the `MapFromAttribute` `CurrentValue` or `ReadOnly` state."/>
         </Property>
         <Property Name="MapToValue" Type="Edm.PrimitiveType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value that the map-to property changes to if the dependency expression evaluates to `true`."/>
-          <Annotation Term="OData.LongDescription" String="The value that the property in MapToProperty in the attribute specified in MapToAttribute changes to if the dependency expression evaluates to `true`."/>
+          <Annotation Term="OData.LongDescription" String="The value that the property in `MapToProperty` in the attribute specified in `MapToAttribute` changes to if the dependency expression evaluates to `true`."/>
         </Property>
       </ComplexType>
 
@@ -340,13 +341,13 @@
         <Property Name="MapFromAttribute" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The attribute to use to evaluate this dependency expression."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the AttributeName for the attribute to use to evaluate this dependency expression term."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the `AttributeName` for the attribute to use to evaluate this dependency expression term."/>
           <Annotation Term="Validation.Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
         </Property>
         <Property Name="MapFromProperty" Type="AttributeRegistry.v1_0_0.MapFromProperty" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The metadata property for the attribute that the MapFromAttribute property specifies to use to evaluate this dependency expression."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the metadata property for the attribute that the MapFromAttribute property specifies to use to evaluate this dependency expression.  For example, this value could be the MapFromAttribute CurrentValue, or ReadOnly state."/>
+          <Annotation Term="OData.Description" String="The metadata property for the attribute that the `MapFromAttribute` property specifies to use to evaluate this dependency expression."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the metadata property for the attribute that the `MapFromAttribute` property specifies to use to evaluate this dependency expression.  For example, this value could be the `MapFromAttribute` `CurrentValue`, or `ReadOnly` state."/>
         </Property>
         <Property Name="MapFromCondition" Type="AttributeRegistry.v1_0_0.MapFromCondition" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -356,12 +357,12 @@
         <Property Name="MapFromValue" Type="Edm.PrimitiveType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value to use to evaluate this dependency expression."/>
-          <Annotation Term="OData.LongDescription" String="The value that the property in MapFromProperty in the attribute in MapFromAttribute to use to evaluate this dependency expression."/>
+          <Annotation Term="OData.LongDescription" String="The value that the property in `MapFromProperty` in the attribute in `MapFromAttribute` to use to evaluate this dependency expression."/>
         </Property>
         <Property Name="MapTerms" Type="AttributeRegistry.v1_0_0.MapTerms" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The logical term that combines two or more map-from conditions in this dependency expression.  For example, `AND` for logical AND, or `OR` for logical OR."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the logical term that combines two or more MapFrom conditions in this dependency expression.  For example, `AND` for logical AND, or `OR` for logical OR.  If multiple logical terms are present in a dependency expression, they should be evaluated in array order, meaning they are evaluated left-to-right when displayed as a logic expression."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the logical term that combines two or more `MapFrom` conditions in this dependency expression.  For example, `AND` for logical AND, or `OR` for logical OR.  If multiple logical terms are present in a dependency expression, they should be evaluated in array order, meaning they are evaluated left-to-right when displayed as a logic expression."/>
         </Property>
       </ComplexType>
 
@@ -412,37 +413,37 @@
 
       <EnumType Name="MapFromProperty">
         <Member Name="CurrentValue">
-          <Annotation Term="OData.Description" String="The dependency on an attribute's CurrentValue."/>
+          <Annotation Term="OData.Description" String="The dependency on an attribute's `CurrentValue`."/>
         </Member>
         <Member Name="DefaultValue">
-          <Annotation Term="OData.Description" String="The dependency on an attribute's DefaultValue."/>
+          <Annotation Term="OData.Description" String="The dependency on an attribute's `DefaultValue`."/>
         </Member>
         <Member Name="ReadOnly">
-          <Annotation Term="OData.Description" String="The dependency on an attribute's ReadOnly state."/>
+          <Annotation Term="OData.Description" String="The dependency on an attribute's `ReadOnly` state."/>
         </Member>
         <Member Name="WriteOnly">
-          <Annotation Term="OData.Description" String="The dependency on an attribute's WriteOnly state."/>
+          <Annotation Term="OData.Description" String="The dependency on an attribute's `WriteOnly` state."/>
         </Member>
         <Member Name="GrayOut">
-          <Annotation Term="OData.Description" String="The dependency on an attribute's GrayOut state."/>
+          <Annotation Term="OData.Description" String="The dependency on an attribute's `GrayOut` state."/>
         </Member>
         <Member Name="Hidden">
-          <Annotation Term="OData.Description" String="The dependency on an attribute's Hidden state."/>
+          <Annotation Term="OData.Description" String="The dependency on an attribute's `Hidden` state."/>
         </Member>
         <Member Name="LowerBound">
-          <Annotation Term="OData.Description" String="The dependency on an attribute's LowerBound."/>
+          <Annotation Term="OData.Description" String="The dependency on an attribute's `LowerBound`."/>
         </Member>
         <Member Name="UpperBound">
-          <Annotation Term="OData.Description" String="The dependency on an attribute's UpperBound."/>
+          <Annotation Term="OData.Description" String="The dependency on an attribute's `UpperBound`."/>
         </Member>
         <Member Name="MinLength">
-          <Annotation Term="OData.Description" String="The dependency on an attribute's MinLength."/>
+          <Annotation Term="OData.Description" String="The dependency on an attribute's `MinLength`."/>
         </Member>
         <Member Name="MaxLength">
-          <Annotation Term="OData.Description" String="The dependency on an attribute's MaxLength."/>
+          <Annotation Term="OData.Description" String="The dependency on an attribute's `MaxLength`."/>
         </Member>
         <Member Name="ScalarIncrement">
-          <Annotation Term="OData.Description" String="The dependency on an attribute's ScalarIncrement."/>
+          <Annotation Term="OData.Description" String="The dependency on an attribute's `ScalarIncrement`."/>
         </Member>
       </EnumType>
 
@@ -457,68 +458,68 @@
 
       <EnumType Name="MapToProperty">
         <Member Name="CurrentValue">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's CurrentValue."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `CurrentValue`."/>
         </Member>
         <Member Name="DefaultValue">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's DefaultValue."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `DefaultValue`."/>
         </Member>
         <Member Name="ReadOnly">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's ReadOnly state."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `ReadOnly` state."/>
         </Member>
         <Member Name="WriteOnly">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's WriteOnly state."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `WriteOnly` state."/>
         </Member>
         <Member Name="GrayOut">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's GrayOut state."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `GrayOut` state."/>
         </Member>
         <Member Name="Hidden">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's Hidden state."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `Hidden` state."/>
         </Member>
         <Member Name="Immutable">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's Immutable state."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `Immutable` state."/>
         </Member>
         <Member Name="HelpText">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's HelpText."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `HelpText`."/>
         </Member>
         <Member Name="WarningText">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's WarningText."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `WarningText`."/>
         </Member>
         <Member Name="DisplayName">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's DisplayName."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `DisplayName`."/>
         </Member>
         <Member Name="DisplayOrder">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's DisplayName."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `DisplayName`."/>
         </Member>
         <Member Name="LowerBound">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's LowerBound."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `LowerBound`."/>
         </Member>
         <Member Name="UpperBound">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's UpperBound."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `UpperBound`."/>
         </Member>
         <Member Name="MinLength">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's MinLength."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `MinLength`."/>
         </Member>
         <Member Name="MaxLength">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's MaxLength."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `MaxLength`."/>
         </Member>
         <Member Name="ScalarIncrement">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's ScalarIncrement."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `ScalarIncrement`."/>
         </Member>
         <Member Name="ValueExpression">
-          <Annotation Term="OData.Description" String="The dependency that affects an attribute's ValueExpression."/>
+          <Annotation Term="OData.Description" String="The dependency that affects an attribute's `ValueExpression`."/>
         </Member>
       </EnumType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+      <Annotation Term="OData.Description" String="This version was created to add permissions annotations to all properties for clarity."/>
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_0.AttributeRegistry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated, and to remove the duplicate ProductName property in the SupportedSystems object."/>
+      <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated, and to remove the duplicate `ProductName` property in the `SupportedSystems` object."/>
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_1.AttributeRegistry"/>
     </Schema>
 
@@ -536,7 +537,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Attributes.AttributeName and AttributeValue.ValueName are required properties."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `AttributeName` in `Attributes` and `ValueName` in `AttributeValue` are required properties."/>
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_4.AttributeRegistry"/>
     </Schema>
 
@@ -560,7 +561,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the evaluation order for Dependencies containing multiple logic expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the evaluation order for `Dependencies` containing multiple logic expressions."/>
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_8.AttributeRegistry"/>
     </Schema>
 
@@ -588,6 +589,12 @@
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_12.AttributeRegistry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_13.AttributeRegistry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -644,7 +651,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Attributes.AttributeName and AttributeValue.ValueName are required properties."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `AttributeName` in `Attributes` and `ValueName` in `AttributeValue` are required properties."/>
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_3.AttributeRegistry"/>
     </Schema>
 
@@ -656,7 +663,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included.  It was also created to update the description of AttributeType Password enumeration.  It also updates descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included.  It was also created to update the description of `AttributeType` `Password` enumeration.  It also updates descriptions that this schema defines."/>
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_5.AttributeRegistry"/>
     </Schema>
 
@@ -668,7 +675,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the evaluation order for Dependencies containing multiple logic expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the evaluation order for `Dependencies` containing multiple logic expressions."/>
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_7.AttributeRegistry"/>
     </Schema>
 
@@ -696,6 +703,12 @@
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_11.AttributeRegistry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_12.AttributeRegistry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.1"/>
@@ -736,7 +749,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Attributes.AttributeName and AttributeValue.ValueName are required properties."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `AttributeName` in `Attributes` and `ValueName` in `AttributeValue` are required properties."/>
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_1.AttributeRegistry"/>
     </Schema>
 
@@ -748,7 +761,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included.  It was also created to update the description of AttributeType Password enumeration.  It also updates descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included.  It was also created to update the description of `AttributeType` `Password` enumeration.  It also updates descriptions that this schema defines."/>
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_3.AttributeRegistry"/>
     </Schema>
 
@@ -760,7 +773,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the evaluation order for Dependencies containing multiple logic expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the evaluation order for `Dependencies` containing multiple logic expressions."/>
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_5.AttributeRegistry"/>
     </Schema>
 
@@ -788,6 +801,12 @@
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_9.AttributeRegistry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_10.AttributeRegistry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
@@ -805,7 +824,7 @@
         <Property Name="Hidden" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An indication of whether this menu is hidden in user interfaces."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this menu is hidden in user interfaces.  The evaluation results of the Dependencies array may affect the hidden state of a menu."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this menu is hidden in user interfaces.  The evaluation results of the `Dependencies` array may affect the hidden state of a menu."/>
         </Property>
         <Property Name="Oem" Type="Resource.Oem" Nullable="false">
           <Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -822,7 +841,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included.  It was also created to update the description of AttributeType Password enumeration.  It also updates descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are not included.  It was also created to update the description of `AttributeType` `Password` enumeration.  It also updates descriptions that this schema defines."/>
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_1.AttributeRegistry"/>
     </Schema>
 
@@ -834,7 +853,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the evaluation order for Dependencies containing multiple logic expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the evaluation order for `Dependencies` containing multiple logic expressions."/>
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_3.AttributeRegistry"/>
     </Schema>
 
@@ -862,5 +881,11 @@
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_7.AttributeRegistry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_8.AttributeRegistry"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/BatteryCollection_v1.xml b/redfish-core/schema/dmtf/csdl/BatteryCollection_v1.xml
index 5102ba7..44ccf2f 100644
--- a/redfish-core/schema/dmtf/csdl/BatteryCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/BatteryCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="BatteryCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="BatteryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Battery resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Battery instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Battery` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Battery` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/BatteryMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/BatteryMetrics_v1.xml
index 31502e5..ca096b4 100644
--- a/redfish-core/schema/dmtf/csdl/BatteryMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/BatteryMetrics_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  BatteryMetrics v1.0.3                                               -->
+<!--# Redfish Schema:  BatteryMetrics v1.0.4                                               -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -33,9 +33,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="BatteryMetrics">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="BatteryMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The BatteryMetrics schema contains definitions for the metrics of a battery unit."/>
+        <Annotation Term="OData.Description" String="The `BatteryMetrics` schema contains definitions for the metrics of a battery unit."/>
         <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the metrics of a battery unit for a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -78,47 +79,47 @@
         </Property>
         <NavigationProperty Name="InputVoltage" Type="Sensor.Sensor" Nullable="false">
           <Annotation Term="OData.Description" String="The input voltage (V) for this battery."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the input voltage, in volt units, for this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the input voltage, in volt units, for this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`."/>
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
         </NavigationProperty>
         <NavigationProperty Name="InputCurrentAmps" Type="Sensor.Sensor" Nullable="false">
           <Annotation Term="OData.Description" String="The input current (A) for this battery."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the input current, in ampere units, for this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the input current, in ampere units, for this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`."/>
           <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
         </NavigationProperty>
         <NavigationProperty Name="OutputVoltages" Type="Collection(Sensor.Sensor)">
           <Annotation Term="OData.Description" String="The output voltages (V) for this battery."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the output voltages, in volt units, for this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  The sensors shall appear in the same array order as the OutputCurrentAmps property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the output voltages, in volt units, for this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  The sensors shall appear in the same array order as the `OutputCurrentAmps` property."/>
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
         </NavigationProperty>
         <NavigationProperty Name="OutputCurrentAmps" Type="Collection(Sensor.Sensor)">
           <Annotation Term="OData.Description" String="The output currents (A) for this battery."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the output currents, in ampere units, for this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  The sensors shall appear in the same array order as the OutputVoltages property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the output currents, in ampere units, for this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  The sensors shall appear in the same array order as the `OutputVoltages` property."/>
           <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
         </NavigationProperty>
         <NavigationProperty Name="StoredEnergyWattHours" Type="Sensor.Sensor" Nullable="false">
           <Annotation Term="OData.Description" String="The energy (Wh) stored in this battery."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the stored energy, in watt-hour units, for this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergyWh`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the stored energy, in watt-hour units, for this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergyWh`."/>
           <Annotation Term="Redfish.ExcerptCopy"/>
         </NavigationProperty>
         <NavigationProperty Name="StoredChargeAmpHours" Type="Sensor.Sensor" Nullable="false">
           <Annotation Term="OData.Description" String="The charge (Ah) stored in this battery."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the stored charge, in ampere-hour units, for this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `ChargeAh`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the stored charge, in ampere-hour units, for this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `ChargeAh`."/>
           <Annotation Term="Redfish.ExcerptCopy"/>
         </NavigationProperty>
         <NavigationProperty Name="TemperatureCelsius" Type="Sensor.Sensor" Nullable="false">
           <Annotation Term="OData.Description" String="The temperature (C) for this battery."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."/>
           <Annotation Term="Redfish.ExcerptCopy"/>
         </NavigationProperty>
         <NavigationProperty Name="ChargePercent" Type="Sensor.Sensor" Nullable="false">
           <Annotation Term="OData.Description" String="The amount of charge available (percent) in this battery."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of charge available, in percent units, typically `0` to `100`, in this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of charge available, in percent units, typically `0` to `100`, in this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
           <Annotation Term="Redfish.ExcerptCopy"/>
         </NavigationProperty>
         <NavigationProperty Name="CellVoltages" Type="Collection(Sensor.Sensor)">
           <Annotation Term="OData.Description" String="The cell voltages (V) for this battery."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the cell voltages, in volt units, for this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the cell voltages, in volt units, for this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`."/>
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
         </NavigationProperty>
         <Property Name="Actions" Type="BatteryMetrics.v1_0_0.Actions" Nullable="false">
@@ -146,7 +147,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="BatteryMetrics.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="BatteryMetrics" BaseType="BatteryMetrics.v1_0_0.BatteryMetrics"/>
     </Schema>
 
@@ -162,5 +163,11 @@
       <EntityType Name="BatteryMetrics" BaseType="BatteryMetrics.v1_0_2.BatteryMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="BatteryMetrics.v1_0_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="BatteryMetrics" BaseType="BatteryMetrics.v1_0_3.BatteryMetrics"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Battery_v1.xml b/redfish-core/schema/dmtf/csdl/Battery_v1.xml
index d22c9bb..5a83d28 100644
--- a/redfish-core/schema/dmtf/csdl/Battery_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Battery_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Battery v1.2.2                                                      -->
+<!--# Redfish Schema:  Battery v1.3.0                                                      -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -48,10 +48,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Battery">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Battery" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Battery schema describes a battery unit, such as those used to provide systems with power during a power-loss event.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed by populating a resource instance with an absent state if a unit is not present."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a battery for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed if the State property within the Status property contains `Absent`."/>
+        <Annotation Term="OData.Description" String="The `Battery` schema describes a battery unit, such as those used to provide systems with power during a power-loss event.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed by populating a resource instance with an absent state if a unit is not present."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a battery for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed if the `State` property within the `Status` property contains `Absent`."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -190,22 +191,22 @@
         </Property>
         <Property Name="MaxDischargeRateAmps" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The maximum discharge rate of this battery in amp units."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum discharge rate of this battery in amp units."/>
+          <Annotation Term="OData.Description" String="The maximum discharge rate at the output of this battery in amp units."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum discharge rate at the output of this battery in amp units."/>
           <Annotation Term="Measures.Unit" String="A"/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
         <Property Name="MaxChargeRateAmps" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The maximum charge rate of this battery in amp units."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum charge rate of this battery in amp units."/>
+          <Annotation Term="OData.Description" String="The maximum charge rate at the input of this battery in amp units."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum charge rate at the input of this battery in amp units."/>
           <Annotation Term="Measures.Unit" String="A"/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
         <Property Name="MaxChargeVoltage" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The maximum charge voltage of this battery."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum charge voltage of this battery."/>
+          <Annotation Term="OData.Description" String="The maximum charge voltage across the cell pack of this battery when it is fully charged."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum charge voltage across the cell pack of this battery when it is fully charged.  This property should not be present if the battery contains an internal charger that regulates the voltage applied to the cell pack from the input of the battery."/>
           <Annotation Term="Measures.Unit" String="V"/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
@@ -216,19 +217,19 @@
         </Property>
         <NavigationProperty Name="StateOfHealthPercent" Type="Sensor.Sensor" Nullable="false">
           <Annotation Term="OData.Description" String="The state of health (percent) of this battery."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the state of health, in percent units, of this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the state of health, in percent units, of this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
           <Annotation Term="Redfish.ExcerptCopy"/>
         </NavigationProperty>
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly associated with this battery."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Metrics" Type="BatteryMetrics.BatteryMetrics" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the battery metrics resource associated with this battery."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type BatteryMetrics."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `BatteryMetrics`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Actions" Type="Battery.v1_0_0.Actions" Nullable="false">
@@ -271,7 +272,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Battery.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="Battery" BaseType="Battery.v1_0_0.Battery"/>
     </Schema>
 
@@ -287,6 +288,12 @@
       <EntityType Name="Battery" BaseType="Battery.v1_0_2.Battery"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Battery.v1_0_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `MaxDischargeRateAmps`, `MaxChargeRateAmps`, and `MaxChargeVoltage` properties.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Battery" BaseType="Battery.v1_0_3.Battery"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Battery.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -304,13 +311,13 @@
         <NavigationProperty Name="Memory" Type="Collection(Memory.Memory)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the memory devices to which this battery provides power during a power-loss event."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Memory that represent the memory devices to which this battery provides power during a power-loss event, such as battery-backed NVDIMMs.  This property shall not be present if the battery powers the containing chassis as a whole rather than individual components in a chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Memory` that represent the memory devices to which this battery provides power during a power-loss event, such as battery-backed NVDIMMs.  This property shall not be present if the battery powers the containing chassis as a whole rather than individual components in a chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="StorageControllers" Type="Collection(StorageController.StorageController)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the storage controllers to which this battery provides power during a power-loss event."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type StorageController that represent the storage controllers to which this battery provides power during a power-loss event, such as battery-backed RAID controllers.  This property shall not be present if the battery powers the containing chassis as a whole rather than individual components in a chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `StorageController` that represent the storage controllers to which this battery provides power during a power-loss event, such as battery-backed RAID controllers.  This property shall not be present if the battery powers the containing chassis as a whole rather than individual components in a chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -328,6 +335,12 @@
       <EntityType Name="Battery" BaseType="Battery.v1_1_1.Battery"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Battery.v1_1_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `MaxDischargeRateAmps`, `MaxChargeRateAmps`, and `MaxChargeVoltage` properties.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Battery" BaseType="Battery.v1_1_2.Battery"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Battery.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -353,5 +366,26 @@
       <EntityType Name="Battery" BaseType="Battery.v1_2_1.Battery"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Battery.v1_2_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `MaxDischargeRateAmps`, `MaxChargeRateAmps`, and `MaxChargeVoltage` properties.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Battery" BaseType="Battery.v1_2_2.Battery"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Battery.v1_3_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+
+      <EntityType Name="Battery" BaseType="Battery.v1_2_3.Battery">
+        <Property Name="NominalOutputVoltage" Type="Edm.Decimal">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The nominal output voltage of this battery."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the nominal output voltage of this battery."/>
+          <Annotation Term="Measures.Unit" String="V"/>
+          <Annotation Term="Validation.Minimum" Int="0"/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Bios_v1.xml b/redfish-core/schema/dmtf/csdl/Bios_v1.xml
index efdc0b9..3351315 100644
--- a/redfish-core/schema/dmtf/csdl/Bios_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Bios_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Bios v1.2.2                                                         -->
+<!--# Redfish Schema:  Bios v1.2.3                                                         -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -32,9 +32,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Bios" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Bios schema contains properties related to the BIOS attribute registry.  The attribute registry describes the system-specific BIOS attributes and actions for changing to BIOS settings.  Changes to the BIOS typically require a system reset before they take effect.  It is likely that a client finds the `@Redfish.Settings` term in this resource, and if it is found, the client makes requests to change BIOS settings by modifying the resource identified by the `@Redfish.Settings` term."/>
+        <Annotation Term="OData.Description" String="The `Bios` schema contains properties related to the BIOS attribute registry.  The attribute registry describes the system-specific BIOS attributes and actions for changing to BIOS settings.  Changes to the BIOS typically require a system reset before they take effect.  It is likely that a client finds the `@Redfish.Settings` term in this resource, and if it is found, the client makes requests to change BIOS settings by modifying the resource identified by the `@Redfish.Settings` term."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent BIOS attributes for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -73,7 +74,7 @@
         <Parameter Name="Bios" Type="Bios.v1_0_0.Actions"/>
         <Parameter Name="PasswordName" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Description" String="The name of the BIOS password to change."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the BIOS password to change.  For instance, AdminPassword or UserPassword."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the BIOS password to change.  For instance, `AdminPassword` or `UserPassword`."/>
         </Parameter>
         <Parameter Name="OldPassword" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Description" String="The existing BIOS password."/>
@@ -102,7 +103,7 @@
         </Property>
         <Property Name="Attributes" Type="Bios.v1_0_0.Attributes" Nullable="false">
           <Annotation Term="OData.Description" String="The list of BIOS attributes specific to the manufacturer or provider."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the list of BIOS attributes specific to the manufacturer or provider.  BIOS attribute settings appear as additional properties in this object and can be looked up in the attribute registry by their AttributeName."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the list of BIOS attributes specific to the manufacturer or provider.  BIOS attribute settings appear as additional properties in this object and can be looked up in the attribute registry by their `AttributeName`."/>
         </Property>
       </EntityType>
 
@@ -125,7 +126,7 @@
       <ComplexType Name="Attributes">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="OData.Description" String="The list of BIOS attributes and their values as determined by the manufacturer or provider."/>
-        <Annotation Term="OData.LongDescription" String="This property shall contain the list of BIOS attributes and their values as determined by the manufacturer or provider.  This object shall describe BIOS attribute settings as additional properties.  If the object specifies a BIOS attribute registry, attributes shall be looked up in that attribute registry by their attribute name.  Attributes in this attribute registry with the AttributeType of `Enumeration` shall use valid ValueName values in this object, as listed in that attribute registry."/>
+        <Annotation Term="OData.LongDescription" String="This property shall contain the list of BIOS attributes and their values as determined by the manufacturer or provider.  This object shall describe BIOS attribute settings as additional properties.  If the object specifies a BIOS attribute registry, attributes shall be looked up in that attribute registry by their attribute name.  Attributes in this attribute registry with the `AttributeType` of `Enumeration` shall use valid `ValueName` values in this object, as listed in that attribute registry."/>
         <Annotation Term="Redfish.DynamicPropertyPatterns">
           <Collection>
             <Record>
@@ -139,7 +140,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+      <Annotation Term="OData.Description" String="This version was created to add permissions annotations to all properties for clarity."/>
       <EntityType Name="Bios" BaseType="Bios.v1_0_0.Bios"/>
     </Schema>
 
@@ -157,13 +158,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  This version was also created to clarify some behavioral aspects for the ResetBios action, and to add text about the presence of the @Redfish.Settings term."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  This version was also created to clarify some behavioral aspects for the `ResetBios` action, and to add text about the presence of the `@Redfish.Settings` term."/>
       <EntityType Name="Bios" BaseType="Bios.v1_0_3.Bios"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of the Attributes type to clarify how the attribute registry describes BIOS attributes and their values."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of the `Attributes` type to clarify how the attribute registry describes BIOS attributes and their values."/>
       <EntityType Name="Bios" BaseType="Bios.v1_0_4.Bios"/>
     </Schema>
 
@@ -187,7 +188,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology and clarify behavior of the ResetBios action."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology and clarify behavior of the `ResetBios` action."/>
       <EntityType Name="Bios" BaseType="Bios.v1_0_8.Bios"/>
     </Schema>
 
@@ -203,6 +204,12 @@
       <EntityType Name="Bios" BaseType="Bios.v1_0_10.Bios"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Bios" BaseType="Bios.v1_0_11.Bios"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
@@ -220,13 +227,13 @@
         <NavigationProperty Name="ActiveSoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The link to the software inventory that represents the active BIOS firmware image."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link a resource of type SoftwareInventory that represents the active BIOS firmware image."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link a resource of type `SoftwareInventory` that represents the active BIOS firmware image."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="SoftwareImages" Type="Collection(SoftwareInventory.SoftwareInventory)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The images that are associated with this BIOS."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this BIOS."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `SoftwareInventory` that represent the firmware images that apply to this BIOS."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -240,7 +247,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology and clarify behavior of the ResetBios action."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology and clarify behavior of the `ResetBios` action."/>
       <EntityType Name="Bios" BaseType="Bios.v1_1_1.Bios"/>
     </Schema>
 
@@ -256,6 +263,12 @@
       <EntityType Name="Bios" BaseType="Bios.v1_1_3.Bios"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_1_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Bios" BaseType="Bios.v1_1_4.Bios"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -264,7 +277,7 @@
         <Property Name="ResetBiosToDefaultsPending" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An indication of whether there is a pending request to reset the BIOS attributes to default values."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether there is a pending request to reset the BIOS attributes to default values.  A successful completion of the ResetBios action shall set this property to `true`.  Applying the default attribute values to this resource shall set this property to `false`.  Services may reject modification requests to the settings resource if this property contains `true`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether there is a pending request to reset the BIOS attributes to default values.  A successful completion of the `ResetBios` action shall set this property to `true`.  Applying the default attribute values to this resource shall set this property to `false`.  Services may reject modification requests to the settings resource if this property contains `true`."/>
         </Property>
       </EntityType>
     </Schema>
@@ -281,5 +294,11 @@
       <EntityType Name="Bios" BaseType="Bios.v1_2_1.Bios"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_2_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Bios" BaseType="Bios.v1_2_2.Bios"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/BootOptionCollection_v1.xml b/redfish-core/schema/dmtf/csdl/BootOptionCollection_v1.xml
index 106d7d4..e0468bb 100644
--- a/redfish-core/schema/dmtf/csdl/BootOptionCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/BootOptionCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="BootOptionCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="BootOptionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of BootOption resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of BootOption instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `BootOption` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `BootOption` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Some implementations might allow the creation of boot option entries through a POST to the boot options collection."/>
+            <Annotation Term="OData.Description" String="Some implementations might allow the creation of boot option entries through a `POST` to the boot options collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/BootOption_v1.xml b/redfish-core/schema/dmtf/csdl/BootOption_v1.xml
index efd547c..55b06a5 100644
--- a/redfish-core/schema/dmtf/csdl/BootOption_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/BootOption_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  BootOption v1.0.5                                                   -->
+<!--# Redfish Schema:  BootOption v1.0.6                                                   -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -32,9 +32,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="BootOption">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="BootOption" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The BootOption schema reports information about a single boot option in a system.  It represents the properties of a bootable device available in the system."/>
+        <Annotation Term="OData.Description" String="The `BootOption` schema reports information about a single boot option in a system.  It represents the properties of a bootable device available in the system."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a single boot option within a system."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -155,5 +156,11 @@
       <EntityType Name="BootOption" BaseType="BootOption.v1_0_4.BootOption"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="BootOption.v1_0_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="BootOption" BaseType="BootOption.v1_0_5.BootOption"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CXLLogicalDeviceCollection_v1.xml b/redfish-core/schema/dmtf/csdl/CXLLogicalDeviceCollection_v1.xml
index 12cc9ff..bd4d147 100644
--- a/redfish-core/schema/dmtf/csdl/CXLLogicalDeviceCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CXLLogicalDeviceCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CXLLogicalDeviceCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="CXLLogicalDeviceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of CXLLogicalDevice resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of CXLLogicalDevice instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `CXLLogicalDevice` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `CXLLogicalDevice` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/CXLLogicalDevice_v1.xml b/redfish-core/schema/dmtf/csdl/CXLLogicalDevice_v1.xml
index b0e8292..4686e7a 100644
--- a/redfish-core/schema/dmtf/csdl/CXLLogicalDevice_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CXLLogicalDevice_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  CXLLogicalDevice v1.1.1                                             -->
+<!--# Redfish Schema:  CXLLogicalDevice v1.2.0                                             -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -51,9 +51,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CXLLogicalDevice">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="CXLLogicalDevice" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The schema definition for the CXLLogicalDevice resource.  It represents the properties of a CXL logical device within a PCIe device."/>
+        <Annotation Term="OData.Description" String="The `CXLLogicalDevice` schema contains the properties of a CXL logical device within a PCIe device."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a CXL logical device that is a part of a PCIe device."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -122,7 +123,7 @@
         <NavigationProperty Name="Log" Type="LogService.LogService" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the log service associated with this CXL logical device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LogService."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `LogService`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -140,6 +141,15 @@
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Indicates whether the device supports the CXL Specification-defined 'Temporary Throughput Reduction' mechanism."/>
           <Annotation Term="OData.LongDescription" String="This property shall indicate whether the device supports the CXL Specification-defined 'Temporary Throughput Reduction' mechanism."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+                <PropertyValue Property="Version" String="v1_2_0"/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `TemporaryThroughputReductionSupported` in `PCIeDevice`."/>
+              </Record>
+            </Collection>
+          </Annotation>
         </Property>
       </ComplexType>
 
@@ -149,8 +159,11 @@
         <Annotation Term="OData.LongDescription" String="This type shall contain the quality of service properties of this CXL logical device."/>
         <Property Name="AllocatedBandwidth" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The bandwidth allocated for this CXL logical device in multiples of 256."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the bandwidth allocated for this CXL logical device in multiples of 256."/>
+          <Annotation Term="OData.Description" String="The bandwidth allocated to this CXL logical device as a percentage."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the bandwidth allocated, `0` to `100`, for this CXL logical device as a percentage."/>
+          <Annotation Term="Measures.Unit" String="%"/>
+          <Annotation Term="Validation.Minimum" Int="0"/>
+          <Annotation Term="Validation.Maximum" Int="100"/>
         </Property>
         <Property Name="LimitPercent" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -168,25 +181,25 @@
         <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the PCIe functions assigned to this CXL logical device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions assigned to this CXL logical device."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PCIeFunction` that represent the PCIe functions assigned to this CXL logical device."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="MemoryDomains" Type="Collection(MemoryDomain.MemoryDomain)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the memory domains associated with this CXL logical device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryDomain that represent the memory domains associated with this CXL logical device."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `MemoryDomain` that represent the memory domains associated with this CXL logical device."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="MemoryChunks" Type="Collection(MemoryChunks.MemoryChunks)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the memory chunks owned by this CXL logical device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryChunks that represent the memory chunks owned by this CXL logical device."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `MemoryChunks` that represent the memory chunks owned by this CXL logical device."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the endpoints associated with this CXL logical device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent the endpoints associated with this CXL logical device."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` that represent the endpoints associated with this CXL logical device."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -235,6 +248,12 @@
       <EntityType Name="CXLLogicalDevice" BaseType="CXLLogicalDevice.v1_0_1.CXLLogicalDevice"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CXLLogicalDevice.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description and add units for `AllocatedBandwidth` in `QoS`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="CXLLogicalDevice" BaseType="CXLLogicalDevice.v1_0_2.CXLLogicalDevice"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CXLLogicalDevice.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -243,7 +262,7 @@
         <NavigationProperty Name="MemoryRegions" Type="MemoryRegionCollection.MemoryRegionCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of memory regions associated with this CXL logical device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryRegionCollection that represents the memory regions associated with this CXL logical device."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `MemoryRegionCollection` that represents the memory regions associated with this CXL logical device."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -255,5 +274,19 @@
       <EntityType Name="CXLLogicalDevice" BaseType="CXLLogicalDevice.v1_1_0.CXLLogicalDevice"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CXLLogicalDevice.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description and add units for `AllocatedBandwidth` in `QoS`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="CXLLogicalDevice" BaseType="CXLLogicalDevice.v1_1_1.CXLLogicalDevice"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CXLLogicalDevice.v1_2_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `TemporaryThroughputReductionSupported` in favor of `TemporaryThroughputReductionSupported` in `PCIeDevice`."/>
+
+      <EntityType Name="CXLLogicalDevice" BaseType="CXLLogicalDevice.v1_1_2.CXLLogicalDevice"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CableCollection_v1.xml b/redfish-core/schema/dmtf/csdl/CableCollection_v1.xml
index 97ae52c..f61a917 100644
--- a/redfish-core/schema/dmtf/csdl/CableCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CableCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CableCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="CableCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Cable resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Cable instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Cable` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Cable` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Cables can be added through a POST to the cable collection."/>
+            <Annotation Term="OData.Description" String="Cables can be added through a `POST` to the cable collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/Cable_v1.xml b/redfish-core/schema/dmtf/csdl/Cable_v1.xml
index c474ecf..50ab580 100644
--- a/redfish-core/schema/dmtf/csdl/Cable_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Cable_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Cable v1.2.2                                                        -->
+<!--# Redfish Schema:  Cable v1.2.3                                                        -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -38,9 +38,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Cable" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Cable schema contains properties that describe a cable connecting endpoints of a chassis, port, or any other cable-compatible endpoint."/>
+        <Annotation Term="OData.Description" String="The `Cable` schema contains properties that describe a cable connecting endpoints of a chassis, port, or any other cable-compatible endpoint."/>
         <Annotation Term="OData.LongDescription" String="This resource contains a simple cable for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -169,7 +170,7 @@
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly associated with this cable."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -289,27 +290,27 @@
       <EnumType Name="CableStatus">
         <Member Name="Normal">
           <Annotation Term="OData.Description" String="The cable is operating normally."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the cable is operating normally.  The State property in Status shall contain the value `Enabled` and the Health property in Status shall contain the value `OK`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the cable is operating normally.  The `State` property in `Status` shall contain the value `Enabled` and the `Health` property in `Status` shall contain the value `OK`."/>
         </Member>
         <Member Name="Degraded">
           <Annotation Term="OData.Description" String="The cable is degraded."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the cable is degraded.  The State property in Status shall contain the value `Enabled` and the Health property in Status shall contain the value `Warning`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the cable is degraded.  The `State` property in `Status` shall contain the value `Enabled` and the `Health` property in `Status` shall contain the value `Warning`."/>
         </Member>
         <Member Name="Failed">
           <Annotation Term="OData.Description" String="The cable has failed."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the cable has failed.  The State property in Status shall contain the value `Enabled` and the Health property in Status shall contain the value `Critical`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the cable has failed.  The `State` property in `Status` shall contain the value `Enabled` and the `Health` property in `Status` shall contain the value `Critical`."/>
         </Member>
         <Member Name="Testing">
           <Annotation Term="OData.Description" String="The cable is under test."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the cable is under test.  The State property in Status shall contain the value `InTest`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the cable is under test.  The `State` property in `Status` shall contain the value `InTest`."/>
         </Member>
         <Member Name="Disabled">
           <Annotation Term="OData.Description" String="The cable is disabled."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the cable is disabled.  The State property in Status shall contain the value `Disabled`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the cable is disabled.  The `State` property in `Status` shall contain the value `Disabled`."/>
         </Member>
         <Member Name="SetByService">
           <Annotation Term="OData.Description" String="The cable status is set by the service."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the status for the cable is not defined by the user.  If implemented, the service shall determine the value of the State and Health properties in Status."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the status for the cable is not defined by the user.  If implemented, the service shall determine the value of the `State` and `Health` properties in `Status`."/>
         </Member>
       </EnumType>
 
@@ -335,37 +336,37 @@
         <NavigationProperty Name="DownstreamChassis" Type="Collection(Chassis.Chassis)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the downstream chassis connected to this cable."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical downstream containers connected to this cable."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Chassis` that represent the physical downstream containers connected to this cable."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="UpstreamChassis" Type="Collection(Chassis.Chassis)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the upstream chassis connected to this cable."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical upstream containers connected to this cable."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Chassis` that represent the physical upstream containers connected to this cable."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="DownstreamPorts" Type="Collection(Port.Port)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the downstream ports connected to this cable."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent the physical downstream connections connected to this cable."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Port` that represent the physical downstream connections connected to this cable."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="UpstreamPorts" Type="Collection(Port.Port)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the upstream ports connected to this cable."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent the physical upstream connections connected to this cable."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Port` that represent the physical upstream connections connected to this cable."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="DownstreamResources" Type="Collection(Resource.Resource)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the downstream resources connected to this cable."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources that represent the physical downstream connections connected to this cable.  Even if the resource is already referenced in another property within Links, such as DownstreamPorts or DownstreamChassis, it shall also be referenced in this property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources that represent the physical downstream connections connected to this cable.  Even if the resource is already referenced in another property within `Links`, such as `DownstreamPorts` or `DownstreamChassis`, it shall also be referenced in this property."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="UpstreamResources" Type="Collection(Resource.Resource)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the upstream resources connected to this cable."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources that represent the physical upstream connections connected to this cable.  Even if the resource is already referenced in another property within Links, such as UpstreamPorts or UpstreamChassis, it shall also be referenced in this property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources that represent the physical upstream connections connected to this cable.  Even if the resource is already referenced in another property within `Links`, such as `UpstreamPorts` or `UpstreamChassis`, it shall also be referenced in this property."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -383,6 +384,12 @@
       <EntityType Name="Cable" BaseType="Cable.v1_0_1.Cable"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Cable" BaseType="Cable.v1_0_2.Cable"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -408,10 +415,16 @@
       <EntityType Name="Cable" BaseType="Cable.v1_1_1.Cable"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_1_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Cable" BaseType="Cable.v1_1_2.Cable"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add `CDFP` and `OSFP` to ConnectorType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `CDFP` and `OSFP` to `ConnectorType`."/>
 
       <EntityType Name="Cable" BaseType="Cable.v1_1_0.Cable"/>
     </Schema>
@@ -428,5 +441,11 @@
       <EntityType Name="Cable" BaseType="Cable.v1_2_1.Cable"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Cable.v1_2_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Cable" BaseType="Cable.v1_2_2.Cable"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CertificateCollection_v1.xml b/redfish-core/schema/dmtf/csdl/CertificateCollection_v1.xml
index 0e7f6b4..2bd375e 100644
--- a/redfish-core/schema/dmtf/csdl/CertificateCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CertificateCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="CertificateCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Certificate resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Certificate instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Certificate` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Certificate` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Certificates can be installed through a POST to the certificate collection."/>
+            <Annotation Term="OData.Description" String="Certificates can be installed through a `POST` to the certificate collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
@@ -132,6 +133,7 @@
             <String>/redfish/v1/Chassis/{ChassisId}/TrustedComponents/{TrustedComponentId}/Certificates</String>
             <String>/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/Certificates</String>
             <String>/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/ClientCertificates</String>
+            <String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies/{PowerSupplyId}/Certificates</String>
           </Collection>
         </Annotation>
         <NavigationProperty Name="Members" Type="Collection(Certificate.Certificate)">
diff --git a/redfish-core/schema/dmtf/csdl/CertificateLocations_v1.xml b/redfish-core/schema/dmtf/csdl/CertificateLocations_v1.xml
index 40cc3a1..2a09e22 100644
--- a/redfish-core/schema/dmtf/csdl/CertificateLocations_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CertificateLocations_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  CertificateLocations v1.0.3                                         -->
+<!--# Redfish Schema:  CertificateLocations v1.0.4                                         -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -32,10 +32,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateLocations">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="CertificateLocations" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The CertificateLocations schema describes a resource that an administrator can use in order to locate all certificates installed on a given service."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent the certificate location properties for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The `CertificateLocations` schema describes a resource that an administrator can use in order to locate all certificates installed on a given service."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent the certificate location properties for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -80,7 +81,7 @@
         <NavigationProperty Name="Certificates" Type="Collection(Certificate.Certificate)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the certificates installed on this service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Certificate that are installed on this service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Certificate` that are installed on this service."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -120,5 +121,11 @@
       <EntityType Name="CertificateLocations" BaseType="CertificateLocations.v1_0_2.CertificateLocations"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateLocations.v1_0_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="CertificateLocations" BaseType="CertificateLocations.v1_0_3.CertificateLocations"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CertificateService_v1.xml b/redfish-core/schema/dmtf/csdl/CertificateService_v1.xml
index 4c10be1..ee21dcf 100644
--- a/redfish-core/schema/dmtf/csdl/CertificateService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CertificateService_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  CertificateService v1.0.4                                           -->
+<!--# Redfish Schema:  CertificateService v1.0.5                                           -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -37,9 +37,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="CertificateService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The CertificateService schema describes a certificate service that represents the actions available to manage certificates and links to the certificates."/>
+        <Annotation Term="OData.Description" String="The `CertificateService` schema describes a certificate service that represents the actions available to manage certificates and links to the certificates."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the certificate service properties for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -104,16 +105,16 @@
           <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of key-pair for use with signing algorithms.  The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
         </Parameter>
         <Parameter Name="KeyBitLength" Type="Edm.Int64">
-          <Annotation Term="OData.Description" String="The length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value."/>
+          <Annotation Term="OData.Description" String="The length of the key, in bits, if needed based on the `KeyPairAlgorithm` parameter value."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the key, in bits, if needed based on the `KeyPairAlgorithm` parameter value."/>
         </Parameter>
         <Parameter Name="KeyCurveId" Type="Edm.String">
-          <Annotation Term="OData.Description" String="The curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+          <Annotation Term="OData.Description" String="The curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
         </Parameter>
         <Parameter Name="CertificateCollection" Type="CertificateCollection.CertificateCollection" Nullable="false">
           <Annotation Term="OData.Description" String="The link to the certificate collection where the certificate is installed after the certificate authority (CA) signs the certificate."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to a resource collection of type CertificateCollection where the certificate is installed after the certificate authority (CA) signs the certificate."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to a resource collection of type `CertificateCollection` where the certificate is installed after the certificate authority (CA) signs the certificate."/>
         </Parameter>
         <Parameter Name="KeyUsage" Type="Collection(Certificate.KeyUsage)">
           <Annotation Term="OData.Description" String="The usage of the key contained in the certificate."/>
@@ -152,7 +153,7 @@
         <Parameter Name="CertificateService" Type="CertificateService.v1_0_0.Actions"/>
         <Parameter Name="CertificateString" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Description" String="The string for the certificate."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the string of the certificate, and the format shall follow the requirements specified by the CertificateType property value.  If the certificate contains any private keys, they shall be removed from the string in responses.  If the service does not know the private key for the certificate and it is needed to use the certificate, the client shall provide the private key as part of the string in the POST request."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the string of the certificate, and the format shall follow the requirements specified by the `CertificateType` parameter value.  If the certificate contains any private keys, they shall be removed from the string in responses.  If the service does not know the private key for the certificate and it is needed to use the certificate, the client shall provide the private key as part of the string in the `POST` request."/>
         </Parameter>
         <Parameter Name="CertificateType" Type="Certificate.CertificateType" Nullable="false">
           <Annotation Term="OData.Description" String="The format of the certificate."/>
@@ -160,7 +161,7 @@
         </Parameter>
         <Parameter Name="CertificateUri" Type="Certificate.Certificate" Nullable="false">
           <Annotation Term="OData.Description" String="The link to the certificate that is being replaced."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to a resource of type Certificate that is being replaced."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to a resource of type `Certificate` that is being replaced."/>
         </Parameter>
       </Action>
     </Schema>
@@ -177,7 +178,7 @@
         <NavigationProperty Name="CertificateLocations" Type="CertificateLocations.CertificateLocations" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The information about the location of certificates."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CertificateLocations."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `CertificateLocations`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -200,12 +201,12 @@
 
       <ComplexType Name="GenerateCSRResponse">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The response body for the GenerateCSR action."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the GenerateCSR action."/>
+        <Annotation Term="OData.Description" String="The response body for the `GenerateCSR` action."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the `GenerateCSR` action."/>
         <NavigationProperty Name="CertificateCollection" Type="CertificateCollection.CertificateCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the certificate collection where the certificate is installed."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection where the certificate is installed after the certificate authority (CA) has signed the certificate."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` where the certificate is installed after the certificate authority (CA) has signed the certificate."/>
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
         <Property Name="CSRString" Type="Edm.String" Nullable="false">
@@ -225,7 +226,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description of CertificateString.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description of `CertificateString`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_1.CertificateService"/>
     </Schema>
 
@@ -241,5 +242,11 @@
       <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_3.CertificateService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_4.CertificateService"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Certificate_v1.xml b/redfish-core/schema/dmtf/csdl/Certificate_v1.xml
index cad3b32..8f60d34 100644
--- a/redfish-core/schema/dmtf/csdl/Certificate_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Certificate_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Certificate v1.8.1                                                  -->
+<!--# Redfish Schema:  Certificate v1.8.2                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -30,9 +30,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Certificate" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Certificate schema describes a certificate that proves the identity of a component, account, or service."/>
+        <Annotation Term="OData.Description" String="The `Certificate` schema describes a certificate that proves the identity of a component, account, or service."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a certificate for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -47,7 +48,7 @@
         <Annotation Term="Capabilities.DeleteRestrictions">
           <Record>
             <PropertyValue Property="Deletable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Use the DELETE operation to remove certificates."/>
+            <Annotation Term="OData.Description" String="Use the `DELETE` operation to remove certificates."/>
           </Record>
         </Annotation>
         <Annotation Term="Redfish.Uris">
@@ -131,6 +132,7 @@
             <String>/redfish/v1/Chassis/{ChassisId}/TrustedComponents/{TrustedComponentId}/Certificates/{CertificateId}</String>
             <String>/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/Certificates/{CertificateId}</String>
             <String>/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/ClientCertificates/{CertificateId}</String>
+            <String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies/{PowerSupplyId}/Certificates/{CertificateId}</String>
           </Collection>
         </Annotation>
       </EntityType>
@@ -217,12 +219,12 @@
           <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of key-pair for use with signing algorithms.  The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
         </Parameter>
         <Parameter Name="KeyBitLength" Type="Edm.Int64">
-          <Annotation Term="OData.Description" String="The length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value."/>
+          <Annotation Term="OData.Description" String="The length of the key, in bits, if needed based on the `KeyPairAlgorithm` parameter value."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the key, in bits, if needed based on the `KeyPairAlgorithm` parameter value."/>
         </Parameter>
         <Parameter Name="KeyCurveId" Type="Edm.String">
-          <Annotation Term="OData.Description" String="The curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+          <Annotation Term="OData.Description" String="The curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
         </Parameter>
         <Parameter Name="ChallengePassword" Type="Edm.String">
           <Annotation Term="OData.Description" String="The challenge password to apply to the certificate for revocation requests."/>
@@ -267,7 +269,7 @@
         <Property Name="CertificateString" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The string for the certificate."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the certificate, and the format shall follow the requirements specified by the CertificateType property value.  If the certificate contains any private keys, they shall be removed from the string in responses.  If the service does not know the private key for the certificate and is needed to use the certificate, the client shall provide the private key as part of the string in the POST request."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the certificate, and the format shall follow the requirements specified by the `CertificateType` property value.  If the certificate contains any private keys, they shall be removed from the string in responses.  If the service does not know the private key for the certificate and is needed to use the certificate, the client shall provide the private key as part of the string in the `POST` request."/>
           <Annotation Term="Redfish.RequiredOnCreate"/>
         </Property>
         <Property Name="CertificateType" Type="Certificate.CertificateType">
@@ -400,20 +402,27 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_0_5.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_0_6.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Renew and Rekey actions."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `Renew` and `Rekey` actions."/>
+
       <EntityType Name="Certificate" BaseType="Certificate.v1_0_1.Certificate"/>
 
       <ComplexType Name="RekeyResponse">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The response body for the Rekey action."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the Rekey action."/>
+        <Annotation Term="OData.Description" String="The response body for the `Rekey` action."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the `Rekey` action."/>
         <NavigationProperty Name="Certificate" Type="Certificate.Certificate" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the certificate being rekeyed."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Certificate that is replaced after the certificate authority (CA) signs the certificate."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Certificate` that is replaced after the certificate authority (CA) signs the certificate."/>
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
         <Property Name="CSRString" Type="Edm.String" Nullable="false">
@@ -426,12 +435,12 @@
 
       <ComplexType Name="RenewResponse">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The response body for the Renew action."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the Renew action."/>
+        <Annotation Term="OData.Description" String="The response body for the `Renew` action."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the `Renew` action."/>
         <NavigationProperty Name="Certificate" Type="Certificate.Certificate" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the certificate being renewed."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Certificate that is replaced after the certificate authority (CA) signs the certificate."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Certificate` that is replaced after the certificate authority (CA) signs the certificate."/>
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
         <Property Name="CSRString" Type="Edm.String" Nullable="false">
@@ -473,6 +482,12 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_1_4.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_1_5.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
@@ -516,6 +531,12 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_2_4.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_2_5.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -530,13 +551,13 @@
         <Property Name="Fingerprint" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The fingerprint of the certificate."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall be a string containing the ASCII representation of the fingerprint of the certificate.  The hash algorithm used to generate this fingerprint shall be specified by the FingerprintHashAlgorithm property."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall be a string containing the ASCII representation of the fingerprint of the certificate.  The hash algorithm used to generate this fingerprint shall be specified by the `FingerprintHashAlgorithm` property."/>
           <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{2}:){0,}([0-9A-Fa-f]{2})$"/>
         </Property>
         <Property Name="FingerprintHashAlgorithm" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The hash algorithm for the fingerprint of the certificate."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall be a string containing the hash algorithm used for generating the Fingerprint property.  The value shall be one of the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall be a string containing the hash algorithm used for generating the `Fingerprint` property.  The value shall be one of the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
         </Property>
         <Property Name="SignatureAlgorithm" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -558,6 +579,12 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_3_1.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_3_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_3_2.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -580,13 +607,13 @@
         <NavigationProperty Name="Issuer" Type="Certificate.Certificate">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="A link to the certificate of the CA that issued this certificate."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resources of type Certificate that represents the certificate of the CA that issued this certificate."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resources of type `Certificate` that represents the certificate of the CA that issued this certificate."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Subjects" Type="Collection(Certificate.Certificate)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to certificates that were issued by the CA that is represented by this certificate."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Certificate that were issued by the CA that is represented by this certificate."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Certificate` that were issued by the CA that is represented by this certificate."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -669,12 +696,18 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_4_1.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_4_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_4_2.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
 
       <EntityType Name="Certificate" BaseType="Certificate.v1_4_0.Certificate">
-        <Property Name="SPDM" Type="Certificate.v1_5_0.SPDM">
+        <Property Name="SPDM" Type="Certificate.v1_5_0.SPDM" Nullable="false">
           <Annotation Term="OData.Description" String="SPDM-related information for the certificate."/>
           <Annotation Term="OData.LongDescription" String="The value of this property shall contain SPDM-related information for the certificate.  This property shall only be present for SPDM certificates."/>
         </Property>
@@ -704,6 +737,12 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_5_1.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_5_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_5_2.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -740,6 +779,12 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_6_0.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_6_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_6_1.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -750,7 +795,7 @@
         <Property Name="AlternativeNames" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The additional host names of the entity."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the additional host names of the entity, as defined by the RFC5280 'subjectAltName' attribute.  This property shall not be present in the Issuer property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the additional host names of the entity, as defined by the RFC5280 'subjectAltName' attribute.  This property shall not be present in the `Issuer` property."/>
         </Property>
       </ComplexType>
     </Schema>
@@ -761,10 +806,16 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_7_0.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_7_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_7_1.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the values `IDevID`, `LDevID`, `IAK`, and `LAK` to CertificateUsageType to support TCG TPM certificates."/>
+      <Annotation Term="OData.Description" String="This version was created to add the values `IDevID`, `LDevID`, `IAK`, and `LAK` to `CertificateUsageType` to support TCG TPM certificates."/>
 
       <EntityType Name="Certificate" BaseType="Certificate.v1_7_0.Certificate"/>
     </Schema>
@@ -775,5 +826,11 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_8_0.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_8_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_8_1.Certificate"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ChassisCollection_v1.xml b/redfish-core/schema/dmtf/csdl/ChassisCollection_v1.xml
index b0a5ee2..3002aa2 100644
--- a/redfish-core/schema/dmtf/csdl/ChassisCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ChassisCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ChassisCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ChassisCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Chassis resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Chassis instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Chassis` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Chassis` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/Chassis_v1.xml b/redfish-core/schema/dmtf/csdl/Chassis_v1.xml
index ef7e794..a319354 100644
--- a/redfish-core/schema/dmtf/csdl/Chassis_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Chassis_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Chassis v1.25.0                                                     -->
+<!--# Redfish Schema:  Chassis v1.25.1                                                     -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -144,10 +144,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Chassis" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Chassis schema represents the physical components of a system.  This resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers.  Subsystems, such as sensors, that operate outside of a system's data plane are linked either directly or indirectly through this resource.  A subsystem that operates outside of a system's data plane are not accessible to software that runs on the system.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a chassis or other physical enclosure for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
+        <Annotation Term="OData.Description" String="The `Chassis` schema represents the physical components of a system.  This resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers.  Subsystems, such as sensors, that operate outside of a system's data plane are linked either directly or indirectly through this resource.  A subsystem that operates outside of a system's data plane are not accessible to software that runs on the system.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a chassis or other physical enclosure for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the `State` property within the `Status` property contains `Absent`."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -156,7 +157,7 @@
         <Annotation Term="Capabilities.UpdateRestrictions">
           <Record>
             <PropertyValue Property="Updatable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Some properties, such as IndicatorLED, can be updated for a chassis."/>
+            <Annotation Term="OData.Description" String="Some properties, such as `IndicatorLED`, can be updated for a chassis."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.DeleteRestrictions">
@@ -173,12 +174,12 @@
       </EntityType>
 
       <Action Name="Reset" IsBound="true">
-        <Annotation Term="OData.Description" String="This action resets the chassis.  Additionally, it could reset systems or other contained resources depending on the ResetType used to invoke this action."/>
-        <Annotation Term="OData.LongDescription" String="This action shall reset the chassis.  Additionally, it may reset systems or other contained resources depending on the ResetType used to invoke this action."/>
+        <Annotation Term="OData.Description" String="This action resets the chassis.  Additionally, it could reset systems or other contained resources depending on the `ResetType` used to invoke this action."/>
+        <Annotation Term="OData.LongDescription" String="This action shall reset the chassis.  Additionally, it may reset systems or other contained resources depending on the `ResetType` used to invoke this action."/>
         <Parameter Name="Chassis" Type="Chassis.v1_0_0.Actions"/>
         <Parameter Name="ResetType" Type="Resource.ResetType">
           <Annotation Term="OData.Description" String="The type of reset."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset.  The service can accept a request without the parameter and complete an implementation-specific default reset.  Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset.  The service can accept a request without the parameter and complete an implementation-specific default reset.  Services should include the `@Redfish.AllowableValues` annotation for this parameter to ensure compatibility with clients, even when `ActionInfo` has been implemented."/>
         </Parameter>
       </Action>
     </Schema>
@@ -222,7 +223,7 @@
         <Property Name="AssetTag" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The user-assigned asset tag of this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an identifying string that tracks the chassis for inventory purposes.  Modifying this property may modify the AssetTag in the resource that represents the functional view of this Chassis, such as a ComputerSystem resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an identifying string that tracks the chassis for inventory purposes.  Modifying this property may modify the `AssetTag` in the resource that represents the functional view of this chassis, such as a `ComputerSystem` resource."/>
         </Property>
         <Property Name="IndicatorLED" Type="Chassis.v1_0_0.IndicatorLED">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -233,7 +234,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_14_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the LocationIndicatorActive property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `LocationIndicatorActive` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -253,20 +254,20 @@
         <NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the logs for this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LogServiceCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `LogServiceCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Thermal" Type="Thermal.Thermal" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the thermal properties, such as fans, cooling, and sensors, for this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Thermal that represents the thermal characteristics of this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Thermal` that represents the thermal characteristics of this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_15_0"/>
-                <PropertyValue Property="Description" String="This link has been deprecated in favor of the ThermalSubsystem link property."/>
+                <PropertyValue Property="Description" String="This link has been deprecated in favor of the `ThermalSubsystem` link property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -274,14 +275,14 @@
         <NavigationProperty Name="Power" Type="Power.Power" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the power properties, or power supplies, power policies, and sensors, for this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Power that represents the power characteristics of this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Power` that represents the power characteristics of this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_15_0"/>
-                <PropertyValue Property="Description" String="This link has been deprecated in favor of the PowerSubsystem link property."/>
+                <PropertyValue Property="Description" String="This link has been deprecated in favor of the `PowerSubsystem` link property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -294,25 +295,25 @@
         <NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the computer systems that this chassis directly and wholly contains."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ComputerSystem with which this physical container is associated.  If a chassis also links to a computer system to which this resource also links, this chassis shall not link to that computer system."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `ComputerSystem` with which this physical container is associated.  If a chassis also links to a computer system to which this resource also links, this chassis shall not link to that computer system."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the managers responsible for managing this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that manage this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Manager` that manage this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ContainedBy" Type="Chassis.Chassis" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The link to the chassis that contains this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represents the chassis that contains this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Chassis` that represents the chassis that contains this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Contains" Type="Collection(Chassis.Chassis)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to any other chassis that this chassis has in it."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the chassis instances that this chassis contains."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Chassis` that represent the chassis instances that this chassis contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="PoweredBy" Type="Collection(Resource.Item)">
@@ -325,7 +326,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_20_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the PowerOutlets and PowerSupplies link properties, and details provided in the PowerSubsystem resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `PowerOutlets` and `PowerSupplies` link properties, and details provided in the `PowerSubsystem` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -340,7 +341,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_20_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the Fans link property, and details provided in the ThermalSubsystem resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `Fans` link property, and details provided in the `ThermalSubsystem` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -489,7 +490,7 @@
       <EnumType Name="IndicatorLED">
         <Member Name="Unknown">
           <Annotation Term="OData.Description" String="The state of the indicator LED cannot be determined."/>
-          <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in an unknown state.  The service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
+          <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in an unknown state.  The service shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -502,15 +503,15 @@
         </Member>
         <Member Name="Lit">
           <Annotation Term="OData.Description" String="The indicator LED is lit."/>
-          <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in a solid on state.  If the service does not support this value, it shall return the HTTP 400 (Bad Request) status code to reject PATCH or PUT requests that contain this value."/>
+          <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in a solid on state.  If the service does not support this value, it shall return the HTTP `400 Bad Request` status code to reject `PATCH` or `PUT` requests that contain this value."/>
         </Member>
         <Member Name="Blinking">
           <Annotation Term="OData.Description" String="The indicator LED is blinking."/>
-          <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in a blinking state where the LED is being turned on and off in repetition.  If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
+          <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in a blinking state where the LED is being turned on and off in repetition.  If the service does not support this value, it shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code."/>
         </Member>
         <Member Name="Off">
           <Annotation Term="OData.Description" String="The indicator LED is off."/>
-          <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in a solid off state.  If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
+          <Annotation Term="OData.LongDescription" String="This value shall represent the indicator LED is in a solid off state.  If the service does not support this value, it shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code."/>
         </Member>
       </EnumType>
     </Schema>
@@ -541,7 +542,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links and to add the deprecated annotation to certain enumerated values."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_0_3.Chassis"/>
     </Schema>
 
@@ -595,7 +596,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_0_12.Chassis"/>
     </Schema>
 
@@ -607,16 +608,22 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_0_14.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_16">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_0_15.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_17">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_0_16.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="1.1"/>
@@ -649,12 +656,12 @@
         <Property Name="IntrusionSensor" Type="Chassis.v1_1_0.IntrusionSensor">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The physical security state of the chassis, such as if hardware intrusion is detected."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the physical security state of the chassis.  If the IntrusionSensorReArm property contains `Manual`, a client may set this property to `Normal` to reset the physical security state."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the physical security state of the chassis.  If the `IntrusionSensorReArm` property contains `Manual`, a client may set this property to `Normal` to reset the physical security state."/>
         </Property>
         <Property Name="IntrusionSensorReArm" Type="Chassis.v1_1_0.IntrusionSensorReArm">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The policy that describes how the physical security state of the chassis returns to a normal state."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the policy that describes how the IntrusionSensor property returns to the `Normal` value."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the policy that describes how the `IntrusionSensor` property returns to the `Normal` value."/>
         </Property>
       </ComplexType>
 
@@ -673,11 +680,11 @@
       <EnumType Name="IntrusionSensorReArm">
         <Member Name="Manual">
           <Annotation Term="OData.Description" String="A user is required to clear the sensor to restore it to the normal state."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a user is required to set the IntrusionSensor property to `Normal` to restore the sensor to its normal state."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a user is required to set the `IntrusionSensor` property to `Normal` to restore the sensor to its normal state."/>
         </Member>
         <Member Name="Automatic">
           <Annotation Term="OData.Description" String="The sensor is automatically restored to the normal state when no security condition is detected."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service sets the IntrusionSensor property to `Normal` when no security condition is detected."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service sets the `IntrusionSensor` property to `Normal` when no security condition is detected."/>
         </Member>
       </EnumType>
     </Schema>
@@ -696,7 +703,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links and to add the deprecated annotation to certain enumerated values."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_1_3.Chassis"/>
     </Schema>
 
@@ -750,7 +757,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_1_12.Chassis"/>
     </Schema>
 
@@ -762,22 +769,28 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_1_14.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_16">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_1_15.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_17">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_1_16.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_18">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_1_17.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.1"/>
@@ -793,19 +806,19 @@
         <NavigationProperty Name="ManagersInChassis" Type="Collection(Manager.Manager)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the managers located in this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that are in this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Manager` that are in this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the drives located in this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Drive that are in this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Drive` that are in this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Storage" Type="Collection(Storage.Storage)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the storage subsystems connected to or inside this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Storage that are connected to or contained in this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Storage` that are connected to or contained in this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -819,7 +832,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links and to add the deprecated annotation to certain enumerated values."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_2_1.Chassis"/>
     </Schema>
 
@@ -873,7 +886,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_2_10.Chassis"/>
     </Schema>
 
@@ -885,22 +898,28 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_2_12.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_2_13.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_2_14.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_16">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_2_15.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.2"/>
@@ -917,7 +936,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links and to add the deprecated annotation to certain enumerated values."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_3_1.Chassis"/>
     </Schema>
 
@@ -971,7 +990,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_3_10.Chassis"/>
     </Schema>
 
@@ -983,22 +1002,28 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_3_12.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_3_13.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_3_14.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_16">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_3_15.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1035,7 +1060,7 @@
         <NavigationProperty Name="NetworkAdapters" Type="NetworkAdapterCollection.NetworkAdapterCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of network adapters associated with this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NetworkAdapterCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `NetworkAdapterCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1044,14 +1069,14 @@
         <NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the PCIe devices located in this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeDevice."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PCIeDevice`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_10_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the PCIeDevices resource collection in the root of this resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `PCIeDevices` resource collection in the root of this resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -1061,7 +1086,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links and to add the deprecated annotation to certain enumerated values."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_4_0.Chassis"/>
     </Schema>
 
@@ -1115,7 +1140,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_4_9.Chassis"/>
     </Schema>
 
@@ -1127,22 +1152,28 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_4_11.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_4_12.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_4_13.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_15">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_4_14.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1153,7 +1184,7 @@
         <NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the resource blocks located in this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ResourceBlock that this chassis contains."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `ResourceBlock` that this chassis contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1209,7 +1240,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_5_8.Chassis"/>
     </Schema>
 
@@ -1221,22 +1252,28 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_5_10.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_5_11.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_5_12.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_5_13.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1246,7 +1283,7 @@
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly associated with this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1290,7 +1327,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_6_6.Chassis"/>
     </Schema>
 
@@ -1302,22 +1339,28 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_6_8.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_6_9.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_6_10.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_6_11.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.1"/>
@@ -1334,7 +1377,7 @@
         <NavigationProperty Name="Switches" Type="Collection(Switch.Switch)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the switches located in this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Switch that this chassis contains."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Switch` that this chassis contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1378,7 +1421,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_7_6.Chassis"/>
     </Schema>
 
@@ -1390,22 +1433,28 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_7_8.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_7_9.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_7_10.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_7_11.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1414,14 +1463,14 @@
         <NavigationProperty Name="PCIeSlots" Type="PCIeSlots.PCIeSlots" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the PCIe slot properties for this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource of type PCIeSlots that represents the PCIe slot information for this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource of type `PCIeSlots` that represents the PCIe slot information for this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_24_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the PCIeDevices property.  The PCIeSlots schema has been deprecated in favor of the PCIeDevice schema.  Empty PCIe slots are represented by PCIeDevice resources using the `Absent` value of the State property within Status."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `PCIeDevices` property.  The `PCIeSlots` schema has been deprecated in favor of the `PCIeDevice` schema.  Empty PCIe slots are represented by `PCIeDevice` resources using the `Absent` value of the `State` property within `Status`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -1461,7 +1510,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_8_5.Chassis"/>
     </Schema>
 
@@ -1473,22 +1522,28 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_8_7.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_8_8.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_8_9.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_8_10.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1502,7 +1557,7 @@
         <NavigationProperty Name="Sensors" Type="SensorCollection.SensorCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of sensors located in the equipment and sub-components."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SensorCollection that contains the sensors located in the chassis and sub-components."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `SensorCollection` that contains the sensors located in the chassis and sub-components."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1526,7 +1581,7 @@
         <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the processors located in this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor type that this chassis contains."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Processor` type that this chassis contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1558,7 +1613,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_9_4.Chassis"/>
     </Schema>
 
@@ -1570,28 +1625,34 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `EnvironmentalClass` to be read-write."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_9_6.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_9_7.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_9_8.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_9_9.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_9_10.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1600,7 +1661,7 @@
         <NavigationProperty Name="PCIeDevices" Type="PCIeDeviceCollection.PCIeDeviceCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of PCIe devices located in this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PCIeDeviceCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PCIeDeviceCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1620,7 +1681,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_10_2.Chassis"/>
     </Schema>
 
@@ -1632,28 +1693,34 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `EnvironmentalClass` to be read-write."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_10_4.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_10_5.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_10_6.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_10_7.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_10_8.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1662,13 +1729,13 @@
         <NavigationProperty Name="MediaControllers" Type="MediaControllerCollection.MediaControllerCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of media controllers located in this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MediaControllerCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `MediaControllerCollection`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_20_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of FabricAdapters."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `FabricAdapters`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -1677,13 +1744,13 @@
         <NavigationProperty Name="Memory" Type="MemoryCollection.MemoryCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of memory located in this chassis that belong to fabric-related resource pools."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryCollection that represents memory in this chassis that belong to fabric-related resource pools."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `MemoryCollection` that represents memory in this chassis that belong to fabric-related resource pools."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="MemoryDomains" Type="MemoryDomainCollection.MemoryDomainCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of memory domains located in this chassis that belong to fabric-related resource pools."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryDomainCollection that represents memory domains in this chassis that belong to fabric-related resource pools."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `MemoryDomainCollection` that represents memory domains in this chassis that belong to fabric-related resource pools."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1692,7 +1759,7 @@
         <NavigationProperty Name="Facility" Type="Facility.Facility" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The link to the facility that contains this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource of type Facility and shall represent the smallest facility that contains this chassis.  This property shall not appear in resources that include a ContainedBy property within the Links property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource of type `Facility` and shall represent the smallest facility that contains this chassis.  This property shall not appear in resources that include a `ContainedBy` property within the `Links` property."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1712,7 +1779,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_11_2.Chassis"/>
     </Schema>
 
@@ -1724,32 +1791,37 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `EnvironmentalClass` to be read-write."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_11_4.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to clarify the expected contents of the `Memory` and `MemoryDomains` collections."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_11_5.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_11_6.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_11_7.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_11_8.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add MaxPowerWatts and MinPowerWatts properties."/>
 
       <EntityType Name="Chassis" BaseType="Chassis.v1_11_1.Chassis">
         <Property Name="MaxPowerWatts" Type="Edm.Decimal">
@@ -1775,7 +1847,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_12_1.Chassis"/>
     </Schema>
 
@@ -1787,39 +1859,45 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `EnvironmentalClass` to be read-write."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_12_3.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to clarify the expected contents of the `Memory` and `MemoryDomains` collections."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_12_4.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_12_5.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_12_6.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_12_7.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.2"/>
-      <Annotation Term="OData.Description" String="This version was created to modify the Contains and ContainedBy properties to be writable."/>
+      <Annotation Term="OData.Description" String="This version was created to modify the `Contains` and `ContainedBy` properties to be writable."/>
 
       <EntityType Name="Chassis" BaseType="Chassis.v1_12_1.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_13_0.Chassis"/>
     </Schema>
 
@@ -1831,42 +1909,48 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `EnvironmentalClass` to be read-write."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_13_2.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to clarify the expected contents of the `Memory` and `MemoryDomains` collections."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_13_3.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag to show there might be a tie to the AssetTag of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_13_4.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_13_5.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_13_6.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add LocationIndicatorActive and to deprecate IndicatorLED properties."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `IndicatorLED` in favor of `LocationIndicatorActive`."/>
 
       <EntityType Name="Chassis" BaseType="Chassis.v1_13_1.Chassis">
         <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.  Modifying this property may modify the LocationIndicatorActive in the resource that represents the functional view of this Chassis, such as a ComputerSystem resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function.  Modifying this property may modify the `LocationIndicatorActive` in the resource that represents the functional view of this chassis, such as a `ComputerSystem` resource."/>
         </Property>
         <NavigationProperty Name="Drives" Type="DriveCollection.DriveCollection" Nullable="false" ContainsTarget="true">
           <Annotation Term="OData.Description" String="The link to the collection of drives within this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type DriveCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `DriveCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1880,56 +1964,61 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `EnvironmentalClass` to be read-write."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_14_1.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to clarify the expected contents of the `Memory` and `MemoryDomains` collections."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_14_2.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_14_3.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_14_4.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_14_5.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements to devices for attestation and identity management.  It was also created to add links to the PowerSubsystem, ThermalSubsystem, and EnvironmentMetrics resources."/>
 
       <EntityType Name="Chassis" BaseType="Chassis.v1_14_0.Chassis">
         <NavigationProperty Name="PowerSubsystem" Type="PowerSubsystem.PowerSubsystem" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the power subsystem properties for this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PowerSubsystem that represents the power subsystem information for this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `PowerSubsystem` that represents the power subsystem information for this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ThermalSubsystem" Type="ThermalSubsystem.ThermalSubsystem" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the thermal subsystem properties for this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ThermalSubsystem that represents the thermal subsystem information for this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `ThermalSubsystem` that represents the thermal subsystem information for this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the environment metrics for this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
@@ -1940,7 +2029,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_19_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `ComponentIntegrity` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -1956,28 +2045,34 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `EnvironmentalClass` to be read-write."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_15_1.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to clarify the expected contents of the `Memory` and `MemoryDomains` collections."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_15_2.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_15_3.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_15_4.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_15_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_15_5.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1994,28 +2089,34 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `EnvironmentalClass` to be read-write."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_16_0.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to clarify the expected contents of the `Memory` and `MemoryDomains` collections."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_16_1.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_16_2.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_16_3.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_16_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_16_4.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -2024,7 +2125,7 @@
         <NavigationProperty Name="Controls" Type="ControlCollection.ControlCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of controls located in this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ControlCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ControlCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -2033,7 +2134,7 @@
         <NavigationProperty Name="Cables" Type="Collection(Cable.Cable)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the cables connected to this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Cable that represent the cables connected to this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Cable` that represent the cables connected to this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -2041,28 +2142,34 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `EnvironmentalClass` to be read-write."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_17_0.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to clarify the expected contents of the `Memory` and `MemoryDomains` collections."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_17_1.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_17_2.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_17_3.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_17_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_17_4.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -2085,7 +2192,7 @@
         <NavigationProperty Name="PowerOutlets" Type="Collection(Outlet.Outlet)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the outlets that provide power to this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Outlet that represent the outlets that provide power to this chassis.  This property shall not be present if the PoweredByParent property contains `true`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Outlet` that represent the outlets that provide power to this chassis.  This property shall not be present if the `PoweredByParent` property contains `true`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -2093,70 +2200,82 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `EnvironmentalClass` to be read-write."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_18_0.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to clarify the expected contents of the `Memory` and `MemoryDomains` collections."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_18_1.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_18_2.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_18_3.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_18_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_18_4.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `Measurements` in favor of measurement reporting in the `ComponentIntegrity` resource."/>
 
       <EntityType Name="Chassis" BaseType="Chassis.v1_18_0.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions of EnvironmentalClass to be read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `EnvironmentalClass` to be read-write."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_19_0.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to clarify the expected contents of the Memory and MemoryDomains collections."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to clarify the expected contents of the `Memory` and `MemoryDomains` collections."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_19_1.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_19_2.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_19_3.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_19_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_19_4.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate MediaControllers in favor of FabricAdapters.  It was also created to deprecate PoweredBy in favor of PowerOutlets, PowerSupplies, and details provided in the PowerSubsystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `MediaControllers` in favor of `FabricAdapters`.  It was also created to deprecate `PoweredBy` in favor of `PowerOutlets`, `PowerSupplies`, and details provided in the `PowerSubsystem` resource."/>
 
       <EntityType Name="Chassis" BaseType="Chassis.v1_19_1.Chassis">
         <NavigationProperty Name="FabricAdapters" Type="FabricAdapterCollection.FabricAdapterCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of fabric adapters located in this chassis that provide access to fabric-related resource pools."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FabricAdapterCollection that represents fabric adapters in this chassis that provide access to fabric-related resource pools."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `FabricAdapterCollection` that represents fabric adapters in this chassis that provide access to fabric-related resource pools."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="PoweredByParent" Type="Edm.Boolean">
@@ -2167,7 +2286,7 @@
         <Property Name="ThermalManagedByParent" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Indicates that the chassis is thermally managed by the parent chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the chassis relies on the containing chassis to provide thermal management.  The value `true` shall indicate that the chassis relies on the containing chassis to provide thermal management.  The value `false` shall indicate the chassis provides thermal management, and may provide details in a ThermalSubsystem resource, or by populating the Fans property in Links."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the chassis relies on the containing chassis to provide thermal management.  The value `true` shall indicate that the chassis relies on the containing chassis to provide thermal management.  The value `false` shall indicate the chassis provides thermal management, and may provide details in a `ThermalSubsystem` resource, or by populating the `Fans` property in Links."/>
         </Property>
         <Property Name="ThermalDirection" Type="Chassis.v1_20_0.ThermalDirection">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -2199,19 +2318,19 @@
         <NavigationProperty Name="PowerSupplies" Type="Collection(PowerSupply.PowerSupply)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the power supplies that provide power to this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PowerSupply that represent the power supplies that provide power to this chassis.  This property shall not be present if the PoweredByParent property contains `true` or if the power supplies are contained in the PowerSubsystem resource for this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PowerSupply` that represent the power supplies that provide power to this chassis.  This property shall not be present if the `PoweredByParent` property contains `true` or if the power supplies are contained in the `PowerSubsystem` resource for this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Fans" Type="Collection(Fan.Fan)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the fans that cool this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Fan that represent the fans that provide cooling to this chassis.  This property shall not be present if the ThermalManagedByParent property contains `true` or if the fans are contained in the ThermalSubsystem resource for this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Fan` that represent the fans that provide cooling to this chassis.  This property shall not be present if the `ThermalManagedByParent` property contains `true` or if the fans are contained in the `ThermalSubsystem` resource for this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="PowerDistribution" Type="PowerDistribution.PowerDistribution">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to power distribution functionality contained in this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PowerDistribution that represents the power distribution functionality contained within this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `PowerDistribution` that represents the power distribution functionality contained within this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -2219,22 +2338,28 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to clarify the expected contents of the Memory, MemoryDomains, and FabricAdapters collections."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to clarify the expected contents of the `Memory`, `MemoryDomains`, and `FabricAdapters` collections."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_20_0.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_20_1.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_20_2.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_20_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_20_3.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -2243,7 +2368,7 @@
         <NavigationProperty Name="TrustedComponents" Type="TrustedComponentCollection.TrustedComponentCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the trusted components in this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type TrustedComponentCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `TrustedComponentCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Version" Type="Edm.String">
@@ -2266,32 +2391,38 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the PhysicalSecurity property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to clarify the expected contents of the Memory, MemoryDomains, and FabricAdapters collections."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the re-arm behavior of the `PhysicalSecurity` property.  It was also created to allow for multiple sensors to factor into the physical security state of the chassis.  It was also created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to clarify the expected contents of the `Memory`, `MemoryDomains`, and `FabricAdapters` collections."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_21_0.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_21_1.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_21_2.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_21_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_21_3.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_22_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate IntrusionSensorNumber in PhysicalSecurity."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `IntrusionSensorNumber` in `PhysicalSecurity`."/>
 
       <EntityType Name="Chassis" BaseType="Chassis.v1_21_1.Chassis">
         <NavigationProperty Name="Processors" Type="ProcessorCollection.ProcessorCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of processors located in this chassis that belong to fabric-related resource pools."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ProcessorCollection that represents processors in this chassis that belong to fabric-related resource pools."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ProcessorCollection` that represents processors in this chassis that belong to fabric-related resource pools."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -2299,33 +2430,40 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_22_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the Reset action to indicate that systems or other contained resources might reset depending on the ResetType used.  It was also created to remove non-inclusive language.  It was also created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the functional resource contained in a chassis, such as a ComputerSystem resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to update the description for the `Reset` action to indicate that systems or other contained resources might reset depending on the `ResetType` used.  It was also created to remove non-inclusive language.  It was also created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the functional resource contained in a chassis, such as a `ComputerSystem` resource."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_22_0.Chassis"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_22_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_22_1.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_22_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_22_2.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_23_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add `ImmersionTank` and `HeatExchanger` to ChassisType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `ImmersionTank` and `HeatExchanger` to `ChassisType`."/>
+
       <EntityType Name="Chassis" BaseType="Chassis.v1_22_0.Chassis"/>
 
       <ComplexType Name="Links" BaseType="Chassis.v1_20_0.Links">
         <NavigationProperty Name="CoolingUnits" Type="Collection(CoolingUnit.CoolingUnit)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to cooling unit functionality contained in this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type CoolingUnit that represent the cooling unit functionality contained within this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `CoolingUnit` that represent the cooling unit functionality contained within this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ConnectedCoolingLoops" Type="Collection(CoolingLoop.CoolingLoop)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to cooling loops connected to this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type CoolingLoop that represent the cooling loops connected to this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `CoolingLoop` that represent the cooling loops connected to this chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -2333,14 +2471,20 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_23_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_23_0.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_23_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_23_1.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_24_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate PCIeSlots in favor of PCIeDevices."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `PCIeSlots` in favor of `PCIeDevices`."/>
 
       <EntityType Name="Chassis" BaseType="Chassis.v1_23_0.Chassis">
         <Property Name="Doors" Type="Chassis.v1_24_0.Doors" Nullable="false">
@@ -2387,7 +2531,7 @@
       <EnumType Name="DoorState">
         <Member Name="Locked">
           <Annotation Term="OData.Description" String="Door is closed and locked."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate that the door is both closed and locked.  In this state, the door cannot be opened unless the value of the Locked property is set to `false`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that the door is both closed and locked.  In this state, the door cannot be opened unless the value of the `Locked` property is set to `false`."/>
         </Member>
         <Member Name="Closed">
           <Annotation Term="OData.Description" String="Door is closed."/>
@@ -2406,10 +2550,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_24_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IntrusionSensorReArm to be writable.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IntrusionSensorReArm` to be writable.  It was also created to correct various typographical errors."/>
       <EntityType Name="Chassis" BaseType="Chassis.v1_24_0.Chassis"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_24_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_24_1.Chassis"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_25_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
@@ -2430,5 +2580,11 @@
       </EntityType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_25_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Chassis" BaseType="Chassis.v1_25_0.Chassis"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CircuitCollection_v1.xml b/redfish-core/schema/dmtf/csdl/CircuitCollection_v1.xml
index 5857f56..d3c1c63 100644
--- a/redfish-core/schema/dmtf/csdl/CircuitCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CircuitCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CircuitCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="CircuitCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Circuit resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Circuit instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Circuit` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Circuit` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/Circuit_v1.xml b/redfish-core/schema/dmtf/csdl/Circuit_v1.xml
index f6c7afc..ad0a23f 100644
--- a/redfish-core/schema/dmtf/csdl/Circuit_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Circuit_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Circuit v1.7.1                                                      -->
+<!--# Redfish Schema:  Circuit v1.8.0                                                      -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -39,9 +39,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Circuit" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="This is the schema definition for an electrical circuit."/>
+        <Annotation Term="OData.Description" String="This `Circuit` schema contains the definition for an electrical circuit."/>
         <Annotation Term="OData.LongDescription" String="This resource shall be used to represent an electrical circuit for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -116,7 +117,7 @@
         </Member>
         <Member Name="PowerCycle">
           <Annotation Term="OData.Description" String="Power cycle."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state, then transition to a power on state.  Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state, then transition to a power on state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -141,7 +142,7 @@
       </EnumType>
 
       <EnumType Name="PowerRestorePolicyTypes">
-        <Annotation Term="OData.Description" String="The enumerations of PowerRestorePolicyTypes specify the choice of power state when power is applied."/>
+        <Annotation Term="OData.Description" String="The enumerations of `PowerRestorePolicyTypes` specify the choice of power state when power is applied."/>
         <Member Name="AlwaysOn">
           <Annotation Term="OData.Description" String="Always power on when external power is applied."/>
         </Member>
@@ -478,6 +479,7 @@
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_0_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
+
       <EntityType Name="Circuit" BaseType="Circuit.Circuit">
         <Property Name="Status" Type="Resource.Status" Nullable="false">
           <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
@@ -534,7 +536,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_1_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the LocationIndicatorActive property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `LocationIndicatorActive` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -546,18 +548,18 @@
         </Property>
         <Property Name="PowerOnDelaySeconds" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The number of seconds to delay power up after a power cycle or a PowerControl action.  Zero seconds indicates no delay to power up."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power up after a power cycle or a PowerControl action.  The value `0` shall indicate no delay to power up."/>
+          <Annotation Term="OData.Description" String="The number of seconds to delay power up after a power cycle or a `PowerControl` action.  Zero seconds indicates no delay to power up."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power up after a power cycle or a `PowerControl` action.  The value `0` shall indicate no delay to power up."/>
         </Property>
         <Property Name="PowerOffDelaySeconds" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The number of seconds to delay power off after a PowerControl action.  Zero seconds indicates no delay to power off."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power off after a PowerControl action.  The value `0` shall indicate no delay to power off."/>
+          <Annotation Term="OData.Description" String="The number of seconds to delay power off after a `PowerControl` action.  Zero seconds indicates no delay to power off."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power off after a `PowerControl` action.  The value `0` shall indicate no delay to power off."/>
         </Property>
         <Property Name="PowerCycleDelaySeconds" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The number of seconds to delay power on after a PowerControl action to cycle power.  Zero seconds indicates no delay."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power on after a PowerControl action to cycle power.  The value `0` shall indicate no delay to power on."/>
+          <Annotation Term="OData.Description" String="The number of seconds to delay power on after a `PowerControl` action to cycle power.  Zero seconds indicates no delay."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power on after a `PowerControl` action to cycle power.  The value `0` shall indicate no delay to power on."/>
         </Property>
         <Property Name="PowerRestoreDelaySeconds" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -567,7 +569,7 @@
         <Property Name="PowerRestorePolicy" Type="Circuit.PowerRestorePolicyTypes" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The desired power state of the circuit when power is restored after a power loss."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the desired PowerState of the circuit when power is applied.  The value `LastState` shall return the circuit to the PowerState it was in when power was lost."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the desired `PowerState` of the circuit when power is applied.  The value `LastState` shall return the circuit to the `PowerState` it was in when power was lost."/>
         </Property>
         <Property Name="PowerState" Type="Resource.PowerState">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -582,43 +584,43 @@
         <NavigationProperty Name="Voltage" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
           <Annotation Term="OData.Description" String="The voltage (V) for this single-phase circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the voltage, in volt units, for this single-phase circuit.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not appear in resource instances representing poly-phase circuits."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the voltage, in volt units, for this single-phase circuit.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not appear in resource instances representing poly-phase circuits."/>
         </NavigationProperty>
         <NavigationProperty Name="CurrentAmps" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
           <Annotation Term="OData.Description" String="The current (A) for this single-phase circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the current, in ampere units, for this single-phase circuit.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not appear in resource instances representing poly-phase circuits."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the current, in ampere units, for this single-phase circuit.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not appear in resource instances representing poly-phase circuits."/>
         </NavigationProperty>
         <NavigationProperty Name="PowerWatts" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
           <Annotation Term="OData.Description" String="The power (W) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total power, in watt units, for this circuit that represents the `Total` ElectricalContext sensor when multiple power sensors exist for this circuit.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total power, in watt units, for this circuit that represents the `Total` `ElectricalContext` sensor when multiple power sensors exist for this circuit.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."/>
         </NavigationProperty>
         <NavigationProperty Name="EnergykWh" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
           <Annotation Term="OData.Description" String="The energy (kWh) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for this circuit that represents the `Total` ElectricalContext sensor when multiple energy sensors exist for this circuit.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for this circuit that represents the `Total` `ElectricalContext` sensor when multiple energy sensors exist for this circuit.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`."/>
         </NavigationProperty>
         <NavigationProperty Name="FrequencyHz" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The frequency (Hz) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the frequency, in hertz units, for this circuit.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Frequency`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the frequency, in hertz units, for this circuit.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Frequency`."/>
         </NavigationProperty>
         <Property Name="PolyPhaseVoltage" Type="Circuit.v1_0_0.VoltageSensors">
           <Annotation Term="OData.Description" String="The voltage readings for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the voltage sensors for this circuit.  For single-phase circuits, this property shall contain a duplicate copy of the voltage sensor referenced in the Voltage property, if present.  For poly-phase circuits, this property should contain multiple voltage sensor readings used to fully describe the circuit."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the voltage sensors for this circuit.  For single-phase circuits, this property shall contain a duplicate copy of the voltage sensor referenced in the `Voltage` property, if present.  For poly-phase circuits, this property should contain multiple voltage sensor readings used to fully describe the circuit."/>
         </Property>
         <Property Name="PolyPhaseCurrentAmps" Type="Circuit.v1_0_0.CurrentSensors">
           <Annotation Term="OData.Description" String="The current readings for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the current sensors for this circuit.  For single-phase circuits, this property shall contain a duplicate copy of the current sensor referenced in the CurrentAmps property, if present.  For poly-phase circuits, this property should contain multiple current sensor readings used to fully describe the circuit."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the current sensors for this circuit.  For single-phase circuits, this property shall contain a duplicate copy of the current sensor referenced in the `CurrentAmps` property, if present.  For poly-phase circuits, this property should contain multiple current sensor readings used to fully describe the circuit."/>
         </Property>
         <Property Name="PolyPhasePowerWatts" Type="Circuit.v1_0_0.PowerSensors">
           <Annotation Term="OData.Description" String="The power readings for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the power sensors for this circuit.  For single-phase circuits, this property shall contain a duplicate copy of the power sensor referenced in the PowerWatts property, if present.  For poly-phase circuits, this property should contain multiple power sensor readings used to fully describe the circuit."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the power sensors for this circuit.  For single-phase circuits, this property shall contain a duplicate copy of the power sensor referenced in the `PowerWatts` property, if present.  For poly-phase circuits, this property should contain multiple power sensor readings used to fully describe the circuit."/>
         </Property>
         <Property Name="PolyPhaseEnergykWh" Type="Circuit.v1_0_0.EnergySensors">
           <Annotation Term="OData.Description" String="The energy readings for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the energy sensors for this circuit.  For single-phase circuits, this property shall contain a duplicate copy of the energy sensor referenced in the EnergykWh property, if present.  For poly-phase circuits, this property should contain multiple energy sensor readings used to fully describe the circuit."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the energy sensors for this circuit.  For single-phase circuits, this property shall contain a duplicate copy of the energy sensor referenced in the `EnergykWh` property, if present.  For poly-phase circuits, this property should contain multiple energy sensor readings used to fully describe the circuit."/>
         </Property>
         <Property Name="Links" Type="Circuit.v1_0_0.Links" Nullable="false">
           <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
@@ -636,13 +638,13 @@
         <NavigationProperty Name="BranchCircuit" Type="Circuit.Circuit">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A reference to the branch circuit related to this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Circuit that represents the branch circuit associated with this circuit."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Circuit` that represents the branch circuit associated with this circuit."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Outlets" Type="Collection(Outlet.Outlet)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of references to the outlets contained by this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Outlet that represent the outlets associated with this circuit."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Outlet` that represent the outlets associated with this circuit."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -670,32 +672,32 @@
         <NavigationProperty Name="Line1ToLine2" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
           <Annotation Term="OData.Description" String="The Line 1 to Line 2 voltage (V) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L1 and L2.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L1-L2 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L1 and L2.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L1-L2 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line2ToLine3" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
           <Annotation Term="OData.Description" String="The Line 2 to Line 3 voltage (V) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L2 and L3.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L2-L3 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L2 and L3.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L2-L3 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line3ToLine1" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
           <Annotation Term="OData.Description" String="The Line 3 to Line 1 voltage (V) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L3 and L1.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L3-L1 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L3 and L1.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L3-L1 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line1ToNeutral" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
           <Annotation Term="OData.Description" String="The Line 1 to Neutral voltage (V) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L1 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L1-Neutral measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L1 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L1-Neutral measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line2ToNeutral" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
           <Annotation Term="OData.Description" String="The Line 2 to Neutral voltage (V) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L2 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L2-Neutral measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L2 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L2-Neutral measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line3ToNeutral" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
           <Annotation Term="OData.Description" String="The Line 3 to Neutral voltage (V) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L3 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L3-Neutral measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L3 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L3-Neutral measurement."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -706,22 +708,22 @@
         <NavigationProperty Name="Line1" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
           <Annotation Term="OData.Description" String="Line 1 current (A)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line current, in ampere units, for L1.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not be present if the equipment does not include an L1 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line current, in ampere units, for L1.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not be present if the equipment does not include an L1 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line2" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
           <Annotation Term="OData.Description" String="Line 2 current (A)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line current, in ampere units, for L2.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not be present if the equipment does not include an L2 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line current, in ampere units, for L2.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not be present if the equipment does not include an L2 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line3" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
           <Annotation Term="OData.Description" String="Line 3 current (A)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line current, in ampere units, for L3.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not be present if the equipment does not include an L3 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line current, in ampere units, for L3.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not be present if the equipment does not include an L3 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Neutral" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
           <Annotation Term="OData.Description" String="Neutral line current (A)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line current, in ampere units, for the Neutral line.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not be present if the equipment does not include a Neutral line measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line current, in ampere units, for the Neutral line.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not be present if the equipment does not include a Neutral line measurement."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -732,32 +734,32 @@
         <NavigationProperty Name="Line1ToLine2" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
           <Annotation Term="OData.Description" String="The Line 1 to Line 2 energy (kWh) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the energy, in kilowatt-hour units, between L1 and L2.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L1-L2 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the energy, in kilowatt-hour units, between L1 and L2.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L1-L2 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line2ToLine3" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
           <Annotation Term="OData.Description" String="The Line 2 to Line 3 energy (kWh) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the energy, in kilowatt-hour units, between L2 and L3.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L2-L3 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the energy, in kilowatt-hour units, between L2 and L3.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L2-L3 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line3ToLine1" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
           <Annotation Term="OData.Description" String="The Line 3 to Line 1 energy (kWh) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the energy, in kilowatt-hour units, between L3 and L1.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L3-L1 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the energy, in kilowatt-hour units, between L3 and L1.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L3-L1 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line1ToNeutral" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
           <Annotation Term="OData.Description" String="The Line 1 to Neutral energy (kWh) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the energy, in kilowatt-hour units, between L1 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L1-Neutral measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the energy, in kilowatt-hour units, between L1 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L1-Neutral measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line2ToNeutral" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
           <Annotation Term="OData.Description" String="The Line 2 to Neutral energy (kWh) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the energy, in kilowatt-hour units, between L2 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L2-Neutral measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the energy, in kilowatt-hour units, between L2 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L2-Neutral measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line3ToNeutral" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
           <Annotation Term="OData.Description" String="The Line 3 to Neutral energy (kWh) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the energy, in kilowatt-hour units, between L3 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L3-Neutral measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the energy, in kilowatt-hour units, between L3 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L3-Neutral measurement."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -768,32 +770,32 @@
         <NavigationProperty Name="Line1ToLine2" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
           <Annotation Term="OData.Description" String="The Line 1 to Line 2 power (W) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, between L1 and L2.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.  This property shall not be present if the equipment does not include an L1-L2 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, between L1 and L2.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.  This property shall not be present if the equipment does not include an L1-L2 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line2ToLine3" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
           <Annotation Term="OData.Description" String="The Line 2 to Line 3 power (W) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, between L2 and L3.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.  This property shall not be present if the equipment does not include an L2-L3 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, between L2 and L3.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.  This property shall not be present if the equipment does not include an L2-L3 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line3ToLine1" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
           <Annotation Term="OData.Description" String="The Line 3 to Line 1 power (W) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, between L3 and L1.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.  This property shall not be present if the equipment does not include an L3-L1 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, between L3 and L1.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.  This property shall not be present if the equipment does not include an L3-L1 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line1ToNeutral" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
           <Annotation Term="OData.Description" String="The Line 1 to Neutral power (W) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, between L1 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.  This property shall not be present if the equipment does not include an L1-Neutral measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, between L1 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.  This property shall not be present if the equipment does not include an L1-Neutral measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line2ToNeutral" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
           <Annotation Term="OData.Description" String="The Line 2 to Neutral power (W) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, between L2 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.  This property shall not be present if the equipment does not include an L2-Neutral measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, between L2 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.  This property shall not be present if the equipment does not include an L2-Neutral measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line3ToNeutral" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
           <Annotation Term="OData.Description" String="The Line 3 to Neutral power (W) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, between L3 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.  This property shall not be present if the equipment does not include an L3-Neutral measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, between L3 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.  This property shall not be present if the equipment does not include an L3-Neutral measurement."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -847,7 +849,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control.  It was also created to correct the type for the PowerState parameter of the PowerControl action."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource.  It was also created to correct the type for the `PowerState` parameter of the `PowerControl` action."/>
       <EntityType Name="Circuit" BaseType="Circuit.v1_0_2.Circuit"/>
     </Schema>
 
@@ -857,16 +859,22 @@
       <EntityType Name="Circuit" BaseType="Circuit.v1_0_3.Circuit"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_0_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Circuit" BaseType="Circuit.v1_0_4.Circuit"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add LocationIndicatorActive and to deprecate IndicatorLED properties."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `IndicatorLED` in favor of `LocationIndicatorActive`."/>
 
       <EntityType Name="Circuit" BaseType="Circuit.v1_0_1.Circuit">
         <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function."/>
         </Property>
       </EntityType>
     </Schema>
@@ -879,7 +887,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control.  It was also created to correct the type for the PowerState parameter of the PowerControl action."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource.  It was also created to correct the type for the `PowerState` parameter of the `PowerControl` action."/>
       <EntityType Name="Circuit" BaseType="Circuit.v1_1_1.Circuit"/>
     </Schema>
 
@@ -889,17 +897,23 @@
       <EntityType Name="Circuit" BaseType="Circuit.v1_1_2.Circuit"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_1_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Circuit" BaseType="Circuit.v1_1_3.Circuit"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add DC50V to NominalVoltageType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `DC50V` to `NominalVoltageType`."/>
 
       <EntityType Name="Circuit" BaseType="Circuit.v1_1_1.Circuit"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control.  It was also created to correct the type for the PowerState parameter of the PowerControl action."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource.  It was also created to correct the type for the `PowerState` parameter of the `PowerControl` action."/>
       <EntityType Name="Circuit" BaseType="Circuit.v1_2_0.Circuit"/>
     </Schema>
 
@@ -909,6 +923,12 @@
       <EntityType Name="Circuit" BaseType="Circuit.v1_2_1.Circuit"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_2_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Circuit" BaseType="Circuit.v1_2_2.Circuit"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -917,14 +937,14 @@
         <NavigationProperty Name="PowerLoadPercent" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The power load (percent) for this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the power load, in percent units, for this circuit that represents the `Total` ElectricalContext for this circuit."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the power load, in percent units, for this circuit that represents the `Total` `ElectricalContext` for this circuit."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control.  It was also created to correct the type for the PowerState parameter of the PowerControl action."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource.  It was also created to correct the type for the `PowerState` parameter of the `PowerControl` action."/>
       <EntityType Name="Circuit" BaseType="Circuit.v1_3_0.Circuit"/>
     </Schema>
 
@@ -934,6 +954,12 @@
       <EntityType Name="Circuit" BaseType="Circuit.v1_3_1.Circuit"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_3_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Circuit" BaseType="Circuit.v1_3_2.Circuit"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -966,19 +992,19 @@
         <NavigationProperty Name="SourceCircuit" Type="Circuit.Circuit">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="A link to the circuit that provides power to this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Circuit that represents the circuit that provides power to this circuit.  This property should be used when the power source is not represented by an Outlet resource, such as a feeder circuit."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Circuit` that represents the circuit that provides power to this circuit.  This property should be used when the power source is not represented by an Outlet resource, such as a feeder circuit."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="PowerOutlet" Type="Outlet.Outlet">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="A link to the power outlet that provides power to this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Outlet that represents the outlet that provides power to this circuit."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Outlet` that represents the outlet that provides power to this circuit."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="DistributionCircuits" Type="Collection(Circuit.Circuit)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the circuits powered by this circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Circuit that represent the circuits powered by this circuit."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Circuit` that represent the circuits powered by this circuit."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -986,7 +1012,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control.  It was also created to correct the type for the PowerState parameter of the PowerControl action."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource.  It was also created to correct the type for the `PowerState` parameter of the `PowerControl` action."/>
       <EntityType Name="Circuit" BaseType="Circuit.v1_4_0.Circuit"/>
     </Schema>
 
@@ -996,26 +1022,32 @@
       <EntityType Name="Circuit" BaseType="Circuit.v1_4_1.Circuit"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_4_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Circuit" BaseType="Circuit.v1_4_2.Circuit"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add `PowerCycle` to the PowerState parameter of the PowerControl action."/>
+      <Annotation Term="OData.Description" String="This version was created to add `PowerCycle` to the `PowerState` parameter of the `PowerControl` action."/>
 
       <EntityType Name="Circuit" BaseType="Circuit.v1_4_1.Circuit">
         <NavigationProperty Name="UnbalancedVoltagePercent" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The voltage imbalance (percent) between phases."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the voltage imbalance, in percent units, between phases in a poly-phase circuit.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the voltage imbalance, in percent units, between phases in a poly-phase circuit.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
         </NavigationProperty>
         <NavigationProperty Name="UnbalancedCurrentPercent" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The current imbalance (percent) between phases."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the current imbalance, in percent units, between phases in a poly-phase circuit.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the current imbalance, in percent units, between phases in a poly-phase circuit.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
         </NavigationProperty>
         <Property Name="PowerControlLocked" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Indicates whether power control requests are locked."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether requests to the PowerControl action are locked.  If `true`, services shall reject requests to the PowerControl action."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether requests to the `PowerControl` action are locked.  If `true`, services shall reject requests to the `PowerControl` action."/>
         </Property>
         <Property Name="ConfigurationLocked" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -1025,7 +1057,7 @@
         <Property Name="PowerStateInTransition" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Indicates whether the power state is undergoing a delayed transition."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the PowerState property will undergo a transition between on and off states due to a configured delay.  The transition may be due to the configuration of the power on, off, or restore delay properties.  If `true`, the PowerState property will transition at the conclusion of a configured delay."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the `PowerState` property will undergo a transition between on and off states due to a configured delay.  The transition may be due to the configuration of the power on, off, or restore delay properties.  If `true`, the `PowerState` property will transition at the conclusion of a configured delay."/>
         </Property>
       </EntityType>
     </Schema>
@@ -1036,10 +1068,16 @@
       <EntityType Name="Circuit" BaseType="Circuit.v1_5_0.Circuit"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_5_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Circuit" BaseType="Circuit.v1_5_1.Circuit"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add `AC100to127V` to NominalVoltageType.  It was also created to add long descriptions for NominalVoltageType values."/>
+      <Annotation Term="OData.Description" String="This version was created to add `AC100to127V` to `NominalVoltageType`.  It was also created to add long descriptions for `NominalVoltageType` values."/>
 
       <EntityType Name="Circuit" BaseType="Circuit.v1_5_0.Circuit"/>
     </Schema>
@@ -1050,10 +1088,16 @@
       <EntityType Name="Circuit" BaseType="Circuit.v1_6_0.Circuit"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_6_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Circuit" BaseType="Circuit.v1_6_1.Circuit"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add `DC16V`, `DC12V`, `DC9V`, `DC5V`, `DC3_3V` and `DC1_8V` to NominalVoltageType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `DC16V`, `DC12V`, `DC9V`, `DC5V`, `DC3_3V` and `DC1_8V` to `NominalVoltageType`."/>
 
       <EntityType Name="Circuit" BaseType="Circuit.v1_6_0.Circuit"/>
     </Schema>
@@ -1064,5 +1108,24 @@
       <EntityType Name="Circuit" BaseType="Circuit.v1_7_0.Circuit"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_7_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Circuit" BaseType="Circuit.v1_7_1.Circuit"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_8_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+
+      <EntityType Name="Circuit" BaseType="Circuit.v1_7_2.Circuit">
+        <Property Name="NominalFrequencyHz" Type="Edm.Decimal">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The nominal frequency (Hz) for this circuit."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the nominal frequency for this circuit, in hertz units."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CollectionCapabilities_v1.xml b/redfish-core/schema/dmtf/csdl/CollectionCapabilities_v1.xml
index 9ca8023..2c74492 100644
--- a/redfish-core/schema/dmtf/csdl/CollectionCapabilities_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CollectionCapabilities_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  CollectionCapabilities v1.4.0                                       -->
+<!--# Redfish Schema:  CollectionCapabilities v1.4.1                                       -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -26,6 +26,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <ComplexType Name="CollectionCapabilities" Abstract="true">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
@@ -51,14 +52,14 @@
         <Annotation Term="OData.LongDescription" String="This type shall describe a capability of a resource collection in terms of how a client can create resources within the collection for the specified use case."/>
         <NavigationProperty Name="CapabilitiesObject" Type="Resource.Item" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The link to the resource the client can issue a GET request against to understand how to form a POST request for a collection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource that matches the type for a resource collection and shall contain annotations that describe the properties allowed in the POST request."/>
+          <Annotation Term="OData.Description" String="The link to the resource the client can issue a `GET` request against to understand how to form a `POST` request for a collection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource that matches the type for a resource collection and shall contain annotations that describe the properties allowed in the `POST` request."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
         <Property Name="UseCase" Type="CollectionCapabilities.v1_0_0.UseCase" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The use case in which a client can issue a POST request to the collection."/>
+          <Annotation Term="OData.Description" String="The use case in which a client can issue a `POST` request to the collection."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain an enumerated value that describes the use case for this capability instance."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
@@ -128,7 +129,7 @@
         <NavigationProperty Name="TargetCollection" Type="Resource.ResourceCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection that this capabilities structure is describing."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection that this structure describes.  A client can use this structure to understand how to form the POST request for the collection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection that this structure describes.  A client can use this structure to understand how to form the `POST` request for the collection."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
@@ -165,10 +166,16 @@
       <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_0_3.CollectionCapabilities"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_0_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_0_4.CollectionCapabilities"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add `ComputerSystemConstrainedComposition` to the UseCase enumeration."/>
+      <Annotation Term="OData.Description" String="This version was created to add `ComputerSystemConstrainedComposition` to the `UseCase` enumeration."/>
 
       <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_0_1.CollectionCapabilities"/>
     </Schema>
@@ -191,6 +198,12 @@
       <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_1_2.CollectionCapabilities"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_1_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_1_3.CollectionCapabilities"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
@@ -217,21 +230,39 @@
       <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_2_1.CollectionCapabilities"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_2_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_2_2.CollectionCapabilities"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add `ResourceBlockComposition` and `ResourceBlockConstrainedComposition` to the UseCase enumeration."/>
+      <Annotation Term="OData.Description" String="This version was created to add `ResourceBlockComposition` and `ResourceBlockConstrainedComposition` to the `UseCase` enumeration."/>
 
       <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_2_2.CollectionCapabilities"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_3_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_3_0.CollectionCapabilities"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add `ExpandableResourceComposition` to the UseCase enumeration."/>
+      <Annotation Term="OData.Description" String="This version was created to add `ExpandableResourceComposition` to the `UseCase` enumeration."/>
 
       <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_3_0.CollectionCapabilities"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_4_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_4_0.CollectionCapabilities"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ComponentIntegrityCollection_v1.xml b/redfish-core/schema/dmtf/csdl/ComponentIntegrityCollection_v1.xml
index 26d5dff..4f7a114 100644
--- a/redfish-core/schema/dmtf/csdl/ComponentIntegrityCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ComponentIntegrityCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrityCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ComponentIntegrityCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of ComponentIntegrity resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of ComponentIntegrity instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `ComponentIntegrity` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `ComponentIntegrity` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/ComponentIntegrity_v1.xml b/redfish-core/schema/dmtf/csdl/ComponentIntegrity_v1.xml
index c7a43df..f8a96d4 100644
--- a/redfish-core/schema/dmtf/csdl/ComponentIntegrity_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ComponentIntegrity_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ComponentIntegrity v1.2.2                                           -->
+<!--# Redfish Schema:  ComponentIntegrity v1.2.3                                           -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -33,9 +33,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ComponentIntegrity" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The ComponentIntegrity resource provides critical and pertinent security information about a specific device, system, software element, or other managed entity."/>
+        <Annotation Term="OData.Description" String="The `ComponentIntegrity` resource provides critical and pertinent security information about a specific device, system, software element, or other managed entity."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent critical and pertinent security information about a specific device, system, software element, or other managed entity."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -61,7 +62,7 @@
 
       <Action Name="SPDMGetSignedMeasurements" IsBound="true">
         <Annotation Term="OData.Description" String="This action generates an SPDM cryptographic signed statement over the given nonce and measurements of the SPDM Responder."/>
-        <Annotation Term="OData.LongDescription" String="This action shall generate a cryptographic signed statement over the given nonce and measurements corresponding to the SPDM Responder.  This action shall not be present if the ComponentIntegrityType property does not contain the value `SPDM`.  The SPDM Requester shall issue one or more SPDM 'GET_MEASUREMENTS' requests for each of the requested measurement indices to the SPDM Responder.  When the SPDM 'GET_MEASUREMENTS' requests are made for version 1.2, the parameter 'RawBitStreamRequested' shall contain `0`.  The SPDM Requester shall provide the nonce for the action to the SPDM Responder in the last SPDM 'GET_MEASUREMENTS' request.  The SPDM Requester shall request a signature in the last SPDM 'GET_MEASUREMENTS' request."/>
+        <Annotation Term="OData.LongDescription" String="This action shall generate a cryptographic signed statement over the given nonce and measurements corresponding to the SPDM Responder.  This action shall not be present if the `ComponentIntegrityType` property does not contain the value `SPDM`.  The SPDM Requester shall issue one or more SPDM 'GET_MEASUREMENTS' requests for each of the requested measurement indices to the SPDM Responder.  When the SPDM 'GET_MEASUREMENTS' requests are made for version 1.2, the parameter 'RawBitStreamRequested' shall contain `0`.  The SPDM Requester shall provide the nonce for the action to the SPDM Responder in the last SPDM 'GET_MEASUREMENTS' request.  The SPDM Requester shall request a signature in the last SPDM 'GET_MEASUREMENTS' request."/>
         <Parameter Name="ComponentIntegrity" Type="ComponentIntegrity.v1_0_0.Actions"/>
         <Parameter Name="Nonce" Type="Edm.String">
           <Annotation Term="OData.Description" String="A 32-byte hex-encoded string that is signed with the measurements.  The value should be unique."/>
@@ -81,11 +82,11 @@
 
       <Action Name="TPMGetSignedMeasurements" IsBound="true">
         <Annotation Term="OData.Description" String="This action generates a TPM cryptographic signed statement over the given nonce and PCRs of the TPM for TPM 2.0 devices."/>
-        <Annotation Term="OData.LongDescription" String="This action shall generate a cryptographic signed statement over the given nonce and PCRs of the TPM for TPM 2.0 devices.  This action shall not be present if the ComponentIntegrityType property does not contain the value `TPM`."/>
+        <Annotation Term="OData.LongDescription" String="This action shall generate a cryptographic signed statement over the given nonce and PCRs of the TPM for TPM 2.0 devices.  This action shall not be present if the `ComponentIntegrityType` property does not contain the value `TPM`."/>
         <Parameter Name="ComponentIntegrity" Type="ComponentIntegrity.v1_0_0.Actions"/>
         <Parameter Name="Nonce" Type="Edm.String">
           <Annotation Term="OData.Description" String="A set of bytes as a hex-encoded string that is signed with the measurements.  The value should be unique."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain a set of bytes as a hex-encoded string that is signed with the measurements.  Services shall reject the action request if the number of bytes provided is larger than the value specified by the NonceSizeBytesMaximum property in the TPM property.  If not provided by the client, the service shall generate the nonce.  The value should be unique and generated using a random or a pseudo-random generator.  The service shall send this value to the TPM in the 'qualifyingData' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain a set of bytes as a hex-encoded string that is signed with the measurements.  Services shall reject the action request if the number of bytes provided is larger than the value specified by the `NonceSizeBytesMaximum` property in the `TPM` property.  If not provided by the client, the service shall generate the nonce.  The value should be unique and generated using a random or a pseudo-random generator.  The service shall send this value to the TPM in the 'qualifyingData' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification."/>
           <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]$"/>
         </Parameter>
         <Parameter Name="Certificate" Type="Certificate.Certificate" Nullable="false">
@@ -134,18 +135,18 @@
         <Property Name="ComponentIntegrityTypeVersion" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The version of the security technology."/>
-          <Annotation Term="OData.LongDescription" String="This value of this property shall contain the version of the security technology indicated by the ComponentIntegrityType property.  If the service has not established secure communication with the device or if security protocols are disabled, this property shall contain an empty string.  If ComponentIntegrityType contains `SPDM`, this property shall contain the negotiated or selected SPDM protocol and shall follow the regular expression pattern `^\d+\.\d+\.\d+$`.  If ComponentIntegrityType contains `TPM`, this property shall contain the version of the TPM."/>
+          <Annotation Term="OData.LongDescription" String="This value of this property shall contain the version of the security technology indicated by the `ComponentIntegrityType` property.  If the service has not established secure communication with the device or if security protocols are disabled, this property shall contain an empty string.  If `ComponentIntegrityType` contains `SPDM`, this property shall contain the negotiated or selected SPDM protocol and shall follow the regular expression pattern `^\d+\.\d+\.\d+$`.  If `ComponentIntegrityType` contains `TPM`, this property shall contain the version of the TPM."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
         <Property Name="ComponentIntegrityEnabled" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indication of whether security protocols are enabled for the component."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether security protocols are enabled for the component.  If ComponentIntegrityType contains `SPDM`, a value of `false` shall prohibit the SPDM Requester from using SPDM to communicate with the component identified by the TargetComponentURI property.  If ComponentIntegrityType contains `TPM`, a value of `false` shall disable the TPM component identified by the TargetComponentURI property entirely.  If `false`, services shall not provide the TPM and SPDM properties in response payloads for this resource.  If `false`, services shall reject action requests to this resource.  If `true`, services shall allow security protocols with the component identified by the TargetComponentURI property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether security protocols are enabled for the component.  If `ComponentIntegrityType` contains `SPDM`, a value of `false` shall prohibit the SPDM Requester from using SPDM to communicate with the component identified by the `TargetComponentURI` property.  If `ComponentIntegrityType` contains `TPM`, a value of `false` shall disable the TPM component identified by the `TargetComponentURI` property entirely.  If `false`, services shall not provide the TPM and SPDM properties in response payloads for this resource.  If `false`, services shall reject action requests to this resource.  If `true`, services shall allow security protocols with the component identified by the `TargetComponentURI` property."/>
         </Property>
         <Property Name="TargetComponentURI" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the component whose integrity that this resource reports."/>
-          <Annotation Term="OData.LongDescription" String="This value of this property shall contain a link to the resource whose integrity information is reported in this resource.  If ComponentIntegrityType contains `SPDM`, this property shall contain a URI to the resource that represents the SPDM Responder.  If ComponentIntegrityType contains `TPM`, this property shall contain a URI with RFC6901-defined JSON fragment notation to a member of the TrustedModules array in a ComputerSystem resource that represents the TPM or a resource of type TrustedComponent that represents the TPM."/>
+          <Annotation Term="OData.LongDescription" String="This value of this property shall contain a link to the resource whose integrity information is reported in this resource.  If `ComponentIntegrityType` contains `SPDM`, this property shall contain a URI to the resource that represents the SPDM Responder.  If `ComponentIntegrityType` contains `TPM`, this property shall contain a URI with RFC6901-defined JSON fragment notation to a member of the TrustedModules array in a ComputerSystem resource that represents the TPM or a resource of type `TrustedComponent` that represents the TPM."/>
           <Annotation Term="Redfish.Required"/>
           <Annotation Term="OData.IsURL"/>
         </Property>
@@ -160,11 +161,11 @@
         </Property>
         <Property Name="SPDM" Type="ComponentIntegrity.v1_0_0.SPDMinfo" Nullable="false">
           <Annotation Term="OData.Description" String="Integrity information about the SPDM Responder as reported by an SPDM Requester."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain integrity information about the SPDM Responder identified by the TargetComponentURI property as reported by an SPDM Requester.  This property shall be present if ComponentIntegrityType contains `SPDM` and if `ComponentIntegrityEnabled` contains `true`.  For other cases, this property shall be absent."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain integrity information about the SPDM Responder identified by the `TargetComponentURI` property as reported by an SPDM Requester.  This property shall be present if `ComponentIntegrityType` contains `SPDM` and if `ComponentIntegrityEnabled` contains `true`.  For other cases, this property shall be absent."/>
         </Property>
         <Property Name="TPM" Type="ComponentIntegrity.v1_0_0.TPMinfo" Nullable="false">
           <Annotation Term="OData.Description" String="Integrity information about the Trusted Platform Module (TPM)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain integrity information about the Trusted Platform Module (TPM) identified by the TargetComponentURI property.  This property shall be present if ComponentIntegrityType contains `TPM` and if `ComponentIntegrityEnabled` contains `true`.  For other cases, this property shall be absent."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain integrity information about the Trusted Platform Module (TPM) identified by the `TargetComponentURI` property.  This property shall be present if `ComponentIntegrityType` contains `TPM` and if `ComponentIntegrityEnabled` contains `true`.  For other cases, this property shall be absent."/>
         </Property>
       </EntityType>
 
@@ -205,7 +206,7 @@
         <NavigationProperty Name="ComponentsProtected" Type="Collection(Resource.Item)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to resources that the target component protects."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources that the component identified by the TargetComponentURI property provides integrity protection.  This property shall not contain the value of the TargetComponentURI property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources that the component identified by the `TargetComponentURI` property provides integrity protection.  This property shall not contain the value of the `TargetComponentURI` property."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -216,7 +217,7 @@
         <NavigationProperty Name="Requester" Type="Resource.Item" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the component that is reporting the integrity information of the target component."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource representing the SPDM Responder that is reporting the integrity of the SPDM Responder identified by the TargetComponentURI property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource representing the SPDM Responder that is reporting the integrity of the SPDM Responder identified by the `TargetComponentURI` property."/>
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
         <Property Name="MeasurementSet" Type="ComponentIntegrity.v1_0_0.SPDMmeasurementSet">
@@ -267,7 +268,7 @@
         <Property Name="MeasurementSummary" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The measurement summary data."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the Base64-encoded measurement summary using the hash algorithm indicated by the MeasurementSummaryHashAlgorithm property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the Base64-encoded measurement summary using the hash algorithm indicated by the `MeasurementSummaryHashAlgorithm` property."/>
           <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9+/]+={0,2}$"/>
         </Property>
         <Property Name="MeasurementSummaryHashAlgorithm" Type="Edm.String">
@@ -314,7 +315,7 @@
         <Property Name="PartofSummaryHash" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Indicates whether this measurement is part of the measurement summary."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate if this measurement is part of the measurement summary in the MeasurementSummary property.  If this property is not present, it shall be assumed to be `false`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate if this measurement is part of the measurement summary in the `MeasurementSummary` property.  If this property is not present, it shall be assumed to be `false`."/>
         </Property>
         <Property Name="LastUpdated" Type="Edm.DateTimeOffset">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -324,7 +325,7 @@
         <Property Name="Measurement" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The measurement data."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the Base64-encoded measurement using the hash algorithm indicated by the MeasurementHashAlgorithm property.  This property shall not contain a raw bit stream as a measurement.  If the SPDM Responder provides a raw bit stream, the SPDM Requester may apply a hash algorithm to the raw bit stream in order to report the measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the Base64-encoded measurement using the hash algorithm indicated by the `MeasurementHashAlgorithm` property.  This property shall not contain a raw bit stream as a measurement.  If the SPDM Responder provides a raw bit stream, the SPDM Requester may apply a hash algorithm to the raw bit stream in order to report the measurement."/>
           <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9+/]+={0,2}$"/>
         </Property>
         <Property Name="MeasurementHashAlgorithm" Type="Edm.String">
@@ -389,7 +390,7 @@
         <Property Name="Measurement" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The measurement data."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the Base64-encoded PCR digest using the hashing algorithm indicated by MeasurementHashAlgorithm property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the Base64-encoded PCR digest using the hashing algorithm indicated by the `MeasurementHashAlgorithm` property."/>
           <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9+/]+={0,2}$"/>
         </Property>
         <Property Name="MeasurementHashAlgorithm" Type="Edm.String">
@@ -420,12 +421,12 @@
         <NavigationProperty Name="ComponentCertificate" Type="Certificate.Certificate" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the certificate that represents the identity of the component."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Certificate that represents the identity of the component referenced by the TargetComponentURI property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Certificate` that represents the identity of the component referenced by the `TargetComponentURI` property."/>
         </NavigationProperty>
         <Property Name="VerificationStatus" Type="ComponentIntegrity.v1_0_0.VerificationStatus">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The status of the verification of the identity of the component."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the status of the verification of the identity of the component referenced by the TargetComponentURI property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the status of the verification of the identity of the component referenced by the `TargetComponentURI` property."/>
         </Property>
       </ComplexType>
 
@@ -439,7 +440,7 @@
         <NavigationProperty Name="ProvidedCertificate" Type="Certificate.Certificate" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the certificate that represents the identity of the SPDM Requester provided in mutual authentication."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Certificate that represents the identity of the SPDM Requester provided in mutual authentication."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Certificate` that represents the identity of the SPDM Requester provided in mutual authentication."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -511,7 +512,7 @@
         <NavigationProperty Name="Certificate" Type="Certificate.Certificate" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the certificate corresponding to the SPDM slot identifier that can be used to validate the signature."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Certificate that represents the certificate corresponding to the SPDM slot identifier that can be used to validate the signature.  This property shall not be present if the SlotId parameter contains the value `15`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Certificate` that represents the certificate corresponding to the SPDM slot identifier that can be used to validate the signature.  This property shall not be present if the SlotId parameter contains the value `15`."/>
         </NavigationProperty>
         <Property Name="PublicKey" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -545,13 +546,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to allow for TPMs to reference TrustedComponent resources from the TargetComponentURI property.  It was also created to clarify the nonce provided in the SPDMGetSignedMeasurements action is sent to the SPDM Responder in the 'GET_MEASUREMENTS' request.  It was also created to add a regular expression pattern to ComponentIntegrityTypeVersion when ComponentIntegrityType contains `SPDM`."/>
+      <Annotation Term="OData.Description" String="This version was created to allow for TPMs to reference `TrustedComponent` resources from the `TargetComponentURI` property.  It was also created to clarify the nonce provided in the `SPDMGetSignedMeasurements` action is sent to the SPDM Responder in the 'GET_MEASUREMENTS' request.  It was also created to add a regular expression pattern to `ComponentIntegrityTypeVersion` when `ComponentIntegrityType` contains `SPDM`."/>
       <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_0.ComponentIntegrity"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of ComponentIntegrityTypeVersion when security protocols are disabled."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `ComponentIntegrityTypeVersion` when security protocols are disabled."/>
       <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_1.ComponentIntegrity"/>
     </Schema>
 
@@ -561,6 +562,12 @@
       <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_2.ComponentIntegrity"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_0_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_3.ComponentIntegrity"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -571,7 +578,7 @@
         <Property Name="SecurityVersionNumber" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The security version number the measurement represents."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an 8-byte hex-encoded string of the security version number the measurement represents.  This property shall only be present if MeasurementType contains the value `MutableFirmwareSecurityVersionNumber`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an 8-byte hex-encoded string of the security version number the measurement represents.  This property shall only be present if `MeasurementType` contains the value `MutableFirmwareSecurityVersionNumber`."/>
           <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9]{16}$"/>
         </Property>
       </ComplexType>
@@ -579,13 +586,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to allow for TPMs to reference TrustedComponent resources from the TargetComponentURI property.  It was also created to clarify the nonce provided in the SPDMGetSignedMeasurements action is sent to the SPDM Responder in the 'GET_MEASUREMENTS' request.  It was also created to add a regular expression pattern to ComponentIntegrityTypeVersion when ComponentIntegrityType contains `SPDM`."/>
+      <Annotation Term="OData.Description" String="This version was created to allow for TPMs to reference `TrustedComponent` resources from the `TargetComponentURI` property.  It was also created to clarify the nonce provided in the `SPDMGetSignedMeasurements` action is sent to the SPDM Responder in the 'GET_MEASUREMENTS' request.  It was also created to add a regular expression pattern to `ComponentIntegrityTypeVersion` when `ComponentIntegrityType` contains `SPDM`."/>
       <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_0.ComponentIntegrity"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of ComponentIntegrityTypeVersion when security protocols are disabled."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `ComponentIntegrityTypeVersion` when security protocols are disabled."/>
       <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_1.ComponentIntegrity"/>
     </Schema>
 
@@ -595,18 +602,24 @@
       <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_2.ComponentIntegrity"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_3.ComponentIntegrity"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the TPMGetSignedMeasurements action to allow for a TPM to return signed measurements."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `TPMGetSignedMeasurements` action to allow for a TPM to return signed measurements."/>
 
       <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_1.ComponentIntegrity"/>
 
       <ComplexType Name="TPMinfo" BaseType="ComponentIntegrity.v1_0_0.TPMinfo">
         <Property Name="NonceSizeBytesMaximum" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The maximum number of bytes that can be specified in the Nonce parameter of the TPMGetSignedMeasurements action."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of bytes that can be specified in the Nonce parameter of the TPMGetSignedMeasurements action."/>
+          <Annotation Term="OData.Description" String="The maximum number of bytes that can be specified in the `Nonce` parameter of the `TPMGetSignedMeasurements` action."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of bytes that can be specified in the `Nonce` parameter of the `TPMGetSignedMeasurements` action."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
       </ComplexType>
@@ -630,7 +643,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of ComponentIntegrityTypeVersion when security protocols are disabled."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `ComponentIntegrityTypeVersion` when security protocols are disabled."/>
       <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_2_0.ComponentIntegrity"/>
     </Schema>
 
@@ -640,5 +653,11 @@
       <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_2_1.ComponentIntegrity"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_2_2.ComponentIntegrity"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CompositionReservationCollection_v1.xml b/redfish-core/schema/dmtf/csdl/CompositionReservationCollection_v1.xml
index 1c3809b..0c751c0 100644
--- a/redfish-core/schema/dmtf/csdl/CompositionReservationCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CompositionReservationCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionReservationCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="CompositionReservationCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of CompositionReservation resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of CompositionReservation instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `CompositionReservation` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `CompositionReservation` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/CompositionReservation_v1.xml b/redfish-core/schema/dmtf/csdl/CompositionReservation_v1.xml
index 101eba1..5dd8f42 100644
--- a/redfish-core/schema/dmtf/csdl/CompositionReservation_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CompositionReservation_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  CompositionReservation v1.0.1                                       -->
+<!--# Redfish Schema:  CompositionReservation v1.0.2                                       -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -34,9 +34,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionReservation">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="CompositionReservation" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The CompositionReservation schema contains reservation information related to the Compose action defined in the CompositionService resource when the RequestType parameter contains the value `PreviewReserve`."/>
+        <Annotation Term="OData.Description" String="The `CompositionReservation` schema contains reservation information related to the `Compose` action defined in the `CompositionService` resource when the `RequestType` parameter contains the value `PreviewReserve`."/>
         <Annotation Term="OData.LongDescription" String="This resource represents the composition reservation of the composition service for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -74,16 +75,16 @@
         <Property Name="Client" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The client that owns the reservation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the client that owns the reservation.  The service shall determine this value based on the client that invoked the Compose action that resulted in the creation of this reservation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the client that owns the reservation.  The service shall determine this value based on the client that invoked the `Compose` action that resulted in the creation of this reservation."/>
         </Property>
         <NavigationProperty Name="ReservedResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The array of links to the reserved resource blocks."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ResourceBlock that represent the reserved resource blocks for this reservation.  Upon deletion of the reservation or when the reservation is applied, the Reserved property in the referenced resource blocks shall change to `false`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `ResourceBlock` that represent the reserved resource blocks for this reservation.  Upon deletion of the reservation or when the reservation is applied, the `Reserved` property in the referenced resource blocks shall change to `false`."/>
         </NavigationProperty>
         <Property Name="Manifest" Type="Manifest.Manifest" Nullable="false">
           <Annotation Term="OData.Description" String="The manifest document processed by the service that resulted in this reservation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the manifest document processed by the service that resulted in this reservation.  This property shall be required if the RequestFormat parameter in the Compose action request contained the value `Manifest`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the manifest document processed by the service that resulted in this reservation.  This property shall be required if the `RequestFormat` parameter in the `Compose` action request contained the value `Manifest`."/>
         </Property>
         <Property Name="Actions" Type="CompositionReservation.v1_0_0.Actions" Nullable="false">
           <Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -114,5 +115,11 @@
       <EntityType Name="CompositionReservation" BaseType="CompositionReservation.v1_0_0.CompositionReservation"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionReservation.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="CompositionReservation" BaseType="CompositionReservation.v1_0_1.CompositionReservation"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CompositionService_v1.xml b/redfish-core/schema/dmtf/csdl/CompositionService_v1.xml
index 3c799ac..23822eb 100644
--- a/redfish-core/schema/dmtf/csdl/CompositionService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CompositionService_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  CompositionService v1.2.2                                           -->
+<!--# Redfish Schema:  CompositionService v1.2.3                                           -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -41,9 +41,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionService">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="CompositionService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The CompositionService schema describes a composition service and its properties and links to the resources available for composition."/>
+        <Annotation Term="OData.Description" String="The `CompositionService` schema describes a composition service and its properties and links to the resources available for composition."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the composition service and its properties for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -53,7 +54,7 @@
         <Annotation Term="Capabilities.UpdateRestrictions">
           <Record>
             <PropertyValue Property="Updatable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Some properties, such as ServiceEnabled, can be updated for the composition service."/>
+            <Annotation Term="OData.Description" String="Some properties, such as `ServiceEnabled`, can be updated for the composition service."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.DeleteRestrictions">
@@ -82,11 +83,11 @@
         </Parameter>
         <Parameter Name="Manifest" Type="Manifest.Manifest">
           <Annotation Term="OData.Description" String="The manifest containing the compose operation request."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the manifest containing the compose operation request.  This parameter shall be required if RequestFormat contains the value `Manifest`."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the manifest containing the compose operation request.  This parameter shall be required if `RequestFormat` contains the value `Manifest`."/>
         </Parameter>
         <Parameter Name="ReservationId" Type="Edm.String">
-          <Annotation Term="OData.Description" String="The identifier of the composition reservation if applying a reservation.  The value for this parameter is obtained from the response of a Compose action where the RequestType parameter contains the value `PreviewReserve`."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the value of the Id property of the CompositionReservation resource for applying a reservation."/>
+          <Annotation Term="OData.Description" String="The identifier of the composition reservation if applying a reservation.  The value for this parameter is obtained from the response of a `Compose` action where the RequestType parameter contains the value `PreviewReserve`."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the value of the `Id` property of the `CompositionReservation` resource for applying a reservation."/>
         </Parameter>
         <ReturnType Type="CompositionService.v1_2_0.ComposeResponse" Nullable="false"/>
         <Annotation Term="Redfish.Revisions">
@@ -121,13 +122,13 @@
         <NavigationProperty Name="ResourceBlocks" Type="ResourceBlockCollection.ResourceBlockCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The resource blocks available on the service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ResourceBlockCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ResourceBlockCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ResourceZones" Type="ZoneCollection.ZoneCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The resource zones available on the service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ZoneCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ZoneCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -179,6 +180,12 @@
       <EntityType Name="CompositionService" BaseType="CompositionService.v1_0_4.CompositionService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionService.v1_0_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="CompositionService" BaseType="CompositionService.v1_0_5.CompositionService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionService.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
@@ -214,26 +221,32 @@
       <EntityType Name="CompositionService" BaseType="CompositionService.v1_1_2.CompositionService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionService.v1_1_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="CompositionService" BaseType="CompositionService.v1_1_3.CompositionService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionService.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the ActivePool and FreePool properties, and the Compose action."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `Compose` action."/>
 
       <EntityType Name="CompositionService" BaseType="CompositionService.v1_1_3.CompositionService">
         <NavigationProperty Name="ActivePool" Type="ResourceBlockCollection.ResourceBlockCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of resource blocks within the active pool.  Resource blocks in the active pool are contributing to at least one composed resource as a result of a composition request."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ResourceBlockCollection.  The members of this collection shall represent the resource blocks in the active pool.  Services shall filter members of this collection based on the requesting client."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ResourceBlockCollection`.  The members of this collection shall represent the resource blocks in the active pool.  Services shall filter members of this collection based on the requesting client."/>
         </NavigationProperty>
         <NavigationProperty Name="FreePool" Type="ResourceBlockCollection.ResourceBlockCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of resource blocks within the free pool.  Resource blocks in the free pool are not contributing to any composed resources."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ResourceBlockCollection.  The members of this collection shall represent the resource blocks in the free pool.  Services shall filter members of this collection based on the requesting client."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ResourceBlockCollection`.  The members of this collection shall represent the resource blocks in the free pool.  Services shall filter members of this collection based on the requesting client."/>
         </NavigationProperty>
         <NavigationProperty Name="CompositionReservations" Type="CompositionReservationCollection.CompositionReservationCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of reservations with the composition reservation collection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CompositionReservationCollection.  The members of this collection shall contain links to reserved resource blocks and the related document that caused the reservations.  Services shall filter members of this collection based on the requesting client."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CompositionReservationCollection`.  The members of this collection shall contain links to reserved resource blocks and the related document that caused the reservations.  Services shall filter members of this collection based on the requesting client."/>
         </NavigationProperty>
         <Property Name="ReservationDuration" Type="Edm.Duration">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -244,8 +257,8 @@
 
       <ComplexType Name="ComposeResponse">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The response body for the Compose action."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the Compose action."/>
+        <Annotation Term="OData.Description" String="The response body for the `Compose` action."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the `Compose` action."/>
         <Property Name="RequestFormat" Type="CompositionService.v1_2_0.ComposeRequestFormat" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The format of the request."/>
@@ -260,12 +273,12 @@
         </Property>
         <Property Name="Manifest" Type="Manifest.Manifest" Nullable="false">
           <Annotation Term="OData.Description" String="The manifest containing the compose operation response."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the manifest containing the compose operation response.  This property shall be required if RequestFormat contains the value `Manifest`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the manifest containing the compose operation response.  This property shall be required if `RequestFormat` contains the value `Manifest`."/>
         </Property>
         <Property Name="ReservationId" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The identifier of the composition reservation that was created."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the Id property of the CompositionReservation resource that was created.  This property shall be required if RequestType contains the value `PreviewReserve`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the `Id` property of the `CompositionReservation` resource that was created.  This property shall be required if `RequestType` contains the value `PreviewReserve`."/>
         </Property>
       </ComplexType>
 
@@ -287,7 +300,7 @@
       <EnumType Name="ComposeRequestFormat">
         <Member Name="Manifest">
           <Annotation Term="OData.Description" String="The request body contains a manifest."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate that the request contains a manifest as defined by the Redfish Manifest schema."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that the request contains a manifest as defined by the Redfish `Manifest` schema."/>
         </Member>
       </EnumType>
     </Schema>
@@ -304,5 +317,11 @@
       <EntityType Name="CompositionService" BaseType="CompositionService.v1_2_1.CompositionService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionService.v1_2_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="CompositionService" BaseType="CompositionService.v1_2_2.CompositionService"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ComputerSystemCollection_v1.xml b/redfish-core/schema/dmtf/csdl/ComputerSystemCollection_v1.xml
index ad2e32c..59ecef4 100644
--- a/redfish-core/schema/dmtf/csdl/ComputerSystemCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ComputerSystemCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystemCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ComputerSystemCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of ComputerSystem resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of ComputerSystem instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `ComputerSystem` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `ComputerSystem` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Create composed and virtual computer systems through a POST to the computer system collection."/>
+            <Annotation Term="OData.Description" String="Create composed and virtual computer systems through a `POST` to the computer system collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/ComputerSystem_v1.xml b/redfish-core/schema/dmtf/csdl/ComputerSystem_v1.xml
index 373c3e9..c8431bd 100644
--- a/redfish-core/schema/dmtf/csdl/ComputerSystem_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ComputerSystem_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ComputerSystem v1.22.0                                              -->
+<!--# Redfish Schema:  ComputerSystem v1.22.1                                              -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -123,9 +123,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ComputerSystem" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The ComputerSystem schema represents a computer or system instance and the software-visible resources, or items within the data plane, such as memory, CPU, and other devices that it can access.  Details of those resources or subsystems are also linked through this resource."/>
+        <Annotation Term="OData.Description" String="The `ComputerSystem` schema represents a computer or system instance and the software-visible resources, or items within the data plane, such as memory, CPU, and other devices that it can access.  Details of those resources or subsystems are also linked through this resource."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a computing system in the Redfish Specification."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -135,7 +136,7 @@
         <Annotation Term="Capabilities.UpdateRestrictions">
           <Record>
             <PropertyValue Property="Updatable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Some properties, such as AssetTag, IndicatorLED, and some boot parameters, can be updated for a computer system."/>
+            <Annotation Term="OData.Description" String="Some properties, such as `AssetTag`, `IndicatorLED`, and some boot parameters, can be updated for a computer system."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.DeleteRestrictions">
@@ -155,17 +156,17 @@
 
       <Action Name="Reset" IsBound="true">
         <Annotation Term="OData.Description" String="This action resets the system."/>
-        <Annotation Term="OData.LongDescription" String="This action shall reset the system represented by the resource.  For systems that implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button Push, and the ForceOff value shall perform an ACPI Power Button Override, commonly known as a four-second hold of the power button."/>
+        <Annotation Term="OData.LongDescription" String="This action shall reset the system represented by the resource.  For systems that implement ACPI Power Button functionality, the `PushPowerButton` value shall perform or emulate an ACPI Power Button Push, and the `ForceOff` value shall perform an ACPI Power Button Override, commonly known as a four-second hold of the power button."/>
         <Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
         <Parameter Name="ResetType" Type="Resource.ResetType">
           <Annotation Term="OData.Description" String="The type of reset."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset.  The service can accept a request without the parameter and perform an implementation-specific default reset.  Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset.  The service can accept a request without the parameter and perform an implementation-specific default reset.  Services should include the `@Redfish.AllowableValues` annotation for this parameter to ensure compatibility with clients, even when `ActionInfo` has been implemented."/>
         </Parameter>
       </Action>
 
       <Action Name="SetDefaultBootOrder" IsBound="true">
-        <Annotation Term="OData.Description" String="This action sets the BootOrder to the default settings."/>
-        <Annotation Term="OData.LongDescription" String="This action shall set the BootOrder array to the default settings."/>
+        <Annotation Term="OData.Description" String="This action sets the `BootOrder` property to the default settings."/>
+        <Annotation Term="OData.LongDescription" String="This action shall set the `BootOrder` array to the default settings."/>
         <Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
         <Annotation Term="Redfish.Revisions">
           <Collection>
@@ -187,11 +188,11 @@
         </Parameter>
         <Parameter Name="ResourceBlockETag" Type="Edm.String">
           <Annotation Term="OData.Description" String="The current ETag of the resource block to add to the system."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the resource block to add to the system.  If the client-provided ETag does not match the current ETag of the resource block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the resource block to add to the system.  If the client-provided ETag does not match the current ETag of the resource block that the `ResourceBlock` parameter specifies, the service shall return the HTTP `428 Precondition Required` status code to reject the request."/>
         </Parameter>
         <Parameter Name="ComputerSystemETag" Type="Edm.String">
           <Annotation Term="OData.Description" String="The current ETag of the system."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the system.  If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the system.  If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP `428 Precondition Required` status code to reject the request."/>
         </Parameter>
         <Annotation Term="Redfish.Revisions">
           <Collection>
@@ -213,11 +214,11 @@
         </Parameter>
         <Parameter Name="ResourceBlockETag" Type="Edm.String">
           <Annotation Term="OData.Description" String="The current ETag of the resource block to remove from the system."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the resource block to remove from the system.  If the client-provided ETag does not match the current ETag of the resource block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the resource block to remove from the system.  If the client-provided ETag does not match the current ETag of the resource block that the `ResourceBlock` parameter specifies, the service shall return the HTTP `428 Precondition Required` status code to reject the request."/>
         </Parameter>
         <Parameter Name="ComputerSystemETag" Type="Edm.String">
           <Annotation Term="OData.Description" String="The current ETag of the system."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the system.  If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the system.  If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP `428 Precondition Required` status code to reject the request."/>
         </Parameter>
         <Annotation Term="Redfish.Revisions">
           <Collection>
@@ -243,11 +244,11 @@
         </Parameter>
         <Parameter Name="ComputerSystemETag" Type="Edm.String">
           <Annotation Term="OData.Description" String="The current ETag of the system."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the system.  If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the system.  If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP `428 Precondition Required` status code to reject the request."/>
         </Parameter>
         <Parameter Name="RequireSecureErase" Type="Edm.Boolean">
           <Annotation Term="OData.Description" String="Ensure secure erasure of all devices and fail the request if not possible."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall indicate if a secure erase is required.  If the parameter contains `true` and a secure erase to the level of NIST 800-88 Clear or Purge for all specified components cannot be performed the service shall return the HTTP 501 (Not Implemented) status code.  This failure may occur after the process has already started.  If not provided by the client, the value shall be assumed to be `false`."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall indicate if a secure erase is required.  If the parameter contains `true` and a secure erase to the level of NIST 800-88 Clear or Purge for all specified components cannot be performed the service shall return the HTTP `501 Not Implemented` status code.  This failure may occur after the process has already started.  If not provided by the client, the value shall be assumed to be `false`."/>
         </Parameter>
         <Annotation Term="Redfish.Revisions">
           <Collection>
@@ -291,7 +292,7 @@
           <Annotation Term="OData.Description" String="Boot to the UEFI Shell."/>
         </Member>
         <Member Name="UefiTarget">
-          <Annotation Term="OData.Description" String="Boot to the UEFI device specified in the UefiTargetBootSourceOverride property."/>
+          <Annotation Term="OData.Description" String="Boot to the UEFI device specified in the `UefiTargetBootSourceOverride` property."/>
         </Member>
         <Member Name="SDCard">
           <Annotation Term="OData.Description" String="Boot from an SD card."/>
@@ -327,7 +328,7 @@
           </Annotation>
         </Member>
         <Member Name="UefiBootNext">
-          <Annotation Term="OData.Description" String="Boot to the UEFI device that the BootNext property specifies."/>
+          <Annotation Term="OData.Description" String="Boot to the UEFI device that the `BootNext` property specifies."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -368,7 +369,7 @@
         <Property Name="AssetTag" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The user-definable tag that can track this computer system for inventory or other client purposes."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the system asset tag value.  Modifying this property may modify the AssetTag in the containing Chassis resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the system asset tag value.  Modifying this property may modify the `AssetTag` in the containing `Chassis` resource."/>
         </Property>
         <Property Name="Manufacturer" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -403,7 +404,7 @@
         <Property Name="HostName" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The DNS host name, without any domain information."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the host name for this system, as reported by the operating system or hypervisor.  A service running in the host operating system typically reports this value to the manager.  Modifying this property may modify the HostName in one or more EthernetInterface resources contained in this system."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the host name for this system, as reported by the operating system or hypervisor.  A service running in the host operating system typically reports this value to the manager.  Modifying this property may modify the `HostName` in one or more `EthernetInterface` resources contained in this system."/>
         </Property>
         <Property Name="IndicatorLED" Type="ComputerSystem.v1_0_0.IndicatorLED">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -414,7 +415,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_13_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the LocationIndicatorActive property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `LocationIndicatorActive` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -448,25 +449,25 @@
         <NavigationProperty Name="Processors" Type="ProcessorCollection.ProcessorCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of processors associated with this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ProcessorCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ProcessorCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="EthernetInterfaces" Type="EthernetInterfaceCollection.EthernetInterfaceCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of Ethernet interfaces associated with this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EthernetInterfaceCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `EthernetInterfaceCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="SimpleStorage" Type="SimpleStorageCollection.SimpleStorageCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of storage devices associated with this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SimpleStorageCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `SimpleStorageCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of log services associated with this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LogServiceCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `LogServiceCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Status" Type="Resource.Status" Nullable="false">
@@ -481,13 +482,13 @@
         <NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the chassis that contains this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical containers associated with this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Chassis` that represent the physical containers associated with this resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the managers responsible for this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that represent the resources with management responsibility for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Manager` that represent the resources with management responsibility for this resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="PoweredBy" Type="Collection(Resource.Item)">
@@ -523,36 +524,36 @@
       <EnumType Name="SystemType">
         <Member Name="Physical">
           <Annotation Term="OData.Description" String="A computer system."/>
-          <Annotation Term="OData.LongDescription" String="A SystemType of Physical typically represents the hardware aspects of a system, such as a management controller."/>
+          <Annotation Term="OData.LongDescription" String="A `SystemType` of `Physical` typically represents the hardware aspects of a system, such as a management controller."/>
         </Member>
         <Member Name="Virtual">
           <Annotation Term="OData.Description" String="A virtual machine instance running on this system."/>
-          <Annotation Term="OData.LongDescription" String="A SystemType of Virtual typically represents a system that is actually a virtual machine instance.  Responses should contain the ProcessorSummary and MemorySummary properties to show the processor and memory resources allocated to the virtual machine."/>
+          <Annotation Term="OData.LongDescription" String="A `SystemType` of `Virtual` typically represents a system that is actually a virtual machine instance.  Responses should contain the `ProcessorSummary` and `MemorySummary` properties to show the processor and memory resources allocated to the virtual machine."/>
         </Member>
         <Member Name="OS">
           <Annotation Term="OData.Description" String="An operating system instance."/>
-          <Annotation Term="OData.LongDescription" String="A SystemType of OS typically represents an OS or hypervisor view of the system."/>
+          <Annotation Term="OData.LongDescription" String="A `SystemType` of `OS` typically represents an OS or hypervisor view of the system."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_21_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of representing operating systems with the OperatingSystem resource."/>
+                <PropertyValue Property="Description" String="This value has been deprecated in favor of representing operating systems with the `OperatingSystem` resource."/>
               </Record>
             </Collection>
           </Annotation>
         </Member>
         <Member Name="PhysicallyPartitioned">
           <Annotation Term="OData.Description" String="A hardware-based partition of a computer system."/>
-          <Annotation Term="OData.LongDescription" String="A SystemType of PhysicallyPartitioned typically represents a single system constructed from one or more physical systems through a firmware or hardware-based service."/>
+          <Annotation Term="OData.LongDescription" String="A `SystemType` of `PhysicallyPartitioned` typically represents a single system constructed from one or more physical systems through a firmware or hardware-based service."/>
         </Member>
         <Member Name="VirtuallyPartitioned">
           <Annotation Term="OData.Description" String="A virtual or software-based partition of a computer system."/>
-          <Annotation Term="OData.LongDescription" String="A SystemType of VirtuallyPartitioned typically represents a single system constructed from one or more virtual systems through a software-based service."/>
+          <Annotation Term="OData.LongDescription" String="A `SystemType` of `VirtuallyPartitioned` typically represents a single system constructed from one or more virtual systems through a software-based service."/>
         </Member>
         <Member Name="Composed">
           <Annotation Term="OData.Description" String="A computer system constructed by binding resource blocks together."/>
-          <Annotation Term="OData.LongDescription" String="A SystemType of Composed typically represents a single system constructed from disaggregated resources through the Redfish composition service."/>
+          <Annotation Term="OData.LongDescription" String="A `SystemType` of `Composed` typically represents a single system constructed from disaggregated resources through the Redfish composition service."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -564,7 +565,7 @@
         </Member>
         <Member Name="DPU">
           <Annotation Term="OData.Description" String="A computer system that performs the functions of a data processing unit, such as a SmartNIC."/>
-          <Annotation Term="OData.LongDescription" String="A SystemType of DPU typically represents a single system that performs offload computation as a data processing unit, such as a SmartNIC."/>
+          <Annotation Term="OData.LongDescription" String="A `SystemType` of `DPU` typically represents a single system that performs offload computation as a data processing unit, such as a SmartNIC."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -579,7 +580,7 @@
       <EnumType Name="IndicatorLED">
         <Member Name="Unknown">
           <Annotation Term="OData.Description" String="The state of the indicator LED cannot be determined."/>
-          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in an unknown state.  The service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
+          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in an unknown state.  The service shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -592,15 +593,15 @@
         </Member>
         <Member Name="Lit">
           <Annotation Term="OData.Description" String="The indicator LED is lit."/>
-          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid on state.  If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
+          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid on state.  If the service does not support this value, it shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code."/>
         </Member>
         <Member Name="Blinking">
           <Annotation Term="OData.Description" String="The indicator LED is blinking."/>
-          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a blinking state where the LED is being turned on and off in repetition.  If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
+          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a blinking state where the LED is being turned on and off in repetition.  If the service does not support this value, it shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code."/>
         </Member>
         <Member Name="Off">
           <Annotation Term="OData.Description" String="The indicator LED is off."/>
-          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid off state.  If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
+          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid off state.  If the service does not support this value, it shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code."/>
         </Member>
       </EnumType>
 
@@ -610,17 +611,17 @@
         <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe boot information for a system."/>
         <Property Name="BootSourceOverrideTarget" Type="ComputerSystem.BootSource">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The current boot source to use at the next boot instead of the normal boot device, if BootSourceOverrideEnabled does not contain `Disabled`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the source to boot the system from, overriding the normal boot order.  The @Redfish.AllowableValues annotation specifies the valid values for this property.  `UefiTarget` indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride.  `UefiBootNext` indicates to boot from the UEFI BootOptionReference found in BootNext.  Virtual devices for a target should take precedence over a physical device.  Systems may attempt to boot from multiple devices that share a target identifier.  Changes to this property do not alter the BIOS persistent boot order configuration."/>
+          <Annotation Term="OData.Description" String="The current boot source to use at the next boot instead of the normal boot device, if `BootSourceOverrideEnabled` does not contain `Disabled`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the source to boot the system from, overriding the normal boot order.  The `@Redfish.AllowableValues` annotation specifies the valid values for this property.  `UefiTarget` indicates to boot from the UEFI device path found in `UefiTargetBootSourceOverride`.  `UefiBootNext` indicates to boot from the UEFI `BootOptionReference` found in `BootNext`.  Virtual devices for a target should take precedence over a physical device.  Systems may attempt to boot from multiple devices that share a target identifier.  Changes to this property do not alter the BIOS persistent boot order configuration."/>
         </Property>
         <Property Name="BootSourceOverrideEnabled" Type="ComputerSystem.v1_0_0.BootSourceOverrideEnabled">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The state of the boot source override feature."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain `Once` for a one-time boot override, and `Continuous` for a remain-active-until-cancelled override.  If set to `Once`, the value is reset to `Disabled` after the BootSourceOverrideTarget actions have completed successfully.  Changes to this property do not alter the BIOS persistent boot order configuration."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain `Once` for a one-time boot override, and `Continuous` for a remain-active-until-cancelled override.  If set to `Once`, the value is reset to `Disabled` after the `BootSourceOverrideTarget` actions have completed successfully.  Changes to this property do not alter the BIOS persistent boot order configuration."/>
         </Property>
         <Property Name="UefiTargetBootSourceOverride" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The UEFI device path of the device from which to boot when BootSourceOverrideTarget is `UefiTarget`."/>
+          <Annotation Term="OData.Description" String="The UEFI device path of the device from which to boot when `BootSourceOverrideTarget` is `UefiTarget`."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI device path of the override boot target.  Changes to this property do not alter the BIOS persistent boot order configuration."/>
         </Property>
       </ComplexType>
@@ -630,10 +631,10 @@
           <Annotation Term="OData.Description" String="The system boots normally."/>
         </Member>
         <Member Name="Once">
-          <Annotation Term="OData.Description" String="On its next boot cycle, the system boots one time to the boot source override target.  Then, the BootSourceOverrideEnabled value is reset to `Disabled`."/>
+          <Annotation Term="OData.Description" String="On its next boot cycle, the system boots one time to the boot source override target.  Then, the `BootSourceOverrideEnabled` value is reset to `Disabled`."/>
         </Member>
         <Member Name="Continuous">
-          <Annotation Term="OData.Description" String="The system boots to the target specified in the BootSourceOverrideTarget property until this property is `Disabled`."/>
+          <Annotation Term="OData.Description" String="The system boots to the target specified in the `BootSourceOverrideTarget` property until this property is `Disabled`."/>
         </Member>
       </EnumType>
 
@@ -660,7 +661,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_16_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the Conditions property within Status in the root of this resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `Conditions` property within `Status` in the root of this resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -686,7 +687,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_16_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the Conditions property within Status in the root of this resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `Conditions` property within `Status` in the root of this resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -720,7 +721,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated and to remove the nullable term on arrays of links."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_4.ComputerSystem"/>
     </Schema>
 
@@ -732,13 +733,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model.  It was also created to correct the short and long descriptions in the defined actions."/>
+      <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the `SystemType` enumeration, and to fix the description of `ProcessorSummary` `Count` and `Model` properties.  It was also created to correct the short and long descriptions in the defined actions."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_6.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units annotations to MemorySummary properties.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+      <Annotation Term="OData.Description" String="This version was created to add units annotations to `MemorySummary` properties.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_7.ComputerSystem"/>
     </Schema>
 
@@ -762,7 +763,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `UefiTargetBootSourceOverride`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_11.ComputerSystem"/>
     </Schema>
 
@@ -774,43 +775,43 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for `BootSourceOverrideEnabled` that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_13.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride.  It was also created to clarify that ProcessorSummary only contains processors that execute system code.  It was also created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with `UefiTargetBootSourceOverride`.  It was also created to clarify that `ProcessorSummary` only contains processors that execute system code.  It was also created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_14.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_16">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in `ProcessorSummary`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_15.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_17">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology.  It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology.  It was also created to clarify the behavior of the `BootSourceOverrideTarget` property."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_16.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_18">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_17.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_19">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_18.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_20">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_19.ComputerSystem"/>
     </Schema>
 
@@ -820,6 +821,12 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_20.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_22">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_21.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.1"/>
@@ -833,7 +840,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_19_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the TrustedComponents property in Links."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `TrustedComponents` property in `Links`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -841,25 +848,25 @@
         <NavigationProperty Name="SecureBoot" Type="SecureBoot.SecureBoot" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the UEFI Secure Boot associated with this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SecureBoot."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `SecureBoot`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Bios" Type="Bios.Bios" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the BIOS settings associated with this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Bios that lists the BIOS settings for this system."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Bios` that lists the BIOS settings for this system."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Memory" Type="MemoryCollection.MemoryCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of memory associated with this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `MemoryCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Storage" Type="StorageCollection.StorageCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of storage devices associated with this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `StorageCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -890,8 +897,8 @@
       <ComplexType Name="Boot" BaseType="ComputerSystem.v1_0_0.Boot">
         <Property Name="BootSourceOverrideMode" Type="ComputerSystem.v1_1_0.BootSourceOverrideMode">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The BIOS boot mode to use when the system boots from the BootSourceOverrideTarget boot source."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the BIOS boot mode to use when the system boots from the BootSourceOverrideTarget boot source."/>
+          <Annotation Term="OData.Description" String="The BIOS boot mode to use when the system boots from the `BootSourceOverrideTarget` boot source."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the BIOS boot mode to use when the system boots from the `BootSourceOverrideTarget` boot source."/>
         </Property>
       </ComplexType>
 
@@ -955,7 +962,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_2.ComputerSystem"/>
     </Schema>
 
@@ -967,13 +974,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model.  It was also created to correct the short and long descriptions in the defined actions."/>
+      <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the `SystemType` enumeration, and to fix the description of `ProcessorSummary` `Count` and `Model` properties.  It was also created to correct the short and long descriptions in the defined actions."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_4.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+      <Annotation Term="OData.Description" String="This version was created to add units annotations on `MemorySummary` properties.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_5.ComputerSystem"/>
     </Schema>
 
@@ -997,7 +1004,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `UefiTargetBootSourceOverride`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_9.ComputerSystem"/>
     </Schema>
 
@@ -1009,43 +1016,43 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for `BootSourceOverrideEnabled` that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_11.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride.  It was also created to clarify that ProcessorSummary only contains processors that execute system code.  It was also created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with `UefiTargetBootSourceOverride`.  It was also created to clarify that `ProcessorSummary` only contains processors that execute system code.  It was also created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_12.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in `ProcessorSummary`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_13.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology and clarify the behavior of the BootSourceOverrideTarget property."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology and clarify the behavior of the `BootSourceOverrideTarget` property."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_14.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_16">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_15.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_17">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_16.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_18">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_17.ComputerSystem"/>
     </Schema>
 
@@ -1055,6 +1062,12 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_18.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_20">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_19.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.2"/>
@@ -1068,13 +1081,13 @@
         <NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of PCIe devices that this computer system uses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the PCIeDevice type."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PCIeDevice`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of PCIe functions that this computer system uses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of the PCIeFunction type."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PCIeFunction`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="HostedServices" Type="ComputerSystem.v1_2_0.HostedServices" Nullable="false">
@@ -1084,7 +1097,7 @@
         <NavigationProperty Name="MemoryDomains" Type="MemoryDomainCollection.MemoryDomainCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of memory domains associated with this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MemoryDomainCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `MemoryDomainCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1096,7 +1109,7 @@
         <NavigationProperty Name="StorageServices" Type="HostedStorageServices.HostedStorageServices" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of storage services that this computer system supports."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type HostedStorageServices."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `HostedStorageServices`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Oem" Type="Resource.Oem" Nullable="false">
@@ -1106,7 +1119,7 @@
       </ComplexType>
 
       <EnumType Name="HostingRole">
-        <Annotation Term="OData.Description" String="The enumerations of HostingRoles specify different features that the hosting ComputerSystem supports."/>
+        <Annotation Term="OData.Description" String="The enumerations of `HostingRole` specify different features that the hosting computer system supports."/>
         <Member Name="ApplicationServer">
           <Annotation Term="OData.Description" String="The system hosts functionality that supports general purpose applications."/>
         </Member>
@@ -1166,7 +1179,7 @@
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this system is associated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` with which this system is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1180,7 +1193,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated and to remove the nullable term on arrays of links."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_1.ComputerSystem"/>
     </Schema>
 
@@ -1192,13 +1205,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model.  It was also created to correct the short and long descriptions in the defined actions."/>
+      <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the `SystemType` enumeration, and to fix the description of `ProcessorSummary` `Count` and `Model` properties.  It was also created to correct the short and long descriptions in the defined actions."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_3.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+      <Annotation Term="OData.Description" String="This version was created to add units annotations on `MemorySummary` properties.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_4.ComputerSystem"/>
     </Schema>
 
@@ -1210,7 +1223,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on MemoryDomains to not allow it to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `MemoryDomains` to not allow it to be `null`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_6.ComputerSystem"/>
     </Schema>
 
@@ -1222,7 +1235,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `UefiTargetBootSourceOverride`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_8.ComputerSystem"/>
     </Schema>
 
@@ -1234,43 +1247,43 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for `BootSourceOverrideEnabled` that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_10.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride.  It was also created to clarify that ProcessorSummary only contains processors that execute system code.  It was also created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with `UefiTargetBootSourceOverride`.  It was also created to clarify that `ProcessorSummary` only contains processors that execute system code.  It was also created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_11.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in `ProcessorSummary`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_12.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology.  It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology.  It was also created to clarify the behavior of the `BootSourceOverrideTarget` property."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_13.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_14.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_16">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_15.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_17">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_16.ComputerSystem"/>
     </Schema>
 
@@ -1280,6 +1293,12 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_17.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_19">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_18.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1288,7 +1307,7 @@
         <NavigationProperty Name="NetworkInterfaces" Type="NetworkInterfaceCollection.NetworkInterfaceCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of Network Interfaces associated with this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NetworkInterfaceCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `NetworkInterfaceCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1303,12 +1322,12 @@
         <Property Name="InterfaceTypeSelection" Type="ComputerSystem.v1_3_0.InterfaceTypeSelection">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The interface type selection supported by this Trusted Module."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the interface type Selection method (for example to switch between TPM1_2 and TPM2_0) that is supported by this TrustedModule."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the interface type `Selection` method (for example to switch between TPM1_2 and TPM2_0) that is supported by this Trusted Module."/>
         </Property>
       </ComplexType>
 
       <EnumType Name="InterfaceTypeSelection">
-       <Annotation Term="OData.Description" String="The enumerations of InterfaceTypeSelection specify the method for switching the TrustedModule InterfaceType, for instance between TPM1_2 and TPM2_0, if supported."/>
+       <Annotation Term="OData.Description" String="The enumerations of `InterfaceTypeSelection` specify the method for switching the TrustedModule InterfaceType, for instance between TPM1_2 and TPM2_0, if supported."/>
        <Member Name="None">
           <Annotation Term="OData.Description" String="The TrustedModule does not support switching the InterfaceType."/>
         </Member>
@@ -1326,7 +1345,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated and to remove the nullable term on arrays of links."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_0.ComputerSystem"/>
     </Schema>
 
@@ -1338,13 +1357,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model.  It was also created to correct the short and long descriptions in the defined actions."/>
+      <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the `SystemType` enumeration, and to fix the description of `ProcessorSummary` `Count` and `Model` properties.  It was also created to correct the short and long descriptions in the defined actions."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_2.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+      <Annotation Term="OData.Description" String="This version was created to add units annotations on `MemorySummary` properties.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_3.ComputerSystem"/>
     </Schema>
 
@@ -1356,7 +1375,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on MemoryDomains to not allow it to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `MemoryDomains` to not allow it to be `null`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_5.ComputerSystem"/>
     </Schema>
 
@@ -1368,7 +1387,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `UefiTargetBootSourceOverride`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_7.ComputerSystem"/>
     </Schema>
 
@@ -1380,43 +1399,43 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for `BootSourceOverrideEnabled` that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_9.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride.  It was also created to clarify that ProcessorSummary only contains processors that execute system code.  It was also created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with `UefiTargetBootSourceOverride`.  It was also created to clarify that `ProcessorSummary` only contains processors that execute system code.  It was also created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_10.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in `ProcessorSummary`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_11.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology.  It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology.  It was also created to clarify the behavior of the `BootSourceOverrideTarget` property."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_12.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_13.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_14.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_16">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_15.ComputerSystem"/>
     </Schema>
 
@@ -1426,6 +1445,12 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_16.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_18">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_17.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1446,7 +1471,7 @@
         <NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the resource blocks that are used in this computer system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ResourceBlock that show the resource blocks that are used in this computer system."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `ResourceBlock` that show the resource blocks that are used in this computer system."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1460,13 +1485,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model.  It was also created to correct the short and long descriptions in the defined actions."/>
+      <Annotation Term="OData.Description" String="This version was created to add non-normative long descriptions to the `SystemType` enumeration, and to fix the description of `ProcessorSummary` `Count` and `Model` properties.  It was also created to correct the short and long descriptions in the defined actions."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_1.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+      <Annotation Term="OData.Description" String="This version was created to add units annotations on `MemorySummary` properties.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_2.ComputerSystem"/>
     </Schema>
 
@@ -1478,7 +1503,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on MemoryDomains to not allow it to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `MemoryDomains` to not allow it to be `null`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_4.ComputerSystem"/>
     </Schema>
 
@@ -1490,7 +1515,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `UefiTargetBootSourceOverride`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_6.ComputerSystem"/>
     </Schema>
 
@@ -1502,43 +1527,43 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for `BootSourceOverrideEnabled` that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_8.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride.  It was also created to clarify that ProcessorSummary only contains processors that execute system code.  It was also created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with `UefiTargetBootSourceOverride`.  It was also created to clarify that `ProcessorSummary` only contains processors that execute system code.  It was also created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_9.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in `ProcessorSummary`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_10.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology.  It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology.  It was also created to clarify the behavior of the `BootSourceOverrideTarget` property."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_11.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_12.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_13.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_14.ComputerSystem"/>
     </Schema>
 
@@ -1548,6 +1573,12 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_15.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_17">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_16.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1561,7 +1592,7 @@
         </NavigationProperty>
         <Property Name="HostWatchdogTimer" Type="ComputerSystem.v1_5_0.WatchdogTimer" Nullable="false">
           <Annotation Term="OData.Description" String="The host watchdog timer functionality for this system."/>
-          <Annotation Term="OData.LongDescription" String="This object shall contain properties that describe the host watchdog timer functionality for this ComputerSystem."/>
+          <Annotation Term="OData.LongDescription" String="This object shall contain properties that describe the host watchdog timer functionality for this system."/>
         </Property>
         <Property Name="SubModel" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1574,18 +1605,18 @@
         <NavigationProperty Name="BootOptions" Type="BootOptionCollection.BootOptionCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of the UEFI boot options associated with this computer system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type BootOptionCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `BootOptionCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="BootNext" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The BootOptionReference of the Boot Option to perform a one-time boot from when BootSourceOverrideTarget is `UefiBootNext`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the BootOptionReference of the UEFI boot option for one time boot, as defined by the UEFI Specification.  The valid values for this property are specified in the values of the BootOrder array.  BootSourceOverrideEnabled set to `Continuous` is not supported for BootSourceOverrideTarget set to `UefiBootNext` because this setting is defined in UEFI as a one-time boot setting."/>
+          <Annotation Term="OData.Description" String="The `BootOptionReference` of the Boot Option to perform a one-time boot from when `BootSourceOverrideTarget` is `UefiBootNext`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the `BootOptionReference` of the UEFI boot option for one time boot, as defined by the UEFI Specification.  The valid values for this property are specified in the values of the BootOrder array.  `BootSourceOverrideEnabled` set to `Continuous` is not supported for `BootSourceOverrideTarget` set to `UefiBootNext` because this setting is defined in UEFI as a one-time boot setting."/>
         </Property>
         <Property Name="BootOrder" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="An array of BootOptionReference strings that represent the persistent boot order for with this computer system.  Changes to the boot order typically require a system reset before they take effect.  It is likely that a client finds the `@Redfish.Settings` term in this resource, and if it is found, the client makes requests to change boot order settings by modifying the resource identified by the `@Redfish.Settings` term."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of BootOptionReference strings that represent the persistent boot order for this computer system.  For UEFI systems, this is the UEFI Specification-defined UEFI BootOrder."/>
+          <Annotation Term="OData.Description" String="An array of `BootOptionReference` strings that represent the persistent boot order for with this computer system.  Changes to the boot order typically require a system reset before they take effect.  It is likely that a client finds the `@Redfish.Settings` term in this resource, and if it is found, the client makes requests to change boot order settings by modifying the resource identified by the `@Redfish.Settings` term."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of `BootOptionReference` strings that represent the persistent boot order for this computer system.  For UEFI systems, this is the UEFI Specification-defined UEFI BootOrder."/>
         </Property>
       </ComplexType>
 
@@ -1601,14 +1632,14 @@
       <ComplexType Name="Links" BaseType="ComputerSystem.v1_4_0.Links">
         <NavigationProperty Name="ConsumingComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An array of links to ComputerSystems that are realized, in whole or in part, from this ComputerSystem."/>
-          <Annotation Term="OData.LongDescription" String="The value shall be an array of links to ComputerSystems that are realized, in whole or in part, from this ComputerSystem."/>
+          <Annotation Term="OData.Description" String="An array of links to computer systems that are realized, in whole or in part, from this computer system."/>
+          <Annotation Term="OData.LongDescription" String="The value shall be an array of links to computer systems that are realized, in whole or in part, from this computer system."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="SupplyingComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An array of links to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem."/>
-          <Annotation Term="OData.LongDescription" String="The value shall be an array of links to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem."/>
+          <Annotation Term="OData.Description" String="An array of links to computer systems that contribute, in whole or in part, to the implementation of this computer system."/>
+          <Annotation Term="OData.LongDescription" String="The value shall be an array of links to computer systems that contribute, in whole or in part, to the implementation of this computer system."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1616,7 +1647,7 @@
       <ComplexType Name="WatchdogTimer">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="OData.Description" String="This type describes the host watchdog timer functionality for this system."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the host watchdog timer functionality for this ComputerSystem."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the host watchdog timer functionality for this system."/>
         <Property Name="FunctionEnabled" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indication of whether a user has enabled the host watchdog timer functionality.  This property indicates only that a user has enabled the timer.  To activate the timer, installation of additional host-based software is necessary; an update to this property does not initiate the timer."/>
@@ -1645,7 +1676,7 @@
       </ComplexType>
 
       <EnumType Name="WatchdogWarningActions">
-        <Annotation Term="OData.Description" String="The enumerations of WatchdogWarningActions specify the choice of action to take when the host watchdog timer is close (typically 3-10 seconds) to reaching its timeout value."/>
+        <Annotation Term="OData.Description" String="The enumerations of `WatchdogWarningActions` specify the choice of action to take when the host watchdog timer is close (typically 3-10 seconds) to reaching its timeout value."/>
         <Member Name="None">
           <Annotation Term="OData.Description" String="No action taken."/>
         </Member>
@@ -1667,7 +1698,7 @@
       </EnumType>
 
       <EnumType Name="WatchdogTimeoutActions">
-        <Annotation Term="OData.Description" String="The enumerations of WatchdogTimeoutActions specify the choice of action to take when the host watchdog timer reaches its timeout value."/>
+        <Annotation Term="OData.Description" String="The enumerations of `WatchdogTimeoutActions` specify the choice of action to take when the host watchdog timer reaches its timeout value."/>
         <Member Name="None">
           <Annotation Term="OData.Description" String="No action taken."/>
         </Member>
@@ -1688,7 +1719,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units annotations on MemorySummary properties.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  Additionally, it was created to update the LongDescription of several Boot Override properties."/>
+      <Annotation Term="OData.Description" String="This version was created to add units annotations on `MemorySummary` properties.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  Additionally, it was created to update the long description of several boot override properties."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_0.ComputerSystem"/>
     </Schema>
 
@@ -1700,7 +1731,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on MemoryDomains to not allow it to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `MemoryDomains` to not allow it to be `null`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_2.ComputerSystem"/>
     </Schema>
 
@@ -1712,7 +1743,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `UefiTargetBootSourceOverride`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_4.ComputerSystem"/>
     </Schema>
 
@@ -1724,49 +1755,49 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for `BootSourceOverrideEnabled` that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_6.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride.  It was also created to clarify that ProcessorSummary only contains processors that execute system code.  It was also created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with `UefiTargetBootSourceOverride`.  It was also created to clarify that `ProcessorSummary` only contains processors that execute system code.  It was also created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_7.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in `ProcessorSummary`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_8.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology.  It was also created to clarify the behavior of the BootSourceOverrideTarget property."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology.  It was also created to clarify the behavior of the `BootSourceOverrideTarget` property."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_9.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the `BootOrder` property might be controlled with a settings resource."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_10.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_11.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_12.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_13.ComputerSystem"/>
     </Schema>
 
@@ -1776,6 +1807,12 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_14.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_16">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_15.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1784,7 +1821,7 @@
         <Property Name="PowerRestorePolicy" Type="ComputerSystem.v1_6_0.PowerRestorePolicyTypes" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The desired power state of the system when power is restored after a power loss."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the desired PowerState of the system when power is applied to the system.  The `LastState` value shall return the system to the PowerState it was in when power was lost."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the desired power state of the system when power is applied to the system.  The `LastState` value shall return the system to the `PowerState` property value it was in when power was lost."/>
         </Property>
       </EntityType>
 
@@ -1792,7 +1829,7 @@
         <Property Name="AliasBootOrder" Type="Collection(ComputerSystem.BootSource)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Ordered array of boot source aliases representing the persistent boot order associated with this computer system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of boot source aliases of the BootSource type that represents the persistent boot order of this computer system.  This array shall not contain duplicate values.  Virtual devices for an alias should take precedence over a physical device.  Systems may attempt to boot from multiple devices that share an alias."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of boot source aliases of the `BootSource` type that represents the persistent boot order of this computer system.  This array shall not contain duplicate values.  Virtual devices for an alias should take precedence over a physical device.  Systems may attempt to boot from multiple devices that share an alias."/>
         </Property>
         <Property Name="BootOrderPropertySelection" Type="ComputerSystem.v1_6_0.BootOrderTypes">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -1802,7 +1839,7 @@
       </ComplexType>
 
       <EnumType Name="PowerRestorePolicyTypes">
-        <Annotation Term="OData.Description" String="The enumerations of PowerRestorePolicyTypes specify the choice of power state for the system when power is applied."/>
+        <Annotation Term="OData.Description" String="The enumerations of `PowerRestorePolicyTypes` specify the choice of power state for the system when power is applied."/>
         <Member Name="AlwaysOn">
           <Annotation Term="OData.Description" String="The system always powers on when power is applied."/>
         </Member>
@@ -1815,19 +1852,19 @@
       </EnumType>
 
       <EnumType Name="BootOrderTypes">
-        <Annotation Term="OData.Description" String="The enumerations of BootOrderTypes specify the choice of boot order property to use when controller the persistent boot order for this computer system."/>
+        <Annotation Term="OData.Description" String="The enumerations of `BootOrderTypes` specify the choice of boot order property to use when controller the persistent boot order for this computer system."/>
         <Member Name="BootOrder">
-          <Annotation Term="OData.Description" String="The system uses the BootOrder property to specify the persistent boot order."/>
+          <Annotation Term="OData.Description" String="The system uses the `BootOrder` property to specify the persistent boot order."/>
         </Member>
         <Member Name="AliasBootOrder">
-          <Annotation Term="OData.Description" String="The system uses the AliasBootOrder property to specify the persistent boot order."/>
+          <Annotation Term="OData.Description" String="The system uses the `AliasBootOrder` property to specify the persistent boot order."/>
         </Member>
       </EnumType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on MemoryDomains to not allow it to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `MemoryDomains` to not allow it to be `null`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_0.ComputerSystem"/>
     </Schema>
 
@@ -1839,7 +1876,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `UefiTargetBootSourceOverride`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_2.ComputerSystem"/>
     </Schema>
 
@@ -1851,49 +1888,49 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for `BootSourceOverrideEnabled` that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_4.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride.  It was also created to clarify that ProcessorSummary only contains processors that execute system code.  It was also created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with `UefiTargetBootSourceOverride`.  It was also created to clarify that `ProcessorSummary` only contains processors that execute system code.  It was also created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_5.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in `ProcessorSummary`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_6.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties.  It was also created to correct various descriptions to use proper normative terminology."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the `AliasBootOrder` and `BootSourceOverrideTarget` properties.  It was also created to correct various descriptions to use proper normative terminology."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_7.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the `BootOrder` property might be controlled with a settings resource."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_8.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_9.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_10.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_11.ComputerSystem"/>
     </Schema>
 
@@ -1903,6 +1940,12 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_12.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_13.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1913,7 +1956,7 @@
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of certificates used for booting through HTTPS by this computer system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1935,7 +1978,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `UefiTargetBootSourceOverride`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_1.ComputerSystem"/>
     </Schema>
 
@@ -1947,49 +1990,49 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for `BootSourceOverrideEnabled` that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_3.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride.  It was also created to clarify that ProcessorSummary only contains processors that execute system code.  It was also created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with `UefiTargetBootSourceOverride`.  It was also created to clarify that `ProcessorSummary` only contains processors that execute system code.  It was also created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_4.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in `ProcessorSummary`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_5.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties.  It was also created to correct various descriptions to use proper normative terminology."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the `AliasBootOrder` and `BootSourceOverrideTarget` properties.  It was also created to correct various descriptions to use proper normative terminology."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_6.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the `BootOrder` property might be controlled with a settings resource."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_7.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_8.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_9.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_10.ComputerSystem"/>
     </Schema>
 
@@ -1999,6 +2042,12 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_11.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_12.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
@@ -2016,7 +2065,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `UefiTargetBootSourceOverride`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_0.ComputerSystem"/>
     </Schema>
 
@@ -2028,49 +2077,49 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for `BootSourceOverrideEnabled` that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_2.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride.  It was also created to clarify that ProcessorSummary only contains processors that execute system code.  It was also created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with `UefiTargetBootSourceOverride`.  It was also created to clarify that `ProcessorSummary` only contains processors that execute system code.  It was also created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_3.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in `ProcessorSummary`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_4.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties.  It was also created to correct various descriptions to use proper normative terminology."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the `AliasBootOrder` and `BootSourceOverrideTarget` properties.  It was also created to correct various descriptions to use proper normative terminology."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_5.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the `BootOrder` property might be controlled with a settings resource."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_6.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_7.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_8.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_9.ComputerSystem"/>
     </Schema>
 
@@ -2080,6 +2129,12 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_10.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_11.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.3"/>
@@ -2089,8 +2144,8 @@
       <ComplexType Name="Boot" BaseType="ComputerSystem.v1_7_0.Boot">
         <Property Name="HttpBootUri" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The URI to boot from when BootSourceOverrideTarget is set to `UefiHttp`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the URI to perform an HTTP or HTTPS boot when BootSourceOverrideTarget is set to `UefiHttp`.  If this property is not configured or supported, the URI shall be provided by a DHCP server as specified by the UEFI Specification."/>
+          <Annotation Term="OData.Description" String="The URI to boot from when `BootSourceOverrideTarget` is set to `UefiHttp`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the URI to perform an HTTP or HTTPS boot when `BootSourceOverrideTarget` is set to `UefiHttp`.  If this property is not configured or supported, the URI shall be provided by a DHCP server as specified by the UEFI Specification."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
       </ComplexType>
@@ -2098,7 +2153,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for UefiTargetBootSourceOverride."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `UefiTargetBootSourceOverride`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_0.ComputerSystem"/>
     </Schema>
 
@@ -2110,49 +2165,49 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for `BootSourceOverrideEnabled` that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_2.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride.  It was also created to clarify that ProcessorSummary only contains processors that execute system code.  It was also created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with `UefiTargetBootSourceOverride`.  It was also created to clarify that `ProcessorSummary` only contains processors that execute system code.  It was also created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_3.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in `ProcessorSummary`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_4.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties.  It was also created to correct various descriptions to use proper normative terminology."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the `AliasBootOrder` and `BootSourceOverrideTarget` properties.  It was also created to correct various descriptions to use proper normative terminology."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_5.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the `BootOrder` property might be controlled with a settings resource."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_6.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_7.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description.  It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description.  It was also created to clarify the usage of `UefiHttp` when `HttpBootUri` is not configured or supported."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_8.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_9.ComputerSystem"/>
     </Schema>
 
@@ -2162,16 +2217,22 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_10.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_11.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add new values to HostingRole."/>
+      <Annotation Term="OData.Description" String="This version was created to add new values to `HostingRoles`."/>
 
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_1.ComputerSystem">
         <NavigationProperty Name="FabricAdapters" Type="FabricAdapterCollection.FabricAdapterCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of fabric adapters associated with this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FabricAdapterCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `FabricAdapterCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -2185,49 +2246,49 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for `BootSourceOverrideEnabled` that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_1.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride.  It was also created to clarify that ProcessorSummary only contains processors that execute system code.  It was also created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with `UefiTargetBootSourceOverride`.  It was also created to clarify that `ProcessorSummary` only contains processors that execute system code.  It was also created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_2.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in `ProcessorSummary`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_3.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties.  It was also created to correct various descriptions to use proper normative terminology."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the `AliasBootOrder` and `BootSourceOverrideTarget` properties.  It was also created to correct various descriptions to use proper normative terminology."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_4.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the `BootOrder` property might be controlled with a settings resource."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_5.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_6.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description.  It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description.  It was also created to clarify the usage of `UefiHttp` when `HttpBootUri` is not configured or supported."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_7.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_8.ComputerSystem"/>
     </Schema>
 
@@ -2237,10 +2298,15 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_9.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_10.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the AutomaticRetry and RemainingAutomaticRetryAttempts properties to Boot."/>
 
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_1.ComputerSystem"/>
 
@@ -2259,7 +2325,7 @@
         <Property Name="RemainingAutomaticRetryAttempts" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of remaining automatic retry boots."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of attempts remaining the system will retry booting in the event the system enters an error state on boot.  If `0`, the system has no remaining automatic boot retry attempts and shall not automatically retry booting if the system enters an error state.  This property shall be reset to the value of AutomaticRetryAttempts upon a successful boot attempt."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of attempts remaining the system will retry booting in the event the system enters an error state on boot.  If `0`, the system has no remaining automatic boot retry attempts and shall not automatically retry booting if the system enters an error state.  This property shall be reset to the value of `AutomaticRetryAttempts` upon a successful boot attempt."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
       </ComplexType>
@@ -2271,7 +2337,7 @@
         </Member>
         <Member Name="RetryAttempts">
           <Annotation Term="OData.Description" String="Automatic retrying of booting is based on a specified retry count."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate that the number of retries of booting is based on the AutomaticRetryAttempts property, and the RemainingAutomaticRetryAttempts property indicates the number of remaining attempts."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that the number of retries of booting is based on the `AutomaticRetryAttempts` property, and the `RemainingAutomaticRetryAttempts` property indicates the number of remaining attempts."/>
         </Member>
         <Member Name="RetryAlways">
           <Annotation Term="OData.Description" String="Always automatically retry booting."/>
@@ -2282,49 +2348,49 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for BootSourceOverrideEnabled that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  Removed sentence in the long description for `BootSourceOverrideEnabled` that was mistakenly added during a previous description scrub with regards to the usage of `Continuous` and UEFI."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_0.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride.  It was also created to clarify that ProcessorSummary only contains processors that execute system code.  It was also created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with `UefiTargetBootSourceOverride`.  It was also created to clarify that `ProcessorSummary` only contains processors that execute system code.  It was also created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_1.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in `ProcessorSummary`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_2.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties.  It was also created to correct various descriptions to use proper normative terminology."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the `AliasBootOrder` and `BootSourceOverrideTarget` properties.  It was also created to correct various descriptions to use proper normative terminology."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_3.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the `BootOrder` property might be controlled with a settings resource."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_4.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_5.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description.  It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description.  It was also created to clarify the usage of `UefiHttp` when `HttpBootUri` is not configured or supported."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_6.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_7.ComputerSystem"/>
     </Schema>
 
@@ -2334,6 +2400,12 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_8.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_9.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.2"/>
@@ -2350,43 +2422,43 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with UefiTargetBootSourceOverride.  It was also created to clarify that ProcessorSummary only contains processors that execute system code.  It was also created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the restriction of `Continuous` with `UefiTargetBootSourceOverride`.  It was also created to clarify that `ProcessorSummary` only contains processors that execute system code.  It was also created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_0.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in `ProcessorSummary`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_1.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties.  It was also created to correct various descriptions to use proper normative terminology."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the `AliasBootOrder` and `BootSourceOverrideTarget` properties.  It was also created to correct various descriptions to use proper normative terminology."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_2.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the `BootOrder` property might be controlled with a settings resource."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_3.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_4.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description.  It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description.  It was also created to clarify the usage of `UefiHttp` when `HttpBootUri` is not configured or supported."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_5.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_6.ComputerSystem"/>
     </Schema>
 
@@ -2396,16 +2468,22 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_7.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_8.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add LocationIndicatorActive and BootProgress and to deprecate IndicatorLED properties."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `IndicatorLED` in favor of `LocationIndicatorActive`."/>
 
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_1.ComputerSystem">
         <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.  Modifying this property may modify the LocationIndicatorActive in the containing Chassis resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function.  Modifying this property may modify the `LocationIndicatorActive` in the containing `Chassis` resource."/>
         </Property>
         <Property Name="BootProgress" Type="ComputerSystem.v1_13_0.BootProgress">
           <Annotation Term="OData.Description" String="This object describes the last boot progress state."/>
@@ -2441,7 +2519,7 @@
         <NavigationProperty Name="VirtualMedia" Type="VirtualMediaCollection.VirtualMediaCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the virtual media services for this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VirtualMediaCollection that this system uses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `VirtualMediaCollection` that this system uses."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -2463,7 +2541,7 @@
         <Property Name="OemLastState" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The OEM-specific last state, if the LastState type is `OEM`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall represent the OEM-specific LastState of the BootProgress.  This property shall only be present if LastState is `OEM`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall represent the OEM-specific `LastState` of the `BootProgress`.  This property shall only be present if `LastState` is `OEM`."/>
         </Property>
         <Property Name="Oem" Type="Resource.Oem" Nullable="false">
           <Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -2600,7 +2678,7 @@
         <Property Name="ConnectTypesSupported" Type="Collection(ComputerSystem.v1_13_0.GraphicalConnectTypesSupported)" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="This property enumerates the graphical console connection types that the implementation allows."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of the enumerations.  KVMIP shall be included if a vendor-defined KVM-IP protocol is supported."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of the enumerations.  `KVMIP` shall be included if a vendor-defined KVM-IP protocol is supported."/>
         </Property>
         <Property Name="MaxConcurrentSessions" Type="Edm.Int64" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -2639,37 +2717,37 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in ProcessorSummary."/>
+      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions.  It was also created to add the word 'total' to the count properties in `ProcessorSummary`."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_0.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties.  It was also created to correct various descriptions to use proper normative terminology."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the `AliasBootOrder` and `BootSourceOverrideTarget` properties.  It was also created to correct various descriptions to use proper normative terminology."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_1.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the `BootOrder` property might be controlled with a settings resource."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_2.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_3.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description.  It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description.  It was also created to clarify the usage of `UefiHttp` when `HttpBootUri` is not configured or supported."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_4.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_5.ComputerSystem"/>
     </Schema>
 
@@ -2679,16 +2757,21 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_6.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_7.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements and to add TrustedModuleRequiredToBoot to the Boot property.  It was also created to add CoreCount to the ProcessorSummary property."/>
 
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_13_1.ComputerSystem">
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
@@ -2699,7 +2782,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_17_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `ComponentIntegrity` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -2737,31 +2820,31 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the AliasBootOrder and BootSourceOverrideTarget properties.  It was also created to correct various descriptions to use proper normative terminology."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the `AliasBootOrder` and `BootSourceOverrideTarget` properties.  It was also created to correct various descriptions to use proper normative terminology."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_0.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the `BootOrder` property might be controlled with a settings resource."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_1.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_2.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description.  It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description.  It was also created to clarify the usage of `UefiHttp` when `HttpBootUri` is not configured or supported."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_3.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_4.ComputerSystem"/>
     </Schema>
 
@@ -2771,22 +2854,28 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_5.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_14_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_6.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add StopBootOnFault to the Boot property.  It was also created to add `SetupEntered` to BootProgress.  It was also created to add the PowerMode, USBControllers, and GraphicsControllers properties.  It was also created to add ThreadingEnabled to ProcessorSummary."/>
+      <Annotation Term="OData.Description" String="This version was created to add `SetupEntered` to `BootProgress`."/>
 
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_14_1.ComputerSystem">
         <NavigationProperty Name="GraphicsControllers" Type="GraphicsControllerCollection.GraphicsControllerCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of graphics controllers that can output video for this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type GraphicsControllerCollection that contains graphics controllers that can output video for this system."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `GraphicsControllerCollection` that contains graphics controllers that can output video for this system."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="USBControllers" Type="USBControllerCollection.USBControllerCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of USB controllers for this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type USBControllerCollection that contains USB controllers for this system."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `USBControllerCollection` that contains USB controllers for this system."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="PowerMode" Type="ComputerSystem.v1_15_0.PowerMode">
@@ -2870,32 +2959,32 @@
         <Property Name="ThreadingEnabled" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indication of whether threading is enabled on all processors in this system."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall indicate that all Processor resources in this system where the ProcessorType property contains `CPU` have multiple threading support enabled."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall indicate that all `Processor` resources in this system where the `ProcessorType` property contains `CPU` have multiple threading support enabled."/>
         </Property>
       </ComplexType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the `BootOrder` property might be controlled with a settings resource."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_0.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_1.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description.  It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description.  It was also created to clarify the usage of `UefiHttp` when `HttpBootUri` is not configured or supported."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_2.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_3.ComputerSystem"/>
     </Schema>
 
@@ -2905,10 +2994,16 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_4.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_15_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_5.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add IdlePowerSaver.  It was also created to add KeyManagement.  It was also created to deprecate Status within ProcessorSummary and MemorySummary in favor of Conditions within Status at the root of the resource."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `Status` within `ProcessorSummary` and `MemorySummary` in favor of `Conditions` within `Status` at the root of the resource."/>
 
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_15_0.ComputerSystem">
         <Property Name="IdlePowerSaver" Type="ComputerSystem.v1_16_0.IdlePowerSaver">
@@ -2933,28 +3028,28 @@
         <Property Name="EnterUtilizationPercent" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The percentage of utilization when the computer system enters idle power save.  If the computer system's utilization goes below this value, it enters idle power save."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of utilization, typically `0` to `100`, when the computer system enters idle power save.  If the computer system's utilization goes below this value for the duration specified by EnterDwellTimeSeconds, it shall enter idle power save."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of utilization, typically `0` to `100`, when the computer system enters idle power save.  If the computer system's utilization goes below this value for the duration specified by `EnterDwellTimeSeconds`, it shall enter idle power save."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="%"/>
         </Property>
         <Property Name="EnterDwellTimeSeconds" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The duration in seconds the computer system is below the EnterUtilizationPercent value before the idle power save is activated."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the duration in seconds the computer system is below the EnterUtilizationPercent value before the idle power save is activated."/>
+          <Annotation Term="OData.Description" String="The duration in seconds the computer system is below the `EnterUtilizationPercent` value before the idle power save is activated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the duration in seconds the computer system is below the `EnterUtilizationPercent` value before the idle power save is activated."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="s"/>
         </Property>
         <Property Name="ExitUtilizationPercent" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The percentage of utilization when the computer system exits idle power save.  If the computer system's utilization goes above this value, it exits idle power save."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of utilization, typically `0` to `100`, when the computer system exits idle power save.  If the computer system's utilization goes above this value for the duration specified by ExitDwellTimeSeconds, it shall exit idle power save."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of utilization, typically `0` to `100`, when the computer system exits idle power save.  If the computer system's utilization goes above this value for the duration specified by `ExitDwellTimeSeconds`, it shall exit idle power save."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="%"/>
         </Property>
         <Property Name="ExitDwellTimeSeconds" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The duration in seconds the computer system is above the ExitUtilizationPercent value before the idle power save is stopped."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the duration in seconds the computer system is above the ExitUtilizationPercent value before the idle power save is stopped."/>
+          <Annotation Term="OData.Description" String="The duration in seconds the computer system is above the `ExitUtilizationPercent` value before the idle power save is stopped."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the duration in seconds the computer system is above the `ExitUtilizationPercent` value before the idle power save is stopped."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="s"/>
         </Property>
@@ -2970,8 +3065,8 @@
         </Property>
         <NavigationProperty Name="KMIPCertificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The link to a collection of server certificates for the servers referenced by the KMIPServers property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the servers referenced by the KMIPServers property."/>
+          <Annotation Term="OData.Description" String="The link to a collection of server certificates for the servers referenced by the `KMIPServers` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represents the server certificates for the servers referenced by the `KMIPServers` property."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -3005,25 +3100,25 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the BootOrder property might be controlled with a settings resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the `BootOrder` property might be controlled with a settings resource."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_0.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_1.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description.  It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported.  It was also created to mark properties with values containing sensitive data as write-only."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description.  It was also created to clarify the usage of `UefiHttp` when `HttpBootUri` is not configured or supported.  It was also created to mark properties with values containing sensitive data as write-only."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_2.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_3.ComputerSystem"/>
     </Schema>
 
@@ -3039,10 +3134,16 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_5.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_16_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_6.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `Measurements` in favor of measurement reporting in the `ComponentIntegrity` resource."/>
 
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_16_1.ComputerSystem"/>
 
@@ -3050,7 +3151,7 @@
         <NavigationProperty Name="OffloadedNetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The network device functions to which this system performs offload computation, such as with a SmartNIC."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the network device functions to which this system performs offload computation, such as with a SmartNIC.  This property shall not be present if the SystemType property does not contain `DPU`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `NetworkDeviceFunction` that represent the network device functions to which this system performs offload computation, such as with a SmartNIC.  This property shall not be present if the `SystemType` property does not contain `DPU`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -3058,19 +3159,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to align the description of the Reset action with the descriptions of the values of ResetType in the Resource schema."/>
+      <Annotation Term="OData.Description" String="This version was created to align the description of the `Reset` action with the descriptions of the values of `ResetType` in the `Resource` schema."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_0.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description.  It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported.  It was also created to mark properties with values containing sensitive data as write-only."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description.  It was also created to clarify the usage of `UefiHttp` when `HttpBootUri` is not configured or supported.  It was also created to mark properties with values containing sensitive data as write-only."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_1.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_2.ComputerSystem"/>
     </Schema>
 
@@ -3086,6 +3187,12 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_4.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_17_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_17_5.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -3106,7 +3213,7 @@
         <Property Name="LastBootTimeSeconds" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of seconds the system spent booting to the operating system during the last boot."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds that elapsed between system reset or power on and LastState transitioning to `OSRunning`.  If LastState contains `OSRunning`, this property shall contain the most recent boot time.  For other values of LastState, this property shall contain the boot time for the previous boot."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds that elapsed between system reset or power on and LastState transitioning to `OSRunning`.  If `LastState` contains `OSRunning`, this property shall contain the most recent boot time.  For other values of `LastState`, this property shall contain the boot time for the previous boot."/>
         </Property>
       </ComplexType>
 
@@ -3134,13 +3241,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description.  It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported.  It was also created to mark properties with values containing sensitive data as write-only."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description.  It was also created to clarify the usage of `UefiHttp` when `HttpBootUri` is not configured or supported.  It was also created to mark properties with values containing sensitive data as write-only."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_0.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_1.ComputerSystem"/>
     </Schema>
 
@@ -3156,6 +3263,12 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_3.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_18_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_18_4.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -3167,7 +3280,7 @@
         <NavigationProperty Name="TrustedComponents" Type="Collection(TrustedComponent.TrustedComponent)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the trusted components for this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type TrustedComponent."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `TrustedComponent`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -3175,13 +3288,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState property to reference the common enumeration in the Resource schema.  It was also created to correct the BootSourceOverrideEnabled reference in the BootSourceOverrideTarget description.  It was also created to clarify the usage of `UefiHttp` when HttpBootUri is not configured or supported.  It was also created to mark properties with values containing sensitive data as write-only."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` property to reference the common enumeration in the `Resource` schema.  It was also created to correct the `BootSourceOverrideEnabled` reference in the `BootSourceOverrideTarget` description.  It was also created to clarify the usage of `UefiHttp` when `HttpBootUri` is not configured or supported.  It was also created to mark properties with values containing sensitive data as write-only."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_0.ComputerSystem"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_1.ComputerSystem"/>
     </Schema>
 
@@ -3197,6 +3310,12 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_3.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_19_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_19_4.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_20_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -3221,14 +3340,14 @@
           <Annotation Term="OData.Description" String="The system does not cache KMIP data."/>
         </Member>
         <Member Name="AfterFirstUse">
-          <Annotation Term="OData.Description" String="The system caches KMIP data after first use for the duration specified by the CacheDuration property."/>
+          <Annotation Term="OData.Description" String="The system caches KMIP data after first use for the duration specified by the `CacheDuration` property."/>
         </Member>
       </EnumType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_20_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag and LocationIndicatorActive to show there might be a tie to the AssetTag and LocationIndicatorActive of the containing Chassis resource.  It was also created to update the description for HostName to show there might be a tie to the HostName of EthernetInterface resources contained by the system.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` and `LocationIndicatorActive` to show there might be a tie to the `AssetTag` and `LocationIndicatorActive` of the containing `Chassis` resource.  It was also created to update the description for `HostName` to show there might be a tie to the `HostName` of `EthernetInterface` resources contained by the system.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_20_0.ComputerSystem"/>
     </Schema>
 
@@ -3244,16 +3363,22 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_20_2.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_20_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_20_3.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_21_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate the SystemType value `OS` in favor of showing an OperatingSystem resource.  It was also created to add the Decommission action."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `SystemType` value `OS` in favor of showing an `OperatingSystem` resource.  It was also created to add the `Decommission` action."/>
 
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_20_2.ComputerSystem">
         <NavigationProperty Name="OperatingSystem" Type="OperatingSystem.OperatingSystem" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the operating system information associated with this system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type OperatingSystem that contains operating system information for this system."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `OperatingSystem` that contains operating system information for this system."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -3262,13 +3387,13 @@
         <NavigationProperty Name="HostingComputerSystem" Type="ComputerSystem.ComputerSystem">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the system that is hosting this virtual machine."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ComputerSystem that represents the system that is hosting this virtual machine.  This property shall only be present if SystemType contains `Virtual`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `ComputerSystem` that represents the system that is hosting this virtual machine.  This property shall only be present if `SystemType` contains `Virtual`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="VirtualMachines" Type="Collection(ComputerSystem.ComputerSystem)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the virtual machines this system is hosting."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ComputerSystem that represent the virtual machines this system is hosting."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `ComputerSystem` that represent the virtual machines this system is hosting."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -3280,15 +3405,15 @@
         </Member>
         <Member Name="UserData">
           <Annotation Term="OData.Description" String="Remove all possible data from block devices and other user or operating system accessible storage attached to the system."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service removes all the data from block devices or other operating system accessible storage.  If the RequireSecureErase parameter contains `true`, this shall be equivalent to performing the SecureErase action on each drive."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service removes all the data from block devices or other operating system accessible storage.  If the `RequireSecureErase` parameter contains `true`, this shall be equivalent to performing the SecureErase action on each drive."/>
         </Member>
         <Member Name="ManagerConfig">
           <Annotation Term="OData.Description" String="Reset all manager settings to factory defaults."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service resets all associated managers to factory defaults.  This shall be equivalent to performing the ResetToDefaults action on each Manager resource with the ResetType parameter of `ResetAll`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service resets all associated managers to factory defaults.  This shall be equivalent to performing the `ResetToDefaults` action on each `Manager` resource with the `ResetType` parameter of `ResetAll`."/>
         </Member>
         <Member Name="BIOSConfig">
           <Annotation Term="OData.Description" String="Reset all BIOS settings to factory defaults."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service resets all BIOS settings to factory defaults.  This shall be equivalent to performing the ResetBios action on each Bios resource."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service resets all BIOS settings to factory defaults.  This shall be equivalent to performing the `ResetBios` action on each `Bios` resource."/>
         </Member>
         <Member Name="NetworkConfig">
           <Annotation Term="OData.Description" String="Reset all network settings to factory defaults."/>
@@ -3296,11 +3421,11 @@
         </Member>
         <Member Name="StorageConfig">
           <Annotation Term="OData.Description" String="Reset all storage controller settings to factory defaults.  This will leave the user data intact unless that is also specified."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service resets all storage controller settings to factory defaults.  This shall be equivalent to performing the ResetToDefaults action on each Storage resource with the ResetType parameter of `PreserveVolumes`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service resets all storage controller settings to factory defaults.  This shall be equivalent to performing the `ResetToDefaults` action on each `Storage` resource with the `ResetType` parameter of `PreserveVolumes`."/>
         </Member>
         <Member Name="Logs">
           <Annotation Term="OData.Description" String="Clear all logs."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service clears all logs.  This shall be equivalent to performing the ClearLog action on each LogService resource."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service clears all logs.  This shall be equivalent to performing the `ClearLog` action on each `LogService` resource."/>
         </Member>
       </EnumType>
     </Schema>
@@ -3311,6 +3436,12 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_21_0.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_21_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_21_1.ComputerSystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_22_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
@@ -3319,5 +3450,11 @@
       <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_21_1.ComputerSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_22_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_22_0.ComputerSystem"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ConnectionCollection_v1.xml b/redfish-core/schema/dmtf/csdl/ConnectionCollection_v1.xml
index 06bfe39..74aade4 100644
--- a/redfish-core/schema/dmtf/csdl/ConnectionCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ConnectionCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ConnectionCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ConnectionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Connection resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Connection instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Connection` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Connection` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/ConnectionMethodCollection_v1.xml b/redfish-core/schema/dmtf/csdl/ConnectionMethodCollection_v1.xml
index acd8560..0c579b8 100644
--- a/redfish-core/schema/dmtf/csdl/ConnectionMethodCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ConnectionMethodCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ConnectionMethodCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ConnectionMethodCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of ConnectionMethod resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of ConnectionMethod instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `ConnectionMethod` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `ConnectionMethod` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/ConnectionMethod_v1.xml b/redfish-core/schema/dmtf/csdl/ConnectionMethod_v1.xml
index 0fa309a..c047cc1 100644
--- a/redfish-core/schema/dmtf/csdl/ConnectionMethod_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ConnectionMethod_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ConnectionMethod v1.1.0                                             -->
+<!--# Redfish Schema:  ConnectionMethod v1.1.1                                             -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -32,9 +32,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ConnectionMethod">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ConnectionMethod" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The ConnectionMethod schema describes the protocol, provider, or other method used to communicate to a given access point for a Redfish aggregation service."/>
+        <Annotation Term="OData.Description" String="The `ConnectionMethod` schema describes the protocol, provider, or other method used to communicate to a given access point for a Redfish aggregation service."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a connection method for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -73,7 +74,7 @@
         <Property Name="ConnectionMethodVariant" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The variant of connection method."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an additional identifier of the connection method.  This property shall be present if ConnectionMethodType is `OEM`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an additional identifier of the connection method.  This property shall be present if `ConnectionMethodType` is `OEM`."/>
         </Property>
         <Property Name="Links" Type="ConnectionMethod.v1_0_0.Links" Nullable="false">
           <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
@@ -91,7 +92,7 @@
         <NavigationProperty Name="AggregationSources" Type="Collection(AggregationSource.AggregationSource)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the access points using this connection method."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type AggregationSource that are using this connection method."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `AggregationSource` that are using this connection method."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -135,11 +136,17 @@
         </Member>
         <Member Name="OEM">
           <Annotation Term="OData.Description" String="OEM connection method."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the connection method is OEM.  The ConnectionMethodVariant property shall contain further identification information."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the connection method is OEM.  The `ConnectionMethodVariant` property shall contain further identification information."/>
         </Member>
       </EnumType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ConnectionMethod.v1_0_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ConnectionMethod" BaseType="ConnectionMethod.v1_0_0.ConnectionMethod"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ConnectionMethod.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -164,5 +171,11 @@
       </EnumType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ConnectionMethod.v1_1_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ConnectionMethod" BaseType="ConnectionMethod.v1_1_0.ConnectionMethod"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Connection_v1.xml b/redfish-core/schema/dmtf/csdl/Connection_v1.xml
index 40da402..aa42a6f 100644
--- a/redfish-core/schema/dmtf/csdl/Connection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Connection_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Connection v1.3.1                                                   -->
+<!--# Redfish Schema:  Connection v1.3.2                                                   -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -48,9 +48,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Connection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Connection" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Connection schema describes the access permissions that endpoints, or groups of endpoints, have with other resources in the service."/>
+        <Annotation Term="OData.Description" String="The `Connection` schema describes the access permissions that endpoints, or groups of endpoints, have with other resources in the service."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent information about a connection in the Redfish Specification."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -120,7 +121,7 @@
         <NavigationProperty Name="Volume" Type="Volume.Volume" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The specified volume."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Volume.  The endpoints referenced by the InitiatorEndpoints or InitiatorEndpointGroups properties shall be given access to this volume as described by this object.  If TargetEndpoints or TargetEndpointGroups is present, the referenced initiator endpoints shall be required to access the referenced volume through one of the referenced target endpoints."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Volume`.  The endpoints referenced by the `InitiatorEndpoints` or `InitiatorEndpointGroups` properties shall be given access to this volume as described by this object.  If `TargetEndpoints` or `TargetEndpointGroups` is present, the referenced initiator endpoints shall be required to access the referenced volume through one of the referenced target endpoints."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -173,25 +174,25 @@
         <NavigationProperty Name="InitiatorEndpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the initiator endpoints that are associated with this connection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that are the initiator endpoints associated with this connection.  If the referenced endpoints contain the EntityRole property, the EntityRole property shall contain the value `Initiator` or `Both`.  This property shall not be present if InitiatorEndpointGroups is present."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` that are the initiator endpoints associated with this connection.  If the referenced endpoints contain the `EntityRole` property, the `EntityRole` property shall contain the value `Initiator` or `Both`.  This property shall not be present if `InitiatorEndpointGroups` is present."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="TargetEndpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the target endpoints that are associated with this connection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that are the target endpoints associated with this connection.  If the referenced endpoints contain the EntityRole property, the EntityRole property shall contain the value `Target` or `Both`.  This property shall not be present if TargetEndpointGroups is present."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` that are the target endpoints associated with this connection.  If the referenced endpoints contain the `EntityRole` property, the `EntityRole` property shall contain the value `Target` or `Both`.  This property shall not be present if `TargetEndpointGroups` is present."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="InitiatorEndpointGroups" Type="Collection(EndpointGroup.EndpointGroup)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the initiator endpoint groups that are associated with this connection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EndpointGroup that are the initiator endpoint groups associated with this connection.  If the referenced endpoint groups contain the GroupType property, the GroupType property shall contain the value `Initiator` or `Client`.  This property shall not be present if InitiatorEndpoints is present."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `EndpointGroup` that are the initiator endpoint groups associated with this connection.  If the referenced endpoint groups contain the `GroupType` property, the `GroupType` property shall contain the value `Initiator` or `Client`.  This property shall not be present if `InitiatorEndpoints` is present."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="TargetEndpointGroups" Type="Collection(EndpointGroup.EndpointGroup)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the target endpoint groups that are associated with this connection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EndpointGroup that are the target endpoint groups associated with this connection.  If the referenced endpoint groups contain the GroupType property, the GroupType property shall contain the value `Target` or `Server`.  This property shall not be present if TargetEndpoints is present."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `EndpointGroup` that are the target endpoint groups associated with this connection.  If the referenced endpoint groups contain the `GroupType` property, the `GroupType` property shall contain the value `Target` or `Server`.  This property shall not be present if `TargetEndpoints` is present."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -219,6 +220,12 @@
       <EntityType Name="Connection" BaseType="Connection.v1_0_0.Connection"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Connection.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Connection" BaseType="Connection.v1_0_1.Connection"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Connection.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -251,7 +258,7 @@
         <NavigationProperty Name="MemoryChunk" Type="MemoryChunks.MemoryChunks">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The specified memory chunk."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MemoryChunk.  The endpoints referenced by the InitiatorEndpoints or InitiatorEndpointGroups properties shall be given access to this memory chunk as described by this object.  If TargetEndpoints or TargetEndpointGroups is present, the referenced initiator endpoints shall be required to access the referenced memory chunk through one of the referenced target endpoints."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `MemoryChunk`.  The endpoints referenced by the `InitiatorEndpoints` or `InitiatorEndpointGroups` properties shall be given access to this memory chunk as described by this object.  If `TargetEndpoints` or `TargetEndpointGroups` is present, the referenced initiator endpoints shall be required to access the referenced memory chunk through one of the referenced target endpoints."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -301,6 +308,12 @@
       <EntityType Name="Connection" BaseType="Connection.v1_1_0.Connection"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Connection.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Connection" BaseType="Connection.v1_1_1.Connection"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Connection.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -311,18 +324,18 @@
         <Property Name="LUN" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The initiator-visible logical unit number (LUN) assigned to this volume."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the initiator-visible logical unit number (LUN) assigned to this volume for initiators referenced by the InitiatorEndpoints or InitiatorEndpointGroups properties."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the initiator-visible logical unit number (LUN) assigned to this volume for initiators referenced by the `InitiatorEndpoints` or `InitiatorEndpointGroups` properties."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="ConnectionKey" BaseType="Connection.v1_1_0.ConnectionKey">
         <Property Name="CHAP" Type="Connection.v1_2_0.CHAPConnectionKey">
           <Annotation Term="OData.Description" String="The CHAP-specific permission key information for this connection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the CHAP-specific permission key information for this connection.  This property shall not be present if DHCHAP is present."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the CHAP-specific permission key information for this connection.  This property shall not be present if `DHCHAP` is present."/>
         </Property>
         <Property Name="DHCHAP" Type="Connection.v1_2_0.DHCHAPKey">
           <Annotation Term="OData.Description" String="The DHCHAP-specific permission key information for this connection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the DHCHAP-specific permission key information for this connection.  This property shall not be present if CHAP is present."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the DHCHAP-specific permission key information for this connection.  This property shall not be present if `CHAP` is present."/>
         </Property>
       </ComplexType>
 
@@ -380,6 +393,12 @@
       <EntityType Name="Connection" BaseType="Connection.v1_2_0.Connection"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Connection.v1_2_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Connection" BaseType="Connection.v1_2_1.Connection"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Connection.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -408,7 +427,7 @@
         <NavigationProperty Name="MemoryRegion" Type="MemoryRegion.MemoryRegion">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The specified memory region."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MemoryRegion.  The endpoints referenced by the InitiatorEndpoints or InitiatorEndpointGroups properties shall be given access to this memory region as described by this object.  If TargetEndpoints or TargetEndpointGroups is present, the referenced initiator endpoints shall be required to access the referenced memory region through one of the referenced target endpoints."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `MemoryRegion`.  The endpoints referenced by the `InitiatorEndpoints` or `InitiatorEndpointGroups` properties shall be given access to this memory region as described by this object.  If `TargetEndpoints` or `TargetEndpointGroups` is present, the referenced initiator endpoints shall be required to access the referenced memory region through one of the referenced target endpoints."/>
         </NavigationProperty>
       </ComplexType>
     </Schema>
@@ -419,5 +438,11 @@
       <EntityType Name="Connection" BaseType="Connection.v1_3_0.Connection"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Connection.v1_3_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Connection" BaseType="Connection.v1_3_1.Connection"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ContainerCollection_v1.xml b/redfish-core/schema/dmtf/csdl/ContainerCollection_v1.xml
index 76a6bf5..29e8f4d 100644
--- a/redfish-core/schema/dmtf/csdl/ContainerCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ContainerCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ContainerCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ContainerCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Container resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Container instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Container` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Container` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/ContainerImageCollection_v1.xml b/redfish-core/schema/dmtf/csdl/ContainerImageCollection_v1.xml
index 076df58..f16b1da 100644
--- a/redfish-core/schema/dmtf/csdl/ContainerImageCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ContainerImageCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ContainerImageCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ContainerImageCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of ContainerImage resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of ContainerImage instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `ContainerImage` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `ContainerImage` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/ContainerImage_v1.xml b/redfish-core/schema/dmtf/csdl/ContainerImage_v1.xml
index f99c557..d7afedd 100644
--- a/redfish-core/schema/dmtf/csdl/ContainerImage_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ContainerImage_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ContainerImage v1.0.0                                               -->
+<!--# Redfish Schema:  ContainerImage v1.0.1                                               -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -39,9 +39,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ContainerImage">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ContainerImage" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The ContainerImage schema represents a container image available to a computer system."/>
+        <Annotation Term="OData.Description" String="The `ContainerImage` schema represents a container image available to a computer system."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a container image available to a computer system."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -134,13 +135,13 @@
         <NavigationProperty Name="SoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the software image for this container image."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SoftwareInventory that represents the software image for this container image."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `SoftwareInventory` that represents the software image for this container image."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Containers" Type="Collection(Container.Container)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The array of links to the containers running from this container image."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Container that represent the container instances running from this container image."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Container` that represent the container instances running from this container image."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -162,5 +163,11 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ContainerImage.v1_0_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ContainerImage" BaseType="ContainerImage.v1_0_0.ContainerImage"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Container_v1.xml b/redfish-core/schema/dmtf/csdl/Container_v1.xml
index 727b710..1afedc4 100644
--- a/redfish-core/schema/dmtf/csdl/Container_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Container_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Container v1.0.0                                                    -->
+<!--# Redfish Schema:  Container v1.0.1                                                    -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -39,9 +39,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Container">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Container" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Container schema represents an instance of a container that is running on a computer system."/>
+        <Annotation Term="OData.Description" String="The `Container` schema represents an instance of a container that is running on a computer system."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent an instance of a container that is running on a computer system."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -97,7 +98,7 @@
           <Annotation Term="OData.Description" String="The programmatic identifier for this container."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the programmatic identifier for this container.  This is typically a hash string that represents the running instance of this container."/>
         </Property>
-        <Property Name="Limits" Type="Container.v1_0_0.Limits">
+        <Property Name="Limits" Type="Container.v1_0_0.Limits" Nullable="false">
           <Annotation Term="OData.Description" String="The resource limits allocated to this container."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the resource limits allocated to this container."/>
         </Property>
@@ -108,7 +109,7 @@
         <NavigationProperty Name="EthernetInterfaces" Type="EthernetInterfaceCollection.EthernetInterfaceCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of Ethernet interfaces associated with this container."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EthernetInterfaceCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `EthernetInterfaceCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Links" Type="Container.v1_0_0.Links" Nullable="false">
@@ -150,7 +151,7 @@
         <Property Name="Destination" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The file system path in the container that is provided as the mount point to access the files and folders contained in the source path."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the file system path in the container that is provided as the mount point to access the files and folders specified by the Source property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the file system path in the container that is provided as the mount point to access the files and folders specified by the `Source` property."/>
         </Property>
       </ComplexType>
 
@@ -160,7 +161,7 @@
         <NavigationProperty Name="ContainerImage" Type="ContainerImage.ContainerImage" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the container image for this container."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ContainerImage that represents the container image for this container."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `ContainerImage` that represents the container image for this container."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -182,5 +183,11 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Container.v1_0_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Container" BaseType="Container.v1_0_0.Container"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ControlCollection_v1.xml b/redfish-core/schema/dmtf/csdl/ControlCollection_v1.xml
index a4fc407..ea25833 100644
--- a/redfish-core/schema/dmtf/csdl/ControlCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ControlCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ControlCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ControlCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Control resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Control instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Control` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Control` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/Control_v1.xml b/redfish-core/schema/dmtf/csdl/Control_v1.xml
index 92ebfde..9aa8818 100644
--- a/redfish-core/schema/dmtf/csdl/Control_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Control_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Control v1.5.0                                                      -->
+<!--# Redfish Schema:  Control v1.5.1                                                      -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -39,9 +39,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Control">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Control" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Control schema describes a control point and its properties."/>
+        <Annotation Term="OData.Description" String="The `Control` schema describes a control point and its properties."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a control point for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -118,25 +119,25 @@
         <Property Name="SetPoint" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The desired set point of the control."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the desired set point control value.  The units shall follow the value of SetPointUnits.  If the DefaultSetPoint property is not supported and if a user-defined set point is not configured, the property may contain `null` in responses."/>
-          <Annotation Term="Redfish.Excerpt" String="Single"/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the desired set point control value.  The units shall follow the value of `SetPointUnits`.  If the `DefaultSetPoint` property is not supported and if a user-defined set point is not configured, the property may contain `null` in responses."/>
+          <Annotation Term="Redfish.Excerpt" String="Single,SingleLoop"/>
         </Property>
         <Property Name="SettingMin" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The minimum set point in the allowed range."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the minimum desired set point within the acceptable range.  The service shall reject values less than the value of AllowableMin.  The units shall follow the value of SetPointUnits."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the minimum desired set point within the acceptable range.  The service shall reject values less than the value of `AllowableMin`.  The units shall follow the value of `SetPointUnits`."/>
           <Annotation Term="Redfish.Excerpt" String="Range"/>
         </Property>
         <Property Name="SettingMax" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The maximum set point in the allowed range."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum desired set point within the acceptable range.  The service shall reject values greater than the value of AllowableMax.  The units shall follow the value of SetPointUnits."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum desired set point within the acceptable range.  The service shall reject values greater than the value of `AllowableMax`.  The units shall follow the value of `SetPointUnits`."/>
           <Annotation Term="Redfish.Excerpt" String="Range"/>
         </Property>
         <Property Name="AllowableNumericValues" Type="Collection(Edm.Decimal)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The supported values for the set point."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the supported values for this control.  The units shall follow the value of SetPointUnits.  This property should only be present when the set point or range has a limited set of supported values that cannot be accurately described using the Increment property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the supported values for this control.  The units shall follow the value of `SetPointUnits`.  This property should only be present when the set point or range has a limited set of supported values that cannot be accurately described using the `Increment` property."/>
           <Annotation Term="Redfish.Excerpt" String="Range"/>
         </Property>
         <Property Name="SetPointUnits" Type="Edm.String">
@@ -147,41 +148,41 @@
         <Property Name="DeadBand" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The maximum deviation from the set point allowed before the control will activate."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum deviation value allowed above or below the value of SetPoint before the control will activate."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum deviation value allowed above or below the value of `SetPoint` before the control will activate."/>
         </Property>
         <Property Name="ControlDelaySeconds" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The time delay in seconds before the control will activate once the value has deviated from the set point."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the time in seconds that will elapse after the control value deviates above or below the value of SetPoint before the control will activate."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the time in seconds that will elapse after the control value deviates above or below the value of `SetPoint` before the control will activate."/>
         </Property>
         <Property Name="AllowableMax" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The maximum possible setting for this control."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the maximum possible value of the SetPoint or SettingMax properties for this control.  Services shall not accept values for SetPoint or SettingMax above this value."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the maximum possible value of the `SetPoint` or `SettingMax` properties for this control.  Services shall not accept values for `SetPoint` or `SettingMax` above this value."/>
           <Annotation Term="Redfish.Excerpt"/>
         </Property>
         <Property Name="AllowableMin" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The minimum possible setting for this control."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the minimum possible value of the SetPoint or SettingMin properties for this control.  Services shall not accept values for SetPoint or SettingMin below this value."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the minimum possible value of the `SetPoint` or `SettingMin` properties for this control.  Services shall not accept values for `SetPoint` or `SettingMin` below this value."/>
           <Annotation Term="Redfish.Excerpt"/>
         </Property>
         <Property Name="Increment" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The smallest increment supported for the set point."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the smallest change allowed to the value of the SetPoint, SettingMin, or SettingMax properties.  The units shall follow the value of SetPointUnits."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the smallest change allowed to the value of the `SetPoint`, `SettingMin`, or `SettingMax` properties.  The units shall follow the value of `SetPointUnits`."/>
         </Property>
         <Property Name="Accuracy" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The estimated percent error of measured versus actual values."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the percent error of the measured versus actual values of the SetPoint property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the percent error of the measured versus actual values of the `SetPoint` property."/>
           <Annotation Term="Measures.Unit" String="%"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_4_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of SetPointAccuracy to provide a range instead of a percentage."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `SetPointAccuracy` to provide a range instead of a percentage."/>
               </Record>
             </Collection>
           </Annotation>
@@ -194,7 +195,7 @@
         <Property Name="PhysicalSubContext" Type="PhysicalContext.PhysicalSubContext">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The usage or location within a device to which this control applies."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a description of the usage or sub-region within the equipment to which this control applies.  This property generally differentiates multiple controls within the same PhysicalContext instance."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a description of the usage or sub-region within the equipment to which this control applies.  This property generally differentiates multiple controls within the same `PhysicalContext` instance."/>
         </Property>
         <Property Name="Implementation" Type="Control.v1_0_0.ImplementationType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -204,7 +205,7 @@
         <Property Name="SetPointUpdateTime" Type="Edm.DateTimeOffset">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The date and time that the set point was changed."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time that the value of SetPoint was last changed."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time that the value of `SetPoint` was last changed."/>
         </Property>
         <NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -212,15 +213,16 @@
           <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources that this control services."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
-        <Property Name="ControlLoop" Type="Control.v1_0_0.ControlLoop">
+        <Property Name="ControlLoop" Type="Control.v1_0_0.ControlLoop" Nullable="false">
           <Annotation Term="OData.Description" String="The control loop details."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the details for the control loop described by this resource."/>
+          <Annotation Term="Redfish.Excerpt" String="SingleLoop"/>
         </Property>
 
         <Property Name="Reading" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The reading of the sensor associated with this control."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the Reading property of the Sensor resource directly associated with this control.  This property shall not be present if multiple sensors are associated with a single control."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the `Reading` property of the `Sensor` resource directly associated with this control.  This property shall not be present if multiple sensors are associated with a single control."/>
           <Annotation Term="Redfish.ExcerptCopyOnly"/>
         </Property>
         <Property Name="ReadingUnits" Type="Edm.String">
@@ -233,12 +235,12 @@
         <NavigationProperty Name="Sensor" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The sensor reading associated with this control."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the Sensor excerpt directly associated with this control.  The value of the DataSourceUri property shall reference a resource of type Sensor.  This property shall not be present if multiple sensors are associated with a single control."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the Sensor excerpt directly associated with this control.  The value of the `DataSourceUri` property shall reference a resource of type `Sensor`.  This property shall not be present if multiple sensors are associated with a single control."/>
         </NavigationProperty>
         <NavigationProperty Name="AssociatedSensors" Type="Collection(Sensor.Sensor)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the sensors associated with this control."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Sensor that represent the sensors related to this control."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Sensor` that represent the sensors related to this control."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
 
@@ -261,16 +263,19 @@
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The proportional coefficient."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the coefficient for the proportional factor in a control loop."/>
+          <Annotation Term="Redfish.Excerpt" String="SingleLoop"/>
         </Property>
         <Property Name="Integral" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The integral coefficient."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the coefficient for the integral factor in a control loop."/>
+          <Annotation Term="Redfish.Excerpt" String="SingleLoop"/>
         </Property>
         <Property Name="Differential" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The differential coefficient."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the coefficient for the differential factor in a control loop."/>
+          <Annotation Term="Redfish.Excerpt" String="SingleLoop"/>
         </Property>
         <Property Name="CoefficientUpdateTime" Type="Edm.DateTimeOffset">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -282,19 +287,19 @@
       <EnumType Name="ControlType">
         <Member Name="Temperature">
           <Annotation Term="OData.Description" String="Temperature (C) control or thermostat."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a control used to regulate temperature, in degree Celsius units, either to a single set point or within a range.  The SetPointUnits property shall contain `Cel`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a control used to regulate temperature, in degree Celsius units, either to a single set point or within a range.  The `SetPointUnits` property shall contain `Cel`."/>
         </Member>
         <Member Name="Power">
           <Annotation Term="OData.Description" String="Power (W) control or power limit."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a control used to regulate or limit maximum power consumption, in watt units, either to a single set point or within a range.  The SetPointUnits property shall contain `W`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a control used to regulate or limit maximum power consumption, in watt units, either to a single set point or within a range.  The `SetPointUnits` property shall contain `W`."/>
         </Member>
         <Member Name="Frequency">
           <Annotation Term="OData.Description" String="Frequency (Hz) control."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a control used to limit the operating frequency, in hertz units, of a device, either to a single set point or within a range.  The SetPointUnits property shall contain `Hz`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a control used to limit the operating frequency, in hertz units, of a device, either to a single set point or within a range.  The `SetPointUnits` property shall contain `Hz`."/>
         </Member>
         <Member Name="FrequencyMHz">
           <Annotation Term="OData.Description" String="Frequency (MHz) control."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a control used to limit the operating frequency, in megahertz units, of a device, either to a single set point or within a range.  The SetPointUnits property shall contain `MHz`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a control used to limit the operating frequency, in megahertz units, of a device, either to a single set point or within a range.  The `SetPointUnits` property shall contain `MHz`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -306,7 +311,7 @@
         </Member>
         <Member Name="Pressure">
           <Annotation Term="OData.Description" String="Pressure (kPa) control."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a control used to adjust pressure in a system, in kilopascal units.  The SetPointUnits property shall contain `kPa`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a control used to adjust pressure in a system, in kilopascal units.  The `SetPointUnits` property shall contain `kPa`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -323,7 +328,7 @@
         </Member>
         <Member Name="PressurekPa">
           <Annotation Term="OData.Description" String="Pressure (kPa) control."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a control used to adjust pressure in a system, in kilopascal units.  The SetPointUnits property shall contain `kPa`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a control used to adjust pressure in a system, in kilopascal units.  The `SetPointUnits` property shall contain `kPa`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -335,7 +340,7 @@
         </Member>
         <Member Name="Valve">
           <Annotation Term="OData.Description" String="Valve (% open) control."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a control used to adjust a valve in a system, in percent units.  The SetPointUnits property shall contain `%`.  A value of `100` shall indicate the valve is completely open, and a value of `0` shall indicate the valve is completely closed."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a control used to adjust a valve in a system, in percent units.  The `SetPointUnits` property shall contain `%`.  A value of `100` shall indicate the valve is completely open, and a value of `0` shall indicate the valve is completely closed."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -347,7 +352,7 @@
         </Member>
         <Member Name="Percent">
           <Annotation Term="OData.Description" String="Percent-based control."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a percent-based control, in percent units.  The SetPointUnits property shall contain `%`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a percent-based control, in percent units.  The `SetPointUnits` property shall contain `%`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -359,7 +364,7 @@
         </Member>
         <Member Name="DutyCycle">
           <Annotation Term="OData.Description" String="Duty cycle (%) control."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a control used to adjust the duty cycle, such as a PWM-based control, in percent units.  The SetPointUnits property shall contain `%`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a control used to adjust the duty cycle, such as a PWM-based control, in percent units.  The `SetPointUnits` property shall contain `%`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -374,11 +379,11 @@
       <EnumType Name="SetPointType">
         <Member Name="Single">
           <Annotation Term="OData.Description" String="Control uses a single set point."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the control utilizes a single set point for its operation.  The SetPoint property shall be present for this control type.  The SettingMin and SettingMax properties shall not be present for this control type."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the control utilizes a single set point for its operation.  The `SetPoint` property shall be present for this control type.  The `SettingMin` and `SettingMax` properties shall not be present for this control type."/>
         </Member>
         <Member Name="Range">
           <Annotation Term="OData.Description" String="Control uses a range of values."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the control utilizes a set point range for its operation.  The SettingMin and SettingMax properties shall be present for this control type.  The SetPoint property shall not be present for this control type."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the control utilizes a set point range for its operation.  The `SettingMin` and `SettingMax` properties shall be present for this control type.  The `SetPoint` property shall not be present for this control type."/>
         </Member>
       </EnumType>
 
@@ -438,10 +443,16 @@
       <EntityType Name="Control" BaseType="Control.v1_0_1.Control"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Control.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add excerpt annotations to expose the `ControlLoop` object within an excerpt.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Control" BaseType="Control.v1_0_2.Control"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Control.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add `FrequencyMhz` and `Pressure` to ControlType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `FrequencyMhz` and `Pressure` to `ControlType`."/>
 
       <EntityType Name="Control" BaseType="Control.v1_0_1.Control"/>
     </Schema>
@@ -452,10 +463,16 @@
       <EntityType Name="Control" BaseType="Control.v1_1_0.Control"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Control.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add excerpt annotations to expose the `ControlLoop` object within an excerpt.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Control" BaseType="Control.v1_1_1.Control"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Control.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `ResetToDefaults` action."/>
 
       <EntityType Name="Control" BaseType="Control.v1_1_0.Control"/>
     </Schema>
@@ -466,16 +483,22 @@
       <EntityType Name="Control" BaseType="Control.v1_2_0.Control"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Control.v1_2_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add excerpt annotations to expose the `ControlLoop` object within an excerpt.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Control" BaseType="Control.v1_2_1.Control"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Control.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add `Valve` and `PressurekPa` to ControlType, and to deprecate `Pressure` which was defined with units inconsistent with the definition for an equivalent Sensor's ReadingType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `Valve` and `PressurekPa` to `ControlType`, and to deprecate `Pressure` which was defined with units inconsistent with the definition for an equivalent `Sensor` resource's `ReadingType`."/>
 
       <EntityType Name="Control" BaseType="Control.v1_2_0.Control">
         <Property Name="DefaultSetPoint" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The default set point of the control."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the default set point control value.  The units shall follow the value of SetPointUnits.  Services apply this value to the SetPoint property under certain conditions, such as a reset of the manager or a ResetToDefaults action."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the default set point control value.  The units shall follow the value of `SetPointUnits`.  Services apply this value to the `SetPoint` property under certain conditions, such as a reset of the manager or a `ResetToDefaults` action."/>
           <Annotation Term="Redfish.Excerpt" String="Single"/>
         </Property>
       </EntityType>
@@ -483,37 +506,55 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Control.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to describe behavior of SetPoint when a DefaultSetPoint is not provided.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to describe behavior of `SetPoint` when a `DefaultSetPoint` is not provided.  It was also created to correct various typographical errors."/>
       <EntityType Name="Control" BaseType="Control.v1_3_0.Control"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Control.v1_3_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add excerpt annotations to expose the `ControlLoop` object within an excerpt.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Control" BaseType="Control.v1_3_1.Control"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Control.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate the Accuracy property in favor of SetPointAccuracy."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `Accuracy` property in favor of `SetPointAccuracy`."/>
 
       <EntityType Name="Control" BaseType="Control.v1_3_0.Control">
         <Property Name="SetPointAccuracy" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Accuracy (+/-) of the set point."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the accuracy of the value of the SetPoint for this control.  The value shall be the absolute value of the maximum deviation of the SetPoint from its actual value.  The value shall be in units that follow the SetPointUnits for this control."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the accuracy of the value of the `SetPoint` for this control.  The value shall be the absolute value of the maximum deviation of the `SetPoint` from its actual value.  The value shall be in units that follow the `SetPointUnits` for this control."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Control.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to describe behavior of SetPoint when a DefaultSetPoint is not provided.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to describe behavior of `SetPoint` when a `DefaultSetPoint` is not provided.  It was also created to correct various typographical errors."/>
       <EntityType Name="Control" BaseType="Control.v1_4_0.Control"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Control.v1_4_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add excerpt annotations to expose the `ControlLoop` object within an excerpt.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Control" BaseType="Control.v1_4_1.Control"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Control.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add `Percent` and `DutyCyle` to ControlType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `Percent` and `DutyCyle` to `ControlType`."/>
 
       <EntityType Name="Control" BaseType="Control.v1_4_1.Control"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Control.v1_5_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add excerpt annotations to expose the `ControlLoop` object within an excerpt.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Control" BaseType="Control.v1_5_0.Control"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CoolantConnectorCollection_v1.xml b/redfish-core/schema/dmtf/csdl/CoolantConnectorCollection_v1.xml
index 05aedae..63c1963 100644
--- a/redfish-core/schema/dmtf/csdl/CoolantConnectorCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CoolantConnectorCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CoolantConnectorCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="CoolantConnectorCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of CoolantConnector resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of CoolantConnector instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `CoolantConnector` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `CoolantConnector` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/CoolantConnector_v1.xml b/redfish-core/schema/dmtf/csdl/CoolantConnector_v1.xml
index afe4bf6..4698ebf 100644
--- a/redfish-core/schema/dmtf/csdl/CoolantConnector_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CoolantConnector_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  CoolantConnector v1.0.1                                             -->
+<!--# Redfish Schema:  CoolantConnector v1.0.2                                             -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -48,9 +48,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CoolantConnector">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="CoolantConnector" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="This schema describes a liquid coolant connector, including any associated instrumentation."/>
+        <Annotation Term="OData.Description" String="The `CoolantConnector` schema describes a liquid coolant connector, including any associated instrumentation."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a coolant connector for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -143,49 +144,49 @@
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The heat removed (kW) through this connector."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of heat removed, in kilowatt units, by the coolant flow through this connector.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Heat`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of heat removed, in kilowatt units, by the coolant flow through this connector.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Heat`."/>
         </NavigationProperty>
         <NavigationProperty Name="FlowLitersPerMinute" Type="Sensor.Sensor">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The liquid flow (L/min)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the liquid flow rate, in liters per minute units, for this coolant connector.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `LiquidFlowLPM`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the liquid flow rate, in liters per minute units, for this coolant connector.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `LiquidFlowLPM`."/>
         </NavigationProperty>
         <NavigationProperty Name="SupplyTemperatureCelsius" Type="Sensor.Sensor">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The supply temperature (C)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the intake or supply connection to the cooling loop.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the intake or supply connection to the cooling loop.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."/>
         </NavigationProperty>
         <NavigationProperty Name="ReturnTemperatureCelsius" Type="Sensor.Sensor">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The return temperature (C)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the outflow or return connection to the cooling loop.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the outflow or return connection to the cooling loop.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."/>
         </NavigationProperty>
         <NavigationProperty Name="DeltaTemperatureCelsius" Type="Sensor.Sensor">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The differential temperature (C)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the change in temperature, in degree Celsius units, between the supply connection and the outflow or return connection to the cooling loop.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the change in temperature, in degree Celsius units, between the supply connection and the outflow or return connection to the cooling loop.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."/>
         </NavigationProperty>
         <NavigationProperty Name="SupplyPressurekPa" Type="Sensor.Sensor">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The supply pressure (kPa)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the pressure, in kilopascal units, for the intake or supply connection to the cooling loop.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the pressure, in kilopascal units, for the intake or supply connection to the cooling loop.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `PressurekPa`."/>
         </NavigationProperty>
         <NavigationProperty Name="ReturnPressurekPa" Type="Sensor.Sensor">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The return pressure (kPa)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the pressure, in kilopascal units, for the outflow or return connection to the cooling loop.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the pressure, in kilopascal units, for the outflow or return connection to the cooling loop.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `PressurekPa`."/>
         </NavigationProperty>
         <NavigationProperty Name="DeltaPressurekPa" Type="Sensor.Sensor">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The differential pressure (kPa)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the pressure, in kilopascal units, for the difference in pressure between the supply and outflow or return connection to the cooling loop.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the pressure, in kilopascal units, for the difference in pressure between the supply and outflow or return connection to the cooling loop.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `PressurekPa`."/>
         </NavigationProperty>
         <Property Name="Links" Type="CoolantConnector.v1_0_0.Links" Nullable="false">
           <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
@@ -203,19 +204,19 @@
         <NavigationProperty Name="ConnectedCoolingLoop" Type="CoolingLoop.CoolingLoop">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="A link to the cooling loop at the other end of the connection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CoolingLoop that represents the cooling loop at the other end of the connection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `CoolingLoop` that represents the cooling loop at the other end of the connection."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ConnectedCoolingUnit" Type="CoolingUnit.CoolingUnit">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="A link to the cooling unit at the other end of the connection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CoolingUnit that represents the cooling unit at the other end of the connection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `CoolingUnit` that represents the cooling unit at the other end of the connection."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ConnectedChassis" Type="Collection(Chassis.Chassis)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Any array of links to chassis at the other end of the connection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the chassis at the other end of the connection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Chassis` that represent the chassis at the other end of the connection."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -261,5 +262,11 @@
       <EntityType Name="CoolantConnector" BaseType="CoolantConnector.v1_0_0.CoolantConnector"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CoolantConnector.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="CoolantConnector" BaseType="CoolantConnector.v1_0_1.CoolantConnector"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CoolingLoopCollection_v1.xml b/redfish-core/schema/dmtf/csdl/CoolingLoopCollection_v1.xml
index 9aaa07f..18987c8 100644
--- a/redfish-core/schema/dmtf/csdl/CoolingLoopCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CoolingLoopCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CoolingLoopCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="CoolingLoopCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of CoolingLoop resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of CoolingLoop instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `CoolingLoop` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `CoolingLoop` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/CoolingLoop_v1.xml b/redfish-core/schema/dmtf/csdl/CoolingLoop_v1.xml
index 4d61473..3ef2c0d 100644
--- a/redfish-core/schema/dmtf/csdl/CoolingLoop_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CoolingLoop_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  CoolingLoop v1.0.2                                                  -->
+<!--# Redfish Schema:  CoolingLoop v1.0.3                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -51,9 +51,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CoolingLoop">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="CoolingLoop" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="This schema describes a cooling loop.  A cooling loop might be any coolant-carrying vessel, such as facility-level pipework, an immersion cooling tank, or a manifold.  A loop might describe its connectors and instrumentation but does not generally include active cooling components or subsystems."/>
+        <Annotation Term="OData.Description" String="The `CoolingLoop` schema describes a cooling loop.  A cooling loop might be any coolant-carrying vessel, such as facility-level pipework, an immersion cooling tank, or a manifold.  A loop might describe its connectors and instrumentation but does not generally include active cooling components or subsystems."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a cooling loop for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -151,20 +152,20 @@
         <NavigationProperty Name="PrimaryCoolantConnectors" Type="CoolantConnectorCollection.CoolantConnectorCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the primary coolant connectors for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CoolantConnectorCollection that contains the primary coolant connectors for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CoolantConnectorCollection` that contains the primary coolant connectors for this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="SecondaryCoolantConnectors" Type="CoolantConnectorCollection.CoolantConnectorCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the secondary coolant connectors for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CoolantConnectorCollection that contains the secondary coolant connectors for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CoolantConnectorCollection` that contains the secondary coolant connectors for this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="CoolantLevelPercent" Type="Sensor.Sensor">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The coolant capacity filled (percent)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of coolant capacity, in percent units, filled in this cooling loop.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.  Services that support this property shall also return the CoolantLevelStatus property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of coolant capacity, in percent units, filled in this cooling loop.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`.  Services that support this property shall also return the `CoolantLevelStatus` property."/>
         </NavigationProperty>
         <Property Name="Links" Type="CoolingLoop.v1_0_0.Links" Nullable="false">
           <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
@@ -230,19 +231,19 @@
         <NavigationProperty Name="Chassis" Type="Chassis.Chassis">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the chassis that contains this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to resources of type Chassis that represent the physical container that contains this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to resources of type `Chassis` that represent the physical container that contains this resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Facility" Type="Facility.Facility" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the facility that contains this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Facility that represents the facility that contains this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Facility` that represents the facility that contains this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the managers responsible for managing this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that represent the managers that manage this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Manager` that represent the managers that manage this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -291,5 +292,11 @@
       <EntityType Name="CoolingLoop" BaseType="CoolingLoop.v1_0_1.CoolingLoop"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CoolingLoop.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="CoolingLoop" BaseType="CoolingLoop.v1_0_2.CoolingLoop"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CoolingUnitCollection_v1.xml b/redfish-core/schema/dmtf/csdl/CoolingUnitCollection_v1.xml
index ea72208..1f23628 100644
--- a/redfish-core/schema/dmtf/csdl/CoolingUnitCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CoolingUnitCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CoolingUnitCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="CoolingUnitCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of CoolingUnit resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of CoolingUnit instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `CoolingUnit` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `CoolingUnit` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/CoolingUnit_v1.xml b/redfish-core/schema/dmtf/csdl/CoolingUnit_v1.xml
index 82dd8b5..b810f69 100644
--- a/redfish-core/schema/dmtf/csdl/CoolingUnit_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CoolingUnit_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  CoolingUnit v1.1.1                                                  -->
+<!--# Redfish Schema:  CoolingUnit v1.1.2                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -69,9 +69,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CoolingUnit">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="CoolingUnit" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="This is the schema definition for a cooling system component or unit, such as a coolant distribution unit (CDU) or a heat exchanger."/>
+        <Annotation Term="OData.Description" String="The `CoolingUnit` schema contains the definition for a cooling system component or unit, such as a coolant distribution unit (CDU) or a heat exchanger."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a cooling system component or unit for a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -184,49 +185,49 @@
         <NavigationProperty Name="PrimaryCoolantConnectors" Type="CoolantConnectorCollection.CoolantConnectorCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the primary coolant connectors for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CoolantConnectorCollection that contains the primary coolant connectors for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CoolantConnectorCollection` that contains the primary coolant connectors for this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="SecondaryCoolantConnectors" Type="CoolantConnectorCollection.CoolantConnectorCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the secondary coolant connectors for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CoolantConnectorCollection that contains the secondary coolant connectors for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CoolantConnectorCollection` that contains the secondary coolant connectors for this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="LeakDetection" Type="LeakDetection.LeakDetection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the leak detection components associated with this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LeakDetection that contains the leak detection component information for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `LeakDetection` that contains the leak detection component information for this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Pumps" Type="PumpCollection.PumpCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the pumps for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PumpCollection that contains the pump information for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PumpCollection` that contains the pump information for this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Filters" Type="FilterCollection.FilterCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the filters for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FilterCollection that contains the filter information for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `FilterCollection` that contains the filter information for this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Reservoirs" Type="ReservoirCollection.ReservoirCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the reservoirs for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ReservoirCollection that contains the reservoir information for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ReservoirCollection` that contains the reservoir information for this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the environment metrics for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly associated with this cooling unit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Links" Type="CoolingUnit.v1_0_0.Links" Nullable="false">
@@ -245,19 +246,19 @@
         <NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the chassis that contain this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical containers that contain this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Chassis` that represent the physical containers that contain this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Facility" Type="Facility.Facility" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the facility that contains this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Facility that represents the facility that contains this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Facility` that represents the facility that contains this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the managers responsible for managing this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that represent the managers that manage this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Manager` that represent the managers that manage this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -297,6 +298,12 @@
       <EntityType Name="CoolingUnit" BaseType="CoolingUnit.v1_0_0.CoolingUnit"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CoolingUnit.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="CoolingUnit" BaseType="CoolingUnit.v1_0_1.CoolingUnit"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CoolingUnit.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -304,7 +311,7 @@
       <EntityType Name="CoolingUnit" BaseType="CoolingUnit.v1_0_0.CoolingUnit">
         <Property Name="CoolantConnectorRedundancy" Type="Collection(Redundancy.RedundantGroup)" Nullable="false">
           <Annotation Term="OData.Description" String="The redundancy information for the coolant connectors in this cooling unit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the set of coolant connectors attached to this equipment.  The values of the RedundancyGroup array shall reference resources of type CoolantConnector."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the set of coolant connectors attached to this equipment.  The values of the `RedundancyGroup` array shall reference resources of type `CoolantConnector`."/>
         </Property>
       </EntityType>
     </Schema>
@@ -315,5 +322,11 @@
       <EntityType Name="CoolingUnit" BaseType="CoolingUnit.v1_1_0.CoolingUnit"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CoolingUnit.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="CoolingUnit" BaseType="CoolingUnit.v1_1_1.CoolingUnit"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/DriveCollection_v1.xml b/redfish-core/schema/dmtf/csdl/DriveCollection_v1.xml
index 8acbbe5..c038cf5 100644
--- a/redfish-core/schema/dmtf/csdl/DriveCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/DriveCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# Portions Copyright 2015-2020 Storage Networking Industry Association (SNIA), USA.    -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
@@ -32,10 +32,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="DriveCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="DriveCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Drive resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Drive instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Drive` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Drive` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/DriveMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/DriveMetrics_v1.xml
index 13d3bd7..a528054 100644
--- a/redfish-core/schema/dmtf/csdl/DriveMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/DriveMetrics_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################               -->
-<!--# Redfish Schema:  DriveMetrics v1.2.0                                                         -->
+<!--# Redfish Schema:  DriveMetrics v1.2.1                                                         -->
 <!--#                                                                                              -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,              -->
 <!--# available at http://www.dmtf.org/standards/redfish                                           -->
-<!--# Copyright 2014-2023 DMTF in cooperation with Storage Networking Industry Association (SNIA). -->
+<!--# Copyright 2014-2024 DMTF in cooperation with Storage Networking Industry Association (SNIA). -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright         -->
 <!--################################################################################               -->
 <!---->
@@ -34,10 +34,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="DriveMetrics">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="DriveMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
         <Annotation Term="OData.Description" String="The usage and health statistics for a drive."/>
-        <Annotation Term="OData.LongDescription" String="The DriveMetrics schema shall contain the usage and health statistics for a drive in a Redfish implementation."/>
+        <Annotation Term="OData.LongDescription" String="The `DriveMetrics` schema shall contain the usage and health statistics for a drive in a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -136,6 +137,12 @@
       <EntityType Name="DriveMetrics" BaseType="DriveMetrics.v1_0_0.DriveMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="DriveMetrics.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="DriveMetrics" BaseType="DriveMetrics.v1_0_1.DriveMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="DriveMetrics.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -155,6 +162,12 @@
       <EntityType Name="DriveMetrics" BaseType="DriveMetrics.v1_1_0.DriveMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="DriveMetrics.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="DriveMetrics" BaseType="DriveMetrics.v1_1_1.DriveMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="DriveMetrics.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
@@ -175,5 +188,11 @@
       </EntityType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="DriveMetrics.v1_2_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="DriveMetrics" BaseType="DriveMetrics.v1_2_0.DriveMetrics"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Drive_v1.xml b/redfish-core/schema/dmtf/csdl/Drive_v1.xml
index c3478e6..b5dbd9b 100644
--- a/redfish-core/schema/dmtf/csdl/Drive_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Drive_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################               -->
-<!--# Redfish Schema:  Drive v1.18.0                                                               -->
+<!--# Redfish Schema:  Drive v1.19.0                                                               -->
 <!--#                                                                                              -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,              -->
 <!--# available at http://www.dmtf.org/standards/redfish                                           -->
-<!--# Copyright 2014-2023 DMTF in cooperation with Storage Networking Industry Association (SNIA). -->
+<!--# Copyright 2014-2024 DMTF in cooperation with Storage Networking Industry Association (SNIA). -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright         -->
 <!--################################################################################               -->
 <!---->
@@ -75,10 +75,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Drive" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Drive schema represents a single physical drive for a system, including links to associated volumes.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a drive or other physical storage medium for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
+        <Annotation Term="OData.Description" String="The `Drive` schema represents a single physical drive for a system, including links to associated volumes.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a drive or other physical storage medium for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the `State` property within the `Status` property contains `Absent`."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -87,7 +88,7 @@
         <Annotation Term="Capabilities.UpdateRestrictions">
           <Record>
             <PropertyValue Property="Updatable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Writable properties, such as IndicatorLED, can be updated for drives."/>
+            <Annotation Term="OData.Description" String="Writable properties, such as `IndicatorLED`, can be updated for drives."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.DeleteRestrictions">
@@ -127,7 +128,7 @@
         </Parameter>
         <Parameter Name="OverwritePasses" Type="Edm.Int64">
           <Annotation Term="OData.Description" String="The number of times to overwrite the drive if performing an overwrite type of sanitization."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the number of times to overwrite the drive if the SanitizationType parameter contains the value `Overwrite`.  This parameter shall be ignored if the SanitizationType parameter does not contain the value `Overwrite`.  If the client does not provide this parameter, the service shall perform an implementation-specific number of passes."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the number of times to overwrite the drive if the `SanitizationType` parameter contains the value `Overwrite`.  This parameter shall be ignored if the `SanitizationType` parameter does not contain the value `Overwrite`.  If the client does not provide this parameter, the service shall perform an implementation-specific number of passes."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -159,7 +160,7 @@
 
       <Action Name="RevertToOriginalFactoryState" IsBound="true">
         <Annotation Term="OData.Description" String="This action reverts a self-encrypting drive (SED) to the original factory state."/>
-        <Annotation Term="OData.LongDescription" String="This action shall revert a self-encrypting drive (SED) to the original factory state.  Upon successful completion of this action, the drive data shall be securely erased and the EncryptionStatus property shall contain `Unencrypted`."/>
+        <Annotation Term="OData.LongDescription" String="This action shall revert a self-encrypting drive (SED) to the original factory state.  Upon successful completion of this action, the drive data shall be securely erased and the `EncryptionStatus` property shall contain `Unencrypted`."/>
         <Parameter Name="Drive" Type="Drive.v1_0_0.Actions"/>
         <Parameter Name="PhysicalSecureID" Type="Edm.String">
           <Annotation Term="OData.Description" String="The physical secure ID (PSID).  The PSID is generally printed on the drive label and used to revert an encrypted SED."/>
@@ -184,7 +185,7 @@
         <Property Name="StatusIndicator" Type="Drive.v1_0_0.StatusIndicator">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The state of the status indicator, which communicates status information about this drive."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the status indicator state for the status indicator associated with this drive.  The Redfish.AllowableValues annotation specifies the valid values for this property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the status indicator state for the status indicator associated with this drive.  The `@Redfish.AllowableValues` annotation specifies the valid values for this property."/>
         </Property>
         <Property Name="IndicatorLED" Type="Resource.IndicatorLED">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -195,7 +196,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_11_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the LocationIndicatorActive property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `LocationIndicatorActive` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -272,7 +273,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_4_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the singular property PhysicalLocation found in Drive.v1_4_0."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the singular `PhysicalLocation` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -280,7 +281,7 @@
         <Property Name="HotspareType" Type="Drive.v1_0_0.HotspareType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The type of hot spare that this drive serves as."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the hot spare type for the associated drive.  If the drive currently serves as a hot spare, its Status.State field shall be 'StandbySpare' and 'Enabled' when it is part of a volume."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the hot spare type for the associated drive.  If the drive currently serves as a hot spare, the `State` property in `Status` shall contain `StandbySpare` and `Enabled` when it is part of a volume."/>
         </Property>
         <Property Name="EncryptionAbility" Type="Drive.v1_0_0.EncryptionAbility">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -339,7 +340,7 @@
         <NavigationProperty Name="Volumes" Type="Collection(Volume.Volume)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the volumes that this drive either wholly or only partially contains."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Volume with which this drive is associated.  This property shall include all volume resources of which this drive is a member and all volumes for which this drive acts as a spare if the hot spare type is `Dedicated`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Volume` with which this drive is associated.  This property shall include all volume resources of which this drive is a member and all volumes for which this drive acts as a spare if the hot spare type is `Dedicated`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -383,7 +384,7 @@
           <Annotation Term="OData.Description" String="The drive is serving as a hot spare for all other drives in this storage domain that are contained in the same chassis."/>
         </Member>
         <Member Name="Dedicated">
-          <Annotation Term="OData.Description" String="The drive is serving as a hot spare for a user-defined set of drives or volumes.  Clients cannot specify this value when modifying the HotspareType property.  This value is reported as a result of configuring the spare drives within a volume."/>
+          <Annotation Term="OData.Description" String="The drive is serving as a hot spare for a user-defined set of drives or volumes.  Clients cannot specify this value when modifying the `HotspareType` property.  This value is reported as a result of configuring the spare drives within a volume."/>
         </Member>
       </EnumType>
 
@@ -473,13 +474,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix supported types and to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
+      <Annotation Term="OData.Description" String="This version was created to fix supported types and to remove the nullable term on arrays of links and to add the deprecated annotation on certain enumerated values."/>
       <EntityType Name="Drive" BaseType="Drive.v1_0_2.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change Identifier and Location to their abstract base types, and IndicatorLED and Protocol to use the unversioned definition.  It was also created to correct the short and long descriptions in the defined Actions."/>
+      <Annotation Term="OData.Description" String="This version was created to change `Identifier` and `Location` to their abstract base types, and `IndicatorLED` and `Protocol` to use the unversioned definition.  It was also created to correct the short and long descriptions in the defined `Actions`."/>
       <EntityType Name="Drive" BaseType="Drive.v1_0_3.Drive"/>
     </Schema>
 
@@ -491,7 +492,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the VolumeCollection reference to Swordfish."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the `VolumeCollection` reference to Swordfish."/>
       <EntityType Name="Drive" BaseType="Drive.v1_0_5.Drive"/>
     </Schema>
 
@@ -533,19 +534,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions for `HotspareType` to read-write."/>
       <EntityType Name="Drive" BaseType="Drive.v1_0_12.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for `RotationSpeedRPM` to match the available UCUM format."/>
       <EntityType Name="Drive" BaseType="Drive.v1_0_13.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_0_14.Drive"/>
     </Schema>
 
@@ -561,14 +562,20 @@
       <EntityType Name="Drive" BaseType="Drive.v1_0_16.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_18">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_0_17.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.2"/>
 
       <EntityType Name="Drive" BaseType="Drive.v1_0_1.Drive">
         <Property Name="Operations" Type="Collection(Drive.v1_1_0.Operations)" Nullable="false">
-          <Annotation Term="OData.Description" String="The operations currently running on the Drive."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a list of all operations currently running on the Drive."/>
+          <Annotation Term="OData.Description" String="The operations currently running on the drive."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a list of all operations currently running on the drive."/>
         </Property>
       </EntityType>
 
@@ -576,7 +583,7 @@
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this drive."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this drive is associated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` with which this drive is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -594,7 +601,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_17_0"/>
-                <PropertyValue Property="Description" String="This property is deprecated in favor of the Operation property using the OperationType enumeration defined in the Volume schema."/>
+                <PropertyValue Property="Description" String="This property is deprecated in favor of the `Operation` property using the `OperationType` enumeration defined in the `Volume` schema."/>
               </Record>
             </Collection>
           </Annotation>
@@ -610,7 +617,7 @@
         <NavigationProperty Name="AssociatedTask" Type="Task.Task" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the task associated with the operation, if any."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Task that represents the task associated with the operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Task` that represents the task associated with the operation."/>
         </NavigationProperty>
       </ComplexType>
     </Schema>
@@ -623,13 +630,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to fix supported types to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
+      <Annotation Term="OData.Description" String="This version was created to fix supported types to remove the nullable term on arrays of links and to add the deprecated annotation on certain enumerated values."/>
       <EntityType Name="Drive" BaseType="Drive.v1_1_1.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to migrate the Operations definition, to change Identifier and Location to their abstract base types, and IndicatorLED, Protocol, and Operations to use the unversioned definition.  It was also created to correct the short and long descriptions in the defined Actions."/>
+      <Annotation Term="OData.Description" String="This version was created to migrate the `Operations` definition, to change `Identifier` and `Location` to their abstract base types, and `IndicatorLED`, `Protocol`, and `Operations` to use the unversioned definition.  It was also created to correct the short and long descriptions in the defined actions."/>
       <EntityType Name="Drive" BaseType="Drive.v1_1_2.Drive"/>
     </Schema>
 
@@ -641,7 +648,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the VolumeCollection reference to Swordfish."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the `VolumeCollection` reference to Swordfish."/>
       <EntityType Name="Drive" BaseType="Drive.v1_1_4.Drive"/>
     </Schema>
 
@@ -683,19 +690,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions for `HotspareType` to read-write."/>
       <EntityType Name="Drive" BaseType="Drive.v1_1_11.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for `RotationSpeedRPM` to match the available UCUM format."/>
       <EntityType Name="Drive" BaseType="Drive.v1_1_12.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_1_13.Drive"/>
     </Schema>
 
@@ -711,6 +718,12 @@
       <EntityType Name="Drive" BaseType="Drive.v1_1_15.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_17">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_1_16.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -721,7 +734,7 @@
         <NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the chassis that contains this drive."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represents the physical container associated with this drive."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Chassis` that represents the physical container associated with this drive."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -729,7 +742,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to migrate the Operations definition, to change Identifier and Location to their abstract base types, and IndicatorLED, Protocol, and Operations to use the unversioned definition.  It was also created to correct the short and long descriptions in the defined Actions."/>
+      <Annotation Term="OData.Description" String="This version was created to migrate the `Operations` definition, to change `Identifier` and `Location` to their abstract base types, and `IndicatorLED`, `Protocol`, and `Operations` to use the unversioned definition.  It was also created to correct the short and long descriptions in the defined actions."/>
       <EntityType Name="Drive" BaseType="Drive.v1_2_0.Drive"/>
     </Schema>
 
@@ -741,7 +754,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the VolumeCollection reference to Swordfish."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the `VolumeCollection` reference to Swordfish."/>
       <EntityType Name="Drive" BaseType="Drive.v1_2_2.Drive"/>
     </Schema>
 
@@ -783,19 +796,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions for `HotspareType` to read-write."/>
       <EntityType Name="Drive" BaseType="Drive.v1_2_9.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for `RotationSpeedRPM` to match the available UCUM format."/>
       <EntityType Name="Drive" BaseType="Drive.v1_2_10.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_2_11.Drive"/>
     </Schema>
 
@@ -811,6 +824,12 @@
       <EntityType Name="Drive" BaseType="Drive.v1_2_13.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_15">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_2_14.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -819,7 +838,7 @@
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly associated with this drive."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -833,7 +852,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the VolumeCollection reference to Swordfish."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the `VolumeCollection` reference to Swordfish."/>
       <EntityType Name="Drive" BaseType="Drive.v1_3_1.Drive"/>
     </Schema>
 
@@ -875,19 +894,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions for `HotspareType` to read-write."/>
       <EntityType Name="Drive" BaseType="Drive.v1_3_8.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for `RotationSpeedRPM` to match the available UCUM format."/>
       <EntityType Name="Drive" BaseType="Drive.v1_3_9.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_3_10.Drive"/>
     </Schema>
 
@@ -903,13 +922,19 @@
       <EntityType Name="Drive" BaseType="Drive.v1_3_12.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_3_13.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.1"/>
 
       <EntityType Name="Drive" BaseType="Drive.v1_3_0.Drive">
         <Property Name="PhysicalLocation" Type="Resource.Location" Nullable="false">
-          <Annotation Term="OData.Description" String="The location of the drive."/>
+          <Annotation Term="OData.Description" String="The location of the drive.  This property is equivalent to the `Location` property common to other standard Redfish resources."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the location information of the associated drive."/>
         </Property>
       </EntityType>
@@ -923,7 +948,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the VolumeCollection reference to Swordfish."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the `VolumeCollection` reference to Swordfish."/>
       <EntityType Name="Drive" BaseType="Drive.v1_4_1.Drive"/>
     </Schema>
 
@@ -965,19 +990,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions for `HotspareType` to read-write."/>
       <EntityType Name="Drive" BaseType="Drive.v1_4_8.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for `RotationSpeedRPM` to match the available UCUM format."/>
       <EntityType Name="Drive" BaseType="Drive.v1_4_9.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_4_10.Drive"/>
     </Schema>
 
@@ -993,6 +1018,12 @@
       <EntityType Name="Drive" BaseType="Drive.v1_4_12.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify `PhysicalLocation` is the same as `Location` found elsewhere.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_4_13.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1017,7 +1048,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the VolumeCollection reference to Swordfish."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the `VolumeCollection` reference to Swordfish."/>
       <EntityType Name="Drive" BaseType="Drive.v1_5_0.Drive"/>
     </Schema>
 
@@ -1059,19 +1090,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions for `HotspareType` to read-write."/>
       <EntityType Name="Drive" BaseType="Drive.v1_5_7.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for `RotationSpeedRPM` to match the available UCUM format."/>
       <EntityType Name="Drive" BaseType="Drive.v1_5_8.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_5_9.Drive"/>
     </Schema>
 
@@ -1087,6 +1118,12 @@
       <EntityType Name="Drive" BaseType="Drive.v1_5_11.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify `PhysicalLocation` is the same as `Location` found elsewhere.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_5_12.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1096,7 +1133,7 @@
       <ComplexType Name="Links" BaseType="Drive.v1_2_0.Links">
         <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
           <Annotation Term="OData.Description" String="An array of links to the PCIe functions that the drive produces."/>
-          <Annotation Term="OData.LongDescription" String="This property shall link to a resource of type PCIeFunction that represents the PCIe functions associated with this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall link to a resource of type `PCIeFunction` that represents the PCIe functions associated with this resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1134,19 +1171,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions for `HotspareType` to read-write."/>
       <EntityType Name="Drive" BaseType="Drive.v1_6_5.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for `RotationSpeedRPM` to match the available UCUM format."/>
       <EntityType Name="Drive" BaseType="Drive.v1_6_6.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_6_7.Drive"/>
     </Schema>
 
@@ -1162,10 +1199,16 @@
       <EntityType Name="Drive" BaseType="Drive.v1_6_9.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_6_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify `PhysicalLocation` is the same as `Location` found elsewhere.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_6_10.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add a WriteCacheEnabled property and reset action for Drive."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `Reset` action."/>
 
       <EntityType Name="Drive" BaseType="Drive.v1_6_0.Drive">
         <Property Name="WriteCacheEnabled" Type="Edm.Boolean">
@@ -1202,19 +1245,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions for `HotspareType` to read-write."/>
       <EntityType Name="Drive" BaseType="Drive.v1_7_4.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for `RotationSpeedRPM` to match the available UCUM format."/>
       <EntityType Name="Drive" BaseType="Drive.v1_7_5.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_7_6.Drive"/>
     </Schema>
 
@@ -1230,6 +1273,12 @@
       <EntityType Name="Drive" BaseType="Drive.v1_7_8.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_7_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify `PhysicalLocation` is the same as `Location` found elsewhere.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_7_9.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1240,7 +1289,7 @@
         <NavigationProperty Name="StoragePools" Type="Collection(StoragePool.StoragePool)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the storage pools to which this drive belongs."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of type StoragePool to which this drive belongs."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links of type `StoragePool` to which this drive belongs."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1272,19 +1321,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions for `HotspareType` to read-write."/>
       <EntityType Name="Drive" BaseType="Drive.v1_8_4.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for `RotationSpeedRPM` to match the available UCUM format."/>
       <EntityType Name="Drive" BaseType="Drive.v1_8_5.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_8_6.Drive"/>
     </Schema>
 
@@ -1300,10 +1349,15 @@
       <EntityType Name="Drive" BaseType="Drive.v1_8_8.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_8_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify `PhysicalLocation` is the same as `Location` found elsewhere.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_8_9.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add Multipath property for Drive."/>
 
       <EntityType Name="Drive" BaseType="Drive.v1_8_0.Drive">
         <Property Name="Multipath" Type="Edm.Boolean">
@@ -1340,19 +1394,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions for `HotspareType` to read-write."/>
       <EntityType Name="Drive" BaseType="Drive.v1_9_4.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for `RotationSpeedRPM` to match the available UCUM format."/>
       <EntityType Name="Drive" BaseType="Drive.v1_9_5.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_9_6.Drive"/>
     </Schema>
 
@@ -1368,10 +1422,15 @@
       <EntityType Name="Drive" BaseType="Drive.v1_9_8.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_9_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify `PhysicalLocation` is the same as `Location` found elsewhere.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_9_9.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add ReadyToRemove property."/>
 
       <EntityType Name="Drive" BaseType="Drive.v1_9_2.Drive">
         <Property Name="ReadyToRemove" Type="Edm.Boolean">
@@ -1396,19 +1455,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions for `HotspareType` to read-write."/>
       <EntityType Name="Drive" BaseType="Drive.v1_10_2.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for `RotationSpeedRPM` to match the available UCUM format."/>
       <EntityType Name="Drive" BaseType="Drive.v1_10_3.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_10_4.Drive"/>
     </Schema>
 
@@ -1424,16 +1483,22 @@
       <EntityType Name="Drive" BaseType="Drive.v1_10_6.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_10_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify `PhysicalLocation` is the same as `Location` found elsewhere.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_10_7.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add LocationIndicatorActive and to deprecate IndicatorLED properties."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `IndicatorLED` in favor of `LocationIndicatorActive`."/>
 
       <EntityType Name="Drive" BaseType="Drive.v1_10_0.Drive">
         <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function."/>
         </Property>
       </EntityType>
     </Schema>
@@ -1452,19 +1517,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions for `HotspareType` to read-write."/>
       <EntityType Name="Drive" BaseType="Drive.v1_11_2.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for `RotationSpeedRPM` to match the available UCUM format."/>
       <EntityType Name="Drive" BaseType="Drive.v1_11_3.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_11_4.Drive"/>
     </Schema>
 
@@ -1480,22 +1545,27 @@
       <EntityType Name="Drive" BaseType="Drive.v1_11_6.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify `PhysicalLocation` is the same as `Location` found elsewhere.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_11_7.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements to devices for attestation and identity management.  It was also created to add a link for EnvironmentMetrics."/>
 
       <EntityType Name="Drive" BaseType="Drive.v1_11_1.Drive">
         <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the environment metrics for this drive."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this drive."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this drive."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
@@ -1506,7 +1576,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_14_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `ComponentIntegrity` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -1522,19 +1592,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions for HotspareType to read-write."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions for `HotspareType` to read-write."/>
       <EntityType Name="Drive" BaseType="Drive.v1_12_1.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for `RotationSpeedRPM` to match the available UCUM format."/>
       <EntityType Name="Drive" BaseType="Drive.v1_12_2.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_12_3.Drive"/>
     </Schema>
 
@@ -1550,6 +1620,12 @@
       <EntityType Name="Drive" BaseType="Drive.v1_12_5.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_12_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify `PhysicalLocation` is the same as `Location` found elsewhere.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_12_6.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_13_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1560,7 +1636,7 @@
         <NavigationProperty Name="Storage" Type="Storage.Storage" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the storage subsystem to which this drive belongs."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Storage that represents the storage subsystem to which this drive belongs."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Storage` that represents the storage subsystem to which this drive belongs."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1568,13 +1644,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_13_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for RotationSpeedRPM to match the available UCUM format."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the units annotation value for `RotationSpeedRPM` to match the available UCUM format."/>
       <EntityType Name="Drive" BaseType="Drive.v1_13_0.Drive"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_13_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_13_1.Drive"/>
     </Schema>
 
@@ -1590,10 +1666,16 @@
       <EntityType Name="Drive" BaseType="Drive.v1_13_3.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_13_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify `PhysicalLocation` is the same as `Location` found elsewhere.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_13_4.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_14_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `Measurements` in favor of measurement reporting in the `ComponentIntegrity` resource."/>
 
       <EntityType Name="Drive" BaseType="Drive.v1_13_1.Drive"/>
 
@@ -1601,7 +1683,7 @@
         <NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the network device functions that provide network connectivity for this drive."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the array of links to resources of type NetworkDeviceFunction.  This property should only be present for drives with network connectivity, such as Ethernet attached drives."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the array of links to resources of type `NetworkDeviceFunction`.  This property should only be present for drives with network connectivity, such as Ethernet attached drives."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1609,7 +1691,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_14_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_14_0.Drive"/>
     </Schema>
 
@@ -1625,10 +1707,16 @@
       <EntityType Name="Drive" BaseType="Drive.v1_14_2.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_14_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify `PhysicalLocation` is the same as `Location` found elsewhere.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_14_3.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_15_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add parameters to the SecureErase action for NVMe use cases."/>
+      <Annotation Term="OData.Description" String="This version was created to add parameters to the `SecureErase` action for NVMe use cases."/>
 
       <EntityType Name="Drive" BaseType="Drive.v1_14_0.Drive"/>
 
@@ -1650,7 +1738,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_15_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_15_0.Drive"/>
     </Schema>
 
@@ -1666,6 +1754,12 @@
       <EntityType Name="Drive" BaseType="Drive.v1_15_2.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_15_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify `PhysicalLocation` is the same as `Location` found elsewhere.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_15_3.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_16_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1699,7 +1793,7 @@
         </Member>
         <Member Name="EDSFF">
           <Annotation Term="OData.Description" String="An EDSFF drive."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to one of SNIA's SFF specifications with an unspecified form factor.  The SlotFormFactor property should not contain this value."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to one of SNIA's SFF specifications with an unspecified form factor.  The `SlotFormFactor` property should not contain this value."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -1727,7 +1821,7 @@
         </Member>
         <Member Name="M2">
           <Annotation Term="OData.Description" String="An M.2 drive."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification with an unspecified form factor.  The SlotFormFactor property should not contain this value."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the drive corresponds to the PCI Express M.2 Specification with an unspecified form factor.  The `SlotFormFactor` property should not contain this value."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -1783,13 +1877,13 @@
         <NavigationProperty Name="ActiveSoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The link to the software inventory that represents the active drive firmware image."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link a resource of type SoftwareInventory that represents the active drive firmware image."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link a resource of type `SoftwareInventory` that represents the active drive firmware image."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="SoftwareImages" Type="Collection(SoftwareInventory.SoftwareInventory)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The images that are associated with this drive."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this drive."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `SoftwareInventory` that represent the firmware images that apply to this drive."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1797,7 +1891,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_16_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Revision property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Revision` property when it's necessary to distinguish hardware and firmware versions.  It was also created to update the schema descriptions to mention its applicability to physical locations as an absent resource."/>
       <EntityType Name="Drive" BaseType="Drive.v1_16_0.Drive"/>
     </Schema>
 
@@ -1813,6 +1907,12 @@
       <EntityType Name="Drive" BaseType="Drive.v1_16_2.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_16_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify `PhysicalLocation` is the same as `Location` found elsewhere.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_16_3.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_17_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1852,13 +1952,58 @@
       <EntityType Name="Drive" BaseType="Drive.v1_17_1.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_17_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify `PhysicalLocation` is the same as `Location` found elsewhere.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_17_2.Drive"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_18_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add `M2` and `EDSFF` to FormFactor.  It was also created to add the RevertToOriginalFactoryState action."/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
+      <Annotation Term="OData.Description" String="This version was created to add `M2` and `EDSFF` to `FormFactor`.  It was also created to add the `RevertToOriginalFactoryState` action."/>
 
       <EntityType Name="Drive" BaseType="Drive.v1_17_2.Drive"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_18_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify `PhysicalLocation` is the same as `Location` found elsewhere.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Drive" BaseType="Drive.v1_18_0.Drive"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_19_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+
+      <EntityType Name="Drive" BaseType="Drive.v1_18_1.Drive">
+        <Property Name="SparePartNumber" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The spare part number of the drive."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the spare part number of the drive."/>
+        </Property>
+        <Property Name="ConfigurationLock" Type="Drive.v1_19_0.ConfigurationLock">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="Indicates whether in-band configuration requests to the drive are locked."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether configuration requests to the drive are locked.  Services shall reject modification requests that contain the value `Partial`."/>
+        </Property>
+      </EntityType>
+
+      <EnumType Name="ConfigurationLock">
+        <Member Name="Enabled">
+          <Annotation Term="OData.Description" String="In-band configuration requests are locked.  Configuration requests include applying firmware, updating security keys, and other hardware settings.  It does not include managing the volumes or data on the drive."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate in-band configuration requests are locked."/>
+        </Member>
+        <Member Name="Disabled">
+          <Annotation Term="OData.Description" String="In-band configuration requests are not locked."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate in-band configuration requests are not locked."/>
+        </Member>
+        <Member Name="Partial">
+          <Annotation Term="OData.Description" String="Some in-band configuration requests are not locked while others are locked.  This value is used for status reporting to indicate that the drive is partially locked and client action is recommended."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate some in-band configuration requests are not locked while others are locked."/>
+        </Member>
+      </EnumType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/EndpointCollection_v1.xml b/redfish-core/schema/dmtf/csdl/EndpointCollection_v1.xml
index a24fad8..a167d42 100644
--- a/redfish-core/schema/dmtf/csdl/EndpointCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/EndpointCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="EndpointCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Endpoint resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Endpoint instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Endpoint` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Endpoint` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="The endpoints that the service does not automatically discover can be enumerated through a POST to the endpoint collection."/>
+            <Annotation Term="OData.Description" String="The endpoints that the service does not automatically discover can be enumerated through a `POST` to the endpoint collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
@@ -58,6 +59,11 @@
             <String>/redfish/v1/Storage/{StorageId}/Endpoints</String>
           </Collection>
         </Annotation>
+        <Annotation Term="Redfish.DeprecatedUris">
+          <Collection>
+            <String>/redfish/v1/Storage/{StorageId}/Endpoints</String>
+          </Collection>
+        </Annotation>
         <NavigationProperty Name="Members" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The members of this collection."/>
diff --git a/redfish-core/schema/dmtf/csdl/EndpointGroupCollection_v1.xml b/redfish-core/schema/dmtf/csdl/EndpointGroupCollection_v1.xml
index 24cf098..cd706b1 100644
--- a/redfish-core/schema/dmtf/csdl/EndpointGroupCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/EndpointGroupCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# Portions Copyright 2015-2020 Storage Networking Industry Association (SNIA), USA.    -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
@@ -32,14 +32,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroupCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="EndpointGroupCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of EndpointGroup resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of EndpointGroup instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `EndpointGroup` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `EndpointGroup` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Clients can POST to the endpoint group collection to add a new endpoint group."/>
+            <Annotation Term="OData.Description" String="Clients can `POST` to the endpoint group collection to add a new endpoint group."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/EndpointGroup_v1.xml b/redfish-core/schema/dmtf/csdl/EndpointGroup_v1.xml
index a9457d2..abae9ba 100644
--- a/redfish-core/schema/dmtf/csdl/EndpointGroup_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/EndpointGroup_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  EndpointGroup v1.3.3                                                -->
+<!--# Redfish Schema:  EndpointGroup v1.3.4                                                -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# Portions Copyright 2015-2020 Storage Networking Industry Association (SNIA), USA.    -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
@@ -39,9 +39,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="EndpointGroup" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The EndpointGroup schema describes a group of endpoints that are managed as a unit."/>
+        <Annotation Term="OData.Description" String="The `EndpointGroup` schema describes a group of endpoints that are managed as a unit."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a group of endpoints that are managed as a unit for a Redfish implementation."/>
 
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -121,7 +122,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_3_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the AccessState property in the connection resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `AccessState` property in the connection resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -140,7 +141,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_2_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the AccessState property in the connection resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `AccessState` property in the connection resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -148,13 +149,13 @@
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The endpoints in this endpoint group."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent the endpoints that are in this endpoint group."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` that represent the endpoints that are in this endpoint group."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_3_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the Endpoints property within Links."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `Endpoints` property within `Links`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -173,7 +174,7 @@
       <EnumType Name="GroupType">
         <Member Name="Client">
           <Annotation Term="OData.Description" String="The group contains the client (initiator) endpoints."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate that the endpoint group contains client (initiator) endpoints.  If the associated endpoints contain the EntityRole property, the EntityRole property shall contain the value `Initiator` or `Both`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that the endpoint group contains client (initiator) endpoints.  If the associated endpoints contain the `EntityRole` property, the `EntityRole` property shall contain the value `Initiator` or `Both`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -186,7 +187,7 @@
         </Member>
         <Member Name="Server">
           <Annotation Term="OData.Description" String="The group contains the server (target) endpoints."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate that the endpoint group contains server (target) endpoints.  If the associated endpoints contain the EntityRole property, the EntityRole property shall contain the value `Target` or `Both`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that the endpoint group contains server (target) endpoints.  If the associated endpoints contain the `EntityRole` property, the `EntityRole` property shall contain the value `Target` or `Both`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -199,7 +200,7 @@
         </Member>
         <Member Name="Initiator">
           <Annotation Term="OData.Description" String="The group contains the initiator endpoints."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate that the endpoint group contains initiator endpoints.  If the associated endpoints contain the EntityRole property, the EntityRole property shall contain the value `Initiator` or `Both`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that the endpoint group contains initiator endpoints.  If the associated endpoints contain the `EntityRole` property, the `EntityRole` property shall contain the value `Initiator` or `Both`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -211,7 +212,7 @@
         </Member>
         <Member Name="Target">
           <Annotation Term="OData.Description" String="The group contains the target endpoints."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate that the endpoint group contains target endpoints.  If the associated endpoints contain the EntityRole property, the EntityRole property shall contain the value `Target` or `Both`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that the endpoint group contains target endpoints.  If the associated endpoints contain the `EntityRole` property, the `EntityRole` property shall contain the value `Target` or `Both`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -260,6 +261,12 @@
       <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_0_5.EndpointGroup"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_0_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_0_6.EndpointGroup"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
       <Annotation Term="Redfish.Release" String="WIP v1.0.5"/>
@@ -330,6 +337,12 @@
       <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_1_6.EndpointGroup"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_1_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_1_7.EndpointGroup"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
       <Annotation Term="Redfish.Release" String="WIP v1.1.0"/>
@@ -340,7 +353,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate Preferred in favor of AccessState."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `Preferred` in favor of `AccessState`."/>
       <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_2_0.EndpointGroup"/>
     </Schema>
 
@@ -368,10 +381,16 @@
       <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_2_4.EndpointGroup"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_2_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_2_5.EndpointGroup"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
-      <Annotation Term="OData.Description" String="This version was created to migrate AccessState to the connection resource, deprecate Endpoints in favor of Endpoints in Links, and add `Target` and `Initiator` to GroupType."/>
+      <Annotation Term="OData.Description" String="This version was created to migrate `AccessState` to the connection resource, deprecate `Endpoints` in favor of `Endpoints` in `Links`, and add `Target` and `Initiator` to `GroupType`."/>
 
       <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_2_2.EndpointGroup"/>
 
@@ -379,12 +398,12 @@
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The endpoints in this endpoint group."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent the endpoints that are in this endpoint group."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` that represent the endpoints that are in this endpoint group."/>
         </NavigationProperty>
         <NavigationProperty Name="Connections" Type="Collection(Connection.Connection)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The connections to which this endpoint group belongs."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Connection that represent the connections to which this endpoint group belongs."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Connection` that represent the connections to which this endpoint group belongs."/>
         </NavigationProperty>
       </ComplexType>
     </Schema>
@@ -407,5 +426,11 @@
       <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_3_2.EndpointGroup"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_3_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_3_3.EndpointGroup"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Endpoint_v1.xml b/redfish-core/schema/dmtf/csdl/Endpoint_v1.xml
index 2d6f5f9..0dfb60a 100644
--- a/redfish-core/schema/dmtf/csdl/Endpoint_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Endpoint_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Endpoint v1.8.1                                                     -->
+<!--# Redfish Schema:  Endpoint v1.8.2                                                     -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -57,9 +57,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Endpoint" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Endpoint schema contains the properties of an endpoint resource that represents the properties of an entity that sends or receives protocol-defined messages over a transport."/>
+        <Annotation Term="OData.Description" String="The `Endpoint` schema contains the properties of an endpoint resource that represents the properties of an entity that sends or receives protocol-defined messages over a transport."/>
         <Annotation Term="OData.LongDescription" String="This resource contains a fabric endpoint for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -84,6 +85,11 @@
             <String>/redfish/v1/Storage/{StorageId}/Endpoints/{EndpointId}</String>
           </Collection>
         </Annotation>
+        <Annotation Term="Redfish.DeprecatedUris">
+          <Collection>
+            <String>/redfish/v1/Storage/{StorageId}/Endpoints/{EndpointId}</String>
+          </Collection>
+        </Annotation>
       </EntityType>
     </Schema>
 
@@ -142,13 +148,13 @@
         <NavigationProperty Name="MutuallyExclusiveEndpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the endpoints that cannot be used in zones if this endpoint is in a zone."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that cannot be used in a zone if this endpoint is in a zone."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` that cannot be used in a zone if this endpoint is in a zone."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Ports" Type="Collection(Port.Port)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the physical ports associated with this endpoint."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that are utilized by this endpoint."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Port` that are utilized by this endpoint."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
@@ -205,7 +211,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_2_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the FunctionNumber property inside the EntityPciId object."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `FunctionNumber` property inside the `EntityPciId` object."/>
               </Record>
             </Collection>
           </Annotation>
@@ -220,7 +226,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_2_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the ClassCode property inside the EntityPciId object."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `ClassCode` property inside the `EntityPciId` object."/>
               </Record>
             </Collection>
           </Annotation>
@@ -232,7 +238,7 @@
         <NavigationProperty Name="EntityLink" Type="Resource.Resource" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the associated entity."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to an entity of the type specified by the description of the EntityType property value."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to an entity of the type specified by the description of the `EntityType` property value."/>
         </NavigationProperty>
 
         <Property Name="Oem" Type="Resource.Oem" Nullable="false">
@@ -244,23 +250,23 @@
       <EnumType Name="EntityType">
         <Member Name="StorageInitiator">
           <Annotation Term="OData.Description" String="The entity is a storage initiator."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a storage initiator.  The EntityLink property, if present, should be of type StorageController."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a storage initiator.  The `EntityLink` property, if present, should be of type `StorageController`."/>
         </Member>
         <Member Name="RootComplex">
           <Annotation Term="OData.Description" String="The entity is a PCIe root complex."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a PCIe root complex.  The EntityLink property, if present, should be of type ComputerSystem."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a PCIe root complex.  The `EntityLink` property, if present, should be of type `ComputerSystem`."/>
         </Member>
         <Member Name="NetworkController">
           <Annotation Term="OData.Description" String="The entity is a network controller."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a network controller.  The EntityLink property, if present, should be of type NetworkDeviceFunction or EthernetInterface."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a network controller.  The `EntityLink` property, if present, should be of type `NetworkDeviceFunction` or EthernetInterface."/>
         </Member>
         <Member Name="Drive">
           <Annotation Term="OData.Description" String="The entity is a drive."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a drive.  The EntityLink property, if present, should be of type Drive."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a drive.  The `EntityLink` property, if present, should be of type `Drive`."/>
         </Member>
         <Member Name="StorageExpander">
           <Annotation Term="OData.Description" String="The entity is a storage expander."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a storage expander.  The EntityLink property, if present, should be of type Chassis."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a storage expander.  The `EntityLink` property, if present, should be of type `Chassis`."/>
         </Member>
         <Member Name="DisplayController">
           <Annotation Term="OData.Description" String="The entity is a display controller."/>
@@ -272,11 +278,11 @@
         </Member>
         <Member Name="Processor">
           <Annotation Term="OData.Description" String="The entity is a processor."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a processor.  The EntityLink property, if present, should be of type Processor."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a processor.  The `EntityLink` property, if present, should be of type `Processor`."/>
         </Member>
         <Member Name="Volume">
           <Annotation Term="OData.Description" String="The entity is a volume."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a volume.  The EntityLink property, if present, should be of type Volume."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a volume.  The `EntityLink` property, if present, should be of type `Volume`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -288,7 +294,7 @@
         </Member>
         <Member Name="AccelerationFunction">
           <Annotation Term="OData.Description" String="The entity is an acceleration function realized through a device, such as an FPGA."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is an acceleration function.  The EntityLink property, if present, should be of type AccelerationFunction."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is an acceleration function.  The `EntityLink` property, if present, should be of type `AccelerationFunction`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -300,7 +306,7 @@
         </Member>
         <Member Name="MediaController">
           <Annotation Term="OData.Description" String="The entity is a media controller."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a media controller.  The EntityLink property, if present, should be of type MediaController."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a media controller.  The `EntityLink` property, if present, should be of type `MediaController`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -312,7 +318,7 @@
         </Member>
         <Member Name="MemoryChunk">
           <Annotation Term="OData.Description" String="The entity is a memory chunk."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a memory chunk.  The EntityLink property, if present, should be of type MemoryChunk."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a memory chunk.  The `EntityLink` property, if present, should be of type `MemoryChunk`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -324,7 +330,7 @@
         </Member>
         <Member Name="Switch">
           <Annotation Term="OData.Description" String="The entity is a switch, not an expander.  Use `Expander` for expanders."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a switch and not an expander.  The EntityLink property, if present, should be of type Switch."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a switch and not an expander.  The `EntityLink` property, if present, should be of type `Switch`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -336,7 +342,7 @@
         </Member>
         <Member Name="FabricBridge">
           <Annotation Term="OData.Description" String="The entity is a fabric bridge."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a fabric bridge.  The EntityLink property, if present, should be of type FabricAdapter."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a fabric bridge.  The `EntityLink` property, if present, should be of type `FabricAdapter`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -348,7 +354,7 @@
         </Member>
         <Member Name="Manager">
           <Annotation Term="OData.Description" String="The entity is a manager."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a manager.  The EntityLink property, if present, should be of type Manager."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a manager.  The `EntityLink` property, if present, should be of type `Manager`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -360,7 +366,7 @@
         </Member>
         <Member Name="StorageSubsystem">
           <Annotation Term="OData.Description" String="The entity is a storage subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a storage subsystem.  The EntityLink property, if present, should be of type Storage."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a storage subsystem.  The `EntityLink` property, if present, should be of type `Storage`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -372,7 +378,7 @@
         </Member>
         <Member Name="Memory">
           <Annotation Term="OData.Description" String="The entity is a memory device."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a memory device.  The EntityLink property, if present, should be of type Memory."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a memory device.  The `EntityLink` property, if present, should be of type `Memory`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -384,7 +390,7 @@
         </Member>
         <Member Name="CXLDevice">
           <Annotation Term="OData.Description" String="The entity is a CXL logical device."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a CXL logical device.  The EntityLink property, if present, should be of type CXLLogicalDevice."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the entity this endpoint represents is a CXL logical device.  The `EntityLink` property, if present, should be of type `CXLLogicalDevice`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -447,13 +453,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated and to remove the nullable term on arrays of links."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_0_1.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the OData.AdditionalProperties annotation to the ConnectedEntity and PciId definitions, and to change Identifier to its abstract base type, and Protocol to use the unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to mark the `ConnectedEntity` and `PciId` objects to not allow additional properties outside of the schema definition, and to change `Identifier` to its abstract base type, and `Protocol` to use the unversioned definition."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_0_2.Endpoint"/>
     </Schema>
 
@@ -471,7 +477,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the EntityRole enumeration descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the `EntityRole` enumeration descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_0_5.Endpoint"/>
     </Schema>
 
@@ -501,13 +507,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the EntityType enumeration values."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the `EntityType` enumeration values."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_0_10.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct a typographical error in the SubsystemId long description."/>
+      <Annotation Term="OData.Description" String="This version was created to correct a typographical error in the `SubsystemId` long description."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_0_11.Endpoint"/>
     </Schema>
 
@@ -517,9 +523,16 @@
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_0_12.Endpoint"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Endpoint" BaseType="Endpoint.v1_0_13.Endpoint"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
+
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_0_3.Endpoint">
         <Property Name="IPTransportDetails" Type="Collection(Endpoint.v1_1_0.IPTransportDetails)" Nullable="false">
           <Annotation Term="OData.Description" String="An array of details for each IP transport supported by this endpoint.  The array structure can model multiple IP addresses for this endpoint."/>
@@ -530,8 +543,8 @@
       <ComplexType Name="Links" BaseType="Endpoint.v1_0_0.Links">
         <NavigationProperty Name="NetworkDeviceFunction" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="When NetworkDeviceFunction resources are present, this array contains links to the network device functions that connect to this endpoint."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction with which this endpoint is associated."/>
+          <Annotation Term="OData.Description" String="When `NetworkDeviceFunction` resources are present, this array contains links to the network device functions that connect to this endpoint."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `NetworkDeviceFunction` with which this endpoint is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -547,11 +560,11 @@
         </Property>
         <Property Name="IPv4Address" Type="IPAddresses.IPv4Address" Nullable="false">
           <Annotation Term="OData.Description" String="The IPv4 addresses assigned to the endpoint."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4Address."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4 address."/>
         </Property>
         <Property Name="IPv6Address" Type="IPAddresses.IPv6Address" Nullable="false">
           <Annotation Term="OData.Description" String="The IPv6 addresses assigned to the endpoint."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6Address."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the IPv6 address."/>
         </Property>
         <Property Name="Port" Type="Edm.Int64" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -577,7 +590,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the EntityRole enumeration descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the `EntityRole` enumeration descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_1_2.Endpoint"/>
     </Schema>
 
@@ -607,25 +620,32 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the EntityType enumeration values."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the `EntityType` enumeration values."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_1_7.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct a typographical error in the SubsystemId long description."/>
+      <Annotation Term="OData.Description" String="This version was created to correct a typographical error in the `SubsystemId` long description."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_1_8.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the Port property to only allow for integers."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the `Port` property to only allow for integers."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_1_9.Endpoint"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Endpoint" BaseType="Endpoint.v1_1_10.Endpoint"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
+
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_1_1.Endpoint"/>
 
       <ComplexType Name="PciId" BaseType="Endpoint.v1_0_0.PciId">
@@ -651,7 +671,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the EntityRole enumeration descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the `EntityRole` enumeration descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_2_1.Endpoint"/>
     </Schema>
 
@@ -681,33 +701,39 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the EntityType enumeration values."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the `EntityType` enumeration values."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_2_6.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct a typographical error in the SubsystemId long description."/>
+      <Annotation Term="OData.Description" String="This version was created to correct a typographical error in the `SubsystemId` long description."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_2_7.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the Port property to only allow for integers."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the `Port` property to only allow for integers."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_2_8.Endpoint"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Endpoint" BaseType="Endpoint.v1_2_9.Endpoint"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add AccelerationFunction to the EntityType enumeration."/>
+      <Annotation Term="OData.Description" String="This version was created to add `AccelerationFunction` to the `EntityType` enumeration."/>
 
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_2_1.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the EntityRole enumeration descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the `EntityRole` enumeration descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_3_0.Endpoint"/>
     </Schema>
 
@@ -737,22 +763,28 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the EntityType enumeration values."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the `EntityType` enumeration values."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_3_5.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct a typographical error in the SubsystemId long description."/>
+      <Annotation Term="OData.Description" String="This version was created to correct a typographical error in the `SubsystemId` long description."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_3_6.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the Port property to only allow for integers."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the `Port` property to only allow for integers."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_3_7.Endpoint"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Endpoint" BaseType="Endpoint.v1_3_8.Endpoint"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -760,7 +792,7 @@
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_3_2.Endpoint"/>
 
       <ComplexType Name="ConnectedEntity" BaseType="Endpoint.v1_0_0.ConnectedEntity">
-        <Property Name="GenZ" Type="Endpoint.v1_4_0.GenZ">
+        <Property Name="GenZ" Type="Endpoint.v1_4_0.GenZ" Nullable="false">
           <Annotation Term="OData.Description" String="The Gen-Z related properties for the entity."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the Gen-Z related properties for the entity."/>
         </Property>
@@ -784,7 +816,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_6_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the ConnectionKeys property in the Connection resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `ConnectionKeys` property in the `Connection` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -799,7 +831,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_6_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the ConnectionKeys property in the Connection resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `ConnectionKeys` property in the `Connection` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -828,13 +860,13 @@
         <NavigationProperty Name="ConnectedPorts" Type="Collection(Port.Port)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the switch ports or remote device ports at the other end of the link."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent the switch ports or remote device ports to which this endpoint is connected."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Port` that represent the switch ports or remote device ports to which this endpoint is connected."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="AddressPools" Type="Collection(AddressPool.AddressPool)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the address pools associated with this endpoint."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type AddressPool with which this endpoint is associated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `AddressPool` with which this endpoint is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -860,32 +892,38 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_4_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the EntityType enumeration values."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the `EntityType` enumeration values."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_4_3.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_4_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct a typographical error in the SubsystemId long description."/>
+      <Annotation Term="OData.Description" String="This version was created to correct a typographical error in the `SubsystemId` long description."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_4_4.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_4_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the ConnectedPorts property inside of Links."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `ConnectedPorts` property inside of Links."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_4_5.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_4_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the Port property to only allow for integers."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the `Port` property to only allow for integers."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_4_6.Endpoint"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_4_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Endpoint" BaseType="Endpoint.v1_4_7.Endpoint"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add `Manager` to the EntityType enumeration."/>
+      <Annotation Term="OData.Description" String="This version was created to add `Manager` to the `EntityType` enumeration."/>
 
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_4_2.Endpoint"/>
 
@@ -893,7 +931,7 @@
         <NavigationProperty Name="Connections" Type="Collection(Connection.Connection)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The connections to which this endpoint belongs."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Connection that represent the connections to which this endpoint belongs."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Connection` that represent the connections to which this endpoint belongs."/>
         </NavigationProperty>
       </ComplexType>
     </Schema>
@@ -906,32 +944,38 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_5_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the EntityType enumeration values."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the `EntityType` enumeration values."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_5_1.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_5_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct a typographical error in the SubsystemId long description."/>
+      <Annotation Term="OData.Description" String="This version was created to correct a typographical error in the `SubsystemId` long description."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_5_2.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_5_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the ConnectedPorts property inside of Links."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `ConnectedPorts` property inside of Links."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_5_3.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_5_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the Port property to only allow for integers."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the `Port` property to only allow for integers."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_5_4.Endpoint"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_5_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Endpoint" BaseType="Endpoint.v1_5_5.Endpoint"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add `StorageSubsystem` to the EntityType enumeration.  It was also created to deprecate the Gen-Z RegionKey and AccessKey properties.  It was also created to add Zones to Links."/>
+      <Annotation Term="OData.Description" String="This version was created to add `StorageSubsystem` to the `EntityType` enumeration.  It was also created to deprecate the Gen-Z `RegionKey` and `AccessKey` properties."/>
 
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_5_2.Endpoint"/>
 
@@ -939,29 +983,35 @@
         <NavigationProperty Name="Zones" Type="Collection(Zone.Zone)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The zones to which this endpoint belongs."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Zone that represent the zones to which this endpoint belongs."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Zone` that represent the zones to which this endpoint belongs."/>
         </NavigationProperty>
       </ComplexType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_6_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct a typographical error in the SubsystemId long description."/>
+      <Annotation Term="OData.Description" String="This version was created to correct a typographical error in the `SubsystemId` long description."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_6_0.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_6_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the ConnectedPorts property inside of Links."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `ConnectedPorts` property inside of Links."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_6_1.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_6_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the Port property to only allow for integers."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the `Port` property to only allow for integers."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_6_2.Endpoint"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_6_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Endpoint" BaseType="Endpoint.v1_6_3.Endpoint"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -972,7 +1022,7 @@
         <NavigationProperty Name="LocalPorts" Type="Collection(Port.Port)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the device ports that this endpoint represents."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent the device ports that this endpoint represents."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Port` that represent the device ports that this endpoint represents."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -980,23 +1030,35 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_7_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the Port property to only allow for integers."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the `Port` property to only allow for integers."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_7_0.Endpoint"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_7_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Endpoint" BaseType="Endpoint.v1_7_1.Endpoint"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add `CXLDevice` and `Memory` to EntityType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `CXLDevice` and `Memory` to `EntityType`."/>
 
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_7_0.Endpoint"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_8_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the Port property to only allow for integers."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the `Port` property to only allow for integers."/>
       <EntityType Name="Endpoint" BaseType="Endpoint.v1_8_0.Endpoint"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_8_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Endpoint" BaseType="Endpoint.v1_8_1.Endpoint"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/EnvironmentMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/EnvironmentMetrics_v1.xml
index 9b9bfe0..12a278e 100644
--- a/redfish-core/schema/dmtf/csdl/EnvironmentMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/EnvironmentMetrics_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  EnvironmentMetrics v1.3.1                                           -->
+<!--# Redfish Schema:  EnvironmentMetrics v1.3.2                                           -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -34,9 +34,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="EnvironmentMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The EnvironmentMetrics schema represents the environmental metrics of a device."/>
+        <Annotation Term="OData.Description" String="The `EnvironmentMetrics` schema represents the environmental metrics of a device."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the environmental metrics for a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -159,27 +160,27 @@
         <NavigationProperty Name="TemperatureCelsius" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="Temperature (Celsius)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."/>
         </NavigationProperty>
         <NavigationProperty Name="HumidityPercent" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="Humidity (percent)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the humidity, in percent units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Humidity`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the humidity, in percent units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Humidity`."/>
         </NavigationProperty>
         <NavigationProperty Name="FanSpeedsPercent" Type="Collection(Sensor.Sensor)">
           <Annotation Term="Redfish.ExcerptCopy" String="FanArray"/>
           <Annotation Term="OData.Description" String="Fan speeds (percent)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the fan speeds, in percent units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the fan speeds, in percent units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
         </NavigationProperty>
         <NavigationProperty Name="PowerWatts" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
           <Annotation Term="OData.Description" String="Power consumption (W)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total power, in watt units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total power, in watt units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."/>
         </NavigationProperty>
         <NavigationProperty Name="EnergykWh" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
           <Annotation Term="OData.Description" String="Energy consumption (kWh)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`."/>
         </NavigationProperty>
         <Property Name="Actions" Type="EnvironmentMetrics.v1_0_0.Actions" Nullable="false">
           <Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -206,7 +207,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_0_0.EnvironmentMetrics"/>
     </Schema>
 
@@ -216,34 +217,39 @@
       <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_0_1.EnvironmentMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_0_2.EnvironmentMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add PowerLoadPercent, PowerLimitWatts, and DewPointCelsius."/>
 
       <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_0_0.EnvironmentMetrics">
         <NavigationProperty Name="PowerLoadPercent" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The power load (percent) for this device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the power load, in percent units, for this device that represents the `Total` ElectricalContext for this device.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the power load, in percent units, for this device that represents the `Total` `ElectricalContext` for this device.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
         </NavigationProperty>
         <NavigationProperty Name="PowerLimitWatts" Type="Control.Control">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="Redfish.ExcerptCopy" String="Single"/>
           <Annotation Term="OData.Description" String="Power limit (W)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the power limit control, in watt units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Control with the ControlType property containing the value of `Power`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the power limit control, in watt units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Control` with the `ControlType` property containing the value of `Power`."/>
         </NavigationProperty>
         <NavigationProperty Name="DewPointCelsius" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The dew point temperature (C)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the dew point, in degree Celsius units, based on the temperature and humidity values for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the dew point, in degree Celsius units, based on the temperature and humidity values for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_1_0.EnvironmentMetrics"/>
     </Schema>
 
@@ -253,6 +259,12 @@
       <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_1_1.EnvironmentMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_1_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_1_2.EnvironmentMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
@@ -261,12 +273,12 @@
         <NavigationProperty Name="AbsoluteHumidity" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="Absolute humidity (g/m^3)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the absolute (volumetric) humidity sensor reading, in grams per cubic meter units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AbsoluteHumidity`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the absolute (volumetric) humidity sensor reading, in grams per cubic meter units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `AbsoluteHumidity`."/>
         </NavigationProperty>
         <NavigationProperty Name="EnergyJoules" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="Energy consumption (J)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in joule units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergyJoules`.  This property is used for reporting device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in joule units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergyJoules`.  This property is used for reporting device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
@@ -277,10 +289,16 @@
       <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_2_0.EnvironmentMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_2_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_2_1.EnvironmentMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `ResetToDefaults` action."/>
 
       <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_2_0.EnvironmentMetrics"/>
     </Schema>
@@ -291,5 +309,11 @@
       <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_3_0.EnvironmentMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EnvironmentMetrics.v1_3_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EnvironmentMetrics" BaseType="EnvironmentMetrics.v1_3_1.EnvironmentMetrics"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/EthernetInterfaceCollection_v1.xml b/redfish-core/schema/dmtf/csdl/EthernetInterfaceCollection_v1.xml
index 91e9fb5..ff2863d 100644
--- a/redfish-core/schema/dmtf/csdl/EthernetInterfaceCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/EthernetInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterfaceCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="EthernetInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of EthernetInterface resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of EthernetInterface instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `EthernetInterface` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `EthernetInterface` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/EthernetInterface_v1.xml b/redfish-core/schema/dmtf/csdl/EthernetInterface_v1.xml
index e4d74cc..5a67a25 100644
--- a/redfish-core/schema/dmtf/csdl/EthernetInterface_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/EthernetInterface_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  EthernetInterface v1.12.0                                           -->
+<!--# Redfish Schema:  EthernetInterface v1.12.1                                           -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -57,9 +57,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="EthernetInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The EthernetInterface schema represents a single, logical Ethernet interface or network interface controller (NIC)."/>
+        <Annotation Term="OData.Description" String="The `EthernetInterface` schema represents a single, logical Ethernet interface or network interface controller (NIC)."/>
         <Annotation Term="OData.LongDescription" String="This resource contains NIC resources as part of the Redfish Specification."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -126,7 +127,7 @@
         <Property Name="SpeedMbps" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The current speed, in Mbit/s, of this interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the link speed of the interface, in megabits per second (Mbit/s) units.  This property shall be writable only when the AutoNeg property is `false`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the link speed of the interface, in megabits per second (Mbit/s) units.  This property shall be writable only when the `AutoNeg` property is `false`."/>
           <Annotation Term="Measures.Unit" String="Mbit/s"/>
         </Property>
         <Property Name="AutoNeg" Type="Edm.Boolean">
@@ -142,12 +143,12 @@
         <Property Name="MTUSize" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The currently configured maximum transmission unit (MTU), in bytes, on this interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the size, in bytes, of the largest protocol data unit (PDU) that can be passed in an Ethernet (MAC) frame on this interface."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the size, in bytes, of the largest protocol data unit (PDU) that can be passed in an Ethernet (MAC) frame on this interface, as currently configured by the operating system or driver."/>
         </Property>
         <Property Name="HostName" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The DNS host name, without any domain information."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the DNS host name for this interface.  Modifying this property may modify the HostName in one or more EthernetInterface resources that belong to the same system, manager, or other device.  If this interface is subordinate to a ComputerSystem resource, modifying this property may modify the HostName of the ComputerSystem resource that contains this interface.  If this interface is subordinate to a Manager resource, modifying this property may modify the HostName of the ManagerNetworkProtocol resource of the Manager resource that contains this interface."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the DNS host name for this interface.  Modifying this property may modify the `HostName` in one or more `EthernetInterface` resources that belong to the same system, manager, or other device.  If this interface is subordinate to a `ComputerSystem` resource, modifying this property may modify the `HostName` of the `ComputerSystem` resource that contains this interface.  If this interface is subordinate to a `Manager` resource, modifying this property may modify the `HostName` of the `ManagerNetworkProtocol` resource of the `Manager` resource that contains this interface."/>
         </Property>
         <Property Name="FQDN" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -157,15 +158,15 @@
         <Property Name="MaxIPv6StaticAddresses" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The maximum number of static IPv6 addresses that can be configured on this interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the number of array items supported by IPv6StaticAddresses, or the maximum number of static IPv6 addresses that can be configured on this interface."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the number of array items supported by `IPv6StaticAddresses`, or the maximum number of static IPv6 addresses that can be configured on this interface."/>
         </Property>
         <Property Name="VLAN" Type="VLanNetworkInterface.VLAN" Nullable="false">
-          <Annotation Term="OData.Description" String="If this network interface supports more than one VLAN, this property is absent.  VLAN collections appear in the Links property of this resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the VLAN for this interface.  If this interface supports more than one VLAN, the VLAN property shall be absent and, instead, the VLAN collection link shall be present."/>
+          <Annotation Term="OData.Description" String="If this network interface supports more than one VLAN, this property is absent.  VLAN collections appear in the `Links` property of this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the VLAN for this interface.  If this interface supports more than one VLAN, the `VLAN` property shall be absent and, instead, the VLAN collection link shall be present."/>
         </Property>
         <Property Name="IPv4Addresses" Type="Collection(IPAddresses.IPv4Address)" Nullable="false">
           <Annotation Term="OData.Description" String="The IPv4 addresses currently in use by this interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv4 connection characteristics currently in use by this interface for any value of AddressOrigin.  It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses.  Services may reject updates to this array for this reason."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv4 connection characteristics currently in use by this interface for any value of `AddressOrigin`.  It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within `IPv4StaticAddresses`.  Services may reject updates to this array for this reason."/>
         </Property>
         <Property Name="IPv6AddressPolicyTable" Type="Collection(EthernetInterface.v1_0_0.IPv6AddressPolicyEntry)">
           <Annotation Term="OData.Description" String="An array that represents the RFC6724-defined address selection policy table."/>
@@ -173,10 +174,10 @@
         </Property>
         <Property Name="IPv6Addresses" Type="Collection(IPAddresses.IPv6Address)" Nullable="false">
           <Annotation Term="OData.Description" String="The IPv6 addresses currently in use by this interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv6 connection characteristics for this interface for any value of AddressOrigin."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv6 connection characteristics for this interface for any value of  `AddressOrigin`."/>
         </Property>
         <Property Name="IPv6StaticAddresses" Type="Collection(IPAddresses.IPv6StaticAddress)">
-          <Annotation Term="OData.Description" String="The IPv6 static addresses assigned to this interface.  See IPv6Addresses for the addresses in use by this interface."/>
+          <Annotation Term="OData.Description" String="The IPv6 static addresses assigned to this interface.  See `IPv6Addresses` for the addresses in use by this interface."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv6 static connection characteristics for this interface."/>
         </Property>
         <Property Name="IPv6DefaultGateway" Type="Edm.String">
@@ -192,8 +193,8 @@
         </Property>
         <NavigationProperty Name="VLANs" Type="VLanNetworkInterfaceCollection.VLanNetworkInterfaceCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The link to a collection of VLANs, which applies only if the interface supports more than one VLAN.  If this property applies, the VLANEnabled and VLANId properties do not apply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VLanNetworkInterfaceCollection, which applies only if the interface supports more than one VLAN.  If this property is present, the VLANEnabled and VLANId properties shall not be present."/>
+          <Annotation Term="OData.Description" String="The link to a collection of VLANs, which applies only if the interface supports more than one VLAN.  If this property applies, the `VLANEnabled` and `VLANId` properties do not apply."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `VLanNetworkInterfaceCollection`, which applies only if the interface supports more than one VLAN.  If this property is present, the `VLANEnabled` and `VLANId` properties shall not be present."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
@@ -258,7 +259,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IPAddresses and VLanNetworkInterface structures to their abstract base types."/>
+      <Annotation Term="OData.Description" String="This version was created to change IP address properties and the `VLAN` property to their abstract base types."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_4.EthernetInterface"/>
     </Schema>
 
@@ -276,7 +277,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays.  It was also created to update the description for the SpeedMbps property.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays.  It was also created to update the description for the `SpeedMbps` property.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_7.EthernetInterface"/>
     </Schema>
 
@@ -312,7 +313,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `HostName` to show there might be a tie to the `HostName` of the containing `ComputerSystem` resource or other `EthernetInterface` resources."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_13.EthernetInterface"/>
     </Schema>
 
@@ -322,6 +323,12 @@
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_14.EthernetInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_16">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_15.EthernetInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.2"/>
@@ -357,7 +364,7 @@
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this Ethernet interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this Ethernet interface is associated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` with which this Ethernet interface is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -371,13 +378,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet from NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_1.EthernetInterface"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IPAddresses and VLanNetworkInterface structures to their abstract base types."/>
+      <Annotation Term="OData.Description" String="This version was created to change IP address properties and the `VLAN` property to their abstract base types."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_2.EthernetInterface"/>
     </Schema>
 
@@ -395,7 +402,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays.  It was also created to update the description for the SpeedMbps property.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays.  It was also created to update the description for the `SpeedMbps` property.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_5.EthernetInterface"/>
     </Schema>
 
@@ -431,7 +438,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `HostName` to show there might be a tie to the `HostName` of the containing `ComputerSystem` resource or other `EthernetInterface` resources."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_11.EthernetInterface"/>
     </Schema>
 
@@ -441,6 +448,12 @@
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_12.EthernetInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_13.EthernetInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.3"/>
@@ -451,7 +464,7 @@
         <NavigationProperty Name="HostInterface" Type="HostInterface.HostInterface" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a Host Interface that is associated with this Ethernet interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type HostInterface that represents the interface that a host uses to communicate with a manager."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `HostInterface` that represents the interface that a host uses to communicate with a manager."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -459,13 +472,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_0.EthernetInterface"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IPAddresses and VLanNetworkInterface structures to their abstract base types."/>
+      <Annotation Term="OData.Description" String="This version was created to change IP address properties and the `VLAN` property to their abstract base types."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_1.EthernetInterface"/>
     </Schema>
 
@@ -483,7 +496,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays.  It was also created to update the description for the SpeedMbps property.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays.  It was also created to update the description for the `SpeedMbps` property.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_4.EthernetInterface"/>
     </Schema>
 
@@ -519,7 +532,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `HostName` to show there might be a tie to the `HostName` of the containing `ComputerSystem` resource or other `EthernetInterface` resources."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_10.EthernetInterface"/>
     </Schema>
 
@@ -529,6 +542,12 @@
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_11.EthernetInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_12.EthernetInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -544,7 +563,7 @@
         <NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the chassis that contains this Ethernet interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represent the physical container associated with this Ethernet interface."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Chassis` that represent the physical container associated with this Ethernet interface."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -568,7 +587,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IPAddresses and VLanNetworkInterface structures to their abstract base types."/>
+      <Annotation Term="OData.Description" String="This version was created to change IP address properties and the `VLAN` property to their abstract base types."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_0.EthernetInterface"/>
     </Schema>
 
@@ -586,7 +605,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays.  It was also created to update the description for the SpeedMbps property.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays.  It was also created to update the description for the `SpeedMbps` property.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_3.EthernetInterface"/>
     </Schema>
 
@@ -622,7 +641,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `HostName` to show there might be a tie to the `HostName` of the containing `ComputerSystem` resource or other `EthernetInterface` resources."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_9.EthernetInterface"/>
     </Schema>
 
@@ -632,6 +651,12 @@
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_10.EthernetInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_11.EthernetInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -659,8 +684,8 @@
           <Annotation Term="OData.LongDescription" String="This property shall contain the statically-defined set of DNS server IP addresses to use when DHCP provisioning is not enabled for name server configuration.  As an implementation option, they can be used in addition to DHCP-provided addresses, or in cases where the DHCP server provides no DNS assignments."/>
         </Property>
         <Property Name="IPv4StaticAddresses" Type="Collection(IPAddresses.IPv4Address)">
-          <Annotation Term="OData.Description" String="The IPv4 static addresses assigned to this interface.  See IPv4Addresses for the addresses in use by this interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent all IPv4 static addresses assigned to, but not necessarily in use by, this interface.  The IPv4Addresses property shall also list the addresses that this interface uses."/>
+          <Annotation Term="OData.Description" String="The IPv4 static addresses assigned to this interface.  See `IPv4Addresses` for the addresses in use by this interface."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent all IPv4 static addresses assigned to, but not necessarily in use by, this interface.  The `IPv4Addresses` property shall also list the addresses that this interface uses."/>
         </Property>
       </EntityType>
 
@@ -747,7 +772,7 @@
         </Member>
         <Member Name="Stateless">
           <Annotation Term="OData.Description" String="DHCPv6 stateless mode."/>
-          <Annotation Term="OData.LongDescription" String="DHCPv6 shall operate in stateless mode on this interface.  DHCPv6 stateless mode allows configuring the interface using DHCP options but does not configure addresses.  It is always enabled by default whenever DHCPv6 Stateful mode is also enabled.  Services may replace this value with `Enabled`."/>
+          <Annotation Term="OData.LongDescription" String="DHCPv6 shall operate in stateless mode on this interface.  DHCPv6 stateless mode allows configuring the interface using DHCP options but does not configure addresses.  It is always enabled by default whenever DHCPv6 stateful mode is also enabled.  Services may replace this value with `Enabled`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -807,7 +832,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays.  It was also created to update the description for the SpeedMbps property.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays.  It was also created to update the description for the `SpeedMbps` property.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_2.EthernetInterface"/>
     </Schema>
 
@@ -843,7 +868,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `HostName` to show there might be a tie to the `HostName` of the containing `ComputerSystem` resource or other `EthernetInterface` resources."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_8.EthernetInterface"/>
     </Schema>
 
@@ -853,6 +878,12 @@
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_9.EthernetInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_10.EthernetInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
@@ -869,8 +900,8 @@
 
       <EnumType Name="DHCPFallback">
         <Member Name="Static">
-          <Annotation Term="OData.Description" String="Fall back to a static address specified by IPv4StaticAddresses."/>
-          <Annotation Term="OData.LongDescription" String="DHCP shall fall back to a static address specified by IPv4StaticAddresses."/>
+          <Annotation Term="OData.Description" String="Fall back to a static address specified by `IPv4StaticAddresses`."/>
+          <Annotation Term="OData.LongDescription" String="DHCP shall fall back to a static address specified by `IPv4StaticAddresses`."/>
         </Member>
         <Member Name="AutoConfig">
           <Annotation Term="OData.Description" String="Fall back to an autoconfigured address."/>
@@ -885,7 +916,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays.  It was also created to update the description for the SpeedMbps property.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to allow for `null` to be used in several writable properties that are arrays.  It was also created to update the description for the `SpeedMbps` property.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_0.EthernetInterface"/>
     </Schema>
 
@@ -921,7 +952,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `HostName` to show there might be a tie to the `HostName` of the containing `ComputerSystem` resource or other `EthernetInterface` resources."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_6.EthernetInterface"/>
     </Schema>
 
@@ -931,6 +962,12 @@
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_7.EthernetInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_8.EthernetInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
@@ -947,14 +984,14 @@
         <NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the parent network device function and is only used when representing one of the VLANs on that network device function, such as is done in Unix."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkDeviceFunction and only be populated with the EthernetInterfaceType property is `Virtual`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `NetworkDeviceFunction` and only be populated with the `EthernetInterfaceType` property is `Virtual`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_7_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of NetworkDeviceFunctions as each EthernetInterface could represent more than one NetworkDeviceFunction."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `NetworkDeviceFunctions` as each `EthernetInterface` could represent more than one `NetworkDeviceFunction`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -968,7 +1005,7 @@
         </Member>
         <Member Name="Virtual">
           <Annotation Term="OData.Description" String="A virtual Ethernet interface."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a network device function has multiple VLANs and is representing one of them as a virtual Ethernet interface.  The NetworkDeviceFunction property within Links shall contain the locator for the parent network device function."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a network device function has multiple VLANs and is representing one of them as a virtual Ethernet interface.  The `NetworkDeviceFunction` property within Links shall contain the locator for the parent network device function."/>
         </Member>
       </EnumType>
     </Schema>
@@ -999,7 +1036,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `HostName` to show there might be a tie to the `HostName` of the containing `ComputerSystem` resource or other `EthernetInterface` resources."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_4.EthernetInterface"/>
     </Schema>
 
@@ -1009,10 +1046,16 @@
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_5.EthernetInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_6.EthernetInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate several properties and add NetworkDeviceFunctions link collection."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate several properties and add `NetworkDeviceFunctions` link collection."/>
 
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_4.EthernetInterface"/>
 
@@ -1020,7 +1063,7 @@
         <NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the network device functions that constitute this Ethernet interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `NetworkDeviceFunction`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1028,7 +1071,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_7_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `HostName` to show there might be a tie to the `HostName` of the containing `ComputerSystem` resource or other `EthernetInterface` resources."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_7_0.EthernetInterface"/>
     </Schema>
 
@@ -1038,17 +1081,23 @@
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_7_1.EthernetInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_7_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_7_2.EthernetInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate the `Stateless` and `Stateful` values for DHCPv6 OperatingMode and add `Enabled` to DHCPv6 OperatingMode."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `Stateless` and `Stateful` values for `OperatingMode` in `DHCPv6` and add `Enabled` to `OperatingMode` in `DHCPv6`."/>
 
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_7_0.EthernetInterface"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_8_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `HostName` to show there might be a tie to the `HostName` of the containing `ComputerSystem` resource or other `EthernetInterface` resources."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_8_0.EthernetInterface"/>
     </Schema>
 
@@ -1058,6 +1107,12 @@
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_8_1.EthernetInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_8_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_8_2.EthernetInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1074,13 +1129,13 @@
         <NavigationProperty Name="Ports" Type="Collection(Port.Port)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The links to the ports providing this Ethernet interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent the ports providing this Ethernet interface.  This property shall not be present if the Ethernet interface is not directly associated to a physical port."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Port` that represent the ports providing this Ethernet interface.  This property shall not be present if the Ethernet interface is not directly associated to a physical port."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="RelatedInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The links to the Ethernet interfaces that constitute this Ethernet interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EthernetInterface.  If TeamMode contains `None`, this property shall contain one member that represents the parent interface for the VLAN.  For other values of TeamMode, this property shall contain the members of the team."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `EthernetInterface`.  If `TeamMode` contains `None`, this property shall contain one member that represents the parent interface for the VLAN.  For other values of TeamMode, this property shall contain the members of the team."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.RequiredOnCreate"/>
         </NavigationProperty>
@@ -1116,7 +1171,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_9_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for HostName to show there might be a tie to the HostName of the containing ComputerSystem resource or other EthernetInterface resources."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `HostName` to show there might be a tie to the `HostName` of the containing `ComputerSystem` resource or other `EthernetInterface` resources."/>
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_9_0.EthernetInterface"/>
     </Schema>
 
@@ -1126,6 +1181,12 @@
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_9_1.EthernetInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_9_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_9_2.EthernetInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1136,7 +1197,7 @@
         <NavigationProperty Name="AffiliatedInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The links to the Ethernet interfaces that are affiliated with this interface, such as a VLAN or a team that uses this interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EthernetInterface that represent the Ethernet interfaces that are affiliated with this interface.  EthernetInterface resources referenced in this property shall reference this resource in their RelatedInterfaces property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `EthernetInterface` that represent the Ethernet interfaces that are affiliated with this interface.  `EthernetInterface` resources referenced in this property shall reference this resource in their `RelatedInterfaces` property."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1148,6 +1209,12 @@
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_10_0.EthernetInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_10_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_10_1.EthernetInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -1186,6 +1253,12 @@
       <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_11_0.EthernetInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_11_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_11_1.EthernetInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
@@ -1199,5 +1272,11 @@
       </EntityType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_12_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_12_0.EthernetInterface"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/EventDestinationCollection_v1.xml b/redfish-core/schema/dmtf/csdl/EventDestinationCollection_v1.xml
index 6c84827..752c310 100644
--- a/redfish-core/schema/dmtf/csdl/EventDestinationCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/EventDestinationCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,14 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestinationCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="EventDestinationCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="A Collection of EventDestination Resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of EventDestination instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `EventDestination` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `EventDestination` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Clients POST an EventDestination to the EventDestinationCollection to establish an event destination."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
@@ -64,7 +64,7 @@
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
       </EntityType>
-
     </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/EventDestination_v1.xml b/redfish-core/schema/dmtf/csdl/EventDestination_v1.xml
index ea6d516..ecdcdad 100644
--- a/redfish-core/schema/dmtf/csdl/EventDestination_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/EventDestination_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  EventDestination v1.14.0                                            -->
+<!--# Redfish Schema:  EventDestination v1.14.1                                            -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -39,9 +39,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="EventDestination" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The EventDestination schema defines the target of an event subscription, including the event types and context to provide to the target in the event payload."/>
+        <Annotation Term="OData.Description" String="The `EventDestination` schema defines the target of an event subscription, including the event types and context to provide to the target in the event payload."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the target of an event subscription, including the event types and context to provide to the target in the event payload."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -51,7 +52,7 @@
         <Annotation Term="Capabilities.UpdateRestrictions">
           <Record>
             <PropertyValue Property="Updatable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Writable properties, such as Context, can be updated for an event destination."/>
+            <Annotation Term="OData.Description" String="Writable properties, such as `Context`, can be updated for an event destination."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.DeleteRestrictions">
@@ -69,7 +70,7 @@
 
       <Action Name="SuspendSubscription" IsBound="true">
         <Annotation Term="OData.Description" String="This action suspends an event subscription."/>
-        <Annotation Term="OData.LongDescription" String="This action shall suspend an event subscription.  No events shall be sent to the event destination until invocation of the ResumeSubscription action.  The value of the State property within Status shall contain `Disabled` for a suspended subscription.  The service may buffer events while the subscription is suspended."/>
+        <Annotation Term="OData.LongDescription" String="This action shall suspend an event subscription.  No events shall be sent to the event destination until invocation of the `ResumeSubscription` action.  The value of the `State` property within `Status` shall contain `Disabled` for a suspended subscription.  The service may buffer events while the subscription is suspended."/>
         <Parameter Name="EventDestination" Type="EventDestination.v1_2_0.Actions"/>
         <Annotation Term="Redfish.Revisions">
           <Collection>
@@ -87,7 +88,7 @@
         <Parameter Name="EventDestination" Type="EventDestination.v1_2_0.Actions"/>
         <Parameter Name="DeliverBufferedEventDuration" Type="Edm.Duration">
           <Annotation Term="OData.Description" String="The maximum age of buffered events that should be delivered when resuming the subscription."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall indicate the event age of any buffered or otherwise undelivered events that shall be delivered to this event destination when the subscription is resumed.  The service shall deliver any available, previously undelivered event that was created within the duration specified.  A value that equates to zero time, such as `PT0S`, shall indicate that no previously undelivered events shall be sent.  If undelivered events within the duration may have been discarded due to a lack of buffer space, the service should send the EventBufferExceeded message from the Base Message Registry.  If the client does not provide this parameter, the service shall apply an implementation-specific duration."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall indicate the event age of any buffered or otherwise undelivered events that shall be delivered to this event destination when the subscription is resumed.  The service shall deliver any available, previously undelivered event that was created within the duration specified.  A value that equates to zero time, such as `PT0S`, shall indicate that no previously undelivered events shall be sent.  If undelivered events within the duration may have been discarded due to a lack of buffer space, the service should send the `EventBufferExceeded` message from the Base Message Registry.  If the client does not provide this parameter, the service shall apply an implementation-specific duration."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -110,11 +111,11 @@
         </Annotation>
         <Member Name="Event">
           <Annotation Term="OData.Description" String="The subscription destination receives an event payload."/>
-          <Annotation Term="OData.LongDescription" String="The subscription destination shall receive an event payload as defined by the value of the Protocol property."/>
+          <Annotation Term="OData.LongDescription" String="The subscription destination shall receive an event payload as defined by the value of the `Protocol` property."/>
         </Member>
         <Member Name="MetricReport">
           <Annotation Term="OData.Description" String="The subscription destination receives a metric report."/>
-          <Annotation Term="OData.LongDescription" String="The subscription destination shall receive a metric report payload as defined by the value of the Protocol property."/>
+          <Annotation Term="OData.LongDescription" String="The subscription destination shall receive a metric report payload as defined by the value of the `Protocol` property."/>
         </Member>
       </EnumType>
     </Schema>
@@ -128,19 +129,19 @@
           <Annotation Term="Redfish.RequiredOnCreate"/>
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The URI of the destination event receiver."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a URI to the destination where the events are sent.  If Protocol is `SMTP`, the URI shall follow the RFC6068-described format.  SNMP URIs shall be consistent with RFC4088.  Specifically, for SNMPv3, if a username is specified in the SNMP URI, the SNMPv3 authentication and encryption configuration associated with that user shall be utilized in the SNMPv3 traps.  Syslog URIs shall be consistent with RFC3986 and contain the scheme `syslog://`.  Server-sent event destinations shall be in the form `redfish-sse://ip:port` where `ip` and `port` are the IP address and the port of the client with the open SSE connection.  For other URIs, such as HTTP or HTTPS, they shall be consistent with RFC3986."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a URI to the destination where the events are sent.  If `Protocol` is `SMTP`, the URI shall follow the RFC6068-described format.  SNMP URIs shall be consistent with RFC4088.  Specifically, for SNMPv3, if a username is specified in the SNMP URI, the SNMPv3 authentication and encryption configuration associated with that user shall be utilized in the SNMPv3 traps.  Syslog URIs shall be consistent with RFC3986 and contain the scheme `syslog://`.  Server-sent event destinations shall be in the form `redfish-sse://ip:port` where `ip` and `port` are the IP address and the port of the client with the open SSE connection.  For other URIs, such as HTTP or HTTPS, they shall be consistent with RFC3986."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <Property Name="EventTypes" Type="Collection(Event.EventType)" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The types of events that are sent to the destination."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array that contains the types of events that shall be sent to the destination.  To specify that a client is subscribing for metric reports, the EventTypes property should include 'MetricReport'.  If the subscription does not include this property, the service shall use a single element with a default of `Other`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array that contains the types of events that shall be sent to the destination.  To specify that a client is subscribing for metric reports, the `EventTypes` property should include 'MetricReport'.  If the subscription does not include this property, the service shall use a single element with a default of `Other`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_5_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property.  Use EventFormatType to create subscriptions for metric reports.  If the subscription does not include this property, the service shall use a single element with a default of `Other`."/>
+                <PropertyValue Property="Description" String="This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the `RegistryPrefix` and `ResourceType` properties and not on the `EventType` property.  Use `EventFormatType` to create subscriptions for metric reports.  If the subscription does not include this property, the service shall use a single element with a default of `Other`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -159,18 +160,18 @@
         </Property>
         <Property Name="HttpHeaders" Type="Collection(EventDestination.v1_0_0.HttpHeaderProperty)" Nullable="false">
           <Annotation Term="OData.Description" String="An array of settings for HTTP headers, such as authorization information.  This array is `null` or an empty array in responses.  An empty array is the preferred return value on read operations."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects consisting of the names and values of the HTTP headers to include with every event POST to the event destination.  This object shall be `null` or an empty array in responses.  An empty array is the preferred return value in responses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects consisting of the names and values of the HTTP headers to include with every event `POST` to the event destination.  This object shall be `null` or an empty array in responses.  An empty array is the preferred return value in responses."/>
         </Property>
       </EntityType>
 
       <EnumType Name="EventDestinationProtocol">
         <Member Name="Redfish">
           <Annotation Term="OData.Description" String="The destination follows the Redfish Specification for event notifications."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the Redfish Specification for event notifications.  Destinations requesting EventFormatType of `Event` shall receive a Redfish resource of type Event.  Destinations requesting EventFormatType of `MetricReport` shall receive a Redfish resource of type MetricReport."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the Redfish Specification for event notifications.  Destinations requesting `EventFormatType` of `Event` shall receive a Redfish resource of type `Event`.  Destinations requesting `EventFormatType` of `MetricReport` shall receive a Redfish resource of type `MetricReport`."/>
         </Member>
         <Member Name="Kafka">
           <Annotation Term="OData.Description" String="The destination follows the Kafka protocol for event notifications."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the Apache-defined Kafka protocol as defined by the Kafka Protocol Guide.  The Context property shall contain the Kafka topic of the destination broker."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the Apache-defined Kafka protocol as defined by the Kafka Protocol Guide.  The `Context` property shall contain the Kafka topic of the destination broker."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -278,7 +279,7 @@
         </Member>
         <Member Name="OEM">
           <Annotation Term="OData.Description" String="The destination follows an OEM protocol for event notifications."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate an OEM-specific protocol.  The OEMProtocol property shall contain the specific OEM event destination protocol."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate an OEM-specific protocol.  The `OEMProtocol` property shall contain the specific OEM event destination protocol."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -293,7 +294,7 @@
       <ComplexType Name="HttpHeaderProperty">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="OData.Description" String="The HTTP header value is the property value.  The header name is the property name."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the HTTP header name and value to include with every event POST to the event destination."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the HTTP header name and value to include with every event `POST` to the event destination."/>
         <Annotation Term="Redfish.DynamicPropertyPatterns">
           <Collection>
             <Record>
@@ -313,7 +314,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
+      <Annotation Term="OData.Description" String="This version was created to add permissions annotations to all properties for clarity."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_2.EventDestination"/>
     </Schema>
 
@@ -325,7 +326,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition.  It was also created to add descriptions to various enumerated values."/>
+      <Annotation Term="OData.Description" String="This version was created to change `EventType` to use the unversioned definition.  It was also created to add descriptions to various enumerated values."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_4.EventDestination"/>
     </Schema>
 
@@ -337,25 +338,25 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for `HttpHeaders`.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_6.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for `HttpHeaders`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_7.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for `EventFormatType` and `EventDestinationProtocol`."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_8.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Destination` property with server-sent events."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_9.EventDestination"/>
     </Schema>
 
@@ -371,6 +372,12 @@
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_11.EventDestination"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventDestination" BaseType="EventDestination.v1_0_12.EventDestination"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.2"/>
@@ -379,19 +386,19 @@
         <NavigationProperty Name="OriginResources" Type="Collection(Resource.ItemOrCollection)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The array of resources for which the service sends only related events."/>
-          <Annotation Term="OData.LongDescription" String="This property shall specify an array of resources, resource collections, or referenceable members that are the only allowable values for the OriginOfCondition property within an event that the service sends to the subscriber.  Events with an OriginOfCondition that is not contained in this array, and is not subordinate to members of this array if SubordinateResources contains the value `true`, shall not be sent to the subscriber.  If this property is an empty array or is absent, no filtering based upon the URI of the OriginOfCondition of an event is performed."/>
+          <Annotation Term="OData.LongDescription" String="This property shall specify an array of resources, resource collections, or referenceable members that are the only allowable values for the `OriginOfCondition` property within an event that the service sends to the subscriber.  Events with an `OriginOfCondition` that is not contained in this array, and is not subordinate to members of this array if `SubordinateResources` contains the value `true`, shall not be sent to the subscriber.  If this property is an empty array or is absent, no filtering based upon the URI of the `OriginOfCondition` of an event is performed."/>
         </NavigationProperty>
         <Property Name="MessageIds" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The list of MessageIds that are sent to this event destination."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that are the allowable values for the MessageId property within an event sent to the subscriber.  The MessageId should be in the `MessageRegistryPrefix.MessageKey` format.  If included, the MessageId major and minor version details should be ignored.  Events with a MessageId that is not contained in this array and is not from a message registry contained in RegistryPrefixes shall not be sent to the subscriber.  If this property is an empty array or is absent, no inclusive filtering based upon the MessageId of an event is performed."/>
+          <Annotation Term="OData.Description" String="The list of `MessageId` values that are sent to this event destination."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of `MessageId` values that are the allowable values for the `MessageId` property within an event sent to the subscriber.  The `MessageId` should be in the `MessageRegistryPrefix.MessageKey` format.  If included, the `MessageId` major and minor version details should be ignored.  Events with a `MessageId` that is not contained in this array and is not from a message registry contained in RegistryPrefixes shall not be sent to the subscriber.  If this property is an empty array or is absent, no inclusive filtering based upon the `MessageId` of an event is performed."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
+      <Annotation Term="OData.Description" String="This version was created to add permissions annotations to all properties for clarity."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_0.EventDestination"/>
     </Schema>
 
@@ -409,7 +416,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition.  It was also created to add descriptions to various enumerated values."/>
+      <Annotation Term="OData.Description" String="This version was created to change `EventType` to use the unversioned definition.  It was also created to add descriptions to various enumerated values."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_3.EventDestination"/>
     </Schema>
 
@@ -421,37 +428,37 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for `HttpHeaders`.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_5.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for `HttpHeaders`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_6.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for `EventFormatType` and `EventDestinationProtocol`."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_7.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Destination` property with server-sent events."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_8.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the format of the `MessageId` in the `MessageIds` property."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_9.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+      <Annotation Term="OData.Description" String="This version was created to make the format terminology of `MessageId` values consistent with the Redfish Specification and other schemas."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_10.EventDestination"/>
     </Schema>
 
@@ -461,6 +468,12 @@
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_11.EventDestination"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventDestination" BaseType="EventDestination.v1_1_12.EventDestination"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -497,7 +510,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition.  It was also created to add descriptions to various enumerated values."/>
+      <Annotation Term="OData.Description" String="This version was created to change `EventType` to use the unversioned definition.  It was also created to add descriptions to various enumerated values."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_1.EventDestination"/>
     </Schema>
 
@@ -509,37 +522,37 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for `HttpHeaders`.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_3.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for `HttpHeaders`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_4.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for `EventFormatType` and `EventDestinationProtocol`."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_5.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Destination` property with server-sent events."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_6.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the format of the `MessageId` in the `MessageIds` property."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_7.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+      <Annotation Term="OData.Description" String="This version was created to make the format terminology of `MessageId` values consistent with the Redfish Specification and other schemas."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_8.EventDestination"/>
     </Schema>
 
@@ -549,6 +562,12 @@
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_9.EventDestination"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventDestination" BaseType="EventDestination.v1_2_10.EventDestination"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.1"/>
@@ -557,21 +576,21 @@
         <Property Name="SubscriptionType" Type="EventDestination.v1_3_0.SubscriptionType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The subscription type for events."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the type of subscription for events.  If this property is not present, the SubscriptionType shall be assumed to be RedfishEvent."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the type of subscription for events.  If this property is not present, the `SubscriptionType` shall be assumed to be `RedfishEvent`."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
       </EntityType>
 
       <EnumType Name="SubscriptionType">
         <Member Name="RedfishEvent">
-          <Annotation Term="OData.Description" String="The subscription follows the Redfish Specification for event notifications.  To send an event notification, a service sends an HTTP POST to the subscriber's destination URI."/>
+          <Annotation Term="OData.Description" String="The subscription follows the Redfish Specification for event notifications.  To send an event notification, a service sends an HTTP `POST` to the subscriber's destination URI."/>
         </Member>
         <Member Name="SSE">
           <Annotation Term="OData.Description" String="The subscription follows the HTML5 server-sent event definition for event notifications."/>
         </Member>
         <Member Name="SNMPTrap">
           <Annotation Term="OData.Description" String="The subscription follows the various versions of SNMP Traps for event notifications."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription follows the various versions of SNMP Traps for event notifications.  Protocol shall specify the appropriate version of SNMP."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription follows the various versions of SNMP Traps for event notifications.  `Protocol` shall specify the appropriate version of SNMP."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -583,7 +602,7 @@
         </Member>
         <Member Name="SNMPInform">
           <Annotation Term="OData.Description" String="The subscription follows versions 2 and 3 of SNMP Inform for event notifications."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription follows versions 2 and 3 of SNMP Inform for event notifications.  Protocol shall specify the appropriate version of SNMP."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription follows versions 2 and 3 of SNMP Inform for event notifications.  `Protocol` shall specify the appropriate version of SNMP."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -595,7 +614,7 @@
         </Member>
         <Member Name="Syslog">
           <Annotation Term="OData.Description" String="The subscription sends syslog messages for event notifications."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription forwards syslog messages to the event destination.  Protocol shall specify the appropriate syslog protocol."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription forwards syslog messages to the event destination.  `Protocol` shall specify the appropriate syslog protocol."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -607,7 +626,7 @@
         </Member>
         <Member Name="OEM">
           <Annotation Term="OData.Description" String="The subscription is an OEM subscription."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate an OEM subscription type.  The OEMSubscriptionType property shall contain the specific OEM subscription type."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate an OEM subscription type.  The `OEMSubscriptionType` property shall contain the specific OEM subscription type."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -628,37 +647,37 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for `HttpHeaders`.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_1.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for `HttpHeaders`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_2.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for `EventFormatType` and `EventDestinationProtocol`."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_3.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Destination` property with server-sent events."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_4.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the format of the `MessageId` in the `MessageIds` property."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_5.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+      <Annotation Term="OData.Description" String="This version was created to make the format terminology of `MessageId` values consistent with the Redfish Specification and other schemas."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_6.EventDestination"/>
     </Schema>
 
@@ -668,68 +687,73 @@
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_7.EventDestination"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_8.EventDestination"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the RegistryPrefix, ResourceType and SubordinateResources method of eventing."/>
 
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_3_0.EventDestination">
         <Property Name="RegistryPrefixes" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The list of prefixes for the message registries that contain the MessageIds that are sent to this event destination."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array the prefixes of message registries that contain the MessageIds that are the allowable values for the MessageId property within an event sent to the subscriber.  Events with a MessageId that is not from a message registry contained in this array and is not contained by MessageIds shall not be sent to the subscriber.  If this property is an empty array or is absent, no inclusive filtering based upon message registry of the MessageId of an event is performed."/>
+          <Annotation Term="OData.Description" String="The list of prefixes for the message registries that contain the `MessageId` values that are sent to this event destination."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array the prefixes of message registries that contain the `MessageId` values that are the allowable values for the `MessageId` property within an event sent to the subscriber.  Events with a `MessageId` that is not from a message registry contained in this array and is not contained by `MessageIds` shall not be sent to the subscriber.  If this property is an empty array or is absent, no inclusive filtering based upon message registry of the `MessageId` of an event is performed."/>
         </Property>
         <Property Name="ResourceTypes" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The list of resource type values (schema names) that correspond to the OriginOfCondition.  The version and full namespace should not be specified."/>
-          <Annotation Term="OData.LongDescription" String="This property shall specify an array of resource type values that contain the allowable resource types for the resource referenced by the OriginOfCondition property.  Events with the resource type of the resource referenced by the OriginOfCondition property that is not contained in this array shall not be sent to the subscriber.  If this property is an empty array or is absent, no filtering based upon the resource type of the OriginOfCondition of an event is performed.  This property shall contain only the general namespace for the type and not the versioned value.  For example, it shall not contain `Task.v1_2_0.Task` and instead shall contain `Task`.  To specify that a client is subscribing to metric reports, the EventTypes property should include `MetricReport`."/>
+          <Annotation Term="OData.Description" String="The list of resource type values (schema names) that correspond to the `OriginOfCondition`.  The version and full namespace should not be specified."/>
+          <Annotation Term="OData.LongDescription" String="This property shall specify an array of resource type values that contain the allowable resource types for the resource referenced by the `OriginOfCondition` property.  Events with the resource type of the resource referenced by the `OriginOfCondition` property that is not contained in this array shall not be sent to the subscriber.  If this property is an empty array or is absent, no filtering based upon the resource type of the `OriginOfCondition` of an event is performed.  This property shall contain only the general namespace for the type and not the versioned value.  For example, it shall not contain `Task.v1_2_0.Task` and instead shall contain `Task`.  To specify that a client is subscribing to metric reports, the `EventTypes` property should include `MetricReport`."/>
         </Property>
         <Property Name="SubordinateResources" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether the subscription is for events in the OriginResources array and its subordinate resources.  If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate resources.  Note that resources associated through the Links section are not considered subordinate.  If `false` and the OriginResources array is specified, the subscription is for events in the OriginResources array only.  If the OriginResources array is not present, this property has no relevance."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the subscription is for events in the OriginResources array and its subordinate resources.  If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate resources.  Note that resources associated through the Links section are not considered subordinate.  If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only.  If the OriginResources array is not present, this property shall have no relevance."/>
+          <Annotation Term="OData.Description" String="An indication of whether the subscription is for events in the `OriginResources` array and its subordinate resources.  If `true` and the `OriginResources` array is specified, the subscription is for events in the `OriginResources` array and its subordinate resources.  Note that resources associated through the Links section are not considered subordinate.  If `false` and the `OriginResources` array is specified, the subscription is for events in the `OriginResources` array only.  If the `OriginResources` array is not present, this property has no relevance."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the subscription is for events in the `OriginResources` array and its subordinate resources.  If `true` and the `OriginResources` array is specified, the subscription is for events in the `OriginResources` array and its subordinate resources.  Note that resources associated through the Links section are not considered subordinate.  If `false` and the `OriginResources` array is specified, the subscription shall be for events in the `OriginResources` array only.  If the `OriginResources` array is not present, this property shall have no relevance."/>
         </Property>
         <Property Name="EventFormatType" Type="EventDestination.EventFormatType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The content types of the message that are sent to the EventDestination."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the content types of the message that this service sends to the EventDestination.  If this property is not present, the EventFormatType shall be assumed to be Event."/>
+          <Annotation Term="OData.Description" String="The content types of the message that are sent to the `EventDestination`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the content types of the message that this service sends to the `EventDestination`.  If this property is not present, the `EventFormatType` shall be assumed to be Event."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to update the descriptions for EventTypes and ResourceTypes, regarding MetricReports."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for `HttpHeaders`.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to update the descriptions for` EventTypes` and `ResourceTypes`, regarding metric reports."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_0.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for `HttpHeaders`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_1.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for `EventFormatType` and `EventDestinationProtocol`."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_2.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Destination` property with server-sent events."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_3.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the format of the `MessageId` in the `MessageIds` property."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_4.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+      <Annotation Term="OData.Description" String="This version was created to make the format terminology of `MessageId` values consistent with the Redfish Specification and other schemas."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_5.EventDestination"/>
     </Schema>
 
@@ -745,41 +769,47 @@
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_7.EventDestination"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_8.EventDestination"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate the EventTypes property."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `EventTypes` property."/>
 
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_4_1.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for HttpHeaders.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for `HttpHeaders`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_0.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for `EventFormatType` and `EventDestinationProtocol`."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_1.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Destination` property with server-sent events."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_2.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the format of the `MessageId` in the `MessageIds` property."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_3.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+      <Annotation Term="OData.Description" String="This version was created to make the format terminology of `MessageId` values consistent with the Redfish Specification and other schemas."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_4.EventDestination"/>
     </Schema>
 
@@ -795,16 +825,22 @@
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_6.EventDestination"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_5_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_7.EventDestination"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add DeliveryRetryPolicy."/>
+      <Annotation Term="OData.Description" String="This version was created to add `DeliveryRetryPolicy`."/>
 
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_5_0.EventDestination">
         <Property Name="DeliveryRetryPolicy" Type="EventDestination.v1_6_0.DeliveryRetryPolicy">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The subscription delivery retry policy for events, where the subscription type is RedfishEvent."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the subscription delivery retry policy for events where the subscription type is RedfishEvent."/>
+          <Annotation Term="OData.Description" String="The subscription delivery retry policy for events, where the subscription type is `RedfishEvent`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the subscription delivery retry policy for events where the subscription type is `RedfishEvent`."/>
         </Property>
         <Property Name="Status" Type="Resource.Status" Nullable="false">
           <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
@@ -820,15 +856,15 @@
       <EnumType Name="DeliveryRetryPolicy">
         <Member Name="TerminateAfterRetries">
           <Annotation Term="OData.Description" String="The subscription is terminated after the maximum number of retries is reached."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is terminated after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is terminated after the maximum number of retries is reached, specified by the `DeliveryRetryAttempts` property in the event service."/>
         </Member>
         <Member Name="SuspendRetries">
           <Annotation Term="OData.Description" String="The subscription is suspended after the maximum number of retries is reached."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is suspended after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service.  The value of the State property within Status shall contain `Disabled` for a suspended subscription."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is suspended after the maximum number of retries is reached, specified by the `DeliveryRetryAttempts` property in the event service.  The value of the `State` property within `Status` shall contain `Disabled` for a suspended subscription."/>
         </Member>
         <Member Name="RetryForever">
           <Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events continues regardless of the number of retries."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries.  The interval between retries remains constant and is specified by the DeliveryRetryIntervalSeconds property in the event service."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries.  The interval between retries remains constant and is specified by the `DeliveryRetryIntervalSeconds` property in the event service."/>
         </Member>
         <Member Name="RetryForeverWithBackoff">
           <Annotation Term="OData.Description" String="The subscription is not suspended or terminated, and attempts at delivery of future events continues regardless of the number of retries, but issued over time according to a service-defined backoff algorithm."/>
@@ -847,13 +883,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct typographic errors in DeliveryRetryPolicy."/>
+      <Annotation Term="OData.Description" String="This version was created to correct typographic errors in `DeliveryRetryPolicy`."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_0.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol.  It was also created to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for `EventFormatType` and `EventDestinationProtocol`.  It was also created to allow for a service to select its own `DeliveryRetryPolicy` if not specified by the client."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_1.EventDestination"/>
     </Schema>
 
@@ -865,19 +901,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Destination` property with server-sent events."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_3.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the format of the `MessageId` in the `MessageIds` property."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_4.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas."/>
+      <Annotation Term="OData.Description" String="This version was created to make the format terminology of `MessageId` values consistent with the Redfish Specification and other schemas."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_5.EventDestination"/>
     </Schema>
 
@@ -893,10 +929,16 @@
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_7.EventDestination"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_6_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_8.EventDestination"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add SMTP and SNMP to EventDestinationProtocol, and SNMP to SubscriptionType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `SMTP` and `SNMP` to `EventDestinationProtocol`, and `SNMP` to `SubscriptionType`."/>
 
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_6_0.EventDestination">
         <Property Name="SNMP" Type="EventDestination.v1_7_0.SNMPSettings" Nullable="false">
@@ -1047,13 +1089,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct typographic errors in DeliveryRetryPolicy."/>
+      <Annotation Term="OData.Description" String="This version was created to correct typographic errors in `DeliveryRetryPolicy`."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_0.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol.  It was also created to correct descriptions and terms for SNMP properties.  It was also created to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for `EventFormatType` and `EventDestinationProtocol`.  It was also created to correct descriptions and terms for SNMP properties.  It was also created to allow for a service to select its own `DeliveryRetryPolicy` if not specified by the client."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_1.EventDestination"/>
     </Schema>
 
@@ -1065,19 +1107,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Destination` property with server-sent events."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_3.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the format of the `MessageId` in the `MessageIds` property."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_4.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas.  It was also created to mark properties with values containing sensitive data as write-only."/>
+      <Annotation Term="OData.Description" String="This version was created to make the format terminology of `MessageId` values consistent with the Redfish Specification and other schemas.  It was also created to mark properties with values containing sensitive data as write-only."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_5.EventDestination"/>
     </Schema>
 
@@ -1093,29 +1135,34 @@
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_7.EventDestination"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_7_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_8.EventDestination"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the IncludeOriginOfCondition property."/>
 
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_7_0.EventDestination">
         <Property Name="IncludeOriginOfCondition" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether the events subscribed to will also include the entire resource or object referenced by the OriginOfCondition property in the event payload."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the event payload sent to the subscription destination will expand the OriginOfCondition property to include the resource or object referenced by the OriginOfCondition property."/>
+          <Annotation Term="OData.Description" String="An indication of whether the events subscribed to will also include the entire resource or object referenced by the `OriginOfCondition` property in the event payload."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the event payload sent to the subscription destination will expand the `OriginOfCondition` property to include the resource or object referenced by the `OriginOfCondition` property."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct typographic errors in DeliveryRetryPolicy."/>
+      <Annotation Term="OData.Description" String="This version was created to correct typographic errors in `DeliveryRetryPolicy`."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_0.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol.  It was also created to correct descriptions and terms for SNMP properties.  It was also created to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for `EventFormatType` and `EventDestinationProtocol`.  It was also created to correct descriptions and terms for SNMP properties.  It was also created to allow for a service to select its own `DeliveryRetryPolicy` if not specified by the client."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_1.EventDestination"/>
     </Schema>
 
@@ -1127,19 +1174,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Destination` property with server-sent events."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_3.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the format of the `MessageId` in the `MessageIds` property."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_4.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas.  It was also created to mark properties with values containing sensitive data as write-only."/>
+      <Annotation Term="OData.Description" String="This version was created to make the format terminology of `MessageId` values consistent with the Redfish Specification and other schemas.  It was also created to mark properties with values containing sensitive data as write-only."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_5.EventDestination"/>
     </Schema>
 
@@ -1155,6 +1202,12 @@
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_7.EventDestination"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_8_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_8.EventDestination"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1162,14 +1215,14 @@
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_1.EventDestination">
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the Destination property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the server referenced by the Destination property.  If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identity of the event destination prior to sending an event.  If the server cannot be verified, the service shall not send the event.  If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
+          <Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the `Destination` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represent the server certificates for the server referenced by the `Destination` property.  If `VerifyCertificate` is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identity of the event destination prior to sending an event.  If the server cannot be verified, the service shall not send the event.  If `VerifyCertificate` is `false`, the service shall not perform certificate verification with certificates in this collection.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="VerifyCertificate" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event with the certificates found in the collection referenced by the Certificates property.  If this property is not supported by the service or specified by the client in the create request, it shall be assumed to be `false`.  Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the `Destination` property prior to sending the event."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the certificate of the server referenced by the `Destination` property prior to sending the event with the certificates found in the collection referenced by the `Certificates` property.  If this property is not supported by the service or specified by the client in the create request, it shall be assumed to be `false`.  Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
         </Property>
         <Property Name="SyslogFilters" Type="Collection(EventDestination.v1_9_0.SyslogFilter)">
           <Annotation Term="OData.Description" String="A list of filters applied to syslog messages before sending to a remote syslog server.  An empty list indicates all syslog messages are sent."/>
@@ -1178,12 +1231,12 @@
         <Property Name="OEMProtocol" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The OEM-defined protocol type of the event connection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the protocol type that the event uses to send the event to the destination.  This property shall be present if Protocol is `OEM`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the protocol type that the event uses to send the event to the destination.  This property shall be present if `Protocol` is `OEM`."/>
         </Property>
         <Property Name="OEMSubscriptionType" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The OEM-defined subscription type for events."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the OEM-defined type of subscription for events.  This property shall be present if SubscriptionType is `OEM`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the OEM-defined type of subscription for events.  This property shall be present if `SubscriptionType` is `OEM`."/>
         </Property>
       </EntityType>
 
@@ -1315,7 +1368,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for EventFormatType and EventDestinationProtocol.  It was also created to correct descriptions and terms for SNMP properties.  It was also created to allow for a service to select its own DeliveryRetryPolicy if not specified by the client."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the descriptions for `EventFormatType` and `EventDestinationProtocol`.  It was also created to correct descriptions and terms for SNMP properties.  It was also created to allow for a service to select its own `DeliveryRetryPolicy` if not specified by the client."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_0.EventDestination"/>
     </Schema>
 
@@ -1327,31 +1380,31 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the description of SyslogFilters."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the description of `SyslogFilters`."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_2.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Destination` property with server-sent events."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_3.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of VerifyCertificate when not supported or specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `VerifyCertificate` when not supported or specified."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_4.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the format of the `MessageId` in the `MessageIds` property."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_5.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service.  It was also created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas.  It was also created to mark properties with values containing sensitive data as write-only."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service.  It was also created to make the format terminology of `MessageId` values consistent with the Redfish Specification and other schemas.  It was also created to mark properties with values containing sensitive data as write-only."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_6.EventDestination"/>
     </Schema>
 
@@ -1367,9 +1420,15 @@
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_8.EventDestination"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_9.EventDestination"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add additional SNMP authentication protocols and to provide better description for the authentication and encryption keys.  It also added `RetryForeverWithBackoff` to DeliveryRetryPolicy and long description details to the DeliveryRetryPolicy values."/>
+      <Annotation Term="OData.Description" String="This version was created to add additional SNMP authentication protocols and to provide better description for the authentication and encryption keys.  It also added `RetryForeverWithBackoff` to `DeliveryRetryPolicy` and long description details to the `DeliveryRetryPolicy` values."/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
 
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_9_1.EventDestination"/>
@@ -1377,13 +1436,13 @@
       <ComplexType Name="SNMPSettings" BaseType="EventDestination.v1_7_0.SNMPSettings">
         <Property Name="AuthenticationKeySet" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Indicates if the AuthenticationKey property is set."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the AuthenticationKey property.  Otherwise, the property shall contain `false`."/>
+          <Annotation Term="OData.Description" String="Indicates if the `AuthenticationKey` property is set."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `AuthenticationKey` property.  Otherwise, the property shall contain `false`."/>
         </Property>
         <Property Name="EncryptionKeySet" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property.  Otherwise, the property shall contain `false`."/>
+          <Annotation Term="OData.Description" String="Indicates if the `EncryptionKey` property is set."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `EncryptionKey` property.  Otherwise, the property shall contain `false`."/>
         </Property>
       </ComplexType>
     </Schema>
@@ -1396,31 +1455,31 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the description of SyslogFilters."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the description of `SyslogFilters`."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_1.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Destination` property with server-sent events."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_2.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of VerifyCertificate when not supported or specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `VerifyCertificate` when not supported or specified."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_3.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the format of the `MessageId` in the `MessageIds` property."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_4.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service.  It was also created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas.  It was also created to mark properties with values containing sensitive data as write-only."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service.  It was also created to make the format terminology of `MessageId` values consistent with the Redfish Specification and other schemas.  It was also created to mark properties with values containing sensitive data as write-only."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_5.EventDestination"/>
     </Schema>
 
@@ -1436,6 +1495,12 @@
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_7.EventDestination"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_10_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventDestination" BaseType="EventDestination.v1_10_8.EventDestination"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1444,19 +1509,19 @@
         <Property Name="SendHeartbeat" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Send a heartbeat event periodically to the destination."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate that the service shall periodically send the `RedfishServiceFunctional` message defined in the Heartbeat Event Message Registry to the subscriber.  If this property is not present, no periodic event shall be sent.  This property shall not apply to event destinations if the SubscriptionType property contains the value `SSE`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate that the service shall periodically send the `RedfishServiceFunctional` message defined in the Heartbeat Event Message Registry to the subscriber.  If this property is not present, no periodic event shall be sent.  This property shall not apply to event destinations if the `SubscriptionType` property contains the value `SSE`."/>
         </Property>
         <Property Name="HeartbeatIntervalMinutes" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Interval for sending heartbeat events to the destination in minutes."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the interval for sending periodic heartbeat events to the subscriber.  The value shall be the interval, in minutes, between each periodic event.  This property shall not be present if the SendHeartbeat property is not present."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the interval for sending periodic heartbeat events to the subscriber.  The value shall be the interval, in minutes, between each periodic event.  This property shall not be present if the `SendHeartbeat` property is not present."/>
           <Annotation Term="Validation.Minimum" Int="1"/>
           <Annotation Term="Validation.Maximum" Int="65535"/>
         </Property>
         <NavigationProperty Name="ClientCertificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The link to a collection of client identity certificates provided to the server referenced by the Destination property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the client identity certificates that are provided to the server referenced by the Destination property as part of TLS handshaking."/>
+          <Annotation Term="OData.Description" String="The link to a collection of client identity certificates provided to the server referenced by the `Destination` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represents the client identity certificates that are provided to the server referenced by the `Destination` property as part of TLS handshaking."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1464,25 +1529,25 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Destination property with server-sent events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Destination` property with server-sent events."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_0.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of VerifyCertificate when not supported or specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `VerifyCertificate` when not supported or specified."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_1.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the format of the MessageId in the MessageIds property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the format of the `MessageId` in the `MessageIds` property."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_2.EventDestination"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service.  It was also created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas.  It was also created to mark properties with values containing sensitive data as write-only."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service.  It was also created to make the format terminology of `MessageId` values consistent with the Redfish Specification and other schemas.  It was also created to mark properties with values containing sensitive data as write-only."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_3.EventDestination"/>
     </Schema>
 
@@ -1498,28 +1563,34 @@
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_5.EventDestination"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_11_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_6.EventDestination"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the SuspendSubscription action and to add the DeliverBufferedEvents parameter to the ResumeSubscription action."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `SuspendSubscription` action and to add the `DeliverBufferedEvents` parameter to the `ResumeSubscription` action."/>
 
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_11_3.EventDestination">
         <Property Name="ExcludeRegistryPrefixes" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The list of prefixes for the message registries that contain the MessageIds that are not sent to this event destination."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of prefixes of excluded message registries that contain the MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber.  Events with a MessageId that is from a message registry contained in this array shall not be sent to the subscriber.  If this property is an empty array or is absent, no exclusive filtering based upon message registry of the MessageId of an event is performed."/>
+          <Annotation Term="OData.Description" String="The list of prefixes for the message registries that contain the `MessageId` values that are not sent to this event destination."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of prefixes of excluded message registries that contain the `MessageId` values that are not allowed values for the `MessageId` property within an event sent to the subscriber.  Events with a `MessageId` that is from a message registry contained in this array shall not be sent to the subscriber.  If this property is an empty array or is absent, no exclusive filtering based upon message registry of the `MessageId` of an event is performed."/>
         </Property>
         <Property Name="ExcludeMessageIds" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The list of MessageIds that are not sent to this event destination."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of excluded MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber.  The MessageId shall be in the `MessageRegistryPrefix.MessageKey` format.  If included, the MessageId major and minor version details should be ignored.  Events with a MessageId that is contained in this array shall not be sent to the subscriber.  If this property is an empty array or is absent, no exclusive filtering based upon the MessageId of an event is performed."/>
+          <Annotation Term="OData.Description" String="The list of `MessageId` values that are not sent to this event destination."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of excluded `MessageId` values that are not allowed values for the `MessageId` property within an event sent to the subscriber.  The `MessageId` shall be in the `MessageRegistryPrefix.MessageKey` format.  If included, the `MessageId` major and minor version details should be ignored.  Events with a `MessageId` that is contained in this array shall not be sent to the subscriber.  If this property is an empty array or is absent, no exclusive filtering based upon the `MessageId` of an event is performed."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service.  It was also created to make the format terminology of MessageId values consistent with the Redfish Specification and other schemas.  It was also created to mark properties with values containing sensitive data as write-only."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that other certificate verification might be performed by the service due to other policies in the service.  It was also created to make the format terminology of `MessageId` values consistent with the Redfish Specification and other schemas.  It was also created to mark properties with values containing sensitive data as write-only."/>
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_12_0.EventDestination"/>
     </Schema>
 
@@ -1541,16 +1612,22 @@
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_12_3.EventDestination"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_12_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventDestination" BaseType="EventDestination.v1_12_4.EventDestination"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_13_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add `Kafka` to EventDestinationProtocol."/>
+      <Annotation Term="OData.Description" String="This version was created to add `Kafka` to `EventDestinationProtocol`."/>
 
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_12_1.EventDestination">
         <Property Name="Severities" Type="Collection(Resource.Health)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The list of severities that are sent to this event destination."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of severities that are the allowable values for the MessageSeverity property within an event sent to the subscriber.  If this property is an empty array or is absent, no filtering based upon the MessageSeverity of an event is performed."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of severities that are the allowable values for the `MessageSeverity` property within an event sent to the subscriber.  If this property is an empty array or is absent, no filtering based upon the `MessageSeverity` of an event is performed."/>
         </Property>
       </EntityType>
     </Schema>
@@ -1573,13 +1650,25 @@
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_13_2.EventDestination"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_13_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventDestination" BaseType="EventDestination.v1_13_3.EventDestination"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_14_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add `CFB128_AES192` and `CFB128_AES256` to SNMPEncryptionProtocols."/>
+      <Annotation Term="OData.Description" String="This version was created to add `CFB128_AES192` and `CFB128_AES256` to `SNMPEncryptionProtocols`."/>
 
       <EntityType Name="EventDestination" BaseType="EventDestination.v1_13_3.EventDestination"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_14_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventDestination" BaseType="EventDestination.v1_14_0.EventDestination"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/EventService_v1.xml b/redfish-core/schema/dmtf/csdl/EventService_v1.xml
index bcbb248..f23d2a3 100644
--- a/redfish-core/schema/dmtf/csdl/EventService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/EventService_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  EventService v1.10.1                                                -->
+<!--# Redfish Schema:  EventService v1.10.2                                                -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -42,9 +42,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="EventService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The EventService schema contains properties for managing event subscriptions and generates the events sent to subscribers.  The resource has links to the actual collection of subscriptions, which are called event destinations."/>
+        <Annotation Term="OData.Description" String="The `EventService` schema contains properties for managing event subscriptions and generates the events sent to subscribers.  The resource has links to the actual collection of subscriptions, which are called event destinations."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent an event service for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -75,32 +76,32 @@
         <Parameter Name="EventService" Type="EventService.v1_0_0.Actions"/>
         <Parameter Name="EventType" Type="Event.EventType">
           <Annotation Term="OData.Description" String="The type for the event to add."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the property name for which the following allowable values apply.  If not provided by the client, the resulting event should not contain the EventType property."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the property name for which the following allowable values apply.  If not provided by the client, the resulting event should not contain the `EventType` property."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_3_0"/>
-                <PropertyValue Property="Description" String="This parameter has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
+                <PropertyValue Property="Description" String="This parameter has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the `RegistryPrefix` and `ResourceType` properties and not on the `EventType` property."/>
               </Record>
             </Collection>
           </Annotation>
         </Parameter>
         <Parameter Name="EventId" Type="Edm.String">
           <Annotation Term="OData.Description" String="The ID for the event to add."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the EventId property in the Event schema for Redfish.  A service can ignore this value and replace it with its own.  If not provided by the client, the resulting event may contain a service-defined EventId property."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the `EventId` property in the `Event` schema for Redfish.  A service can ignore this value and replace it with its own.  If not provided by the client, the resulting event may contain a service-defined `EventId` property."/>
         </Parameter>
         <Parameter Name="EventTimestamp" Type="Edm.DateTimeOffset">
           <Annotation Term="OData.Description" String="The date and time for the event to add."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the date and time for the event to add and have the same semantics as the EventTimestamp property in the Event schema for Redfish.  If not provided by the client, the resulting event should not contain the EventTimestamp property."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the date and time for the event to add and have the same semantics as the `EventTimestamp` property in the `Event` schema for Redfish.  If not provided by the client, the resulting event should not contain the `EventTimestamp` property."/>
         </Parameter>
         <Parameter Name="Severity" Type="Edm.String">
           <Annotation Term="OData.Description" String="The severity for the event to add."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the severity for the event to add and have the same semantics as the Severity property in the Event schema for Redfish.  If not provided by the client, the resulting event should not contain the Severity property."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the severity for the event to add and have the same semantics as the `Severity` property in the `Event` schema for Redfish.  If not provided by the client, the resulting event should not contain the `Severity` property."/>
         </Parameter>
         <Parameter Name="MessageSeverity" Type="Resource.Health">
           <Annotation Term="OData.Description" String="The severity for the event to add."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the severity for the event to add and have the same semantics as the MessageSeverity property in the Event schema for Redfish.  If not provided by the client, the resulting event should not contain the MessageSeverity property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the severity for the event to add and have the same semantics as the `MessageSeverity` property in the `Event` schema for Redfish.  If not provided by the client, the resulting event should not contain the `MessageSeverity` property."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -112,25 +113,25 @@
         </Parameter>
         <Parameter Name="Message" Type="Edm.String">
           <Annotation Term="OData.Description" String="The human-readable message for the event to add."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the Message property in the Event schema for Redfish.  If not provided by the client, the resulting event should not contain the Message property."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the `Message` property in the `Event` schema for Redfish.  If not provided by the client, the resulting event should not contain the `Message` property."/>
         </Parameter>
         <Parameter Name="MessageId" Type="Edm.String" Nullable="false">
-          <Annotation Term="OData.Description" String="The MessageId for the event to add."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the MessageId for the event to add and have the same semantics as the MessageId property in the Event schema for Redfish.  Services should accept arbitrary values for this parameter that match that match the defined pattern."/>
+          <Annotation Term="OData.Description" String="The `MessageId` for the event to add."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the `MessageId` for the event to add and have the same semantics as the `MessageId` property in the `Event` schema for Redfish.  Services should accept arbitrary values for this parameter that match that match the defined pattern."/>
           <Annotation Term="Validation.Pattern" String="^\w+\.\d+\.\d+\.\w+$"/>
         </Parameter>
         <Parameter Name="MessageArgs" Type="Collection(Edm.String)">
           <Annotation Term="OData.Description" String="An array of message arguments for the event to add."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the MessageArgs property in the Event schema for Redfish.  If not provided by the client, the resulting event should not contain the MessageArgs property."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall have the same semantics as the `MessageArgs` property in the `Event` schema for Redfish.  If not provided by the client, the resulting event should not contain the `MessageArgs` property."/>
         </Parameter>
         <Parameter Name="OriginOfCondition" Type="Edm.String">
-          <Annotation Term="OData.Description" String="The URL in the OriginOfCondition property of the event to add.  It is not a reference object."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall be a string that represents the URL contained by the OriginOfCondition property in the Event schema for Redfish.  If not provided by the client, the resulting event should not contain the OriginOfCondition property."/>
+          <Annotation Term="OData.Description" String="The URL in the `OriginOfCondition` property of the event to add.  It is not a reference object."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall be a string that represents the URL contained by the `OriginOfCondition` property in the `Event` schema for Redfish.  If not provided by the client, the resulting event should not contain the `OriginOfCondition` property."/>
           <Annotation Term="OData.IsURL"/>
         </Parameter>
         <Parameter Name="EventGroupId" Type="Edm.Int64">
           <Annotation Term="OData.Description" String="The group identifier for the event."/>
-          <Annotation Term="OData.LongDescription" String="The parameter shall contain the group identifier for the event.  It has the same semantics as the EventGroupId property in the Event schema for Redfish.  If not provided by the client, the resulting event should not contain the EventGroupId property."/>
+          <Annotation Term="OData.LongDescription" String="The parameter shall contain the group identifier for the event.  It has the same semantics as the `EventGroupId` property in the `Event` schema for Redfish.  If not provided by the client, the resulting event should not contain the `EventGroupId` property."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -144,7 +145,7 @@
 
       <Action Name="TestEventSubscription" IsBound="true">
         <Annotation Term="OData.Description" String="This action generates a test event using the pre-defined test message."/>
-        <Annotation Term="OData.LongDescription" String="This action shall send an event containing the TestMessage message from the Resource Event Message Registry to all appropriate event destinations."/>
+        <Annotation Term="OData.LongDescription" String="This action shall send an event containing the `TestMessage` message from the Resource Event Message Registry to all appropriate event destinations."/>
         <Parameter Name="EventService" Type="EventService.v1_0_0.Actions"/>
         <Annotation Term="Redfish.Revisions">
           <Collection>
@@ -169,8 +170,8 @@
         </Property>
         <Property Name="DeliveryRetryAttempts" Type="Edm.Int64" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The number of times that the POST of an event is retried before the subscription terminates.  This retry occurs at the service level, which means that the HTTP POST to the event destination fails with an HTTP `4XX` or `5XX` status code or an HTTP timeout occurs this many times before the event destination subscription terminates."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of times that the POST of an event is retried before the subscription terminates.  This retry occurs at the service level, which means that the HTTP POST to the event destination fails with an HTTP `4XX` or `5XX` status code or an HTTP timeout occurs this many times before the event destination subscription terminates."/>
+          <Annotation Term="OData.Description" String="The number of times that the `POST` of an event is retried before the subscription terminates.  This retry occurs at the service level, which means that the HTTP `POST` to the event destination fails with an HTTP `4XX` or `5XX` status code or an HTTP timeout occurs this many times before the event destination subscription terminates."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of times that the `POST` of an event is retried before the subscription terminates.  This retry occurs at the service level, which means that the HTTP `POST` to the event destination fails with an HTTP `4XX` or `5XX` status code or an HTTP timeout occurs this many times before the event destination subscription terminates."/>
         </Property>
         <Property Name="DeliveryRetryIntervalSeconds" Type="Edm.Int64" Nullable="false">
           <Annotation Term="Measures.Unit" String="s"/>
@@ -187,7 +188,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_3_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the `RegistryPrefix` and `ResourceType` properties and not on the `EventType` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -199,7 +200,7 @@
         <NavigationProperty Name="Subscriptions" Type="EventDestinationCollection.EventDestinationCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of event destinations."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the link to a resource collection of type EventDestinationCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the link to a resource collection of type `EventDestinationCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Status" Type="Resource.Status" Nullable="false">
@@ -245,25 +246,25 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated.  In this case, DeliveryRetryAttempts description was updated."/>
+      <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated.  In this case, `DeliveryRetryAttempts` description was updated."/>
       <EntityType Name="EventService" BaseType="EventService.v1_0_4.EventService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition.  It was also created to correct the short and long descriptions in the defined actions."/>
+      <Annotation Term="OData.Description" String="This version was created to change `EventType` to use the unversioned definition.  It was also created to correct the short and long descriptions in the defined actions."/>
       <EntityType Name="EventService" BaseType="EventService.v1_0_5.EventService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change DeliveryRetryAttempts and DeliveryRetryIntervalSeconds properties to be writable."/>
+      <Annotation Term="OData.Description" String="This version was created to change `DeliveryRetryAttempts` and `DeliveryRetryIntervalSeconds` properties to be writable."/>
       <EntityType Name="EventService" BaseType="EventService.v1_0_6.EventService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the OriginOfCondition parameter in the SubmitTestEvent action."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the `OriginOfCondition` parameter in the `SubmitTestEvent` action."/>
       <EntityType Name="EventService" BaseType="EventService.v1_0_7.EventService"/>
     </Schema>
 
@@ -275,7 +276,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the required term on most parameters in SubmitTestEvent.  It was also created to update the description of DeliveryRetryAttempts.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the required term on most parameters in `SubmitTestEvent`.  It was also created to update the description of `DeliveryRetryAttempts`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="EventService" BaseType="EventService.v1_0_9.EventService"/>
     </Schema>
 
@@ -305,7 +306,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the `SubmitTestEvent` action when parameters are not provided by the client."/>
       <EntityType Name="EventService" BaseType="EventService.v1_0_14.EventService"/>
     </Schema>
 
@@ -315,6 +316,12 @@
       <EntityType Name="EventService" BaseType="EventService.v1_0_15.EventService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_17">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventService" BaseType="EventService.v1_0_16.EventService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.1"/>
@@ -331,7 +338,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the OriginOfCondition parameter in the SubmitTestEvent action."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the `OriginOfCondition` parameter in the `SubmitTestEvent` action."/>
       <EntityType Name="EventService" BaseType="EventService.v1_1_0.EventService"/>
     </Schema>
 
@@ -343,7 +350,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the required term on most parameters in SubmitTestEvent.  It was also created to update the description of DeliveryRetryAttempts.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the required term on most parameters in `SubmitTestEvent`.  It was also created to update the description of `DeliveryRetryAttempts`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="EventService" BaseType="EventService.v1_1_2.EventService"/>
     </Schema>
 
@@ -373,7 +380,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the `SubmitTestEvent` action when parameters are not provided by the client."/>
       <EntityType Name="EventService" BaseType="EventService.v1_1_7.EventService"/>
     </Schema>
 
@@ -383,85 +390,90 @@
       <EntityType Name="EventService" BaseType="EventService.v1_1_8.EventService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventService" BaseType="EventService.v1_1_9.EventService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the RegistryPrefix, ResourceType, and SubordinateResources methods of eventing.  It was also created to add SSEFilterPropertiesSupported."/>
 
       <EntityType Name="EventService" BaseType="EventService.v1_1_1.EventService">
         <Property Name="RegistryPrefixes" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The list of the prefixes of the message registries that can be used for the RegistryPrefixes or ExcludeRegistryPrefixes properties on a subscription.  If this property is absent or contains an empty array, the service does not support RegistryPrefix-based subscriptions."/>
+          <Annotation Term="OData.Description" String="The list of the prefixes of the message registries that can be used for the `RegistryPrefixes` or `ExcludeRegistryPrefixes` properties on a subscription.  If this property is absent or contains an empty array, the service does not support registry prefix-based subscriptions."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the array of the prefixes of the message registries that shall be allowed or excluded for an event subscription."/>
         </Property>
         <Property Name="ResourceTypes" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The list of @odata.type values, or schema names, that can be specified in the ResourceTypes array in a subscription.  If this property is absent or contains an empty array, the service does not support resource type-based subscriptions."/>
-          <Annotation Term="OData.LongDescription" String="This property shall specify an array of the valid @odata.type values that can be used for an event subscription."/>
+          <Annotation Term="OData.Description" String="The list of `@odata.type` values, or schema names, that can be specified in the `ResourceTypes` array in a subscription.  If this property is absent or contains an empty array, the service does not support resource type-based subscriptions."/>
+          <Annotation Term="OData.LongDescription" String="This property shall specify an array of the valid `@odata.type` values that can be used for an event subscription."/>
         </Property>
         <Property Name="SubordinateResourcesSupported" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service supports the SubordinateResources property on both event subscriptions and generated events."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports the SubordinateResources property on both event subscriptions and generated events."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service supports the `SubordinateResources` property on both event subscriptions and generated events."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports the `SubordinateResources` property on both event subscriptions and generated events."/>
         </Property>
         <Property Name="EventFormatTypes" Type="Collection(EventDestination.EventFormatType)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The content types of the message that this service can send to the event destination."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the content types of the message that this service can send to the event destination.  If this property is not present, the EventFormatType shall be assumed to be `Event`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the content types of the message that this service can send to the event destination.  If this property is not present, the `EventFormatType` shall be assumed to be `Event`."/>
         </Property>
         <Property Name="SSEFilterPropertiesSupported" Type="EventService.v1_2_0.SSEFilterPropertiesSupported" Nullable="false">
-          <Annotation Term="OData.Description" String="The set of properties that are supported in the `$filter` query parameter for the ServerSentEventUri."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the properties that are supported in the `$filter` query parameter for the URI indicated by the ServerSentEventUri property, as described by the Redfish Specification."/>
+          <Annotation Term="OData.Description" String="The set of properties that are supported in the `$filter` query parameter for the `ServerSentEventUri`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the properties that are supported in the `$filter` query parameter for the URI indicated by the `ServerSentEventUri` property, as described by the Redfish Specification."/>
         </Property>
       </EntityType>
 
       <ComplexType Name="SSEFilterPropertiesSupported">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The set of properties that are supported in the `$filter` query parameter for the ServerSentEventUri."/>
-        <Annotation Term="OData.LongDescription" String="The type shall contain a set of properties that are supported in the `$filter` query parameter for the URI indicated by the ServerSentEventUri property, as described by the Redfish Specification."/>
+        <Annotation Term="OData.Description" String="The set of properties that are supported in the `$filter` query parameter for the `ServerSentEventUri`."/>
+        <Annotation Term="OData.LongDescription" String="The type shall contain a set of properties that are supported in the `$filter` query parameter for the URI indicated by the `ServerSentEventUri` property, as described by the Redfish Specification."/>
         <Property Name="EventType" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the EventTypes property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the EventTypes property."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the `EventTypes` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the `EventTypes` property."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_3_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the `RegistryPrefix` and `ResourceType` properties and not on the `EventType` property."/>
               </Record>
             </Collection>
           </Annotation>
         </Property>
         <Property Name="MetricReportDefinition" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the MetricReportDefinitions property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the MetricReportDefinitions property."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the `MetricReportDefinitions` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the `MetricReportDefinitions` property."/>
         </Property>
         <Property Name="RegistryPrefix" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the RegistryPrefixes property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the RegistryPrefixes property."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the `RegistryPrefixes` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the `RegistryPrefixes` property."/>
         </Property>
         <Property Name="ResourceType" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the ResourceTypes property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the ResourceTypes property."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the `ResourceTypes` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the `ResourceTypes` property."/>
         </Property>
         <Property Name="EventFormatType" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the EventFormatType property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the EventFormatType property."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the `EventFormatType` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the `EventFormatType` property."/>
         </Property>
         <Property Name="MessageId" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the MessageIds property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the MessageIds property."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the `MessageIds` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the `MessageIds` property."/>
         </Property>
         <Property Name="OriginResource" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the OriginResources property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the OriginResources property."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the `OriginResources` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the `OriginResources` property."/>
         </Property>
       </ComplexType>
     </Schema>
@@ -474,7 +486,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the required term on most parameters in SubmitTestEvent.  It was also created to update the description of DeliveryRetryAttempts.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the required term on most parameters in `SubmitTestEvent`.  It was also created to update the description of `DeliveryRetryAttempts`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="EventService" BaseType="EventService.v1_2_1.EventService"/>
     </Schema>
 
@@ -504,13 +516,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
+      <Annotation Term="OData.Description" String="This version was created to correct filter property references in `EventDestination`."/>
       <EntityType Name="EventService" BaseType="EventService.v1_2_6.EventService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the `SubmitTestEvent` action when parameters are not provided by the client."/>
       <EntityType Name="EventService" BaseType="EventService.v1_2_7.EventService"/>
     </Schema>
 
@@ -520,17 +532,23 @@
       <EntityType Name="EventService" BaseType="EventService.v1_2_8.EventService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventService" BaseType="EventService.v1_2_9.EventService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate the EventTypesForSubscription and SSEFilterPropertiesSupported\EventType properties.  It was also created to update the description of the RegistryPrefix property.  It was also created to deprecate the EventType parameter in SubmitTestEvent, and add the EventGroupId parameter in SubmitTestEvent."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `EventTypesForSubscription` and `SSEFilterPropertiesSupported\EventType` properties.  It was also created to update the description of the `RegistryPrefix` property.  It was also created to deprecate the `EventType` parameter in `SubmitTestEvent`, and add the `EventGroupId` parameter in `SubmitTestEvent`."/>
 
       <EntityType Name="EventService" BaseType="EventService.v1_2_1.EventService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the required term on most parameters in SubmitTestEvent.  It was also created to update the description of DeliveryRetryAttempts.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the required term on most parameters in `SubmitTestEvent`.  It was also created to update the description of `DeliveryRetryAttempts`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="EventService" BaseType="EventService.v1_3_0.EventService"/>
     </Schema>
 
@@ -560,13 +578,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
+      <Annotation Term="OData.Description" String="This version was created to correct filter property references in `EventDestination`."/>
       <EntityType Name="EventService" BaseType="EventService.v1_3_5.EventService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the `SubmitTestEvent` action when parameters are not provided by the client."/>
       <EntityType Name="EventService" BaseType="EventService.v1_3_6.EventService"/>
     </Schema>
 
@@ -576,6 +594,12 @@
       <EntityType Name="EventService" BaseType="EventService.v1_3_7.EventService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_3_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventService" BaseType="EventService.v1_3_8.EventService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
@@ -585,8 +609,8 @@
       <ComplexType Name="SSEFilterPropertiesSupported" BaseType="EventService.v1_2_0.SSEFilterPropertiesSupported">
         <Property Name="SubordinateResources" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the SubordinateResources property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the SubordinateResources property."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the `SubordinateResources` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the `SubordinateResources` property."/>
         </Property>
       </ComplexType>
     </Schema>
@@ -617,13 +641,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
+      <Annotation Term="OData.Description" String="This version was created to correct filter property references in `EventDestination`."/>
       <EntityType Name="EventService" BaseType="EventService.v1_4_5.EventService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the `SubmitTestEvent` action when parameters are not provided by the client."/>
       <EntityType Name="EventService" BaseType="EventService.v1_4_6.EventService"/>
     </Schema>
 
@@ -633,6 +657,12 @@
       <EntityType Name="EventService" BaseType="EventService.v1_4_7.EventService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_4_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventService" BaseType="EventService.v1_4_8.EventService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.3"/>
@@ -770,7 +800,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
+      <Annotation Term="OData.Description" String="This version was created to correct filter property references in `EventDestination`."/>
       <EntityType Name="EventService" BaseType="EventService.v1_5_4.EventService"/>
     </Schema>
 
@@ -782,7 +812,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the `SubmitTestEvent` action when parameters are not provided by the client."/>
       <EntityType Name="EventService" BaseType="EventService.v1_5_6.EventService"/>
     </Schema>
 
@@ -792,6 +822,12 @@
       <EntityType Name="EventService" BaseType="EventService.v1_5_7.EventService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_5_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventService" BaseType="EventService.v1_5_8.EventService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
@@ -800,7 +836,7 @@
         <Property Name="IncludeOriginOfConditionSupported" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An indication of whether the service supports including the resource payload of the origin of condition in the event payload."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports including the resource payload of the origin of condition in the event payload.  If `true`, event subscriptions are allowed to specify the IncludeOriginOfCondition property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports including the resource payload of the origin of condition in the event payload.  If `true`, event subscriptions are allowed to specify the `IncludeOriginOfCondition` property."/>
         </Property>
       </EntityType>
     </Schema>
@@ -825,7 +861,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
+      <Annotation Term="OData.Description" String="This version was created to correct filter property references in `EventDestination`."/>
       <EntityType Name="EventService" BaseType="EventService.v1_6_3.EventService"/>
     </Schema>
 
@@ -837,7 +873,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the `SubmitTestEvent` action when parameters are not provided by the client."/>
       <EntityType Name="EventService" BaseType="EventService.v1_6_5.EventService"/>
     </Schema>
 
@@ -847,10 +883,16 @@
       <EntityType Name="EventService" BaseType="EventService.v1_6_6.EventService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_6_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventService" BaseType="EventService.v1_6_7.EventService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.2"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate the `Login` enumeration in SMTPAuthenticationMethods."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `Login` enumeration in `SMTPAuthenticationMethods`."/>
 
       <EntityType Name="EventService" BaseType="EventService.v1_6_1.EventService"/>
     </Schema>
@@ -869,7 +911,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct filter property references in EventDestination."/>
+      <Annotation Term="OData.Description" String="This version was created to correct filter property references in `EventDestination`."/>
       <EntityType Name="EventService" BaseType="EventService.v1_7_2.EventService"/>
     </Schema>
 
@@ -881,7 +923,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the `SubmitTestEvent` action when parameters are not provided by the client."/>
       <EntityType Name="EventService" BaseType="EventService.v1_7_4.EventService"/>
     </Schema>
 
@@ -891,6 +933,12 @@
       <EntityType Name="EventService" BaseType="EventService.v1_7_5.EventService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_7_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventService" BaseType="EventService.v1_7_6.EventService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -898,13 +946,13 @@
       <EntityType Name="EventService" BaseType="EventService.v1_7_3.EventService">
         <Property Name="ExcludeRegistryPrefix" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the ExcludeRegistryPrefixes property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the ExcludeRegistryPrefixes property."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the `ExcludeRegistryPrefixes` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the `ExcludeRegistryPrefixes` property."/>
         </Property>
         <Property Name="ExcludeMessageId" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the ExcludeMessageIds property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the ExcludeMessageIds property."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service supports filtering by the `ExcludeMessageIds` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports filtering by the `ExcludeMessageIds` property."/>
         </Property>
       </EntityType>
     </Schema>
@@ -917,7 +965,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_8_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the `SubmitTestEvent` action when parameters are not provided by the client."/>
       <EntityType Name="EventService" BaseType="EventService.v1_8_1.EventService"/>
     </Schema>
 
@@ -927,6 +975,12 @@
       <EntityType Name="EventService" BaseType="EventService.v1_8_2.EventService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_8_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventService" BaseType="EventService.v1_8_3.EventService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -934,7 +988,7 @@
       <EntityType Name="EventService" BaseType="EventService.v1_8_1.EventService">
         <Property Name="Severities" Type="Collection(Resource.Health)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The list of severities that can be specified in the Severities array in a subscription."/>
+          <Annotation Term="OData.Description" String="The list of severities that can be specified in the `Severities` array in a subscription."/>
           <Annotation Term="OData.LongDescription" String="This property shall specify an array of the allowable severities that can be used for an event subscription.  If this property is absent or contains an empty array, the service does not support severity-based subscriptions."/>
         </Property>
       </EntityType>
@@ -942,15 +996,15 @@
       <ComplexType Name="SMTP" BaseType="EventService.v1_5_0.SMTP">
         <Property Name="PasswordSet" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Indicates if the Password property is set."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the Password property.  Otherwise, the property shall contain `false`."/>
+          <Annotation Term="OData.Description" String="Indicates if the `Password` property is set."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `Password` property.  Otherwise, the property shall contain `false`."/>
         </Property>
       </ComplexType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_9_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the SubmitTestEvent action when parameters are not provided by the client."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify behavior of the `SubmitTestEvent` action when parameters are not provided by the client."/>
       <EntityType Name="EventService" BaseType="EventService.v1_9_0.EventService"/>
     </Schema>
 
@@ -960,10 +1014,16 @@
       <EntityType Name="EventService" BaseType="EventService.v1_9_1.EventService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_9_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventService" BaseType="EventService.v1_9_2.EventService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the MessageSeverity parameter to the SubmitTestEvent action.  It was also created to add the TestEventSubscription action."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `MessageSeverity` parameter to the `SubmitTestEvent` action.  It was also created to add the `TestEventSubscription` action."/>
 
       <EntityType Name="EventService" BaseType="EventService.v1_9_1.EventService"/>
     </Schema>
@@ -974,5 +1034,11 @@
       <EntityType Name="EventService" BaseType="EventService.v1_10_0.EventService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_10_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="EventService" BaseType="EventService.v1_10_1.EventService"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Event_v1.xml b/redfish-core/schema/dmtf/csdl/Event_v1.xml
index bb7a97c..4e38140 100644
--- a/redfish-core/schema/dmtf/csdl/Event_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Event_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Event v1.10.0                                                       -->
+<!--# Redfish Schema:  Event v1.10.1                                                       -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -39,9 +39,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Event" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Event schema describes the JSON payload received by an event destination, which has subscribed to event notification, when events occur.  This resource contains data about events, including descriptions, severity, and a message identifier to a message registry that can be accessed for further information."/>
+        <Annotation Term="OData.Description" String="The `Event` schema describes the JSON payload received by an event destination, which has subscribed to event notification, when events occur.  This resource contains data about events, including descriptions, severity, and a message identifier to a message registry that can be accessed for further information."/>
         <Annotation Term="OData.LongDescription" String="This resource contains an event for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -66,7 +67,7 @@
             <Record>
               <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
               <PropertyValue Property="Version" String="v1_3_0"/>
-              <PropertyValue Property="Description" String="Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
+              <PropertyValue Property="Description" String="Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the `RegistryPrefix` and `ResourceType` properties and not on the `EventType` property."/>
             </Record>
           </Collection>
         </Annotation>
@@ -87,7 +88,7 @@
         </Member>
         <Member Name="MetricReport">
           <Annotation Term="OData.Description" String="The telemetry service is sending a metric report."/>
-          <Annotation Term="OData.LongDescription" String="Events of type `MetricReport` shall be sent to a client in accordance with the MetricReport schema definition."/>
+          <Annotation Term="OData.LongDescription" String="Events of type `MetricReport` shall be sent to a client in accordance with the `MetricReport` schema definition."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -98,8 +99,8 @@
           </Annotation>
         </Member>
         <Member Name="Other">
-          <Annotation Term="OData.Description" String="Because EventType is deprecated as of Redfish Specification v1.6, the event is based on a registry or resource but not an EventType."/>
-          <Annotation Term="OData.LongDescription" String="Events of type `Other` shall be sent to a client in accordance with subscriptions to RegistryPrefixes or ResourceTypes."/>
+          <Annotation Term="OData.Description" String="Because `EventType` is deprecated as of Redfish Specification v1.6, the event is based on a registry or resource but not an `EventType`."/>
+          <Annotation Term="OData.LongDescription" String="Events of type `Other` shall be sent to a client in accordance with subscriptions to `RegistryPrefixes` or `ResourceTypes`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -137,7 +138,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_3_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the `RegistryPrefix` and `ResourceType` properties and not on the `EventType` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -150,7 +151,7 @@
         <Property Name="EventTimestamp" Type="Edm.DateTimeOffset" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The time the event occurred."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the time the event occurred where the value shall be consistent with the Redfish service time that is also used for the values of the Modified property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the time the event occurred where the value shall be consistent with the Redfish service time that is also used for the values of the `Modified` property."/>
         </Property>
         <Property Name="Severity" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -161,7 +162,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_5_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `MessageSeverity`, which ties the values to the enumerations defined for the `Health` property within `Status`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -174,14 +175,14 @@
         <Property Name="MessageId" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The identifier for the message."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a MessageId, as defined in the 'MessageId format' clause of the Redfish Specification."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a `MessageId`, as defined in the 'MessageId format' clause of the Redfish Specification."/>
           <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9]+\.\d+\.\d+\.[A-Za-z0-9.]+$"/>
           <Annotation Term="Redfish.Required"/>
         </Property>
         <Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the message registry."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry.  It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema.  If the corresponding ParamType value contains `number`, the service shall convert the number to a string representation of the number."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry.  It has the same semantics as the `MessageArgs` property in the Redfish `MessageRegistry` schema.  If the corresponding `ParamType` value contains `number`, the service shall convert the number to a string representation of the number."/>
         </Property>
         <Property Name="Context" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -192,7 +193,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_1_0"/>
-                <PropertyValue Property="Description" String="Events are triggered independently from subscriptions to those events.  This property has been deprecated in favor of the Context property found at the root level of the object."/>
+                <PropertyValue Property="Description" String="Events are triggered independently from subscriptions to those events.  This property has been deprecated in favor of the `Context` property found at the root level of the object."/>
               </Record>
             </Collection>
           </Annotation>
@@ -200,7 +201,7 @@
         <NavigationProperty Name="OriginOfCondition" Type="Resource.Item" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the resource or object that originated the condition that caused the event to be generated."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource or object that originated the condition that caused the event to be generated.  If the event subscription has the IncludeOriginOfCondition property set to `true`, it shall include the entire resource or object referenced by the link.  For events that represent the creation or deletion of a resource, this property should reference the created or deleted resource and not the collection that contains the resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource or object that originated the condition that caused the event to be generated.  If the event subscription has the `IncludeOriginOfCondition` property set to `true`, it shall include the entire resource or object referenced by the link.  For events that represent the creation or deletion of a resource, this property should reference the created or deleted resource and not the collection that contains the resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -229,14 +230,14 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="Event" BaseType="Event.v1_0_4.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_0_4.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version deprecates the versioned definition of EventType to use an unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version deprecates the versioned definition of `EventType` to use an unversioned definition."/>
       <EntityType Name="Event" BaseType="Event.v1_0_5.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_0_5.EventRecord"/>
     </Schema>
@@ -257,42 +258,42 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that @odata.id is not provided as a property, and so that URI properties use the uri-reference format."/>
+      <Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that `@odata.id` is not provided as a property, and so that URI properties use the uri-reference format."/>
       <EntityType Name="Event" BaseType="Event.v1_0_8.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_0_8.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for EventId.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `EventId`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="Event" BaseType="Event.v1_0_9.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_0_9.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to expand the description for OriginOfCondition to show that it can be expanded based on the configuration of the event destination."/>
+      <Annotation Term="OData.Description" String="This version was created to expand the description for `OriginOfCondition` to show that it can be expanded based on the configuration of the event destination."/>
       <EntityType Name="Event" BaseType="Event.v1_0_10.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_0_10.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="Event" BaseType="Event.v1_0_11.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_0_11.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas.  It was also created to remove language in the long description for EventId to align with the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `MessageId`, and to align descriptions between the `Message` and `Event` schemas.  It was also created to remove language in the long description for `EventId` to align with the specification."/>
       <EntityType Name="Event" BaseType="Event.v1_0_12.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_0_12.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events."/>
       <EntityType Name="Event" BaseType="Event.v1_0_13.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_0_13.EventRecord"/>
     </Schema>
@@ -301,6 +302,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
       <EntityType Name="Event" BaseType="Event.v1_0_14.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_0_14.EventRecord"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_16">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Event" BaseType="Event.v1_0_15.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_0_15.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_0">
@@ -334,14 +343,14 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="Event" BaseType="Event.v1_1_2.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_1_2.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version deprecates the versioned definition of EventType to use an unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version deprecates the versioned definition of `EventType` to use an unversioned definition."/>
       <EntityType Name="Event" BaseType="Event.v1_1_3.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_1_3.EventRecord"/>
     </Schema>
@@ -362,42 +371,42 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that @odata.id is not provided as a property, and so that URI properties use the uri-reference format."/>
+      <Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that `@odata.id` is not provided as a property, and so that URI properties use the uri-reference format."/>
       <EntityType Name="Event" BaseType="Event.v1_1_6.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_1_6.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for EventId.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `EventId`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="Event" BaseType="Event.v1_1_7.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_1_7.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to expand the description for OriginOfCondition to show that it can be expanded based on the configuration of the event destination."/>
+      <Annotation Term="OData.Description" String="This version was created to expand the description for `OriginOfCondition` to show that it can be expanded based on the configuration of the event destination."/>
       <EntityType Name="Event" BaseType="Event.v1_1_8.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_1_8.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="Event" BaseType="Event.v1_1_9.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_1_9.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas.  It was also created to remove language in the long description for EventId to align with the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `MessageId`, and to align descriptions between the `Message` and `Event` schemas.  It was also created to remove language in the long description for `EventId` to align with the specification."/>
       <EntityType Name="Event" BaseType="Event.v1_1_10.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_1_10.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events."/>
       <EntityType Name="Event" BaseType="Event.v1_1_11.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_1_11.EventRecord"/>
     </Schema>
@@ -406,6 +415,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
       <EntityType Name="Event" BaseType="Event.v1_1_12.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_1_12.EventRecord"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Event" BaseType="Event.v1_1_13.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_1_13.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_0">
@@ -461,7 +478,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version deprecates the versioned definition of EventType to use an unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version deprecates the versioned definition of `EventType` to use an unversioned definition."/>
       <EntityType Name="Event" BaseType="Event.v1_2_0.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_2_0.EventRecord"/>
     </Schema>
@@ -482,42 +499,42 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that @odata.id is not provided as a property, and so that URI properties use the uri-reference format."/>
+      <Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that `@odata.id` is not provided as a property, and so that URI properties use the uri-reference format."/>
       <EntityType Name="Event" BaseType="Event.v1_2_3.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_2_3.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for EventId.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `EventId`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="Event" BaseType="Event.v1_2_4.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_2_4.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to expand the description for OriginOfCondition to show that it can be expanded based on the configuration of the event destination."/>
+      <Annotation Term="OData.Description" String="This version was created to expand the description for `OriginOfCondition` to show that it can be expanded based on the configuration of the event destination."/>
       <EntityType Name="Event" BaseType="Event.v1_2_5.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_2_5.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="Event" BaseType="Event.v1_2_6.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_2_6.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas.  It was also created to remove language in the long description for EventId to align with the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `MessageId`, and to align descriptions between the `Message` and `Event` schemas.  It was also created to remove language in the long description for `EventId` to align with the specification."/>
       <EntityType Name="Event" BaseType="Event.v1_2_7.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_2_7.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events."/>
       <EntityType Name="Event" BaseType="Event.v1_2_8.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_2_8.EventRecord"/>
     </Schema>
@@ -526,12 +543,20 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
       <EntityType Name="Event" BaseType="Event.v1_2_9.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_2_9.EventRecord"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Event" BaseType="Event.v1_2_10.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_2_10.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version deprecates EventType and to add the grouping mechanism EventGroupId."/>
+      <Annotation Term="OData.Description" String="This version deprecates `EventType` and to add the grouping mechanism `EventGroupId`."/>
 
       <EntityType Name="Event" BaseType="Event.v1_2_2.Event"/>
 
@@ -553,42 +578,42 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that @odata.id is not provided as a property, and so that URI properties use the uri-reference format."/>
+      <Annotation Term="OData.Description" String="This version was created to regenerate JSON Schema so that `@odata.id` is not provided as a property, and so that URI properties use the uri-reference format."/>
       <EntityType Name="Event" BaseType="Event.v1_3_1.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_3_1.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for EventId and EventGroupId.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `EventId` and `EventGroupId`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="Event" BaseType="Event.v1_3_2.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_3_2.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to expand the description for OriginOfCondition to show that it can be expanded based on the configuration of the event destination."/>
+      <Annotation Term="OData.Description" String="This version was created to expand the description for `OriginOfCondition` to show that it can be expanded based on the configuration of the event destination."/>
       <EntityType Name="Event" BaseType="Event.v1_3_3.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_3_3.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="Event" BaseType="Event.v1_3_4.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_3_4.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas.  It was also created to remove language in the long description for EventId to align with the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `MessageId`, and to align descriptions between the `Message` and `Event` schemas.  It was also created to remove language in the long description for `EventId` to align with the specification."/>
       <EntityType Name="Event" BaseType="Event.v1_3_5.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_3_5.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events."/>
       <EntityType Name="Event" BaseType="Event.v1_3_6.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_3_6.EventRecord"/>
     </Schema>
@@ -597,12 +622,20 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
       <EntityType Name="Event" BaseType="Event.v1_3_7.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_3_7.EventRecord"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Event" BaseType="Event.v1_3_8.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_3_8.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the value `Other` to EventType."/>
+      <Annotation Term="OData.Description" String="This version was created to add the value `Other` to `EventType`."/>
 
       <EntityType Name="Event" BaseType="Event.v1_3_2.Event"/>
 
@@ -611,35 +644,35 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for EventId and EventGroupId.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `EventId` and `EventGroupId`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="Event" BaseType="Event.v1_4_0.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_4_0.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to expand the description for OriginOfCondition to show that it can be expanded based on the configuration of the event destination."/>
+      <Annotation Term="OData.Description" String="This version was created to expand the description for `OriginOfCondition` to show that it can be expanded based on the configuration of the event destination."/>
       <EntityType Name="Event" BaseType="Event.v1_4_1.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_4_1.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="Event" BaseType="Event.v1_4_2.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_4_2.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas.  It was also created to remove language in the long description for EventId to align with the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `MessageId`, and to align descriptions between the `Message` and `Event` schemas.  It was also created to remove language in the long description for `EventId` to align with the specification."/>
       <EntityType Name="Event" BaseType="Event.v1_4_3.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_4_3.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events."/>
       <EntityType Name="Event" BaseType="Event.v1_4_4.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_4_4.EventRecord"/>
     </Schema>
@@ -648,12 +681,20 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
       <EntityType Name="Event" BaseType="Event.v1_4_5.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_4_5.EventRecord"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Event" BaseType="Event.v1_4_6.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_4_6.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.2"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate the Severity property and replace it with the MessageSeverity property, in order to tie the values to those used for the Health property within Status."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `Severity` property and replace it with the `MessageSeverity` property, in order to tie the values to those used for the `Health` property within `Status`."/>
 
       <EntityType Name="Event" BaseType="Event.v1_4_2.Event"/>
 
@@ -668,21 +709,21 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that MessageSeverity and Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `MessageSeverity` and `Severity` can be overridden by the service."/>
       <EntityType Name="Event" BaseType="Event.v1_5_0.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_5_0.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas.  It was also created to remove language in the long description for EventId to align with the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `MessageId`, and to align descriptions between the `Message` and `Event` schemas.  It was also created to remove language in the long description for `EventId` to align with the specification."/>
       <EntityType Name="Event" BaseType="Event.v1_5_1.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_5_1.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events."/>
       <EntityType Name="Event" BaseType="Event.v1_5_2.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_5_2.EventRecord"/>
     </Schema>
@@ -691,6 +732,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
       <EntityType Name="Event" BaseType="Event.v1_5_3.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_5_3.EventRecord"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Event" BaseType="Event.v1_5_4.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_5_4.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_6_0">
@@ -702,22 +751,22 @@
       <EntityType Name="EventRecord" BaseType="Event.v1_5_1.EventRecord">
         <Property Name="SpecificEventExistsInGroup" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Indicates this event is equivalent to a more specific event in this Event Group."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate that the event is equivalent to another event, with a more specific definition, within the same EventGroupId.  For example, the `DriveFailed` message from the Storage Device Message Registry is more specific than the `ResourceStatusChangedCritical` message from the Resource Event Message Registry, when both occur with the same EventGroupId.  This property shall contain `true` if a more specific event is available, and shall contain `false` if no equivalent event exists in the same EventGroupId.  If this property is absent, the value shall be assumed to be `false`."/>
+          <Annotation Term="OData.Description" String="Indicates this event is equivalent to a more specific event in this event group."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate that the event is equivalent to another event, with a more specific definition, within the same `EventGroupId`.  For example, the `DriveFailed` message from the Storage Device Message Registry is more specific than the `ResourceStatusChangedCritical` message from the Resource Event Message Registry, when both occur with the same `EventGroupId`.  This property shall contain `true` if a more specific event is available, and shall contain `false` if no equivalent event exists in the same `EventGroupId`.  If this property is absent, the value shall be assumed to be `false`."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_6_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas.  It was also created to remove language in the long description for EventId to align with the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `MessageId`, and to align descriptions between the `Message` and `Event` schemas.  It was also created to remove language in the long description for `EventId` to align with the specification."/>
       <EntityType Name="Event" BaseType="Event.v1_6_0.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_6_0.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_6_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events."/>
       <EntityType Name="Event" BaseType="Event.v1_6_1.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_6_1.EventRecord"/>
     </Schema>
@@ -726,6 +775,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
       <EntityType Name="Event" BaseType="Event.v1_6_2.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_6_2.EventRecord"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_6_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Event" BaseType="Event.v1_6_3.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_6_3.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_7_0">
@@ -738,7 +795,7 @@
         <NavigationProperty Name="LogEntry" Type="LogEntry.LogEntry" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a log entry if an entry was created for this event."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LogEntry that represents the log entry created for this event."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `LogEntry` that represents the log entry created for this event."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -746,7 +803,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_7_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events."/>
       <EntityType Name="Event" BaseType="Event.v1_7_0.Event"/>
       <EntityType Name="EventRecord" BaseType="Event.v1_7_0.EventRecord"/>
     </Schema>
@@ -755,6 +812,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
       <EntityType Name="Event" BaseType="Event.v1_7_1.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_7_1.EventRecord"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_7_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Event" BaseType="Event.v1_7_2.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_7_2.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_8_0">
@@ -771,23 +836,23 @@
         <Property Name="DiagnosticData" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A Base64-encoded set of diagnostic data associated with this event."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string that represents diagnostic data associated with this event.  The contents shall depend on the value of the DiagnosticDataType property.  The length of the value should not exceed 4 KB.  Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data.  If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string that represents diagnostic data associated with this event.  The contents shall depend on the value of the `DiagnosticDataType` property.  The length of the value should not exceed 4 KB.  Larger diagnostic data payloads should omit this property and use the `AdditionalDataURI` property to reference the data.  If both `DiagnosticData` and `AdditionalDataURI` are present, `DiagnosticData` shall contain the Base64-encoding of the data retrieved from the URI specified by the `AdditionalDataURI` property."/>
         </Property>
         <Property Name="DiagnosticDataType" Type="Event.v1_8_0.DiagnosticDataTypes">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
+          <Annotation Term="OData.Description" String="The type of data available in the `DiagnosticData` property or retrieved from the URI specified by the `AdditionalDataURI` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the type of data available in the `DiagnosticData` property or retrieved from the URI specified by the `AdditionalDataURI` property."/>
         </Property>
         <Property Name="AdditionalDataSizeBytes" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The size of the additional data for this event."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the size of the additional data retrieved from the URI specified by the AdditionalDataURI property for this event."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the size of the additional data retrieved from the URI specified by the `AdditionalDataURI` property for this event."/>
           <Annotation Term="Measures.Unit" String="By"/>
         </Property>
         <Property Name="AdditionalDataURI" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The URI at which to access the additional data for the event, such as diagnostic data, image captures, or other files."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access the additional data for the event, using the Redfish protocol and authentication methods.  If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access the additional data for the event, using the Redfish protocol and authentication methods.  If both `DiagnosticData` and `AdditionalDataURI` are present, `DiagnosticData` shall contain the Base64-encoding of the data retrieved from the URI specified by the `AdditionalDataURI` property."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
       </EntityType>
@@ -799,12 +864,12 @@
         <Property Name="NotificationType" Type="Edm.Guid">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The CPER Notification Type for a CPER record."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the CPER Notification Type for a CPER record that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property.  This property shall only be present if DiagnosticDataType contains `CPER`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the CPER Notification Type for a CPER record that corresponds to the contents of the `DiagnosticData` property or data retrieved from the URI specified by the `AdditionalDataURI` property.  This property shall only be present if `DiagnosticDataType` contains `CPER`."/>
         </Property>
         <Property Name="SectionType" Type="Edm.Guid">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The CPER Section Type."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the CPER Section Type for a CPER section that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property.  This property shall only be present if DiagnosticDataType contains `CPERSection`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the CPER Section Type for a CPER section that corresponds to the contents of the `DiagnosticData` property or data retrieved from the URI specified by the `AdditionalDataURI` property.  This property shall only be present if `DiagnosticDataType` contains `CPERSection`."/>
         </Property>
         <Property Name="Oem" Type="Resource.Oem" Nullable="false">
           <Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -827,11 +892,11 @@
         </Member>
         <Member Name="CPER">
           <Annotation Term="OData.Description" String="UEFI Common Platform Error Record."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the data provided at the URI specified by the AdditionalDataURI property is a complete UEFI Specification-defined Common Platform Error Record.  The CPER data shall contain a Record Header and at least one Section as defined by the UEFI Specification."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the data provided at the URI specified by the `AdditionalDataURI` property is a complete UEFI Specification-defined Common Platform Error Record.  The CPER data shall contain a Record Header and at least one Section as defined by the UEFI Specification."/>
         </Member>
         <Member Name="CPERSection">
           <Annotation Term="OData.Description" String="A Section of a UEFI Common Platform Error Record."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the data provided at the URI specified by the AdditionalDataURI property is a single Section of a UEFI Specification-defined Common Platform Error Record.  The CPER data shall contain one Section as defined by the UEFI Specification, with no Record Header."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the data provided at the URI specified by the `AdditionalDataURI` property is a single Section of a UEFI Specification-defined Common Platform Error Record.  The CPER data shall contain one Section as defined by the UEFI Specification, with no Record Header."/>
         </Member>
       </EnumType>
     </Schema>
@@ -840,12 +905,21 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message."/>
       <EntityType Name="Event" BaseType="Event.v1_8_0.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_8_0.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_8_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Event" BaseType="Event.v1_8_1.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_8_1.EventRecord"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_8_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Event" BaseType="Event.v1_8_2.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_8_2.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_9_0">
@@ -854,7 +928,7 @@
 
       <EntityType Name="Event" BaseType="Event.v1_8_1.Event"/>
 
-      <EntityType Name="EventRecord" BaseType="Event.v1_8_0.EventRecord">
+      <EntityType Name="EventRecord" BaseType="Event.v1_8_1.EventRecord">
         <Property Name="Resolution" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Used to provide suggestions on how to resolve the situation that caused the event."/>
@@ -862,8 +936,8 @@
         </Property>
         <Property Name="OEMDiagnosticDataType" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property.  This property shall be present if DiagnosticDataType is `OEM`."/>
+          <Annotation Term="OData.Description" String="The OEM-defined type of data available in the `DiagnosticData` property or retrieved from the URI specified by the `AdditionalDataURI` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined type of data available in the `DiagnosticData` property or retrieved from the URI specified by the `AdditionalDataURI` property.  This property shall be present if `DiagnosticDataType` is `OEM`."/>
         </Property>
       </EntityType>
     </Schema>
@@ -872,6 +946,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Event" BaseType="Event.v1_9_0.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_9_0.EventRecord"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_9_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Event" BaseType="Event.v1_9_1.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_9_1.EventRecord"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_10_0">
@@ -880,13 +962,20 @@
 
       <EntityType Name="Event" BaseType="Event.v1_9_1.Event"/>
 
-      <EntityType Name="EventRecord" BaseType="Event.v1_9_0.EventRecord">
+      <EntityType Name="EventRecord" BaseType="Event.v1_9_1.EventRecord">
         <Property Name="ResolutionSteps" Type="Collection(ResolutionStep.ResolutionStep)" Nullable="false">
           <Annotation Term="OData.Description" String="The list of recommended steps to resolve the cause of the event."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of recommended steps to resolve the cause of the event.  This property shall not be present if the MessageSeverity or Severity properties contain `OK`.  A client can stop executing the resolution steps once the Resolved property in the associated LogEntry resource contains `true` or the Health property in the associated resource referenced by the OriginOfCondition property contains `OK`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of recommended steps to resolve the cause of the event.  This property shall not be present if the `MessageSeverity` or `Severity` properties contain `OK`.  A client can stop executing the resolution steps once the `Resolved` property in the associated `LogEntry` resource contains `true` or the `Health` property in the associated resource referenced by the `OriginOfCondition` property contains `OK`."/>
         </Property>
        </EntityType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_10_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Event" BaseType="Event.v1_10_0.Event"/>
+      <EntityType Name="EventRecord" BaseType="Event.v1_10_0.EventRecord"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ExternalAccountProviderCollection_v1.xml b/redfish-core/schema/dmtf/csdl/ExternalAccountProviderCollection_v1.xml
index 4035bea1..ee1046f 100644
--- a/redfish-core/schema/dmtf/csdl/ExternalAccountProviderCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ExternalAccountProviderCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProviderCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ExternalAccountProviderCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of ExternalAccountProvider resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of ExternalAccountProvider instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `ExternalAccountProvider` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `ExternalAccountProvider` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Create external account providers through a POST to the external account provider collection."/>
+            <Annotation Term="OData.Description" String="Create external account providers through a `POST` to the external account provider collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/ExternalAccountProvider_v1.xml b/redfish-core/schema/dmtf/csdl/ExternalAccountProvider_v1.xml
index 65dd6f9..9142449 100644
--- a/redfish-core/schema/dmtf/csdl/ExternalAccountProvider_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ExternalAccountProvider_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ExternalAccountProvider v1.7.1                                      -->
+<!--# Redfish Schema:  ExternalAccountProvider v1.7.2                                      -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -36,9 +36,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ExternalAccountProvider" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The ExternalAccountProvider schema represents a remote service that provides accounts for this manager to use for authentication."/>
+        <Annotation Term="OData.Description" String="The `ExternalAccountProvider` schema represents a remote service that provides accounts for this manager to use for authentication."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a remote authentication service in the Redfish Specification."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -48,7 +49,7 @@
         <Annotation Term="Capabilities.UpdateRestrictions">
           <Record>
             <PropertyValue Property="Updatable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Any writable properties, such as Authentication, can be updated for external account providers."/>
+            <Annotation Term="OData.Description" String="Any writable properties, such as `Authentication`, can be updated for external account providers."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.DeleteRestrictions">
@@ -93,7 +94,7 @@
         </Property>
         <Property Name="LDAPService" Type="ExternalAccountProvider.v1_0_0.LDAPService" Nullable="false">
           <Annotation Term="OData.Description" String="The additional mapping information needed to parse a generic LDAP service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain any additional mapping information needed to parse a generic LDAP service.  This property should only be present if AccountProviderType is `LDAPService`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain any additional mapping information needed to parse a generic LDAP service.  This property should only be present if `AccountProviderType` is `LDAPService`."/>
         </Property>
         <Property Name="RemoteRoleMapping" Type="Collection(ExternalAccountProvider.v1_0_0.RoleMapping)">
           <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish role."/>
@@ -112,22 +113,22 @@
       <EnumType Name="AccountProviderTypes">
         <Member Name="RedfishService">
           <Annotation Term="OData.Description" String="An external Redfish service."/>
-          <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-conformant service.  The ServiceAddresses property shall contain URIs to AccountService resources that correspond to Redfish services.  For example, `https://192.168.1.50/redfish/v1/AccountService`."/>
+          <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-conformant service.  The `ServiceAddresses` property shall contain URIs to `AccountService` resources that correspond to Redfish services.  For example, `https://192.168.1.50/redfish/v1/AccountService`."/>
         </Member>
         <Member Name="ActiveDirectoryService">
           <Annotation Term="OData.Description" String="An external Active Directory service."/>
-          <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service.  The ServiceAddresses property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service."/>
+          <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service.  The `ServiceAddresses` property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service."/>
         </Member>
         <Member Name="LDAPService">
           <Annotation Term="OData.Description" String="A generic external LDAP service."/>
-          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service.  If the scheme is not specified, services shall assume it is `ldaps://`.  If the port is not specified, services shall assume it is `636`.  For example, `ldaps://contoso.com:636` or `contoso.com`."/>
+          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service.  If the scheme is not specified, services shall assume it is `ldaps://`.  If the port is not specified, services shall assume it is `636`.  For example, `ldaps://contoso.com:636` or `contoso.com`."/>
         </Member>
         <Member Name="OEM">
           <Annotation Term="OData.Description" String="An OEM-specific external authentication or directory service."/>
         </Member>
         <Member Name="TACACSplus">
           <Annotation Term="OData.Description" String="An external TACACS+ service."/>
-          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC8907-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."/>
+          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC8907-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -139,7 +140,7 @@
         </Member>
         <Member Name="OAuth2">
           <Annotation Term="OData.Description" String="An external OAuth 2.0 service."/>
-          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC6749-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service.  For example, `https://contoso.org/.well-known/oauth-authorization-server`."/>
+          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC6749-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service.  For example, `https://contoso.org/.well-known/oauth-authorization-server`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -161,23 +162,23 @@
         </Property>
         <Property Name="Username" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The user name for the service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the user name for this service."/>
+          <Annotation Term="OData.Description" String="The username for the service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the username for this service."/>
         </Property>
         <Property Name="Password" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
-          <Annotation Term="OData.Description" String="The password for this service.  A PATCH or PUT request writes the password.  This property is `null` in responses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the password for this service.  A PATCH or PUT operation writes the password.  The value shall be `null` in responses."/>
+          <Annotation Term="OData.Description" String="The password for this service.  A `PATCH` or `PUT` request writes the password.  This property is `null` in responses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the password for this service.  A `PATCH` or `PUT` operation writes the password.  The value shall be `null` in responses."/>
         </Property>
         <Property Name="Token" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
-          <Annotation Term="OData.Description" String="The token for this service.  A PATCH or PUT operation writes the token.  This property is `null` in responses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the token for this service.  A PATCH or PUT operation writes the token.  The value shall be `null` in responses."/>
+          <Annotation Term="OData.Description" String="The token for this service.  A `PATCH` or `PUT` operation writes the token.  This property is `null` in responses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the token for this service.  A `PATCH` or `PUT` operation writes the token.  The value shall be `null` in responses."/>
         </Property>
         <Property Name="KerberosKeytab" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
-          <Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this service.  A PATCH or PUT operation writes the keytab.  This property is `null` in responses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this service.  A PATCH or PUT operation writes the keytab.  The value shall be `null` in responses."/>
+          <Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this service.  A `PATCH` or `PUT` operation writes the keytab.  This property is `null` in responses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this service.  A `PATCH` or `PUT` operation writes the keytab.  The value shall be `null` in responses."/>
         </Property>
         <Property Name="Oem" Type="Resource.Oem" Nullable="false">
           <Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -193,7 +194,7 @@
           <Annotation Term="OData.Description" String="A Kerberos keytab."/>
         </Member>
         <Member Name="UsernameAndPassword">
-          <Annotation Term="OData.Description" String="A user name and password combination."/>
+          <Annotation Term="OData.Description" String="A username and password combination."/>
         </Member>
         <Member Name="OEM">
           <Annotation Term="OData.Description" String="An OEM-specific authentication mechanism."/>
@@ -223,8 +224,8 @@
         </Property>
         <Property Name="UsernameAttribute" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user name entry."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user name."/>
+          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP username entry."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP username."/>
         </Property>
         <Property Name="GroupNameAttribute" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -254,7 +255,7 @@
         <Property Name="LocalRole" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The name of the local Redfish role to which to map the remote user or group."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId property value within a role resource on this Redfish service to which to map the remote user or group."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the `RoleId` property value within a role resource on this Redfish service to which to map the remote user or group."/>
         </Property>
         <Property Name="Oem" Type="Resource.Oem" Nullable="false">
           <Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -292,13 +293,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the LDAPSearchSettings property descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the `LDAPSearchSettings` property descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_1.ExternalAccountProvider"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions of Password, Token, and KerberosKeytab properties.  It was also created to clarify the usage of the LDAPService property."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions of `Password`, `Token`, and `KerberosKeytab` properties.  It was also created to clarify the usage of the `LDAPService` property."/>
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_2.ExternalAccountProvider"/>
     </Schema>
 
@@ -322,10 +323,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_6.ExternalAccountProvider"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_7.ExternalAccountProvider"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
@@ -334,7 +341,7 @@
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of certificates that the external account provider uses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates the external account provider uses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates the external account provider uses."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -342,13 +349,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the LDAPSearchSettings property descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the `LDAPSearchSettings` property descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_0.ExternalAccountProvider"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions of Password, Token, and KerberosKeytab properties.  It was also created to clarify the usage of the LDAPService property."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions of `Password`, `Token`, and `KerberosKeytab` properties.  It was also created to clarify the usage of the `LDAPService` property."/>
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_1.ExternalAccountProvider"/>
     </Schema>
 
@@ -372,10 +379,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_5.ExternalAccountProvider"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_6.ExternalAccountProvider"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
@@ -384,7 +397,7 @@
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_4.ExternalAccountProvider">
         <Property Name="TACACSplusService" Type="ExternalAccountProvider.v1_2_0.TACACSplusService">
           <Annotation Term="OData.Description" String="The additional information needed to parse a TACACS+ services."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse a TACACS+ services.  This property should only be present inside a TACACSplus property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse a TACACS+ services.  This property should only be present inside a `TACACSplus` property."/>
         </Property>
         <Property Name="Priority" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -403,8 +416,8 @@
         </Property>
        <Property Name="EncryptionKeySet" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property.  Otherwise, the property shall contain `false`.  For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled."/>
+          <Annotation Term="OData.Description" String="Indicates if the `EncryptionKey` property is set."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `EncryptionKey` property.  Otherwise, the property shall contain `false`.  For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled."/>
         </Property>
       </ComplexType>
 
@@ -456,7 +469,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_1.ExternalAccountProvider"/>
     </Schema>
 
@@ -466,6 +479,12 @@
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_2.ExternalAccountProvider"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_3.ExternalAccountProvider"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -473,7 +492,7 @@
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_0.ExternalAccountProvider">
         <Property Name="OAuth2Service" Type="ExternalAccountProvider.v1_3_0.OAuth2Service">
           <Annotation Term="OData.Description" String="The additional information needed to parse an OAuth 2.0 service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse an OAuth 2.0 service.  This property should only be present inside an OAuth2 property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse an OAuth 2.0 service.  This property should only be present inside an `OAuth2` property."/>
         </Property>
       </EntityType>
 
@@ -488,8 +507,8 @@
         </Property>
         <Property Name="Issuer" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The issuer string of the OAuth 2.0 service.  Clients should configure this property if Mode contains `Offline`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service.  If the Mode property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if Mode contains `Offline`."/>
+          <Annotation Term="OData.Description" String="The issuer string of the OAuth 2.0 service.  Clients should configure this property if `Mode` contains `Offline`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service.  If the `Mode` property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if `Mode` contains `Offline`."/>
         </Property>
         <Property Name="Audience" Type="Collection(Edm.String)" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -498,32 +517,32 @@
         </Property>
         <Property Name="OAuthServiceSigningKeys" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The Base64-encoded signing keys of the issuer of the OAuth 2.0 service.  Clients should configure this property if Mode contains `Offline`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service.  Services shall verify the token provided in the `Authorization` header of the request with the value of this property.  If the Mode property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if Mode contains `Offline`."/>
+          <Annotation Term="OData.Description" String="The Base64-encoded signing keys of the issuer of the OAuth 2.0 service.  Clients should configure this property if `Mode` contains `Offline`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service.  Services shall verify the token provided in the `Authorization` header of the request with the value of this property.  If the `Mode` property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if `Mode` contains `Offline`."/>
         </Property>
       </ComplexType>
 
       <EnumType Name="OAuth2Mode">
         <Member Name="Discovery">
           <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is downloaded by the service."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from information found at the URIs specified by the ServiceAddresses property.  Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from information found at the URIs specified by the `ServiceAddresses` property.  Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token."/>
         </Member>
         <Member Name="Offline">
-          <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is configured by a client.  Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from properties configured by a client.  Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."/>
+          <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is configured by a client.  Clients should configure the `Issuer` and `OAuthServiceSigningKeys` properties for this mode."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from properties configured by a client.  Clients should configure the `Issuer` and `OAuthServiceSigningKeys` properties for this mode."/>
         </Member>
       </EnumType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if Mode in OAuth2 contains `Offline`."/>
+      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if `Mode` in `OAuth2` contains `Offline`."/>
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_0.ExternalAccountProvider"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OAuthServiceSigningKeys with token validation."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OAuthServiceSigningKeys` with token validation."/>
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_1.ExternalAccountProvider"/>
     </Schema>
 
@@ -535,7 +554,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_3.ExternalAccountProvider"/>
     </Schema>
 
@@ -545,6 +564,12 @@
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_4.ExternalAccountProvider"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_5.ExternalAccountProvider"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -562,13 +587,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if Mode in OAuth2 contains `Offline`."/>
+      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if `Mode` in `OAuth2` contains `Offline`."/>
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_0.ExternalAccountProvider"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OAuthServiceSigningKeys with token validation."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OAuthServiceSigningKeys` with token validation."/>
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_1.ExternalAccountProvider"/>
     </Schema>
 
@@ -580,7 +605,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_3.ExternalAccountProvider"/>
     </Schema>
 
@@ -590,6 +615,12 @@
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_4.ExternalAccountProvider"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_5.ExternalAccountProvider"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -606,7 +637,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_5_0.ExternalAccountProvider"/>
     </Schema>
 
@@ -616,6 +647,12 @@
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_5_1.ExternalAccountProvider"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_5_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_5_2.ExternalAccountProvider"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_6_0">
       <Annotation Term="Redfish.Release" String="2023.1"/>
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -623,8 +660,8 @@
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_5_0.ExternalAccountProvider">
         <Property Name="Retries" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The number of times to retry connecting to an address in the ServiceAddresses property before attempting the next address in the array."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of retries to attempt a connection to an address in the ServiceAddresses property before attempting a connection to the next address in the array or giving up.  If this property is not present, the service has internal policies for handling retries."/>
+          <Annotation Term="OData.Description" String="The number of times to retry connecting to an address in the `ServiceAddresses` property before attempting the next address in the array."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of retries to attempt a connection to an address in the `ServiceAddresses` property before attempting a connection to the next address in the array or giving up.  If this property is not present, the service has internal policies for handling retries."/>
         </Property>
         <Property Name="TimeoutSeconds" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -655,7 +692,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_6_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_6_0.ExternalAccountProvider"/>
     </Schema>
 
@@ -665,6 +702,12 @@
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_6_1.ExternalAccountProvider"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_6_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_6_2.ExternalAccountProvider"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_7_0">
       <Annotation Term="Redfish.Release" String="2023.2"/>
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -686,5 +729,11 @@
       <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_7_0.ExternalAccountProvider"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_7_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_7_1.ExternalAccountProvider"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/FabricAdapterCollection_v1.xml b/redfish-core/schema/dmtf/csdl/FabricAdapterCollection_v1.xml
index 5f9fcbc..37ada2e 100644
--- a/redfish-core/schema/dmtf/csdl/FabricAdapterCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/FabricAdapterCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapterCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="FabricAdapterCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of FabricAdapter resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of FabricAdapter instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `FabricAdapter` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `FabricAdapter` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/FabricAdapter_v1.xml b/redfish-core/schema/dmtf/csdl/FabricAdapter_v1.xml
index 6176274..8ef3456 100644
--- a/redfish-core/schema/dmtf/csdl/FabricAdapter_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/FabricAdapter_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  FabricAdapter v1.5.2                                                -->
+<!--# Redfish Schema:  FabricAdapter v1.5.3                                                -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -56,6 +56,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="FabricAdapter" BaseType="Resource.v1_0_0.Resource" Abstract="true">
         <Annotation Term="OData.Description" String="A fabric adapter represents the physical fabric adapter capable of connecting to an interconnect fabric.  Examples include, but are not limited to, Ethernet, NVMe over Fabrics, Gen-Z, and SAS fabric adapters."/>
@@ -98,7 +99,7 @@
         <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of ports that exist on the fabric adapter."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PortCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Manufacturer" Type="Edm.String">
@@ -181,26 +182,26 @@
         <NavigationProperty Name="SSDT" Type="RouteEntryCollection.RouteEntryCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The Single Subnet Destination Table for the component."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RouteEntryCollection that represents the Gen-Z Core Specification-defined SSDT structure."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `RouteEntryCollection` that represents the Gen-Z Core Specification-defined SSDT structure."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="MSDT" Type="RouteEntryCollection.RouteEntryCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The Multi Subnet Destination Table for the component."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RouteEntryCollection that represents the Gen-Z Core Specification-defined MSDT structure."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `RouteEntryCollection` that represents the Gen-Z Core Specification-defined MSDT structure."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="RequestorVCAT" Type="VCATEntryCollection.VCATEntryCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The Requestor Virtual Channel Action Table for the component."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VCATEntryCollection that represents the Gen-Z Core Specification-defined REQ-VCAT structure."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `VCATEntryCollection` that represents the Gen-Z Core Specification-defined REQ-VCAT structure."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.URISegment" String="REQ-VCAT"/>
         </NavigationProperty>
         <NavigationProperty Name="ResponderVCAT" Type="VCATEntryCollection.VCATEntryCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The Responder Virtual Channel Action Table for the component."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VCATEntryCollection that represents the Gen-Z Core Specification-defined RSP-VCAT structure."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `VCATEntryCollection` that represents the Gen-Z Core Specification-defined RSP-VCAT structure."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.URISegment" String="RSP-VCAT"/>
         </NavigationProperty>
@@ -238,7 +239,7 @@
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the endpoints that represent the logical fabric connection to this fabric adapter."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent the logical fabric connections associated with this fabric adapter."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` that represent the logical fabric connections associated with this fabric adapter."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -246,7 +247,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `RequestorVCAT` and `ResponderVCAT`."/>
       <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_0_0.FabricAdapter"/>
     </Schema>
 
@@ -256,6 +257,12 @@
       <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_0_1.FabricAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_0_2.FabricAdapter"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -270,7 +277,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `RequestorVCAT` and `ResponderVCAT`."/>
       <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_1_0.FabricAdapter"/>
     </Schema>
 
@@ -280,6 +287,12 @@
       <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_1_1.FabricAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_1_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_1_2.FabricAdapter"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -290,7 +303,7 @@
         <NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the PCIe devices associated with this fabric adapter."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeDevice that represent the PCIe devices associated with this fabric adapter."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PCIeDevice` that represent the PCIe devices associated with this fabric adapter."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -298,7 +311,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `RequestorVCAT` and `ResponderVCAT`."/>
       <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_2_0.FabricAdapter"/>
     </Schema>
 
@@ -308,6 +321,12 @@
       <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_2_1.FabricAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_2_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_2_2.FabricAdapter"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -329,7 +348,7 @@
         <NavigationProperty Name="MemoryDomains" Type="Collection(MemoryDomain.MemoryDomain)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the memory domains associated with this fabric adapter."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryDomain that represent the memory domains associated with this fabric adapter."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `MemoryDomain` that represent the memory domains associated with this fabric adapter."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -337,7 +356,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `RequestorVCAT` and `ResponderVCAT`."/>
       <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_3_0.FabricAdapter"/>
     </Schema>
 
@@ -347,6 +366,12 @@
       <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_3_1.FabricAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_3_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_3_2.FabricAdapter"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -362,7 +387,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `RequestorVCAT` and `ResponderVCAT`."/>
       <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_4_0.FabricAdapter"/>
     </Schema>
 
@@ -372,6 +397,12 @@
       <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_4_1.FabricAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_4_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_4_2.FabricAdapter"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -382,7 +413,7 @@
         <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the processors that this fabric adapter provides to a fabric."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that represent the processors that this fabric adapter provides to a fabric."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Processor` that represent the processors that this fabric adapter provides to a fabric."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -390,7 +421,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to RequestorVCAT and ResponderVCAT."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `RequestorVCAT` and `ResponderVCAT`."/>
       <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_5_0.FabricAdapter"/>
     </Schema>
 
@@ -400,5 +431,11 @@
       <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_5_1.FabricAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricAdapter.v1_5_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="FabricAdapter" BaseType="FabricAdapter.v1_5_2.FabricAdapter"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/FabricCollection_v1.xml b/redfish-core/schema/dmtf/csdl/FabricCollection_v1.xml
index a38a784..356bbd4 100644
--- a/redfish-core/schema/dmtf/csdl/FabricCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/FabricCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -30,10 +30,11 @@
   <edmx:DataServices>
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FabricCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="FabricCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="A Collection of Fabric Resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Fabric instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Fabric` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Fabric` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -62,7 +63,7 @@
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
       </EntityType>
-
     </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Fabric_v1.xml b/redfish-core/schema/dmtf/csdl/Fabric_v1.xml
index 17d9c9b..9f90bba 100644
--- a/redfish-core/schema/dmtf/csdl/Fabric_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Fabric_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Fabric v1.3.1                                                       -->
+<!--# Redfish Schema:  Fabric v1.3.2                                                       -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -50,9 +50,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Fabric" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Fabric schema represents a simple fabric consisting of one or more switches, zero or more endpoints, and zero or more zones."/>
+        <Annotation Term="OData.Description" String="The `Fabric` schema represents a simple fabric consisting of one or more switches, zero or more endpoints, and zero or more zones."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a simple switchable fabric for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -99,19 +100,19 @@
         <NavigationProperty Name="Zones" Type="ZoneCollection.ZoneCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The collection of links to the zones that this fabric contains."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ZoneCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ZoneCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Endpoints" Type="EndpointCollection.EndpointCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The collection of links to the endpoints that this fabric contains."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EndpointCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `EndpointCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Switches" Type="SwitchCollection.SwitchCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The collection of links to the switches that this fabric contains."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SwitchCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `SwitchCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Links" Type="Fabric.v1_0_0.Links" Nullable="false">
@@ -119,8 +120,8 @@
           <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
         </Property>
         <Property Name="Actions" Type="Fabric.v1_0_0.Actions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
         </Property>
       </EntityType>
 
@@ -148,7 +149,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+      <Annotation Term="OData.Description" String="This version was created to add permissions annotations to all properties for clarity."/>
       <EntityType Name="Fabric" BaseType="Fabric.v1_0_0.Fabric"/>
     </Schema>
 
@@ -160,7 +161,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change FabricType to use the unversioned definition.  It was also created to update the descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to change `FabricType` to use the unversioned definition.  It was also created to update the descriptions that this schema defines."/>
       <EntityType Name="Fabric" BaseType="Fabric.v1_0_2.Fabric"/>
     </Schema>
 
@@ -200,6 +201,12 @@
       <EntityType Name="Fabric" BaseType="Fabric.v1_0_8.Fabric"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Fabric" BaseType="Fabric.v1_0_9.Fabric"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -208,7 +215,7 @@
         <NavigationProperty Name="AddressPools" Type="AddressPoolCollection.AddressPoolCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The collection of links to the address pools that this fabric contains."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type AddressPoolCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `AddressPoolCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -232,6 +239,12 @@
       <EntityType Name="Fabric" BaseType="Fabric.v1_1_2.Fabric"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_1_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Fabric" BaseType="Fabric.v1_1_3.Fabric"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -240,13 +253,13 @@
         <NavigationProperty Name="Connections" Type="ConnectionCollection.ConnectionCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The collection of links to the connections that this fabric contains."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ConnectionCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ConnectionCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="EndpointGroups" Type="EndpointGroupCollection.EndpointGroupCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The collection of links to the endpoint groups that this fabric contains."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EndpointGroupCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `EndpointGroupCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -264,6 +277,12 @@
       <EntityType Name="Fabric" BaseType="Fabric.v1_2_1.Fabric"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_2_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Fabric" BaseType="Fabric.v1_2_2.Fabric"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -283,5 +302,11 @@
       <EntityType Name="Fabric" BaseType="Fabric.v1_3_0.Fabric"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_3_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Fabric" BaseType="Fabric.v1_3_1.Fabric"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/FacilityCollection_v1.xml b/redfish-core/schema/dmtf/csdl/FacilityCollection_v1.xml
index 00998c2..5d305c8 100644
--- a/redfish-core/schema/dmtf/csdl/FacilityCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/FacilityCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FacilityCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="FacilityCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Facility resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Facility instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Facility` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Facility` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="In some implementations, facilities can be added through a POST to the facility collection.  In other implementations, the collection might be pre-populated with a fixed number of facilities."/>
+            <Annotation Term="OData.Description" String="In some implementations, facilities can be added through a `POST` to the facility collection.  In other implementations, the collection might be pre-populated with a fixed number of facilities."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/Facility_v1.xml b/redfish-core/schema/dmtf/csdl/Facility_v1.xml
index 17ae144..d657255 100644
--- a/redfish-core/schema/dmtf/csdl/Facility_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Facility_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Facility v1.4.1                                                     -->
+<!--# Redfish Schema:  Facility v1.4.2                                                     -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -50,9 +50,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Facility">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Facility" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Facility schema represents the physical location containing equipment, such as a room, building, or campus."/>
+        <Annotation Term="OData.Description" String="The `Facility` schema represents the physical location containing equipment, such as a room, building, or campus."/>
         <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a location containing equipment, such as a room, building, or campus, for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -101,7 +102,7 @@
         <NavigationProperty Name="PowerDomains" Type="PowerDomainCollection.PowerDomainCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Link to the power domains in this facility."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PowerDomainCollection that contains the power domains associated with this facility."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PowerDomainCollection` that contains the power domains associated with this facility."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Links" Type="Facility.v1_0_0.Links" Nullable="false">
@@ -135,49 +136,49 @@
         <NavigationProperty Name="ContainedByFacility" Type="Facility.Facility" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The link to the facility that contains this facility."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Facility that represents the facility that contains this facility."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Facility` that represents the facility that contains this facility."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ContainsFacilities" Type="Collection(Facility.Facility)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to other facilities contained within this facility."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of links to resources of type Facility that represent the facilities that this facility contains."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of links to resources of type `Facility` that represent the facilities that this facility contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the managers responsible for managing this facility."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of links to resources of type Manager that represent the managers that manager this facility."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of links to resources of type `Manager` that represent the managers that manager this facility."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ContainsChassis" Type="Collection(Chassis.Chassis)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the outermost chassis contained within this facility."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of links to resources of type Chassis that represent the outermost chassis that this facility contains.  This array shall only contain chassis instances that do not include a ContainedBy property within the Links property.  That is, only chassis instances that are not contained by another chassis."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of links to resources of type `Chassis` that represent the outermost chassis that this facility contains.  This array shall only contain chassis instances that do not include a `ContainedBy` property within the `Links` property.  That is, only chassis instances that are not contained by another chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="FloorPDUs" Type="Collection(PowerDistribution.PowerDistribution)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the floor power distribution units in this facility."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of links to resources of type PowerDistribution that represent the floor power distribution units in this facility."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of links to resources of type `PowerDistribution` that represent the floor power distribution units in this facility."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="RackPDUs" Type="Collection(PowerDistribution.PowerDistribution)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the rack-level power distribution units in this facility."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of links to resources of type PowerDistribution that represent the rack-level power distribution units in this facility."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of links to resources of type `PowerDistribution` that represent the rack-level power distribution units in this facility."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="TransferSwitches" Type="Collection(PowerDistribution.PowerDistribution)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the transfer switches in this facility."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of links to resources of type PowerDistribution that represent the transfer switches in this facility."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of links to resources of type `PowerDistribution` that represent the transfer switches in this facility."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Switchgear" Type="Collection(PowerDistribution.PowerDistribution)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the switchgear in this facility."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of links to resources of type PowerDistribution that represent the switchgear in this facility."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of links to resources of type `PowerDistribution` that represent the switchgear in this facility."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -211,6 +212,12 @@
       <EntityType Name="Facility" BaseType="Facility.v1_0_1.Facility"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Facility.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Facility" BaseType="Facility.v1_0_2.Facility"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Facility.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
@@ -219,13 +226,13 @@
         <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the environment metrics for this facility."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this facility."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this facility."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="AmbientMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the ambient environment metrics for this facility."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the outdoor environment metrics for this facility."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the outdoor environment metrics for this facility."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -237,6 +244,12 @@
       <EntityType Name="Facility" BaseType="Facility.v1_1_0.Facility"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Facility.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Facility" BaseType="Facility.v1_1_1.Facility"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Facility.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -247,7 +260,7 @@
         <NavigationProperty Name="PowerShelves" Type="Collection(PowerDistribution.PowerDistribution)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the power shelves in this facility."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of links to resources of type PowerDistribution that represent the power shelves in this facility."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of links to resources of type `PowerDistribution` that represent the power shelves in this facility."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -259,6 +272,12 @@
       <EntityType Name="Facility" BaseType="Facility.v1_2_0.Facility"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Facility.v1_2_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Facility" BaseType="Facility.v1_2_1.Facility"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Facility.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -269,7 +288,7 @@
         <NavigationProperty Name="ElectricalBuses" Type="Collection(PowerDistribution.PowerDistribution)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the electrical buses in this facility."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall contain an array of links to resources of type PowerDistribution that represent the electrical buses in this facility."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall contain an array of links to resources of type `PowerDistribution` that represent the electrical buses in this facility."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -281,6 +300,12 @@
       <EntityType Name="Facility" BaseType="Facility.v1_3_0.Facility"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Facility.v1_3_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Facility" BaseType="Facility.v1_3_1.Facility"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Facility.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -291,19 +316,19 @@
         <NavigationProperty Name="CDUs" Type="Collection(CoolingUnit.CoolingUnit)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the coolant distribution units in this facility."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall contain an array of links to resources of type CoolingUnit that represent the coolant distribution units in this facility."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall contain an array of links to resources of type `CoolingUnit` that represent the coolant distribution units in this facility."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ImmersionUnits" Type="Collection(CoolingUnit.CoolingUnit)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the immersion cooling units in this facility."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall contain an array of links to resources of type CoolingUnit that represent the immersion cooling units in this facility."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall contain an array of links to resources of type `CoolingUnit` that represent the immersion cooling units in this facility."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="CoolingLoops" Type="Collection(CoolingLoop.CoolingLoop)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the cooling loops in this facility."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall contain an array of links to resources of type CoolingLoop that represent the cooling loops in this facility."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall contain an array of links to resources of type `CoolingLoop` that represent the cooling loops in this facility."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -315,5 +340,11 @@
       <EntityType Name="Facility" BaseType="Facility.v1_4_0.Facility"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Facility.v1_4_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Facility" BaseType="Facility.v1_4_1.Facility"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/FanCollection_v1.xml b/redfish-core/schema/dmtf/csdl/FanCollection_v1.xml
index cf0c926..7daa058 100644
--- a/redfish-core/schema/dmtf/csdl/FanCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/FanCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FanCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="FanCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Fan resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Fan instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Fan` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Fan` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/Fan_v1.xml b/redfish-core/schema/dmtf/csdl/Fan_v1.xml
index 49b98d0..9c92b68 100644
--- a/redfish-core/schema/dmtf/csdl/Fan_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Fan_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Fan v1.5.1                                                          -->
+<!--# Redfish Schema:  Fan v1.5.2                                                          -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -48,10 +48,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Fan" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Fan schema describes a cooling fan unit for a computer system or similar devices contained within a chassis.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a cooling fan for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
+        <Annotation Term="OData.Description" String="The `Fan` schema describes a cooling fan unit for a computer system or similar devices contained within a chassis.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a cooling fan for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the `State` property within the `Status` property contains `Absent`."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -93,7 +94,7 @@
         <NavigationProperty Name="SpeedPercent" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Fan"/>
           <Annotation Term="OData.Description" String="The fan speed (percent)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the fan speed, in percent units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the fan speed, in percent units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
         </NavigationProperty>
         <Property Name="Manufacturer" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -137,7 +138,7 @@
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly associated with this fan."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Actions" Type="Fan.v1_0_0.Actions" Nullable="false">
@@ -171,7 +172,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="Fan" BaseType="Fan.v1_0_1.Fan"/>
     </Schema>
 
@@ -187,6 +188,12 @@
       <EntityType Name="Fan" BaseType="Fan.v1_0_3.Fan"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_0_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Fan" BaseType="Fan.v1_0_4.Fan"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -195,14 +202,14 @@
         <NavigationProperty Name="PowerWatts" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
           <Annotation Term="OData.Description" String="Power consumption (W)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total power, in watt units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total power, in watt units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="Fan" BaseType="Fan.v1_1_0.Fan"/>
     </Schema>
 
@@ -218,6 +225,12 @@
       <EntityType Name="Fan" BaseType="Fan.v1_1_2.Fan"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_1_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Fan" BaseType="Fan.v1_1_3.Fan"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -235,7 +248,7 @@
         <NavigationProperty Name="CoolingChassis" Type="Collection(Chassis.Chassis)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the chassis that are directly cooled by this fan."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the chassis directly cooled by this fan.  This property shall not be present if the fan is only providing cooling to its containing chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Chassis` that represent the chassis directly cooled by this fan.  This property shall not be present if the fan is only providing cooling to its containing chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -253,6 +266,12 @@
       <EntityType Name="Fan" BaseType="Fan.v1_2_1.Fan"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_2_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Fan" BaseType="Fan.v1_2_2.Fan"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -278,6 +297,12 @@
       <EntityType Name="Fan" BaseType="Fan.v1_3_1.Fan"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_3_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Fan" BaseType="Fan.v1_3_2.Fan"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -299,6 +324,12 @@
       <EntityType Name="Fan" BaseType="Fan.v1_4_0.Fan"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_4_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Fan" BaseType="Fan.v1_4_1.Fan"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -307,7 +338,7 @@
         <NavigationProperty Name="SecondarySpeedPercent" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Fan"/>
           <Annotation Term="OData.Description" String="The fan speed (percent) of the second rotor in a multi-rotor fan."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the fan speed, in percent units, for the secondary rotor of this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the fan speed, in percent units, for the secondary rotor of this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
@@ -318,5 +349,11 @@
       <EntityType Name="Fan" BaseType="Fan.v1_5_0.Fan"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_5_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Fan" BaseType="Fan.v1_5_1.Fan"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/FilterCollection_v1.xml b/redfish-core/schema/dmtf/csdl/FilterCollection_v1.xml
index 11a931b..6f50117 100644
--- a/redfish-core/schema/dmtf/csdl/FilterCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/FilterCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FilterCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="FilterCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Filter resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Filter instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Filter` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Filter` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/Filter_v1.xml b/redfish-core/schema/dmtf/csdl/Filter_v1.xml
index b9c039f..8791c90 100644
--- a/redfish-core/schema/dmtf/csdl/Filter_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Filter_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Filter v1.0.1                                                       -->
+<!--# Redfish Schema:  Filter v1.0.2                                                       -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -47,9 +47,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Filter">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Filter" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Filter schema describes a filter unit for a cooling system or similar device."/>
+        <Annotation Term="OData.Description" String="The `Filter` schema describes a filter unit for a cooling system or similar device."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the management properties for monitoring and management of filters for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -106,7 +107,7 @@
         <Property Name="Manufacturer" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The manufacturer of this filter."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the filter.  This organization may be the entity from whom the Filter is purchased, but this is not necessarily true."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the filter.  This organization may be the entity from whom the filter is purchased, but this is not necessarily true."/>
         </Property>
         <Property Name="Model" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -165,7 +166,7 @@
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly associated with this filter."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Actions" Type="Filter.v1_0_0.Actions" Nullable="false">
@@ -197,5 +198,11 @@
       <EntityType Name="Filter" BaseType="Filter.v1_0_0.Filter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Filter.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Filter" BaseType="Filter.v1_0_1.Filter"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/GraphicsControllerCollection_v1.xml b/redfish-core/schema/dmtf/csdl/GraphicsControllerCollection_v1.xml
index ab66479..262331c 100644
--- a/redfish-core/schema/dmtf/csdl/GraphicsControllerCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/GraphicsControllerCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="GraphicsControllerCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="GraphicsControllerCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of GraphicsController resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of GraphicsController instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `GraphicsController` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `GraphicsController` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/GraphicsController_v1.xml b/redfish-core/schema/dmtf/csdl/GraphicsController_v1.xml
index d6993ac..46df080 100644
--- a/redfish-core/schema/dmtf/csdl/GraphicsController_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/GraphicsController_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  GraphicsController v1.0.1                                           -->
+<!--# Redfish Schema:  GraphicsController v1.0.2                                           -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -39,9 +39,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="GraphicsController">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="GraphicsController" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The GraphicsController schema defines a graphics controller that can be used to drive one or more display devices."/>
+        <Annotation Term="OData.Description" String="The `GraphicsController` schema defines a graphics controller that can be used to drive one or more display devices."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a graphics output device in a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -127,7 +128,7 @@
         </Property>
         <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" Nullable="false">
           <Annotation Term="OData.Description" String="The ports of the graphics controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PortCollection`."/>
         </NavigationProperty>
         <Property Name="Links" Type="GraphicsController.v1_0_0.Links" Nullable="false">
           <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
@@ -145,13 +146,13 @@
         <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the processors that are a part of this graphics controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that represent the processors that this graphics controller contains."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Processor` that represent the processors that this graphics controller contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
-        <NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice">
+        <NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the PCIe device that represents this graphics controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PCIeDevice that represents this graphics controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `PCIeDevice` that represents this graphics controller."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -179,5 +180,11 @@
       <EntityType Name="GraphicsController" BaseType="GraphicsController.v1_0_0.GraphicsController"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="GraphicsController.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="GraphicsController" BaseType="GraphicsController.v1_0_1.GraphicsController"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/HeaterCollection_v1.xml b/redfish-core/schema/dmtf/csdl/HeaterCollection_v1.xml
index e49c682..b60cbdb 100644
--- a/redfish-core/schema/dmtf/csdl/HeaterCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/HeaterCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HeaterCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="HeaterCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Heater resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Heater instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Heater` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Heater` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/HeaterMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/HeaterMetrics_v1.xml
index 0c984f7..880a801 100644
--- a/redfish-core/schema/dmtf/csdl/HeaterMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/HeaterMetrics_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  HeaterMetrics v1.0.1                                                -->
+<!--# Redfish Schema:  HeaterMetrics v1.0.2                                                -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,9 +31,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HeaterMetrics">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="HeaterMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The HeaterMetrics schema contains definitions for the metrics of a heater."/>
+        <Annotation Term="OData.Description" String="The `HeaterMetrics` schema contains definitions for the metrics of a heater."/>
         <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the metrics of a heater unit for a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -73,12 +74,12 @@
         <NavigationProperty Name="TemperatureReadingsCelsius" Type="Collection(Sensor.Sensor)">
           <Annotation Term="Redfish.ExcerptCopy" String="Array"/>
           <Annotation Term="OData.Description" String="The temperatures (in degree Celsius units) from all related sensors for this device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the temperatures, in degree Celsius units, for this subsystem.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the temperatures, in degree Celsius units, for this subsystem.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."/>
         </NavigationProperty>
         <NavigationProperty Name="PowerWatts" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
           <Annotation Term="OData.Description" String="Power consumption (W)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total power consumption, in watt units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total power consumption, in watt units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."/>
         </NavigationProperty>
         <Property Name="PrePowerOnHeatingTimeSeconds" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -119,5 +120,11 @@
       <EntityType Name="HeaterMetrics" BaseType="HeaterMetrics.v1_0_0.HeaterMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HeaterMetrics.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="HeaterMetrics" BaseType="HeaterMetrics.v1_0_1.HeaterMetrics"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Heater_v1.xml b/redfish-core/schema/dmtf/csdl/Heater_v1.xml
index 7df8ce8..fe0a168 100644
--- a/redfish-core/schema/dmtf/csdl/Heater_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Heater_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Heater v1.0.1                                                       -->
+<!--# Redfish Schema:  Heater v1.0.2                                                       -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -59,9 +59,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Heater">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Heater" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Heater schema describes a heating unit for devices contained within a chassis."/>
+        <Annotation Term="OData.Description" String="The `Heater` schema describes a heating unit for devices contained within a chassis."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the management properties for monitoring and management of heaters for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -143,13 +144,13 @@
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly associated with this heater."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Metrics" Type="HeaterMetrics.HeaterMetrics" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the heater metrics resource associated with this heater."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type HeaterMetrics."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `HeaterMetrics`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Actions" Type="Heater.v1_0_0.Actions" Nullable="false">
@@ -220,5 +221,11 @@
       <EntityType Name="Heater" BaseType="Heater.v1_0_0.Heater"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Heater.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Heater" BaseType="Heater.v1_0_1.Heater"/>
+    </Schema>
+
   </edmx:DataServices>
-</edmx:Edmx>
\ No newline at end of file
+</edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/HostInterfaceCollection_v1.xml b/redfish-core/schema/dmtf/csdl/HostInterfaceCollection_v1.xml
index e44e2a6..475ac65 100644
--- a/redfish-core/schema/dmtf/csdl/HostInterfaceCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/HostInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterfaceCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="HostInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of HostInterface resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of HostInterface instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `HostInterface` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `HostInterface` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/HostInterface_v1.xml b/redfish-core/schema/dmtf/csdl/HostInterface_v1.xml
index d312a5d..a99ebe9 100644
--- a/redfish-core/schema/dmtf/csdl/HostInterface_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/HostInterface_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  HostInterface v1.3.1                                                -->
+<!--# Redfish Schema:  HostInterface v1.3.2                                                -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -44,9 +44,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="HostInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The properties associated with a Redfish host interface.  A Redfish host interface is a connection between host software and a Redfish service."/>
+        <Annotation Term="OData.Description" String="The `HostInterface` schema contains properties associated with a Redfish host interface.  A Redfish host interface is a connection between host software and a Redfish service."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a Redfish host interface as part of the Redfish Specification."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -104,7 +105,7 @@
         <Property Name="KernelAuthRoleId" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The Redfish role used for kernel authentication on this interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the Id property of the Role resource that is configured for kernel authentication on this interface."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the `Id` property of the `Role` resource that is configured for kernel authentication on this interface."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -132,7 +133,7 @@
         <Property Name="FirmwareAuthRoleId" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The Redfish role used for firmware authentication on this interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the Id property of the Role resource that is configured for firmware authentication on this interface."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the `Id` property of the `Role` resource that is configured for firmware authentication on this interface."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -161,19 +162,19 @@
         <NavigationProperty Name="HostEthernetInterfaces" Type="EthernetInterfaceCollection.EthernetInterfaceCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the collection of network interface controllers or cards (NICs) that a computer system uses to communicate with this host interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EthernetInterfaceCollection that computer systems use as the host interface to this manager."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `EthernetInterfaceCollection` that computer systems use as the host interface to this manager."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ManagerEthernetInterface" Type="EthernetInterface.EthernetInterface" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to a single network interface controllers or cards (NIC) that this manager uses for network communication with this host interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EthernetInterface that represents the network interface that this manager uses as the host interface."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `EthernetInterface` that represents the network interface that this manager uses as the host interface."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="NetworkProtocol" Type="ManagerNetworkProtocol.ManagerNetworkProtocol" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the network services and their settings that the manager controls.  In this property, clients find configuration options for the network and network services."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ManagerNetworkProtocol that represents the network services for this manager."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `ManagerNetworkProtocol` that represents the network services for this manager."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
 
@@ -210,13 +211,13 @@
         <NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the computer systems connected to this host interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ComputerSystem that are connected to this host interface."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `ComputerSystem` that are connected to this host interface."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="KernelAuthRole" Type="Role.Role" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the Redfish role defining privileges for this host interface when using kernel authentication."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Role, and should link to the resource identified by property KernelAuthRoleId."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Role`, and should link to the resource identified by property `KernelAuthRoleId`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
@@ -231,7 +232,7 @@
         <NavigationProperty Name="FirmwareAuthRole" Type="Role.Role" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the Redfish role that has firmware authentication privileges on this host interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Role, and should link to the resource identified by property FirmwareAuthRoleId."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Role`, and should link to the resource identified by property `FirmwareAuthRoleId`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
@@ -248,13 +249,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="HostInterface" BaseType="HostInterface.v1_0_0.HostInterface"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description of ExternallyAccessible."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description of `ExternallyAccessible`."/>
       <EntityType Name="HostInterface" BaseType="HostInterface.v1_0_1.HostInterface"/>
     </Schema>
 
@@ -282,6 +283,12 @@
       <EntityType Name="HostInterface" BaseType="HostInterface.v1_0_5.HostInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_0_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="HostInterface" BaseType="HostInterface.v1_0_6.HostInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -318,7 +325,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description of ExternallyAccessible and to update other descriptions to match the editorial style used in other Redfish schemas."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description of `ExternallyAccessible` and to update other descriptions to match the editorial style used in other Redfish schemas."/>
       <EntityType Name="HostInterface" BaseType="HostInterface.v1_1_1.HostInterface"/>
     </Schema>
 
@@ -346,6 +353,12 @@
       <EntityType Name="HostInterface" BaseType="HostInterface.v1_1_5.HostInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_1_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="HostInterface" BaseType="HostInterface.v1_1_6.HostInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
@@ -354,7 +367,7 @@
         <Property Name="AuthNoneRoleId" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The role when no authentication on this interface is used."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the Id property of the Role resource that is used when no authentication on this interface is performed.  This property shall be absent if `AuthNone` is not supported by the service for the AuthenticationModes property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the `Id` property of the `Role` resource that is used when no authentication on this interface is performed.  This property shall be absent if `AuthNone` is not supported by the service for the `AuthenticationModes` property."/>
         </Property>
       </EntityType>
 
@@ -362,7 +375,7 @@
         <NavigationProperty Name="AuthNoneRole" Type="Role.Role" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the Redfish role that contains the privileges on this host interface when no authentication is performed."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Role, and should link to the resource identified by property AuthNoneRoleId.  This property shall be absent if `AuthNone` is not supported by the service for the AuthenticationModes property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Role`, and should link to the resource identified by property `AuthNoneRoleId`.  This property shall be absent if `AuthNone` is not supported by the service for the `AuthenticationModes` property."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -382,10 +395,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that AuthNoneRoleId should not be present if `AuthNone` is not supported by the service.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `AuthNoneRoleId` should not be present if `AuthNone` is not supported by the service.  It was also created to correct various typographical errors."/>
       <EntityType Name="HostInterface" BaseType="HostInterface.v1_2_2.HostInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_2_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="HostInterface" BaseType="HostInterface.v1_2_3.HostInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -409,12 +428,12 @@
         <Property Name="EnableAfterReset" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indication of whether credential bootstrapping is enabled after a reset for this interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether credential bootstrapping is enabled after a reset for this interface.  If `true`, services shall set the Enabled property to `true` after a reset of the host or the service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether credential bootstrapping is enabled after a reset for this interface.  If `true`, services shall set the `Enabled` property to `true` after a reset of the host or the service."/>
         </Property>
         <Property Name="RoleId" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The role used for the bootstrap account created for this interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the Id property of the role resource that is used for the bootstrap account created for this interface."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the `Id` property of the `Role` resource that is used for the bootstrap account created for this interface."/>
         </Property>
       </ComplexType>
 
@@ -422,7 +441,7 @@
         <NavigationProperty Name="CredentialBootstrappingRole" Type="Role.Role" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the role that contains the privileges for the bootstrap account created for this interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Role, and should link to the resource identified by the RoleId property within CredentialBootstrapping.  This property shall be absent if the Redfish Host Interface Specification-defined 'credential bootstrapping via IPMI commands' feature is not supported by the service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Role`, and should link to the resource identified by the `RoleId` property within `CredentialBootstrapping`.  This property shall be absent if the Redfish Host Interface Specification-defined 'credential bootstrapping via IPMI commands' feature is not supported by the service."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -430,9 +449,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that AuthNoneRoleId should not be present if `AuthNone` is not supported by the service.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `AuthNoneRoleId` should not be present if `AuthNone` is not supported by the service.  It was also created to correct various typographical errors."/>
       <EntityType Name="HostInterface" BaseType="HostInterface.v1_3_0.HostInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_3_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="HostInterface" BaseType="HostInterface.v1_3_1.HostInterface"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/IPAddresses_v1.xml b/redfish-core/schema/dmtf/csdl/IPAddresses_v1.xml
index 841382b..87701cb 100644
--- a/redfish-core/schema/dmtf/csdl/IPAddresses_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/IPAddresses_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  IPAddresses v1.1.4                                                  -->
+<!--# Redfish Schema:  IPAddresses v1.1.5                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -26,6 +26,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <ComplexType Name="IPv4Address" Abstract="true">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
@@ -210,12 +211,12 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for IPv4Address, IPv6Address, and IPv6StaticAddress.  It was also created to make PrefixLength in IPv6StaticAddress writable."/>
+      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for `IPv4Address`, `IPv6Address`, and `IPv6StaticAddress`.  It was also created to make `PrefixLength` in `IPv6StaticAddress` writable."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to add an abstract base type for IPv6GatewayStaticAddress.  It was also created to remove the requirement for PrefixLength in IPv6StaticAddress when used for gateway addresses."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to add an abstract base type for `IPv6GatewayStaticAddress`.  It was also created to remove the requirement for `PrefixLength` in `IPv6StaticAddress` when used for gateway addresses."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_8">
@@ -238,6 +239,11 @@
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
@@ -269,12 +275,12 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the minimum value allowed for PrefixLength."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the minimum value allowed for `PrefixLength`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify language around the IPv4 Gateway property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify language around the IPv4 `Gateway` property."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_4">
@@ -282,5 +288,10 @@
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/JobCollection_v1.xml b/redfish-core/schema/dmtf/csdl/JobCollection_v1.xml
index e763298..c06aa92 100644
--- a/redfish-core/schema/dmtf/csdl/JobCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/JobCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JobCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="JobCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Job resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Job instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Job` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Job` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Create jobs through a POST to the job collection."/>
+            <Annotation Term="OData.Description" String="Create jobs through a `POST` to the job collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/JobService_v1.xml b/redfish-core/schema/dmtf/csdl/JobService_v1.xml
index 8c7b166..f027022 100644
--- a/redfish-core/schema/dmtf/csdl/JobService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/JobService_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  JobService v1.0.5                                                   -->
+<!--# Redfish Schema:  JobService v1.0.6                                                   -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -35,9 +35,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JobService">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="JobService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The JobService schema contains properties for scheduling and execution of operations, represents the properties for the job service itself, and has links to jobs managed by the job service."/>
+        <Annotation Term="OData.Description" String="The `JobService` schema contains properties for scheduling and execution of operations, represents the properties for the job service itself, and has links to jobs managed by the job service."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a job service for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -89,13 +90,13 @@
         <NavigationProperty Name="Log" Type="LogService.LogService" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a log service that the job service uses.  This service can be a dedicated log service or a pointer to a log service under another resource, such as a manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LogService that this job service uses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `LogService` that this job service uses."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Jobs" Type="JobCollection.JobCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The links to the jobs collection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type JobCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `JobCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Actions" Type="JobService.v1_0_0.Actions" Nullable="false">
@@ -121,7 +122,7 @@
         <Property Name="Scheduling" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An indication of whether scheduling of jobs is supported."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the Schedule property within the job supports scheduling of jobs."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the `Schedule` property within the job supports scheduling of jobs."/>
         </Property>
       </ComplexType>
 
@@ -150,7 +151,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JobService.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description of the Log property.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description of the `Log` property.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="JobService" BaseType="JobService.v1_0_1.JobService"/>
     </Schema>
 
@@ -172,5 +173,11 @@
       <EntityType Name="JobService" BaseType="JobService.v1_0_4.JobService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JobService.v1_0_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="JobService" BaseType="JobService.v1_0_5.JobService"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Job_v1.xml b/redfish-core/schema/dmtf/csdl/Job_v1.xml
index d18739a..28ca4ec 100644
--- a/redfish-core/schema/dmtf/csdl/Job_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Job_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Job v1.2.3                                                          -->
+<!--# Redfish Schema:  Job v1.2.4                                                          -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -42,9 +42,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Job" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Job schema contains information about a job that a Redfish job service schedules or executes.  Clients create jobs to describe a series of operations that occur at periodic intervals."/>
+        <Annotation Term="OData.Description" String="The `Job` schema contains information about a job that a Redfish job service schedules or executes.  Clients create jobs to describe a series of operations that occur at periodic intervals."/>
         <Annotation Term="OData.LongDescription" String="This resource shall contain a job in a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -81,7 +82,7 @@
         <Property Name="JobStatus" Type="Resource.Health" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The status of the job."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the health status of the job.  This property should contain `Critical` if one or more messages in the Messages array contains the severity `Critical`.  This property should contain `Warning` if one or more messages in the Messages array contains the severity `Warning` and if no messages contain the severity `Critical`.  This property should contain `OK` if all messages in the Messages array contain the severity `OK` or if the array is empty."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the health status of the job.  This property should contain `Critical` if one or more messages in the `Messages` array contains the severity `Critical`.  This property should contain `Warning` if one or more messages in the `Messages` array contains the severity `Warning` and if no messages contain the severity `Critical`.  This property should contain `OK` if all messages in the `Messages` array contain the severity `OK` or if the array is empty."/>
         </Property>
         <Property Name="JobState" Type="Job.v1_0_0.JobState" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -96,7 +97,7 @@
         <Property Name="EndTime" Type="Edm.DateTimeOffset" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The date and time when the job was completed."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the job was completed.  This property shall not appear if the job is running or was not completed.  This property shall appear only if the JobState is Completed, Cancelled, or Exception."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the job was completed.  This property shall not appear if the job is running or was not completed.  This property shall appear only if the `JobState` is `Completed`, `Cancelled`, or `Exception`."/>
         </Property>
         <Property Name="MaxExecutionTime" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -114,7 +115,7 @@
         <Property Name="CreatedBy" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The person or program that created this job entry."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the user name, software program name, or other identifier indicating the creator of this job."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the username, software program name, or other identifier indicating the creator of this job."/>
         </Property>
         <Property Name="Schedule" Type="Schedule.Schedule" Nullable="false">
           <Annotation Term="OData.Description" String="The schedule settings for this job."/>
@@ -123,22 +124,22 @@
         <Property Name="HidePayload" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An indication of whether the contents of the payload should be hidden from view after the job has been created.  If `true`, responses do not return the payload.  If `false`, responses return the payload.  If this property is not present when the job is created, the default is `false`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the contents of the payload should be hidden from view after the job has been created.  If `true`, responses shall not return the Payload property.  If `false`, responses shall return the Payload property.  If this property is not present when the job is created, the default is `false`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the contents of the payload should be hidden from view after the job has been created.  If `true`, responses shall not return the `Payload` property.  If `false`, responses shall return the `Payload` property.  If this property is not present when the job is created, the default is `false`."/>
         </Property>
         <Property Name="Payload" Type="Job.v1_0_0.Payload" Nullable="false">
           <Annotation Term="OData.Description" String="The HTTP and JSON request payload details for this job."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the HTTP and JSON request payload information for executing this job.  This property shall not be included in the response if the HidePayload property is `true`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the HTTP and JSON request payload information for executing this job.  This property shall not be included in the response if the `HidePayload` property is `true`."/>
         </Property>
         <NavigationProperty Name="Steps" Type="JobCollection.JobCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of steps for this job."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the link to a resource collection of type JobCollection.  This property shall not be present if this resource represents a step for a job."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the link to a resource collection of type `JobCollection`.  This property shall not be present if this resource represents a step for a job."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="StepOrder" Type="Collection(Edm.String)" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The serialized execution order of the job steps."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for the job steps in the order that they shall be executed.  Each step shall be completed prior to the execution of the next step in array order.  An incomplete list of steps shall be considered an invalid configuration.  If this property is not present or contains an empty array it shall indicate that the step execution order is omitted and may occur in parallel or in series as determined by the service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of `Id` property values for the job steps in the order that they shall be executed.  Each step shall be completed prior to the execution of the next step in array order.  An incomplete list of steps shall be considered an invalid configuration.  If this property is not present or contains an empty array it shall indicate that the step execution order is omitted and may occur in parallel or in series as determined by the service."/>
         </Property>
         <Property Name="Messages" Type="Collection(Message.Message)" Nullable="false">
           <Annotation Term="OData.Description" String="An array of messages associated with the job."/>
@@ -251,7 +252,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Measures.Unit annotation to PercentComplete."/>
+      <Annotation Term="OData.Description" String="This version was created to add the measures annotation to `PercentComplete`."/>
       <EntityType Name="Job" BaseType="Job.v1_0_0.Job"/>
     </Schema>
 
@@ -263,7 +264,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description of the HidePayload property.  It was also created to disallow the EndTime property from being `null`.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description of the `HidePayload` property.  It was also created to disallow the `EndTime` property from being `null`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="Job" BaseType="Job.v1_0_2.Job"/>
     </Schema>
 
@@ -293,13 +294,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_0_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of JobStatus."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of `JobStatus`."/>
       <EntityType Name="Job" BaseType="Job.v1_0_7.Job"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_0_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Payload` property."/>
       <EntityType Name="Job" BaseType="Job.v1_0_8.Job"/>
     </Schema>
 
@@ -315,6 +316,12 @@
       <EntityType Name="Job" BaseType="Job.v1_0_10.Job"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_0_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Job" BaseType="Job.v1_0_11.Job"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -330,13 +337,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of JobStatus."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of `JobStatus`."/>
       <EntityType Name="Job" BaseType="Job.v1_1_0.Job"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Payload` property."/>
       <EntityType Name="Job" BaseType="Job.v1_1_1.Job"/>
     </Schema>
 
@@ -358,14 +365,20 @@
       <EntityType Name="Job" BaseType="Job.v1_1_4.Job"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_1_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Job" BaseType="Job.v1_1_5.Job"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
 
       <EntityType Name="Job" BaseType="Job.v1_1_2.Job">
         <Property Name="Links" Type="Job.v1_2_0.Links" Nullable="false">
-          <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
-          <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to but are not contained by, or subordinate to, this resource."/>
+          <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
         </Property>
       </EntityType>
 
@@ -399,5 +412,11 @@
       <EntityType Name="Job" BaseType="Job.v1_2_2.Job"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_2_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Job" BaseType="Job.v1_2_3.Job"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/JsonSchemaFileCollection_v1.xml b/redfish-core/schema/dmtf/csdl/JsonSchemaFileCollection_v1.xml
index bb63c45..0e672ef 100644
--- a/redfish-core/schema/dmtf/csdl/JsonSchemaFileCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/JsonSchemaFileCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFileCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="JsonSchemaFileCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The JsonSchemaFileCollection schema describes a collection of JSON Schema file instances."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of JsonSchemaFile instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `JsonSchemaFile` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `JsonSchemaFile` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -63,7 +64,7 @@
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
       </EntityType>
-
     </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/JsonSchemaFile_v1.xml b/redfish-core/schema/dmtf/csdl/JsonSchemaFile_v1.xml
index d98de62..bddeb98 100644
--- a/redfish-core/schema/dmtf/csdl/JsonSchemaFile_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/JsonSchemaFile_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  JsonSchemaFile v1.1.4                                               -->
+<!--# Redfish Schema:  JsonSchemaFile v1.1.5                                               -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -28,10 +28,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="JsonSchemaFile" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The JsonSchemaFile schema contains the properties that describe the locations, as URIs, of a Redfish Schema definition that a Redfish Service implements or references."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent the schema file locator Resource for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The `JsonSchemaFile` schema contains the properties that describe the locations, as URIs, of a Redfish schema definition that a Redfish service implements or references."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent the schema file locator resource for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -53,7 +54,6 @@
           </Collection>
         </Annotation>
       </EntityType>
-
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_0">
@@ -69,8 +69,8 @@
         </Property>
         <Property Name="Schema" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The @odata.type name this schema describes."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the @odata.type property value for that schema and shall conform to the Redfish Specification-specified syntax for the Type property."/>
+          <Annotation Term="OData.Description" String="The `@odata.type` name this schema describes."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the `@odata.type` property value for that schema and shall conform to the Redfish Specification-specified syntax for the 'Type' property."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
         <Property Name="Location" Type="Collection(JsonSchemaFile.v1_0_0.Location)" Nullable="false">
@@ -92,28 +92,27 @@
         <Property Name="Uri" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to locally available URI for schema."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a URI colocated with the Redfish Service that specifies the location of the schema file, which can be retrieved using the Redfish protocol and authentication methods.  This property shall be used for only individual schema files.  The file name portion of the URI shall conform to the format specified in the Redfish Specification."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a URI colocated with the Redfish service that specifies the location of the schema file, which can be retrieved using the Redfish protocol and authentication methods.  This property shall be used for only individual schema files.  The file name portion of the URI shall conform to the format specified in the Redfish Specification."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <Property Name="ArchiveUri" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to an archive file, if the schema is hosted on the service in an archive file."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a URI colocated with the Redfish Service that specifies the location of the schema file, which can be retrieved using the Redfish protocol and authentication methods.  This property shall be used for only archive files, in zip or other formats.  The ArchiveFile value shall be the individual schema file name within the archive file."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a URI colocated with the Redfish service that specifies the location of the schema file, which can be retrieved using the Redfish protocol and authentication methods.  This property shall be used for only archive files, in zip or other formats.  The `ArchiveFile` value shall be the individual schema file name within the archive file."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <Property Name="PublicationUri" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to publicly available (canonical) URI for schema."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a URI not colocated with the Redfish Service that specifies the canonical location of the schema file.  This property shall be used for only individual schema files."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a URI not colocated with the Redfish service that specifies the canonical location of the schema file.  This property shall be used for only individual schema files."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <Property Name="ArchiveFile" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The name of the file in the archive, if the schema is hosted on the service in an archive file."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the file name of the individual schema file within the archive file that the ArchiveUri property specifies.  The file name shall conform to the Redfish Specification-described format."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the file name of the individual schema file within the archive file that the `ArchiveUri` property specifies.  The file name shall conform to the Redfish Specification-described format."/>
         </Property>
       </ComplexType>
-
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_2">
@@ -142,7 +141,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description of the Uri and ArchiveFile properties."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description of the `Uri` and `ArchiveFile` properties."/>
       <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_5.JsonSchemaFile"/>
     </Schema>
 
@@ -154,34 +153,41 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines.  It was also created to update the description of ArchiveUri and Uri."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines.  It was also created to update the description of `ArchiveUri` and `Uri`."/>
       <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_7.JsonSchemaFile"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_8.JsonSchemaFile"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
+
       <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_4.JsonSchemaFile">
         <Property Name="Actions" Type="JsonSchemaFile.v1_1_0.Actions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
         </Property>
       </EntityType>
 
       <ComplexType Name="Actions">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
         <Property Name="Oem" Type="JsonSchemaFile.v1_1_0.OemActions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="OemActions">
         <Annotation Term="OData.AdditionalProperties" Bool="true"/>
-        <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
       </ComplexType>
     </Schema>
 
@@ -193,7 +199,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description of the Uri and ArchiveFile properties."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description of the `Uri` and `ArchiveFile` properties."/>
       <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_1_1.JsonSchemaFile"/>
     </Schema>
 
@@ -205,9 +211,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines.  It was also created to update the description of ArchiveUri and Uri."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines.  It was also created to update the description of `ArchiveUri` and `Uri`."/>
       <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_1_3.JsonSchemaFile"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_1_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_1_4.JsonSchemaFile"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/KeyCollection_v1.xml b/redfish-core/schema/dmtf/csdl/KeyCollection_v1.xml
index 7d74c10..5719c26 100644
--- a/redfish-core/schema/dmtf/csdl/KeyCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/KeyCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="KeyCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="KeyCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Key resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Key instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Key` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Key` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/KeyPolicyCollection_v1.xml b/redfish-core/schema/dmtf/csdl/KeyPolicyCollection_v1.xml
index 8165f9d..a85b085 100644
--- a/redfish-core/schema/dmtf/csdl/KeyPolicyCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/KeyPolicyCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="KeyPolicyCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="KeyPolicyCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of KeyPolicy resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of KeyPolicy instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `KeyPolicy` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `KeyPolicy` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/KeyPolicy_v1.xml b/redfish-core/schema/dmtf/csdl/KeyPolicy_v1.xml
index 5cb2b3d..cabdf0e 100644
--- a/redfish-core/schema/dmtf/csdl/KeyPolicy_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/KeyPolicy_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  KeyPolicy v1.0.0                                                    -->
+<!--# Redfish Schema:  KeyPolicy v1.0.1                                                    -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -29,9 +29,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="KeyPolicy">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="KeyPolicy" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The KeyPolicy schema describes settings for how keys are allowed to be used for accessing devices or services."/>
+        <Annotation Term="OData.Description" String="The `KeyPolicy` schema describes settings for how keys are allowed to be used for accessing devices or services."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a key policy for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -72,9 +73,9 @@
           <Annotation Term="OData.Description" String="Indicates if this is the default key policy."/>
           <Annotation Term="OData.LongDescription" String="This property shall indicate if this key policy is the policy applied when no other policies are specified."/>
         </Property>
-        <Property Name="NVMeoF" Type="KeyPolicy.v1_0_0.NVMeoF">
+        <Property Name="NVMeoF" Type="KeyPolicy.v1_0_0.NVMeoF" Nullable="false">
           <Annotation Term="OData.Description" String="NVMe-oF specific properties."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain NVMe-oF specific properties for this key policy.  This property shall be present if KeyPolicyType contains the value `NVMeoF`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain NVMe-oF specific properties for this key policy.  This property shall be present if `KeyPolicyType` contains the value `NVMeoF`."/>
         </Property>
         <Property Name="Actions" Type="KeyPolicy.v1_0_0.Actions" Nullable="false">
           <Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -101,7 +102,7 @@
         <Property Name="OEMSecurityProtocolAllowList" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The OEM security protocols that this key policy allows."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined security protocols that this key policy allows.  NVMe-oF channels are restricted to OEM-defined security protocols in this list.  An empty list shall indicate no security protocols are allowed.  This property shall be present if SecurityProtocolAllowList contains `OEM`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined security protocols that this key policy allows.  NVMe-oF channels are restricted to OEM-defined security protocols in this list.  An empty list shall indicate no security protocols are allowed.  This property shall be present if `SecurityProtocolAllowList` contains `OEM`."/>
         </Property>
         <Property Name="SecureHashAllowList" Type="Collection(KeyPolicy.v1_0_0.NVMeoFSecureHashType)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -138,7 +139,7 @@
         </Member>
         <Member Name="OEM">
           <Annotation Term="OData.Description" String="OEM."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate an OEM-defined security protocol.  The OEMSecurityProtocolAllowList property shall contain the specific OEM protocol."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate an OEM-defined security protocol.  The `OEMSecurityProtocolAllowList` property shall contain the specific OEM protocol."/>
         </Member>
       </EnumType>
 
@@ -164,11 +165,11 @@
         <Annotation Term="OData.LongDescription" String="This enumeration shall list the NVMe security transports that a key is allowed to use."/>
         <Member Name="TLSv2">
           <Annotation Term="OData.Description" String="Transport Layer Security (TLS) v2."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate Transport Layer Security (TLS) v2 as defined by the 'Transport Specific Address Subtype Definition for NVMe/TCP Transport' figure in the NVMe TCP Transport Specification."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate Transport Layer Security (TLS) v2 as defined by the 'Transport Specific Address Subtype `Definition` for NVMe/TCP Transport' figure in the NVMe TCP Transport Specification."/>
         </Member>
         <Member Name="TLSv3">
           <Annotation Term="OData.Description" String="Transport Layer Security (TLS) v3."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate Transport Layer Security (TLS) v3 as defined by the 'Transport Specific Address Subtype Definition for NVMe/TCP Transport' figure in the NVMe TCP Transport Specification."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate Transport Layer Security (TLS) v3 as defined by the 'Transport Specific Address Subtype `Definition` for NVMe/TCP Transport' figure in the NVMe TCP Transport Specification."/>
         </Member>
       </EnumType>
 
@@ -227,5 +228,11 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="KeyPolicy.v1_0_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="KeyPolicy" BaseType="KeyPolicy.v1_0_0.KeyPolicy"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/KeyService_v1.xml b/redfish-core/schema/dmtf/csdl/KeyService_v1.xml
index 51526ef..50f5ed3 100644
--- a/redfish-core/schema/dmtf/csdl/KeyService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/KeyService_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  KeyService v1.0.0                                                   -->
+<!--# Redfish Schema:  KeyService v1.0.1                                                   -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -34,9 +34,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="KeyService">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="KeyService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The KeyService schema describes a key service that represents the actions available to manage keys."/>
+        <Annotation Term="OData.Description" String="The `KeyService` schema describes a key service that represents the actions available to manage keys."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the key service properties for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -73,13 +74,13 @@
         <NavigationProperty Name="NVMeoFSecrets" Type="KeyCollection.KeyCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The NVMe-oF keys maintained by this service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type KeyCollection that contains the NVMe-oF keys maintained by this service.  The KeyType property for all members of this collection shall contain the value `NVMeoF`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `KeyCollection` that contains the NVMe-oF keys maintained by this service.  The `KeyType` property for all members of this collection shall contain the value `NVMeoF`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="NVMeoFKeyPolicies" Type="KeyPolicyCollection.KeyPolicyCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The NVMe-oF key policies maintained by this service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type KeyPolicyCollection that contains the NVMe-oF key policies maintained by this service.  The KeyPolicyType property for all members of this collection shall contain the value `NVMeoF`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `KeyPolicyCollection` that contains the NVMe-oF key policies maintained by this service.  The `KeyPolicyType` property for all members of this collection shall contain the value `NVMeoF`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -101,5 +102,11 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="KeyService.v1_0_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="KeyService" BaseType="KeyService.v1_0_0.KeyService"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Key_v1.xml b/redfish-core/schema/dmtf/csdl/Key_v1.xml
index 0f10ea4..eee0823 100644
--- a/redfish-core/schema/dmtf/csdl/Key_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Key_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Key v1.3.0                                                          -->
+<!--# Redfish Schema:  Key v1.4.1                                                          -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -29,9 +29,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Key">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Key" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Key schema describes sensitive data for accessing devices or services."/>
+        <Annotation Term="OData.Description" String="The `Key` schema describes sensitive data for accessing devices or services."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a key for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -157,7 +158,7 @@
         <Property Name="KeyString" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The string for the key."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the key, and the format shall follow the requirements specified by the KeyType property value."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the key, and the format shall follow the requirements specified by the `KeyType` property value."/>
           <Annotation Term="Redfish.RequiredOnCreate"/>
         </Property>
         <Property Name="KeyType" Type="Key.v1_0_0.KeyType">
@@ -166,9 +167,9 @@
           <Annotation Term="OData.LongDescription" String="This property shall contain the format type for the key."/>
           <Annotation Term="Redfish.RequiredOnCreate"/>
         </Property>
-        <Property Name="NVMeoF" Type="Key.v1_0_0.NVMeoF">
+        <Property Name="NVMeoF" Type="Key.v1_0_0.NVMeoF" Nullable="false">
           <Annotation Term="OData.Description" String="NVMe-oF specific properties."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain NVMe-oF specific properties for this key.  This property shall be present if KeyType contains the value `NVMeoF`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain NVMe-oF specific properties for this key.  This property shall be present if `KeyType` contains the value `NVMeoF`."/>
         </Property>
         <Property Name="Actions" Type="Key.v1_0_0.Actions" Nullable="false">
           <Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -208,12 +209,12 @@
         <Property Name="SecurityProtocolType" Type="Key.v1_0_0.NVMeoFSecurityProtocolType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The security protocol that this key uses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the security protocol that this key uses.  The value shall be derived from the contents of the KeyString property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the security protocol that this key uses.  The value shall be derived from the contents of the `KeyString` property."/>
         </Property>
         <Property Name="OEMSecurityProtocolType" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The OEM security protocol that this key uses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined security protocol that this key uses.  The value shall be derived from the contents of the KeyString property.  This property shall be present if SecurityProtocolType contains the value `OEM`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined security protocol that this key uses.  The value shall be derived from the contents of the `KeyString` property.  This property shall be present if `SecurityProtocolType` contains the value `OEM`."/>
         </Property>
         <Property Name="SecureHashAllowList" Type="Collection(Key.v1_0_0.NVMeoFSecureHashType)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -223,7 +224,7 @@
         <Property Name="HostKeyId" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The identifier of the host key paired with this target key."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the Id property of the Key resource representing the host key paired with this target key.  An empty string shall indicate the key is not paired.  This property shall be absent for host keys."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the `Id` property of the `Key` resource representing the host key paired with this target key.  An empty string shall indicate the key is not paired.  This property shall be absent for host keys."/>
         </Property>
       </ComplexType>
 
@@ -240,7 +241,7 @@
         </Member>
         <Member Name="OEM">
           <Annotation Term="OData.Description" String="OEM."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate an OEM-defined security protocol.  The OEMSecurityProtocolType property shall contain the specific OEM protocol."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate an OEM-defined security protocol.  The `OEMSecurityProtocolType` property shall contain the specific OEM protocol."/>
         </Member>
       </EnumType>
 
@@ -278,10 +279,16 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Key.v1_0_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Key" BaseType="Key.v1_0_0.Key"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Key.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add `SSH` to KeyType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `SSH` to `KeyType`."/>
 
       <EntityType Name="Key" BaseType="Key.v1_0_0.Key">
         <Property Name="UserDescription" Type="Edm.String">
@@ -292,14 +299,20 @@
       </EntityType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Key.v1_1_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Key" BaseType="Key.v1_1_0.Key"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Key.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
 
       <EntityType Name="Key" BaseType="Key.v1_1_0.Key">
-        <Property Name="SSH" Type="Key.v1_2_0.SSHType">
+        <Property Name="SSH" Type="Key.v1_2_0.SSHType" Nullable="false">
           <Annotation Term="OData.Description" String="SSH specific properties."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain SSH specific properties for this key.  This property shall be present if KeyType contains the value `SSH`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain SSH specific properties for this key.  This property shall be present if `KeyType` contains the value `SSH`."/>
         </Property>
       </EntityType>
 
@@ -316,6 +329,12 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Key.v1_2_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Key" BaseType="Key.v1_2_0.Key"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Key.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -331,6 +350,12 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Key.v1_3_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Key" BaseType="Key.v1_3_0.Key"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Key.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
@@ -346,5 +371,11 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Key.v1_4_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Key" BaseType="Key.v1_4_0.Key"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/LeakDetection_v1.xml b/redfish-core/schema/dmtf/csdl/LeakDetection_v1.xml
index 839000f..c375763 100644
--- a/redfish-core/schema/dmtf/csdl/LeakDetection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/LeakDetection_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  LeakDetection v1.0.0                                                -->
+<!--# Redfish Schema:  LeakDetection v1.0.1                                                -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -38,9 +38,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LeakDetection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="LeakDetection" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The LeakDetection schema contains definitions for reporting leaks in liquid cooling systems or other equipment."/>
+        <Annotation Term="OData.Description" String="The `LeakDetection` schema contains definitions for reporting leaks in liquid cooling systems or other equipment."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the leak detection functionality present in a service for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -84,7 +85,7 @@
         <NavigationProperty Name="LeakDetectors" Type="LeakDetectorCollection.LeakDetectorCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of leak detectors within this subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LeakDetectorCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `LeakDetectorCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Actions" Type="LeakDetection.v1_0_0.Actions" Nullable="false">
@@ -104,12 +105,12 @@
         <NavigationProperty Name="HumidityPercent" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="Humidity (percent)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the humidity, in percent units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Humidity`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the humidity, in percent units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Humidity`."/>
         </NavigationProperty>
         <NavigationProperty Name="Detectors" Type="Collection(LeakDetector.LeakDetector)">
           <Annotation Term="Redfish.ExcerptCopy" String="Array"/>
           <Annotation Term="OData.Description" String="The leak detection states from all related leak detection devices in this group."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the states of all leak detection devices in this detector group.  The value of the DataSourceUri property, if present, shall reference a resource of type LeakDetector."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the states of all leak detection devices in this detector group.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `LeakDetector`."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -130,5 +131,11 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LeakDetection.v1_0_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LeakDetection" BaseType="LeakDetection.v1_0_0.LeakDetection"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/LeakDetectorCollection_v1.xml b/redfish-core/schema/dmtf/csdl/LeakDetectorCollection_v1.xml
index bae6e82..bd85bef 100644
--- a/redfish-core/schema/dmtf/csdl/LeakDetectorCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/LeakDetectorCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LeakDetectorCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="LeakDetectorCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of LeakDetector resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of LeakDetector instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `LeakDetector` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `LeakDetector` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/LeakDetector_v1.xml b/redfish-core/schema/dmtf/csdl/LeakDetector_v1.xml
index cdb4254..6ef9f50 100644
--- a/redfish-core/schema/dmtf/csdl/LeakDetector_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/LeakDetector_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  LeakDetector v1.0.1                                                 -->
+<!--# Redfish Schema:  LeakDetector v1.1.0                                                 -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -42,9 +42,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LeakDetector">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="LeakDetector" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The LeakDetector schema describes a state-based or digital-value leak detector and its properties."/>
+        <Annotation Term="OData.Description" String="The `LeakDetector` schema describes a state-based or digital-value leak detector and its properties."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a state-based or digital-value leak detector for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -53,7 +54,7 @@
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
           <Record>
-            <PropertyValue Property="Updatable" Bool="false"/>
+            <PropertyValue Property="Updatable" Bool="true"/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.DeleteRestrictions">
@@ -108,7 +109,7 @@
         <Property Name="PhysicalSubContext" Type="PhysicalContext.PhysicalSubContext">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The usage or location within a device to which this leak detector applies."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a description of the usage or sub-region within the equipment to which this leak detector applies.  This property generally differentiates multiple leak detectors within the same PhysicalContext instance."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a description of the usage or sub-region within the equipment to which this leak detector applies.  This property generally differentiates multiple leak detectors within the same `PhysicalContext` instance."/>
           <Annotation Term="Redfish.Excerpt" String="Array"/>
         </Property>
         <Property Name="Location" Type="Resource.Location" Nullable="false">
@@ -188,5 +189,24 @@
       <EntityType Name="LeakDetector" BaseType="LeakDetector.v1_0_0.LeakDetector"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LeakDetector.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LeakDetector" BaseType="LeakDetector.v1_0_1.LeakDetector"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LeakDetector.v1_1_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+
+      <EntityType Name="LeakDetector" BaseType="LeakDetector.v1_0_2.LeakDetector">
+        <Property Name="UserLabel" Type="Edm.String" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="A user-assigned label."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a user-assigned label used to identify this resource.  If a value has not been assigned by a user, the value of this property shall be an empty string."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/LicenseCollection_v1.xml b/redfish-core/schema/dmtf/csdl/LicenseCollection_v1.xml
index fb8d2da..6db9e6e 100644
--- a/redfish-core/schema/dmtf/csdl/LicenseCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/LicenseCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LicenseCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="LicenseCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of License resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of License instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `License` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `License` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/LicenseService_v1.xml b/redfish-core/schema/dmtf/csdl/LicenseService_v1.xml
index 757e2c2..b23a3cc 100644
--- a/redfish-core/schema/dmtf/csdl/LicenseService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/LicenseService_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  LicenseService v1.1.1                                               -->
+<!--# Redfish Schema:  LicenseService v1.1.2                                               -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -35,9 +35,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LicenseService">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="LicenseService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The LicenseService schema describes the license service and the properties for the service itself with a link to the collection of licenses.  The license service also provides methods for installing licenses in a Redfish service."/>
+        <Annotation Term="OData.Description" String="The `LicenseService` schema describes the license service and the properties for the service itself with a link to the collection of licenses.  The license service also provides methods for installing licenses in a Redfish service."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a license service and the properties that affect the service itself for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -63,28 +64,28 @@
 
       <Action Name="Install" IsBound="true">
         <Annotation Term="OData.Description" String="This action installs one or more licenses from a remote file."/>
-        <Annotation Term="OData.LongDescription" String="This action shall install one or more licenses from a remote file.  The service may update an existing License resource.  The `Location` header in the response shall contain the URI of the new or updated License resource."/>
+        <Annotation Term="OData.LongDescription" String="This action shall install one or more licenses from a remote file.  The service may update an existing `License` resource.  The `Location` header in the response shall contain the URI of the new or updated `License` resource."/>
         <Parameter Name="LicenseService" Type="LicenseService.v1_0_0.Actions"/>
         <Parameter Name="LicenseFileURI" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Description" String="The URI of the license file to install."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain an RFC3986-defined URI that links to a file that the license service retrieves to install the license in that file.  This URI should contain a scheme that describes the transfer protocol.  If the TransferProtocol parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to get the file."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain an RFC3986-defined URI that links to a file that the license service retrieves to install the license in that file.  This URI should contain a scheme that describes the transfer protocol.  If the `TransferProtocol` parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to get the file."/>
           <Annotation Term="OData.IsURL"/>
         </Parameter>
         <Parameter Name="TransferProtocol" Type="LicenseService.v1_0_0.TransferProtocolType">
-          <Annotation Term="OData.Description" String="The network protocol that the license service uses to retrieve the license file located at the URI provided in LicenseFileURI.  This parameter is ignored if the URI provided in LicenseFileURI contains a scheme."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the license service shall use to retrieve the license file located at the LicenseFileURI.  Services should ignore this parameter if the URI provided in LicenseFileURI contains a scheme.  If this parameter is not provided or supported, and if a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the file."/>
+          <Annotation Term="OData.Description" String="The network protocol that the license service uses to retrieve the license file located at the URI provided in `LicenseFileURI`.  This parameter is ignored if the URI provided in `LicenseFileURI` contains a scheme."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the license service shall use to retrieve the license file located at the `LicenseFileURI`.  Services should ignore this parameter if the URI provided in `LicenseFileURI` contains a scheme.  If this parameter is not provided or supported, and if a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the file."/>
         </Parameter>
         <Parameter Name="Username" Type="Edm.String">
-          <Annotation Term="OData.Description" String="The user name to access the URI specified by the LicenseFileURI parameter."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall represent the user name to access the URI specified by the LicenseFileURI parameter."/>
+          <Annotation Term="OData.Description" String="The username to access the URI specified by the `LicenseFileURI` parameter."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the username to access the URI specified by the `LicenseFileURI` parameter."/>
         </Parameter>
         <Parameter Name="Password" Type="Edm.String">
-          <Annotation Term="OData.Description" String="The password to access the URI specified by the LicenseFileURI parameter."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall represent the password to access the URI specified by the LicenseFileURI parameter."/>
+          <Annotation Term="OData.Description" String="The password to access the URI specified by the `LicenseFileURI` parameter."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the password to access the URI specified by the `LicenseFileURI` parameter."/>
         </Parameter>
         <Parameter Name="AuthorizedDevices" Type="Collection(Resource.Item)">
           <Annotation Term="OData.Description" String="An array of links to the devices to be authorized by the license."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to the devices to be authorized by the license.  Clients can provide this parameter when installing a license to apply the license to specific devices.  If not provided when installing a license, the service may determine the devices to which the license applies.  This parameter shall not be present if the AuthorizationScope property contains the value `Service`."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to the devices to be authorized by the license.  Clients can provide this parameter when installing a license to apply the license to specific devices.  If not provided when installing a license, the service may determine the devices to which the license applies.  This parameter shall not be present if the `AuthorizationScope` property contains the value `Service`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -96,7 +97,7 @@
         </Parameter>
         <Parameter Name="TargetServices" Type="Collection(Manager.Manager)">
           <Annotation Term="OData.Description" String="An array of links to the managers where the license will be installed."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that represent the services where the license will be installed, such as remote Redfish services.  This parameter shall only be present in aggregators when the AuthorizationScope property contains `Service` or `Capacity`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Manager` that represent the services where the license will be installed, such as remote Redfish services.  This parameter shall only be present in aggregators when the `AuthorizationScope` property contains `Service` or `Capacity`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -128,10 +129,10 @@
           <Annotation Term="OData.Description" String="The available actions for this resource."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
         </Property>
-        <NavigationProperty Name="Licenses" Type="LicenseCollection.LicenseCollection">
+        <NavigationProperty Name="Licenses" Type="LicenseCollection.LicenseCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of licenses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LicenseCollection.  When installing a license with a POST operation to this collection, the service may update an existing License resource instead of creating a new resource.  In these cases, the service shall respond with the HTTP `200 OK` status code or HTTP `204 No Content` status code and the `Location` header in the response shall contain the URI of the updated License resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `LicenseCollection`.  When installing a license with a `POST` operation to this collection, the service may update an existing License resource instead of creating a new resource.  In these cases, the service shall respond with the HTTP `200 OK` status code or HTTP `204 No Content` status code and the `Location` header in the response shall contain the URI of the updated License resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -160,7 +161,7 @@
           <Annotation Term="OData.Description" String="File Transfer Protocol (FTP)."/>
         </Member>
         <Member Name="SFTP">
-          <Annotation Term="OData.Description" String="Secure File Transfer Protocol (SFTP)."/>
+          <Annotation Term="OData.Description" String="SSH File Transfer Protocol (SFTP)."/>
         </Member>
         <Member Name="HTTP">
           <Annotation Term="OData.Description" String="Hypertext Transfer Protocol (HTTP)."/>
@@ -189,10 +190,16 @@
       <EntityType Name="LicenseService" BaseType="LicenseService.v1_0_0.LicenseService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LicenseService.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LicenseService" BaseType="LicenseService.v1_0_1.LicenseService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LicenseService.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add the AuthorizedDevices and TargetServices parameters to the Install action."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `AuthorizedDevices` and `TargetServices` parameters to the `Install` action."/>
 
       <EntityType Name="LicenseService" BaseType="LicenseService.v1_0_0.LicenseService"/>
     </Schema>
@@ -203,5 +210,11 @@
       <EntityType Name="LicenseService" BaseType="LicenseService.v1_1_0.LicenseService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LicenseService.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LicenseService" BaseType="LicenseService.v1_1_1.LicenseService"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/License_v1.xml b/redfish-core/schema/dmtf/csdl/License_v1.xml
index 421f152..5d74986 100644
--- a/redfish-core/schema/dmtf/csdl/License_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/License_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  License v1.1.2                                                      -->
+<!--# Redfish Schema:  License v1.1.3                                                      -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -32,9 +32,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="License">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="License" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The License schema describes a license for a feature."/>
+        <Annotation Term="OData.Description" String="The `License` schema describes a license for a feature."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a license for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -77,7 +78,7 @@
         <Property Name="Removable" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An indication of whether the license is removable."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether a user can remove the license with an HTTP DELETE operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether a user can remove the license with an HTTP `DELETE` operation."/>
         </Property>
         <Property Name="Manufacturer" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -121,7 +122,7 @@
         <Property Name="DownloadURI" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The URI from which to download the license file."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the URI from which to download the license file, using the Redfish protocol and authentication methods.  The service provides this URI for the download of the OEM-specific binary file of license data.  An HTTP GET from this URI shall return a response payload of MIME type `application/octet-stream`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the URI from which to download the license file, using the Redfish protocol and authentication methods.  The service provides this URI for the download of the OEM-specific binary file of license data.  An HTTP `GET` from this URI shall return a response payload of MIME type `application/octet-stream`."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <Property Name="AuthorizationScope" Type="License.v1_0_0.AuthorizationScope">
@@ -132,12 +133,12 @@
         <Property Name="MaxAuthorizedDevices" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The maximum number of devices authorized by the license."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of devices that are authorized by the license.  This property shall only be present if the AuthorizationScope property contains the value `Capacity`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of devices that are authorized by the license.  This property shall only be present if the `AuthorizationScope` property contains the value `Capacity`."/>
         </Property>
         <Property Name="GracePeriodDays" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The grace days of this license."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall contain the number of days that the license is still usable after the date and time specified by the ExpirationDate property."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall contain the number of days that the license is still usable after the date and time specified by the `ExpirationDate` property."/>
         </Property>
         <Property Name="InstallDate" Type="Edm.DateTimeOffset">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -181,7 +182,7 @@
         <NavigationProperty Name="AuthorizedDevices" Type="Collection(Resource.Item)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the devices authorized by the license."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the devices that are authorized by the license.  Clients can provide this property when installing a license to apply the license to specific devices.  If not provided when installing a license, the service may determine the devices to which the license applies.  This property shall not be present if the AuthorizationScope property contains the value `Service`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the devices that are authorized by the license.  Clients can provide this property when installing a license to apply the license to specific devices.  If not provided when installing a license, the service may determine the devices to which the license applies.  This property shall not be present if the `AuthorizationScope` property contains the value `Service`."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -241,15 +242,15 @@
         <Annotation Term="OData.LongDescription" String="This property shall describe the authorization scope for this license."/>
         <Member Name="Device">
           <Annotation Term="OData.Description" String="The license authorizes functionality for specific device instances."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the license authorizes functionality for one or more specific device instances, listed as values of the AuthorizedDevices property."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the license authorizes functionality for one or more specific device instances, listed as values of the `AuthorizedDevices` property."/>
         </Member>
         <Member Name="Capacity">
           <Annotation Term="OData.Description" String="The license authorizes functionality to a number of devices, but not restricted to specific device instances."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the license authorizes functionality for one or more device instances limited to a maximum number of devices specified by the value of the MaxAuthorizedDevices property.  In an aggregator, the aggregating service shall represent the applicable services in the TargetServices property in the Links property."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the license authorizes functionality for one or more device instances limited to a maximum number of devices specified by the value of the `MaxAuthorizedDevices` property.  In an aggregator, the aggregating service shall represent the applicable services in the `TargetServices` property in the `Links` property."/>
         </Member>
         <Member Name="Service">
           <Annotation Term="OData.Description" String="The license authorizes functionality to a service."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the license authorizes product-level or service-level functionality for a service.  This may include hardware or software features not tied to a specific device or subsystem.  License resources using this value shall not include the AuthorizedDevices nor the MaxAuthorizedDevices properties.  In an aggregator, the aggregating service shall represent the applicable services in the TargetServices property in the Links property."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the license authorizes product-level or service-level functionality for a service.  This may include hardware or software features not tied to a specific device or subsystem.  `License` resources using this value shall not include the `AuthorizedDevices` nor the `MaxAuthorizedDevices` properties.  In an aggregator, the aggregating service shall represent the applicable services in the `TargetServices` property in the `Links` property."/>
         </Member>
       </EnumType>
 
@@ -265,7 +266,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="License.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the `Service` and `Capacity` values in AuthorizationScope to describe the usage with aggregators."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the `Service` and `Capacity` values in `AuthorizationScope` to describe the usage with aggregators."/>
       <EntityType Name="License" BaseType="License.v1_0_0.License"/>
     </Schema>
 
@@ -281,6 +282,12 @@
       <EntityType Name="License" BaseType="License.v1_0_2.License"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="License.v1_0_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="License" BaseType="License.v1_0_3.License"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="License.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -291,7 +298,7 @@
         <NavigationProperty Name="TargetServices" Type="Collection(Manager.Manager)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the managers where the license is installed."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that represent the services where the license is installed, such as remote Redfish services.  This property shall only be present in aggregators when the AuthorizationScope property contains `Service` or `Capacity`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Manager` that represent the services where the license is installed, such as remote Redfish services.  This property shall only be present in aggregators when the `AuthorizationScope` property contains `Service` or `Capacity`."/>
         </NavigationProperty>
       </ComplexType>
     </Schema>
@@ -308,5 +315,11 @@
       <EntityType Name="License" BaseType="License.v1_1_1.License"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="License.v1_1_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="License" BaseType="License.v1_1_2.License"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/LogEntryCollection_v1.xml b/redfish-core/schema/dmtf/csdl/LogEntryCollection_v1.xml
index ec5621c..56d4b0f 100644
--- a/redfish-core/schema/dmtf/csdl/LogEntryCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/LogEntryCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntryCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="LogEntryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of LogEntry resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of LogEntry instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `LogEntry` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `LogEntry` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/LogEntry_v1.xml b/redfish-core/schema/dmtf/csdl/LogEntry_v1.xml
index 6d62a1f..90b2cae 100644
--- a/redfish-core/schema/dmtf/csdl/LogEntry_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/LogEntry_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  LogEntry v1.16.0                                                    -->
+<!--# Redfish Schema:  LogEntry v1.16.1                                                    -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -39,9 +39,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="LogEntry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The LogEntry schema defines the record format for a log.  It is designed for Redfish event logs, OEM-specific log formats, and the IPMI System Event Log (SEL).  The EntryType field indicates the type of log and the resource includes several additional properties dependent on the EntryType."/>
+        <Annotation Term="OData.Description" String="The `LogEntry` schema defines the record format for a log.  It is designed for Redfish event logs, OEM-specific log formats, and the IPMI System Event Log (SEL).  The `EntryType` field indicates the type of log and the resource includes several additional properties dependent on the `EntryType`."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the log format for log services in a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -83,7 +84,7 @@
         <Property Name="Severity" Type="LogEntry.v1_0_0.EventSeverity">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The severity of the log entry."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the condition that created the log entry.  If EntryType contains `Event`, services can replace the value defined in the message registry with a value more applicable to the implementation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the condition that created the log entry.  If `EntryType` contains `Event`, services can replace the value defined in the message registry with a value more applicable to the implementation."/>
         </Property>
         <Property Name="Created" Type="Edm.DateTimeOffset" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -100,12 +101,12 @@
         <Property Name="OemRecordFormat" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The OEM-specific format of the entry.  If the entry type is `Oem`, this property contains more information about the record format from the OEM."/>
-          <Annotation Term="OData.LongDescription" String="This property shall represent the OEM-specific format of the entry.  This property shall be required if the EntryType value is `Oem`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall represent the OEM-specific format of the entry.  This property shall be required if the `EntryType` value is `Oem`."/>
         </Property>
         <Property Name="EntryCode" Type="LogEntry.v1_0_0.LogEntryCode">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The entry code for the log entry if the entry type is `SEL`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the entry code for the log entry if the EntryType is `SEL`.  Tables 42-1 and 42-2 of the IPMI Specification v2.0 revision 1.1 describe these enumerations."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the entry code for the log entry if the `EntryType` is `SEL`.  Tables 42-1 and 42-2 of the IPMI Specification v2.0 revision 1.1 describe these enumerations."/>
         </Property>
         <Property Name="SensorType" Type="LogEntry.v1_0_0.SensorType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -115,7 +116,7 @@
         <Property Name="SensorNumber" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The IPMI-defined sensor number."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the IPMI sensor number if the value of the EntryType property is `SEL`.  This property should not appear in the resource for other values of EntryType."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the IPMI sensor number if the value of the `EntryType` property is `SEL`.  This property should not appear in the resource for other values of `EntryType`."/>
         </Property>
         <Property Name="Message" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -124,13 +125,13 @@
         </Property>
         <Property Name="MessageId" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The MessageId, event data, or OEM-specific information.  This property decodes from the entry type.  If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId.  If the entry type is `SEL`, this property contains the Event Data.  Otherwise, this property contains OEM-specific information."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the MessageId, event data, or OEM-specific information.  This property decodes from the entry type.  If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId property of the event.  If the entry type is `SEL`, the format should follow the pattern `^0[xX](([a-fA-F]|[0-9]){2}){4}$`, which results in a string in the form '0xNNaabbcc', where 'NN' is the EventDir/EventType byte, 'aa' is the Event Data 1 byte, 'bb' is Event Data 2 byte, 'cc' is Event Data 3 byte, corresponding with bytes 13-16 in the IPMI SEL Event Record.  If the entry type is `CXL`, this property shall not be present.  Otherwise, this property contains OEM-specific information."/>
+          <Annotation Term="OData.Description" String="The `MessageId`, event data, or OEM-specific information.  This property decodes from the entry type.  If the entry type is `Event`, this property contains a Redfish Specification-defined `MessageId`.  If the entry type is `SEL`, this property contains the Event Data.  Otherwise, this property contains OEM-specific information."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the `MessageId`, event data, or OEM-specific information.  This property decodes from the entry type.  If the entry type is `Event`, this property contains a Redfish Specification-defined `MessageId` property of the event.  If the entry type is `SEL`, the format should follow the pattern `^0[xX](([a-fA-F]|[0-9]){2}){4}$`, which results in a string in the form '0xNNaabbcc', where 'NN' is the EventDir/EventType byte, 'aa' is the Event Data 1 byte, 'bb' is Event Data 2 byte, 'cc' is Event Data 3 byte, corresponding with bytes 13-16 in the IPMI SEL Event Record.  If the entry type is `CXL`, this property shall not be present.  Otherwise, this property contains OEM-specific information."/>
         </Property>
         <Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the message registry."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry.  It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema.  If the corresponding ParamType value contains `number`, the service shall convert the number to a string representation of the number."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry.  It has the same semantics as the `MessageArgs` property in the Redfish `MessageRegistry` schema.  If the corresponding `ParamType` value contains `number`, the service shall convert the number to a string representation of the number."/>
         </Property>
         <Property Name="Links" Type="LogEntry.v1_0_0.Links" Nullable="false">
           <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
@@ -657,13 +658,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for EntryType.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the descriptions for many properties."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `EntryType`.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the descriptions for many properties."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_5.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_6.LogEntry"/>
     </Schema>
 
@@ -681,13 +682,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Event Type/Direction byte of the IPMI SEL to MessageId."/>
+      <Annotation Term="OData.Description" String="This version was created to add the Event Type/Direction byte of the IPMI SEL to `MessageId`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_9.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of EntryCode, SensorType, and Message."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of `EntryCode`, `SensorType`, and `Message`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_10.LogEntry"/>
     </Schema>
 
@@ -699,7 +700,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description of `SensorNumber` such that it only applies to SEL log entry types."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_12.LogEntry"/>
     </Schema>
 
@@ -711,7 +712,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_14.LogEntry"/>
     </Schema>
 
@@ -727,15 +728,21 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_16.LogEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_18">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_17.LogEntry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_16">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `EntryType`, `Message`, and `MessageId` to account for the new `CXL` value for `EntryType`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_15.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_17">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_16.LogEntry"/>
     </Schema>
 
@@ -751,6 +758,12 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_18.LogEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_20">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_19.LogEntry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.2"/>
@@ -759,13 +772,13 @@
         <Property Name="EventType" Type="Event.EventType" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The type of event recorded in this log."/>
-          <Annotation Term="OData.LongDescription" String="If present, this LogEntry records an event and the value shall indicate the type of event."/>
+          <Annotation Term="OData.LongDescription" String="If present, this `LogEntry` records an event and the value shall indicate the type of event."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_4_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the `RegistryPrefix` and `ResourceType` properties and not on the `EventType` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -773,12 +786,12 @@
         <Property Name="EventId" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The unique instance identifier for an event."/>
-          <Annotation Term="OData.LongDescription" String="If present, this LogEntry records an Event and the value shall indicate a unique identifier for the event, the format of which is implementation dependent."/>
+          <Annotation Term="OData.LongDescription" String="If present, this `LogEntry` records an `Event` and the value shall indicate a unique identifier for the event, the format of which is implementation dependent."/>
         </Property>
         <Property Name="EventTimestamp" Type="Edm.DateTimeOffset" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The date and time when the event occurred."/>
-          <Annotation Term="OData.LongDescription" String="If present, this LogEntry records an event and the value shall contain the date and time when the event occurred."/>
+          <Annotation Term="OData.LongDescription" String="If present, this `LogEntry` records an event and the value shall contain the date and time when the event occurred."/>
         </Property>
       </EntityType>
     </Schema>
@@ -797,19 +810,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition.  It was also created to add descriptions to various enumeration values."/>
+      <Annotation Term="OData.Description" String="This version was created to change `EventType` to use the unversioned definition.  It was also created to add descriptions to various enumeration values."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_2.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for EntryType.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the descriptions for many properties."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `EntryType`.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the descriptions for many properties."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_3.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_4.LogEntry"/>
     </Schema>
 
@@ -827,13 +840,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Event Type/Direction byte of the IPMI SEL to MessageId."/>
+      <Annotation Term="OData.Description" String="This version was created to add the Event Type/Direction byte of the IPMI SEL to `MessageId`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_7.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of EntryCode, SensorType, and Message."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of `EntryCode`, `SensorType`, and `Message`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_8.LogEntry"/>
     </Schema>
 
@@ -845,7 +858,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description of `SensorNumber` such that it only applies to SEL log entry types."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_10.LogEntry"/>
     </Schema>
 
@@ -857,19 +870,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_12.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `EntryType`, `Message`, and `MessageId` to account for the new `CXL` value for `EntryType`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_13.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_14.LogEntry"/>
     </Schema>
 
@@ -903,19 +916,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change EventType to use the unversioned definition.  It was also created to add descriptions to various enumeration values."/>
+      <Annotation Term="OData.Description" String="This version was created to change `EventType` to use the unversioned definition.  It was also created to add descriptions to various enumeration values."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_0.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for EntryType.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the descriptions for many properties."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `EntryType`.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the descriptions for many properties."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_1.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_2.LogEntry"/>
     </Schema>
 
@@ -933,13 +946,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Event Type/Direction byte of the IPMI SEL to MessageId."/>
+      <Annotation Term="OData.Description" String="This version was created to add the Event Type/Direction byte of the IPMI SEL to `MessageId`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_5.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of EntryCode, SensorType, and Message."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of `EntryCode`, `SensorType`, and `Message`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_6.LogEntry"/>
     </Schema>
 
@@ -951,7 +964,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description of `SensorNumber` such that it only applies to SEL log entry types."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_8.LogEntry"/>
     </Schema>
 
@@ -963,19 +976,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_10.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `EntryType`, `Message`, and `MessageId` to account for the new `CXL` value for `EntryType`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_11.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_12.LogEntry"/>
     </Schema>
 
@@ -991,6 +1004,12 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_14.LogEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_16">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_15.LogEntry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -999,26 +1018,26 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_1.LogEntry">
         <Property Name="OemLogEntryCode" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The OEM-specific entry code, if the LogEntryCode type is `OEM`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall represent the OEM-specific Log Entry Code type of the Entry.  This property shall only be present if EntryType is `SEL` and LogEntryCode is `OEM`."/>
+          <Annotation Term="OData.Description" String="The OEM-specific entry code, if the `LogEntryCode` type is `OEM`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall represent the OEM-specific Log Entry Code type of the Entry.  This property shall only be present if `EntryType` is `SEL` and `LogEntryCode` is `OEM`."/>
         </Property>
         <Property Name="OemSensorType" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The OEM-specific sensor type if the sensor type is `OEM`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall represent the OEM-specific sensor type of the entry.  This property shall only be used if EntryType is `SEL` and SensorType is `OEM`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall represent the OEM-specific sensor type of the entry.  This property shall only be used if `EntryType` is `SEL` and `SensorType` is `OEM`."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for EntryType.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the descriptions for many properties."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `EntryType`.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the descriptions for many properties."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_0.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_1.LogEntry"/>
     </Schema>
 
@@ -1036,13 +1055,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Event Type/Direction byte of the IPMI SEL to MessageId."/>
+      <Annotation Term="OData.Description" String="This version was created to add the Event Type/Direction byte of the IPMI SEL to `MessageId`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_4.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of EntryCode, SensorType, and Message."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of `EntryCode`, `SensorType`, and `Message`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_5.LogEntry"/>
     </Schema>
 
@@ -1054,7 +1073,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description of `SensorNumber` such that it only applies to SEL log entry types."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_7.LogEntry"/>
     </Schema>
 
@@ -1066,19 +1085,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_9.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `EntryType`, `Message`, and `MessageId` to account for the new `CXL` value for `EntryType`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_10.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_11.LogEntry"/>
     </Schema>
 
@@ -1094,10 +1113,16 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_13.LogEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_15">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_14.LogEntry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate EventType and to add EventGroupId in the case the log is used for Events."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `EventType` and to add `EventGroupId` in the case the log is used for Redfish events."/>
 
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_1.LogEntry">
         <Property Name="EventGroupId" Type="Edm.Int64">
@@ -1110,7 +1135,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_0.LogEntry"/>
     </Schema>
 
@@ -1128,13 +1153,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Event Type/Direction byte of the IPMI SEL to MessageId."/>
+      <Annotation Term="OData.Description" String="This version was created to add the Event Type/Direction byte of the IPMI SEL to `MessageId`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_3.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of EntryCode, SensorType, and Message."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of `EntryCode`, `SensorType`, and `Message`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_4.LogEntry"/>
     </Schema>
 
@@ -1146,7 +1171,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description of `SensorNumber` such that it only applies to SEL log entry types."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_6.LogEntry"/>
     </Schema>
 
@@ -1158,19 +1183,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_8.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `EntryType`, `Message`, and `MessageId` to account for the new `CXL` value for `EntryType`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_9.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_10.LogEntry"/>
     </Schema>
 
@@ -1186,16 +1211,21 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_12.LogEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_13.LogEntry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add the GeneratorId property."/>
 
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_4.LogEntry">
         <Property Name="GeneratorId" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An identifier of the device that has generated the IPMI SEL Event Record."/>
-          <Annotation Term="OData.LongDescription" String="If EntryType is `SEL`, this property shall contain the 'Generator ID' field of the IPMI SEL Event Record.  If EntryType is not `SEL`, this property should not be present."/>
+          <Annotation Term="OData.LongDescription" String="If `EntryType` is `SEL`, this property shall contain the 'Generator ID' field of the IPMI SEL Event Record.  If `EntryType` is not `SEL`, this property should not be present."/>
           <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
         </Property>
       </EntityType>
@@ -1203,7 +1233,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of EntryCode, SensorType, and Message."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify references to the IPMI Specification in the descriptions of `EntryCode`, `SensorType`, and `Message`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_0.LogEntry"/>
     </Schema>
 
@@ -1215,7 +1245,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description of `SensorNumber` such that it only applies to SEL log entry types."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_2.LogEntry"/>
     </Schema>
 
@@ -1227,19 +1257,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_4.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `EntryType`, `Message`, and `MessageId` to account for the new `CXL` value for `EntryType`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_5.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_6.LogEntry"/>
     </Schema>
 
@@ -1255,10 +1285,15 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_8.LogEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_9.LogEntry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Modified property."/>
 
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_1.LogEntry">
         <Property Name="Modified" Type="Edm.DateTimeOffset" Nullable="false">
@@ -1277,7 +1312,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that it only applies to SEL log entry types."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description of `SensorNumber` such that it only applies to SEL log entry types."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_1.LogEntry"/>
     </Schema>
 
@@ -1289,19 +1324,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_3.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `EntryType`, `Message`, and `MessageId` to account for the new `CXL` value for `EntryType`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_4.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_5.LogEntry"/>
     </Schema>
 
@@ -1317,33 +1352,38 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_7.LogEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_8.LogEntry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add AdditionalDataSizeBytes, AdditionalDataURI, and DiagnosticDataType properties."/>
 
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_2.LogEntry">
         <Property Name="AdditionalDataSizeBytes" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The size of the additional data for this log entry."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the size of the additional data retrieved from the URI specified by the AdditionalDataURI property for this log entry."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the size of the additional data retrieved from the URI specified by the `AdditionalDataURI` property for this log entry."/>
           <Annotation Term="Measures.Unit" String="By"/>
         </Property>
         <Property Name="AdditionalDataURI" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The URI at which to access the additional data for this log entry, such as diagnostic data, image captures, or other files."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access the additional data for this log entry, using the Redfish protocol and authentication methods.  If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access the additional data for this log entry, using the Redfish protocol and authentication methods.  If both `DiagnosticData` and `AdditionalDataURI` are present, `DiagnosticData` shall contain the Base64-encoding of the data retrieved from the URI specified by the `AdditionalDataURI` property."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <Property Name="DiagnosticDataType" Type="LogEntry.v1_7_0.LogDiagnosticDataTypes">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
+          <Annotation Term="OData.Description" String="The type of data available in the `DiagnosticData` property or retrieved from the URI specified by the `AdditionalDataURI` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the type of data available in the `DiagnosticData` property or retrieved from the URI specified by the `AdditionalDataURI` property."/>
         </Property>
         <Property Name="OEMDiagnosticDataType" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property.  This property shall be present if DiagnosticDataType is `OEM`."/>
+          <Annotation Term="OData.Description" String="The OEM-defined type of data available in the `DiagnosticData` property or retrieved from the URI specified by the `AdditionalDataURI` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined type of data available in the `DiagnosticData` property or retrieved from the URI specified by the `AdditionalDataURI` property.  This property shall be present if `DiagnosticDataType` is `OEM`."/>
         </Property>
       </EntityType>
 
@@ -1362,7 +1402,7 @@
         </Member>
         <Member Name="CPER">
           <Annotation Term="OData.Description" String="UEFI Common Platform Error Record."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the data provided at the URI specified by the AdditionalDataURI property is a complete UEFI Specification-defined Common Platform Error Record.  The CPER data shall contain a Record Header and at least one Section as defined by the UEFI Specification."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the data provided at the URI specified by the `AdditionalDataURI` property is a complete UEFI Specification-defined Common Platform Error Record.  The CPER data shall contain a Record Header and at least one Section as defined by the UEFI Specification."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -1374,7 +1414,7 @@
         </Member>
         <Member Name="CPERSection">
           <Annotation Term="OData.Description" String="A Section of a UEFI Common Platform Error Record."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the data provided at the URI specified by the AdditionalDataURI property is a single Section of a UEFI Specification-defined Common Platform Error Record.  The CPER data shall contain one Section as defined by the UEFI Specification, with no Record Header."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the data provided at the URI specified by the `AdditionalDataURI` property is a single Section of a UEFI Specification-defined Common Platform Error Record.  The CPER data shall contain one Section as defined by the UEFI Specification, with no Record Header."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -1395,19 +1435,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events.  It was also created to clarify that DiagnosticDataType refers to the data located at the AdditionalDataURI."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events.  It was also created to clarify that `DiagnosticDataType` refers to the data located at the `AdditionalDataURI`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_1.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `EntryType`, `Message`, and `MessageId` to account for the new `CXL` value for `EntryType`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_2.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property.  It was also created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `AdditionalDataSizeBytes`, `AdditionalDataURI`, `DiagnosticDataType`, and `OEMDiagnosticDataType` to match updates for the new `DiagnosticData` property.  It was also created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_3.LogEntry"/>
     </Schema>
 
@@ -1423,41 +1463,46 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_5.LogEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_6.LogEntry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Resolved property."/>
 
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_7_1.LogEntry">
         <Property Name="Resolved" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Indicates if the cause of the log entry has been resolved or repaired."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an indication if the cause of the log entry has been resolved or repaired.  The value `true` shall indicate if the cause of the log entry has been resolved or repaired.  This property shall contain the value `false` if the log entry is still active.  The value `false` shall be the initial state.  Clients should ignore this property if Severity contains `OK`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an indication if the cause of the log entry has been resolved or repaired.  The value `true` shall indicate if the cause of the log entry has been resolved or repaired.  This property shall contain the value `false` if the log entry is still active.  The value `false` shall be the initial state.  Clients should ignore this property if `Severity` contains `OK`."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events.  It was also created to clarify that DiagnosticDataType refers to the data located at the AdditionalDataURI."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events.  It was also created to clarify that `DiagnosticDataType` refers to the data located at the `AdditionalDataURI`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_0.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `EntryType`, `Message`, and `MessageId` to account for the new `CXL` value for `EntryType`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_1.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property.  It was also created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `AdditionalDataSizeBytes`, `AdditionalDataURI`, `DiagnosticDataType`, and `OEMDiagnosticDataType` to match updates for the new `DiagnosticData` property.  It was also created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_2.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message.  It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message.  It was also created to clarify the `Resolved` property should be ignored if `Severity` contains `OK`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_3.LogEntry"/>
     </Schema>
 
@@ -1467,10 +1512,15 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_4.LogEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_8_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_5.LogEntry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the ServiceProviderNotified and Resolution properties."/>
 
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_8_0.LogEntry">
         <Property Name="ServiceProviderNotified" Type="Edm.Boolean">
@@ -1488,31 +1538,31 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for Resolution to recommend that an appropriate resolution is used."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `Resolution` to recommend that an appropriate resolution is used."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_0.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events.  It was also created to clarify that DiagnosticDataType refers to the data located at the AdditionalDataURI."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events.  It was also created to clarify that `DiagnosticDataType` refers to the data located at the `AdditionalDataURI`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_1.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `EntryType`, `Message`, and `MessageId` to account for the new `CXL` value for `EntryType`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_2.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property.  It was also created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `AdditionalDataSizeBytes`, `AdditionalDataURI`, `DiagnosticDataType`, and `OEMDiagnosticDataType` to match updates for the new `DiagnosticData` property.  It was also created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_3.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message.  It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message.  It was also created to clarify the `Resolved` property should be ignored if `Severity` contains `OK`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_4.LogEntry"/>
     </Schema>
 
@@ -1522,41 +1572,47 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_5.LogEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_9_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_6.LogEntry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add `CPER` and `CPERSection` to LogDiagnosticDataTypes."/>
+      <Annotation Term="OData.Description" String="This version was created to add `CPER` and `CPERSection` to `LogDiagnosticDataTypes`."/>
 
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_9_0.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for Resolution to recommend that an appropriate resolution is used."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `Resolution` to recommend that an appropriate resolution is used."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_0.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events.  It was also created to clarify that DiagnosticDataType refers to the data located at the AdditionalDataURI."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events.  It was also created to clarify that `DiagnosticDataType` refers to the data located at the `AdditionalDataURI`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_1.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `EntryType`, `Message`, and `MessageId` to account for the new `CXL` value for `EntryType`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_2.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property.  It was also created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `AdditionalDataSizeBytes`, `AdditionalDataURI`, `DiagnosticDataType`, and `OEMDiagnosticDataType` to match updates for the new `DiagnosticData` property.  It was also created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_3.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message.  It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message.  It was also created to clarify the `Resolved` property should be ignored if `Severity` contains `OK`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_4.LogEntry"/>
     </Schema>
 
@@ -1566,6 +1622,12 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_5.LogEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_10_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_10_6.LogEntry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1598,25 +1660,25 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OriginOfCondition for creation and deletion events.  It was also created to clarify that DiagnosticDataType refers to the data located at the AdditionalDataURI."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OriginOfCondition` for creation and deletion events.  It was also created to clarify that `DiagnosticDataType` refers to the data located at the `AdditionalDataURI`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_0.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `EntryType`, `Message`, and `MessageId` to account for the new `CXL` value for `EntryType`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_1.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property.  It was also created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `AdditionalDataSizeBytes`, `AdditionalDataURI`, `DiagnosticDataType`, and `OEMDiagnosticDataType` to match updates for the new `DiagnosticData` property.  It was also created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_2.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message.  It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message.  It was also created to clarify the `Resolved` property should be ignored if `Severity` contains `OK`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_3.LogEntry"/>
     </Schema>
 
@@ -1626,6 +1688,12 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_4.LogEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_11_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_11_5.LogEntry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1636,13 +1704,13 @@
         <NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to resources associated with this log entry."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources that are related to this log entry.  It shall not contain links to LogEntry resources.  RelatedLogEntries is used to reference related log entries.  This property shall not contain the value of the OriginOfCondition property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources that are related to this log entry.  It shall not contain links to `LogEntry` resources.  `RelatedLogEntries` is used to reference related log entries.  This property shall not contain the value of the `OriginOfCondition` property."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="RelatedLogEntries" Type="Collection(LogEntry.LogEntry)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to other log entries that are related to this log entry."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type LogEntry in this or other log services that are related to this log entry."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `LogEntry` in this or other log services that are related to this log entry."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1650,19 +1718,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `EntryType`, `Message`, and `MessageId` to account for the new `CXL` value for `EntryType`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_0.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property.  It was also created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `AdditionalDataSizeBytes`, `AdditionalDataURI`, `DiagnosticDataType`, and `OEMDiagnosticDataType` to match updates for the new `DiagnosticData` property.  It was also created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_1.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message.  It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message.  It was also created to clarify the `Resolved` property should be ignored if `Severity` contains `OK`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_2.LogEntry"/>
     </Schema>
 
@@ -1672,6 +1740,12 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_3.LogEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_12_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_4.LogEntry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1679,27 +1753,27 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_12_0.LogEntry">
         <Property Name="SpecificEventExistsInGroup" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Indicates this log entry is equivalent to a more specific log entry within the same EventGroupId."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate that this log entry is equivalent to another log entry, with a more specific definition, within the same EventGroupId.  For example, the `DriveFailed` message from the Storage Device Message Registry is more specific than the `ResourceStatusChangedCritical` message from the Resource Event Message Registry, when both occur with the same EventGroupId.  This property shall contain `true` if a more specific event is available, and shall contain `false` if no equivalent event exists in the same EventGroupId.  If this property is absent, the value shall be assumed to be `false`."/>
+          <Annotation Term="OData.Description" String="Indicates this log entry is equivalent to a more specific log entry within the same `EventGroupId`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate that this log entry is equivalent to another log entry, with a more specific definition, within the same `EventGroupId`.  For example, the `DriveFailed` message from the Storage Device Message Registry is more specific than the `ResourceStatusChangedCritical` message from the Resource Event Message Registry, when both occur with the same `EventGroupId`.  This property shall contain `true` if a more specific event is available, and shall contain `false` if no equivalent event exists in the same `EventGroupId`.  If this property is absent, the value shall be assumed to be `false`."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for EntryType, Message, and MessageId to account for the new `CXL` value for EntryType."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `EntryType`, `Message`, and `MessageId` to account for the new `CXL` value for `EntryType`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_0.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property.  It was also created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `AdditionalDataSizeBytes`, `AdditionalDataURI`, `DiagnosticDataType`, and `OEMDiagnosticDataType` to match updates for the new `DiagnosticData` property.  It was also created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_1.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message.  It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message.  It was also created to clarify the `Resolved` property should be ignored if `Severity` contains `OK`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_2.LogEntry"/>
     </Schema>
 
@@ -1709,10 +1783,16 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_3.LogEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_13_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_4.LogEntry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_14_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add `CXL` to LogEntryType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `CXL` to `LogEntryType`."/>
 
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_13_1.LogEntry">
         <Property Name="OverflowErrorCount" Type="Edm.Int64" Nullable="false">
@@ -1733,7 +1813,7 @@
         <Property Name="CXLEntryType" Type="LogEntry.v1_14_0.CXLEntryType" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The specific CXL entry type."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the specific CXL entry type.  This property shall only be present if EntryType contains `CXL`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the specific CXL entry type.  This property shall only be present if `EntryType` contains `CXL`."/>
         </Property>
         <Property Name="Persistency" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1763,13 +1843,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_14_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions for AdditionalDataSizeBytes, AdditionalDataURI, DiagnosticDataType, and OEMDiagnosticDataType to match updates for the new DiagnosticData property.  It was also created to clarify that Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions for `AdditionalDataSizeBytes`, `AdditionalDataURI`, `DiagnosticDataType`, and `OEMDiagnosticDataType` to match updates for the new `DiagnosticData` property.  It was also created to clarify that `Severity` can be overridden by the service."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_14_0.LogEntry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_14_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message.  It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message.  It was also created to clarify the `Resolved` property should be ignored if `Severity` contains `OK`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_14_1.LogEntry"/>
     </Schema>
 
@@ -1779,6 +1859,12 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_14_2.LogEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_14_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_14_3.LogEntry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_15_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1791,7 +1877,7 @@
         <Property Name="DiagnosticData" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A Base64-encoded set of diagnostic data associated with this log entry."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string that represents diagnostic data associated with this log entry.  The contents shall depend on the value of the DiagnosticDataType property.  The length of the value should not exceed 4 KB.  Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data.  If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string that represents diagnostic data associated with this log entry.  The contents shall depend on the value of the `DiagnosticDataType` property.  The length of the value should not exceed 4 KB.  Larger diagnostic data payloads should omit this property and use the `AdditionalDataURI` property to reference the data.  If both `DiagnosticData` and `AdditionalDataURI` are present, `DiagnosticData` shall contain the Base64-encoding of the data retrieved from the URI specified by the `AdditionalDataURI` property."/>
         </Property>
       </EntityType>
 
@@ -1802,12 +1888,12 @@
         <Property Name="NotificationType" Type="Edm.Guid">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The CPER Notification Type for a CPER record."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the CPER Notification Type for a CPER record that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property.  This property shall only be present if DiagnosticDataType contains `CPER`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the CPER Notification Type for a CPER record that corresponds to the contents of the `DiagnosticData` property or data retrieved from the URI specified by the `AdditionalDataURI` property.  This property shall only be present if `DiagnosticDataType` contains `CPER`."/>
         </Property>
         <Property Name="SectionType" Type="Edm.Guid">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The CPER Section Type."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the CPER Section Type for a CPER section that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property.  This property shall only be present if DiagnosticDataType contains `CPERSection`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the CPER Section Type for a CPER section that corresponds to the contents of the `DiagnosticData` property or data retrieved from the URI specified by the `AdditionalDataURI` property.  This property shall only be present if `DiagnosticDataType` contains `CPERSection`."/>
         </Property>
         <Property Name="Oem" Type="Resource.Oem" Nullable="false">
           <Annotation Term="OData.Description" String="The OEM extension property."/>
@@ -1818,7 +1904,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_15_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message.  It was also created to clarify the Resolved property should be ignored if Severity contains `OK`."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the description of message argument-related properties by explaining that number-type arguments are converted to strings prior to their consumption in a message.  It was also created to clarify the `Resolved` property should be ignored if `Severity` contains `OK`."/>
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_15_0.LogEntry"/>
     </Schema>
 
@@ -1828,6 +1914,12 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_15_1.LogEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_15_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_15_2.LogEntry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_16_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
@@ -1835,10 +1927,16 @@
       <EntityType Name="LogEntry" BaseType="LogEntry.v1_15_2.LogEntry">
         <Property Name="ResolutionSteps" Type="Collection(ResolutionStep.ResolutionStep)" Nullable="false">
           <Annotation Term="OData.Description" String="The list of recommended steps to resolve the cause of the log entry."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of recommended steps to resolve the cause of the log entry.  This property shall not be present if the Severity property contains `OK`.  A client can stop executing the resolution steps once the Resolved property resource contains `true` or the Health property in the associated resource referenced by the OriginOfCondition property contains `OK`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of recommended steps to resolve the cause of the log entry.  This property shall not be present if the `Severity` property contains `OK`.  A client can stop executing the resolution steps once the `Resolved` property resource contains `true` or the `Health` property in the associated resource referenced by the `OriginOfCondition` property contains `OK`."/>
         </Property>
       </EntityType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_16_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_16_0.LogEntry"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/LogServiceCollection_v1.xml b/redfish-core/schema/dmtf/csdl/LogServiceCollection_v1.xml
index 366cfd0..4ef96dd 100644
--- a/redfish-core/schema/dmtf/csdl/LogServiceCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/LogServiceCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogServiceCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="LogServiceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The LogServiceCollection schema describes a Resource Collection of LogService instances."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of LogService instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `LogService` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `LogService` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -67,7 +68,7 @@
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
       </EntityType>
-
     </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/LogService_v1.xml b/redfish-core/schema/dmtf/csdl/LogService_v1.xml
index 5f9aa15..87fa1e1 100644
--- a/redfish-core/schema/dmtf/csdl/LogService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/LogService_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  LogService v1.6.0                                                   -->
+<!--# Redfish Schema:  LogService v1.7.0                                                   -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -33,10 +33,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="LogService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The LogService schema contains properties for monitoring and configuring a log service.  When the Id property contains `DeviceLog`, the log contains device-resident log entries that follow the physical device when moved from system-to-system, and not a replication or subset of a system event log."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a log service for a Redfish implementation.  When the Id property contains `DeviceLog`, the log shall contain log entries that migrate with the device."/>
+        <Annotation Term="OData.Description" String="The `LogService` schema contains properties for monitoring and configuring a log service.  When the `Id` property contains `DeviceLog`, the log contains device-resident log entries that follow the physical device when moved from system-to-system, and not a replication or subset of a system event log."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a log service for a Redfish implementation.  When the `Id` property contains `DeviceLog`, the log shall contain log entries that migrate with the device."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -70,11 +71,11 @@
 
       <Action Name="ClearLog" IsBound="true">
         <Annotation Term="OData.Description" String="The action to clear the log for this log service."/>
-        <Annotation Term="OData.LongDescription" String="This action shall delete all entries found in the LogEntryCollection resource for this log service."/>
+        <Annotation Term="OData.LongDescription" String="This action shall delete all entries found in the `LogEntryCollection` resource for this log service."/>
         <Parameter Name="LogService" Type="LogService.v1_0_0.Actions"/>
         <Parameter Name="LogEntriesETag" Type="Edm.String">
           <Annotation Term="OData.Description" String="The ETag of the log entry collection within this log service.  If the provided ETag does not match the current ETag of the log entry collection, the request is rejected."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the ETag of the LogEntryCollection resource for this log service.  If the client-provided ETag does not match the current ETag of the LogEntryCollection resource for this log service, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the ETag of the `LogEntryCollection` resource for this log service.  If the client-provided ETag does not match the current ETag of the `LogEntryCollection` resource for this log service, the service shall return the HTTP `428 Precondition Required` status code to reject the request."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -88,7 +89,7 @@
 
       <Action Name="CollectDiagnosticData" IsBound="true">
         <Annotation Term="OData.Description" String="The action to collect the diagnostic data for the given type.  When the diagnostic data is collected, a new log entry will be created and the additional data referenced by the new log entry will contain the diagnostic data."/>
-        <Annotation Term="OData.LongDescription" String="This action shall collect the diagnostic data for the given type.  The `Location` header in the response shall contain a URI to a resource of type LogEntry that contains the diagnostic data.  The AdditionalDataURI property in the referenced LogEntry resource shall contain the URI to download the diagnostic data."/>
+        <Annotation Term="OData.LongDescription" String="This action shall collect the diagnostic data for the given type.  The `Location` header in the response shall contain a URI to a resource of type `LogEntry` that contains the diagnostic data.  The `AdditionalDataURI` property in the referenced `LogEntry` resource shall contain the URI to download the diagnostic data."/>
         <Parameter Name="LogService" Type="LogService.v1_0_0.Actions"/>
         <Parameter Name="DiagnosticDataType" Type="LogService.v1_2_0.LogDiagnosticDataTypes" Nullable="false">
           <Annotation Term="OData.Description" String="The type of diagnostic data to collect."/>
@@ -96,7 +97,7 @@
         </Parameter>
         <Parameter Name="OEMDiagnosticDataType" Type="Edm.String">
           <Annotation Term="OData.Description" String="The OEM-defined type of diagnostic data to collect."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the OEM-defined type of diagnostic data to collect.  This parameter shall be required if DiagnosticDataType is `OEM`."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the OEM-defined type of diagnostic data to collect.  This parameter shall be required if `DiagnosticDataType` is `OEM`."/>
         </Parameter>
         <Annotation Term="Redfish.Revisions">
           <Collection>
@@ -120,8 +121,8 @@
           </Annotation>
         </Parameter>
         <Parameter Name="UserName" Type="Edm.String">
-          <Annotation Term="OData.Description" String="The user name to access the URI specified by the TargetURI parameter."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the username to access the URI specified by the TargetURI parameter."/>
+          <Annotation Term="OData.Description" String="The username to access the URI specified by the `TargetURI` parameter."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the username to access the URI specified by the `TargetURI` parameter."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -132,8 +133,8 @@
           </Annotation>
         </Parameter>
         <Parameter Name="Password" Type="Edm.String">
-          <Annotation Term="OData.Description" String="The password to access the URI specified by the TargetURI parameter."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the password to access the URI specified by the TargetURI parameter."/>
+          <Annotation Term="OData.Description" String="The password to access the URI specified by the `TargetURI` parameter."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the password to access the URI specified by the `TargetURI` parameter."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -162,8 +163,8 @@
         <Annotation Term="OData.LongDescription" String="This action shall send an existing diagnostic data to a target URI."/>
         <Parameter Name="LogService" Type="LogService.v1_0_0.Actions"/>
         <Parameter Name="AdditionalDataURI" Type="Edm.String" Nullable="false">
-          <Annotation Term="OData.Description" String="The URI of the diagnostic data to transfer to the URI specified by the TargetURI parameter."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI of the diagnostic data to transfer to the URI specified by the TargetURI parameter."/>
+          <Annotation Term="OData.Description" String="The URI of the diagnostic data to transfer to the URI specified by the `TargetURI` parameter."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI of the diagnostic data to transfer to the URI specified by the `TargetURI` parameter."/>
           <Annotation Term="OData.IsURL"/>
         </Parameter>
         <Parameter Name="TargetURI" Type="Edm.String" Nullable="false">
@@ -172,12 +173,12 @@
           <Annotation Term="OData.IsURL"/>
         </Parameter>
         <Parameter Name="UserName" Type="Edm.String">
-          <Annotation Term="OData.Description" String="The user name to access the URI specified by the TargetURI parameter."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the username to access the URI specified by the TargetURI parameter."/>
+          <Annotation Term="OData.Description" String="The username to access the URI specified by the `TargetURI` parameter."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the username to access the URI specified by the `TargetURI` parameter."/>
         </Parameter>
         <Parameter Name="Password" Type="Edm.String">
-          <Annotation Term="OData.Description" String="The password to access the URI specified by the TargetURI parameter."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the password to access the URI specified by the TargetURI parameter."/>
+          <Annotation Term="OData.Description" String="The password to access the URI specified by the `TargetURI` parameter."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the password to access the URI specified by the `TargetURI` parameter."/>
         </Parameter>
         <Parameter Name="TransferProtocol" Type="LogService.v1_6_0.TransferProtocolType">
           <Annotation Term="OData.Description" String="The network protocol that the service uses to send the diagnostic data."/>
@@ -207,13 +208,13 @@
         <Property Name="MaxNumberOfRecords" Type="Edm.Int64" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The maximum number of log entries that this service can have."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of LogEntry resources in the LogEntryCollection resource for this service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of `LogEntry` resources in the `LogEntryCollection` resource for this service."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
         <Property Name="OverWritePolicy" Type="LogService.v1_0_0.OverWritePolicy" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The overwrite policy for this service that takes place when the log is full."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the policy of the log service when the MaxNumberOfRecords has been reached."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the policy of the log service when the `MaxNumberOfRecords` has been reached."/>
         </Property>
         <Property Name="DateTime" Type="Edm.DateTimeOffset">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -222,14 +223,14 @@
         </Property>
         <Property Name="DateTimeLocalOffset" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The time offset from UTC that the DateTime property is in `+HH:MM` format."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the offset from UTC time that the DateTime property contains.  If both DateTime and DateTimeLocalOffset are provided in modification requests, services shall apply DateTimeLocalOffset after DateTime is applied."/>
+          <Annotation Term="OData.Description" String="The time offset from UTC that the `DateTime` property is in `+HH:MM` format."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the offset from UTC time that the `DateTime` property contains.  If both `DateTime` and `DateTimeLocalOffset` are provided in modification requests, services shall apply DateTimeLocalOffset after DateTime is applied."/>
           <Annotation Term="Validation.Pattern" String="^([-+][0-1][0-9]:[0-5][0-9])$"/>
         </Property>
         <NavigationProperty Name="Entries" Type="LogEntryCollection.LogEntryCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the log entry collection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LogEntryCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `LogEntryCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Actions" Type="LogService.v1_0_0.Actions" Nullable="false">
@@ -319,16 +320,21 @@
       <EntityType Name="LogService" BaseType="LogService.v1_0_8.LogService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogService" BaseType="LogService.v1_0_9.LogService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add LogEntryType property."/>
 
       <EntityType Name="LogService" BaseType="LogService.v1_0_5.LogService">
         <Property Name="LogEntryType" Type="LogService.v1_1_0.LogEntryTypes">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The format of the log entries."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value for the EntryType property of all LogEntry resources contained in the LogEntryCollection resource for this log service.  If the service cannot determine or guarantee a single EntryType value for all LogEntry resources, this property shall contain the value `Multiple`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value for the `EntryType` property of all `LogEntry` resources contained in the `LogEntryCollection` resource for this log service.  If the service cannot determine or guarantee a single EntryType value for all `LogEntry` resources, this property shall contain the value `Multiple`."/>
         </Property>
       </EntityType>
 
@@ -383,10 +389,16 @@
       <EntityType Name="LogService" BaseType="LogService.v1_1_3.LogService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_1_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogService" BaseType="LogService.v1_1_4.LogService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add local syslog support and the CollectDiagnosticData action."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `CollectDiagnosticData` action."/>
 
       <EntityType Name="LogService" BaseType="LogService.v1_1_3.LogService">
         <Property Name="SyslogFilters" Type="Collection(LogService.v1_2_0.SyslogFilter)">
@@ -544,7 +556,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add behavioral descriptions to the CollectDiagnosticData action."/>
+      <Annotation Term="OData.Description" String="This version was created to add behavioral descriptions to the `CollectDiagnosticData` action."/>
       <EntityType Name="LogService" BaseType="LogService.v1_2_1.LogService"/>
     </Schema>
 
@@ -554,10 +566,16 @@
       <EntityType Name="LogService" BaseType="LogService.v1_2_2.LogService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_2_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogService" BaseType="LogService.v1_2_3.LogService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the LogEntriesETag parameter to the ClearLog action."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `LogEntriesETag` parameter to the `ClearLog` action."/>
 
       <EntityType Name="LogService" BaseType="LogService.v1_2_1.LogService">
         <Property Name="AutoDSTEnabled" Type="Edm.Boolean" Nullable="false">
@@ -570,7 +588,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add behavioral descriptions to the CollectDiagnosticData action."/>
+      <Annotation Term="OData.Description" String="This version was created to add behavioral descriptions to the `CollectDiagnosticData` action."/>
       <EntityType Name="LogService" BaseType="LogService.v1_3_0.LogService"/>
     </Schema>
 
@@ -580,6 +598,12 @@
       <EntityType Name="LogService" BaseType="LogService.v1_3_1.LogService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_3_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogService" BaseType="LogService.v1_3_2.LogService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -592,8 +616,8 @@
         </Property>
         <Property Name="OEMLogPurpose" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The OEM-specified purpose of the log if LogPurposes contains `OEM`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-specified purpose of the log if LogPurposes contains `OEM`."/>
+          <Annotation Term="OData.Description" String="The OEM-specified purpose of the log if `LogPurposes` contains `OEM`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-specified purpose of the log if `LogPurposes` contains `OEM`."/>
         </Property>
         <Property Name="Persistency" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -635,10 +659,16 @@
       <EntityType Name="LogService" BaseType="LogService.v1_4_0.LogService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_4_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogService" BaseType="LogService.v1_4_1.LogService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add `CXL` to LogEntryType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `CXL` to `LogEntryType`."/>
 
       <EntityType Name="LogService" BaseType="LogService.v1_4_0.LogService"/>
     </Schema>
@@ -649,10 +679,16 @@
       <EntityType Name="LogService" BaseType="LogService.v1_5_0.LogService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_5_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogService" BaseType="LogService.v1_5_1.LogService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add optional properties to the CollectDiagnosticData action to push diagnostic data to a remote URI.  It was also created to add the PushDiagnosticData action."/>
+      <Annotation Term="OData.Description" String="This version was created to add optional properties to the `CollectDiagnosticData` action to push diagnostic data to a remote URI.  It was also created to add the `PushDiagnosticData` action."/>
 
       <EntityType Name="LogService" BaseType="LogService.v1_5_1.LogService"/>
 
@@ -664,7 +700,7 @@
           <Annotation Term="OData.Description" String="File Transfer Protocol (FTP)."/>
         </Member>
         <Member Name="SFTP">
-          <Annotation Term="OData.Description" String="Secure File Transfer Protocol (SFTP)."/>
+          <Annotation Term="OData.Description" String="SSH File Transfer Protocol (SFTP)."/>
         </Member>
         <Member Name="HTTP">
           <Annotation Term="OData.Description" String="Hypertext Transfer Protocol (HTTP)."/>
@@ -687,5 +723,73 @@
       </EnumType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_6_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="LogService" BaseType="LogService.v1_6_0.LogService"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_7_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+
+      <EntityType Name="LogService" BaseType="LogService.v1_6_1.LogService">
+        <Property Name="DiagnosticDataDetails" Type="Collection(LogService.v1_7_0.DiagnosticDataDetails)">
+          <Annotation Term="OData.Description" String="The detailed information for the data collected with the `CollectDiagnosticData` action."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the detailed information for the data collected with the `CollectDiagnosticData` action."/>
+        </Property>
+        <Property Name="AutoClearResolvedEntries" Type="LogService.v1_7_0.AutoClearResolvedEntries">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="Indicates if this log service automatically clears the resolved log entries."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate if this log service automatically clears the resolved log entries found in the `LogEntryCollection` resource.  If this property is not present, the value shall be assumed to be `None`."/>
+        </Property>
+      </EntityType>
+
+      <ComplexType Name="DiagnosticDataDetails">
+        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+        <Annotation Term="OData.Description" String="The detailed information for the data collected with the `CollectDiagnosticData` action for a type of diagnostic data."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the detailed information for the data collected with the `CollectDiagnosticData` action for a type of diagnostic data."/>
+        <Property Name="DiagnosticDataType" Type="LogService.v1_2_0.LogDiagnosticDataTypes">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The type of diagnostic data to collect with the `CollectDiagnosticData` action."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the type of diagnostic data to collect with the `CollectDiagnosticData` action."/>
+        </Property>
+        <Property Name="OEMDiagnosticDataType" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The OEM-defined type of diagnostic data to collect with the `CollectDiagnosticData` action."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined type of diagnostic data to collect with the `CollectDiagnosticData` action.  This property is required if `DiagnosticDataType` is `OEM`."/>
+        </Property>
+        <Property Name="EstimatedDuration" Type="Edm.Duration">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The estimated total time required to generate the data with the `CollectDiagnosticData` action."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the estimated total time required to generate the data with the `CollectDiagnosticData` action.  This value shall not include the duration that it takes the data to transfer to a remote server."/>
+        </Property>
+        <Property Name="EstimatedSizeBytes" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The estimated size of the data collected by `CollectDiagnosticData` action."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the estimated size of the data collected by `CollectDiagnosticData` action."/>
+        </Property>
+      </ComplexType>
+
+      <EnumType Name="AutoClearResolvedEntries">
+        <Member Name="ClearEventGroup">
+          <Annotation Term="OData.Description" String="Automatically clears all resolved log entries and other entries within the same `EventGroupId`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate this log service automatically clears all log entries that contain the value `true` for the `Resolved` property and other entries within the same `EventGroupId`."/>
+        </Member>
+        <Member Name="RetainCauseResolutionEntries">
+          <Annotation Term="OData.Description" String="Retains log entries of the original cause and the final resolution, but automatically clears other entries containing the intermediate results within the same `EventGroupId`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate this log service retains the entries containing the original cause and the final resolution, but automatically clears other entries containing the intermediate results within the same `EventGroupId`.  For example, the original cause of a fan failure is indicated by an entry containing the `FanFailed` message key in the `MessageId` property, followed by the entries containing `FanRemoved` and `FanInserted` message keys corresponding to user actions.  Finally, an entry showing the fan failure is repaired with `FanRestored` message key in the `MessageId` property.  In this case, the entries with `FanFailed` and `FanRestored` message keys are retained, but other entries within the same `EventGroupId` are automatically cleared."/>
+        </Member>
+        <Member Name="UpdateCauseEntry">
+          <Annotation Term="OData.Description" String="Updates log entries of the original cause, but automatically clears other entries within the same `EventGroupId`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate this log service updates the entry containing the original cause for the repaired status, but automatically clears other entries within the same `EventGroupId`.  For example, the original cause of a fan failure is indicated by an entry containing `FanFailed` message key in the `MessageId` property, followed by the entries containing `FanRemoved` and `FanInserted` message keys corresponding to user actions.  Finally, an entry showing the fan failure is repaired with `FanRestored` message key in the `MessageId` property.  In this case, the entry with `FanFailed` message key is updated to show the repaired status, such as updating the value of Resolved property to `true` and the timestamp contained by the `Modified` property, but other entries within the same `EventGroupId` are automatically cleared."/>
+        </Member>
+        <Member Name="None">
+          <Annotation Term="OData.Description" String="Do not automatically clear the resolved log entries."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate this log service does not automatically clear the resolved log entries."/>
+        </Member>
+      </EnumType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ManagerAccountCollection_v1.xml b/redfish-core/schema/dmtf/csdl/ManagerAccountCollection_v1.xml
index 309c2f5..c6dcb36 100644
--- a/redfish-core/schema/dmtf/csdl/ManagerAccountCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ManagerAccountCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccountCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ManagerAccountCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of ManagerAccount resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of ManagerAccount instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `ManagerAccount` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `ManagerAccount` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Create manager accounts through a POST to the manager account collection."/>
+            <Annotation Term="OData.Description" String="Create manager accounts through a `POST` to the manager account collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/ManagerAccount_v1.xml b/redfish-core/schema/dmtf/csdl/ManagerAccount_v1.xml
index 0796f5d..e61094b 100644
--- a/redfish-core/schema/dmtf/csdl/ManagerAccount_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ManagerAccount_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ManagerAccount v1.12.0                                              -->
+<!--# Redfish Schema:  ManagerAccount v1.12.1                                              -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -42,9 +42,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ManagerAccount" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The ManagerAccount schema defines the user accounts that are owned by a manager.  Changes to a manager account might affect the current Redfish service connection if this manager is responsible for the Redfish service."/>
+        <Annotation Term="OData.Description" String="The `ManagerAccount` schema defines the user accounts that are owned by a manager.  Changes to a manager account might affect the current Redfish service connection if this manager is responsible for the Redfish service."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a user account for the manager in a Redfish implementation.  The account shall indicate the allowed access to one of more services in the manager."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -60,7 +61,7 @@
         <Annotation Term="Capabilities.DeleteRestrictions">
           <Record>
             <PropertyValue Property="Deletable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Use the DELETE operation to remove manager accounts."/>
+            <Annotation Term="OData.Description" String="Use the `DELETE` operation to remove manager accounts."/>
           </Record>
         </Annotation>
         <Annotation Term="Redfish.Uris">
@@ -104,15 +105,15 @@
         </Annotation>
         <Member Name="Redfish">
           <Annotation Term="OData.Description" String="Allow access to the Redfish service."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access Redfish services.  If the version of the ManagerAccount resource is lower than the schema version when another enumeration value in this list was added, the implementation may include that functionality as part of the `Redfish` value."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access Redfish services.  If the version of the `ManagerAccount` resource is lower than the schema version when another enumeration value in this list was added, the implementation may include that functionality as part of the `Redfish` value."/>
         </Member>
         <Member Name="SNMP">
           <Annotation Term="OData.Description" String="Allow access to SNMP services."/>
           <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access SNMP services."/>
         </Member>
         <Member Name="OEM">
-          <Annotation Term="OData.Description" String="OEM account type.  See the OEMAccountTypes property."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the services listed in the OEMAccountTypes property."/>
+          <Annotation Term="OData.Description" String="OEM account type.  See the `OEMAccountTypes` property."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the account is allowed to access the services listed in the `OEMAccountTypes` property."/>
         </Member>
         <Member Name="HostConsole">
           <Annotation Term="OData.Description" String="Allow access to the host's console, which could be connected through Telnet, SSH, or another protocol."/>
@@ -197,25 +198,25 @@
         <Property Name="Password" Type="Edm.String">
           <Annotation Term="Redfish.RequiredOnCreate"/>
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
-          <Annotation Term="OData.Description" String="The password.  Use this property with a PATCH or PUT to write the password for the account.  This property is `null` in responses."/>
+          <Annotation Term="OData.Description" String="The password.  Use this property with a `PATCH` or `PUT` to write the password for the account.  This property is `null` in responses."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the password for this account.  The value shall be `null` in responses."/>
         </Property>
         <Property Name="UserName" Type="Edm.String" Nullable="false">
           <Annotation Term="Redfish.RequiredOnCreate"/>
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The user name for the account."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the user name for this account."/>
+          <Annotation Term="OData.Description" String="The username for the account."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the username for this account."/>
         </Property>
         <Property Name="RoleId" Type="Edm.String" Nullable="false">
           <Annotation Term="Redfish.RequiredOnCreate"/>
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The role for this account."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId of the role resource configured for this account.  The service shall reject POST, PATCH, or PUT operations that provide a RoleId that does not exist by returning the HTTP 400 (Bad Request) status code."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the `RoleId` of the role resource configured for this account.  The service shall reject `POST`, `PATCH`, or `PUT` operations that provide a `RoleId` that does not exist by returning the HTTP `400 Bad Request` status code."/>
         </Property>
         <Property Name="Locked" Type="Edm.Boolean" Nullable="false" DefaultValue="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indication of whether the account service automatically locked the account because the lockout threshold was exceeded.  To manually unlock the account before the lockout duration period, an administrator can change the property to `false` to clear the lockout condition."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the account service automatically locked the account because the AccountLockoutThreshold was exceeded.  To manually unlock the account before the lockout duration period, an administrator shall be able to change the property to `false` to clear the lockout condition."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the account service automatically locked the account because the `AccountLockoutThreshold` was exceeded.  To manually unlock the account before the lockout duration period, an administrator shall be able to change the property to `false` to clear the lockout condition."/>
         </Property>
         <Property Name="Enabled" Type="Edm.Boolean" Nullable="false" DefaultValue="true">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -234,7 +235,7 @@
         <NavigationProperty Name="Role" Type="Role.Role" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the Redfish role that defines the privileges for this account."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Role, and should link to the resource identified by the RoleId property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Role`, and should link to the resource identified by the `RoleId` property."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -266,7 +267,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the RoleId property description by stating its relation to RoleId in the role resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the `RoleId` property description by stating its relation to `RoleId` in the role resource."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_5.ManagerAccount"/>
     </Schema>
 
@@ -284,13 +285,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the Password description.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `Password` description.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_8.ManagerAccount"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for Enabled to remove the tie with Locked."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `Enabled` to remove the tie with `Locked`."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_9.ManagerAccount"/>
     </Schema>
 
@@ -312,6 +313,12 @@
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_12.ManagerAccount"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_13.ManagerAccount"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -348,7 +355,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the RoleId property description by stating its relation to RoleId in the role resource."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the `RoleId` property description by stating its relation to `RoleId` in the role resource."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_1.ManagerAccount"/>
     </Schema>
 
@@ -366,13 +373,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the Password description.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `Password` description.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_4.ManagerAccount"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for Enabled to remove the tie with Locked."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `Enabled` to remove the tie with `Locked`."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_5.ManagerAccount"/>
     </Schema>
 
@@ -400,6 +407,12 @@
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_9.ManagerAccount"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_10.ManagerAccount"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
@@ -408,7 +421,7 @@
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of user identity certificates for this account."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the user identity certificates for this account."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represents the user identity certificates for this account."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -422,13 +435,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the Password description.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `Password` description.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_1.ManagerAccount"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for Enabled to remove the tie with Locked."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `Enabled` to remove the tie with `Locked`."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_2.ManagerAccount"/>
     </Schema>
 
@@ -446,7 +459,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only.  It was also created to provide more details for the usage of the Certificates property."/>
+      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only.  It was also created to provide more details for the usage of the `Certificates` property."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_5.ManagerAccount"/>
     </Schema>
 
@@ -456,6 +469,12 @@
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_6.ManagerAccount"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_2_7.ManagerAccount"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
@@ -464,20 +483,20 @@
         <Property Name="PasswordChangeRequired" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indication of whether the service requires that the password for this account be changed before further access to the account is allowed."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service requires that the password for this account be changed before further access to the account is allowed.  The implementation may deny access to the service if the password has not been changed.  A manager account created with an initial PasswordChangeRequired value of `true` may force a password change before first access of the account.  When the Password property for this account is updated, the service shall set this property to `false`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service requires that the password for this account be changed before further access to the account is allowed.  The implementation may deny access to the service if the password has not been changed.  A manager account created with an initial `PasswordChangeRequired` value of `true` may force a password change before first access of the account.  When the `Password` property for this account is updated, the service shall set this property to `false`."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the Password description.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `Password` description.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_0.ManagerAccount"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for Enabled to remove the tie with Locked."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `Enabled` to remove the tie with `Locked`."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_1.ManagerAccount"/>
     </Schema>
 
@@ -495,7 +514,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only.  It was also created to provide more details for the usage of the Certificates property."/>
+      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only.  It was also created to provide more details for the usage of the `Certificates` property."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_4.ManagerAccount"/>
     </Schema>
 
@@ -505,6 +524,12 @@
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_5.ManagerAccount"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_3_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_6.ManagerAccount"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.3"/>
@@ -512,18 +537,18 @@
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_3_0.ManagerAccount">
         <Property Name="SNMP" Type="ManagerAccount.v1_4_0.SNMPUserInfo">
           <Annotation Term="OData.Description" String="The SNMP settings for this account."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP settings for this account when AccountTypes contains `SNMP`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP settings for this account when `AccountTypes` contains `SNMP`."/>
         </Property>
         <Property Name="AccountTypes" Type="Collection(ManagerAccount.AccountTypes)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The list of services in the manager that the account is allowed to access."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of the various manager services that the account is allowed to access.  This shall not include functionality for receiving events or other notifications.  If this property is not provided by the client, the default value shall be an array that contains the value `Redfish`.  The service may add additional values when this property is set or updated if allowed by the value of the StrictAccountTypes property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of the various manager services that the account is allowed to access.  This shall not include functionality for receiving events or other notifications.  If this property is not provided by the client, the default value shall be an array that contains the value `Redfish`.  The service may add additional values when this property is set or updated if allowed by the value of the `StrictAccountTypes` property."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
         <Property Name="OEMAccountTypes" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The OEM account types."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of the OEM account types for this account.  This property shall be valid when AccountTypes contains `OEM`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of the OEM account types for this account.  This property shall be valid when `AccountTypes` contains `OEM`."/>
         </Property>
       </EntityType>
 
@@ -660,13 +685,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for Enabled to remove the tie with Locked."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `Enabled` to remove the tie with `Locked`."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_0.ManagerAccount"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for AuthenticationKey, EncryptionKey, and CFB128_AES128."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `AuthenticationKey`, `EncryptionKey`, and `CFB128_AES128`."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_1.ManagerAccount"/>
     </Schema>
 
@@ -678,7 +703,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for EncryptionKey."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `EncryptionKey`."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_3.ManagerAccount"/>
     </Schema>
 
@@ -690,13 +715,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the resource and the AccountTypes property to clarify intended usage."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the resource and the `AccountTypes` property to clarify intended usage."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_5.ManagerAccount"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only.  It was also created to provide more details for the usage of the Certificates property."/>
+      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only.  It was also created to provide more details for the usage of the `Certificates` property."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_6.ManagerAccount"/>
     </Schema>
 
@@ -706,6 +731,12 @@
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_7.ManagerAccount"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_8.ManagerAccount"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -715,20 +746,20 @@
       <ComplexType Name="SNMPUserInfo" BaseType="ManagerAccount.v1_4_0.SNMPUserInfo">
         <Property Name="AuthenticationKeySet" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Indicates if the AuthenticationKey property is set."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the AuthenticationKey property.  Otherwise, the property shall contain `false`."/>
+          <Annotation Term="OData.Description" String="Indicates if the `AuthenticationKey` property is set."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `AuthenticationKey` property.  Otherwise, the property shall contain `false`."/>
         </Property>
         <Property Name="EncryptionKeySet" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property.  Otherwise, the property shall contain `false`."/>
+          <Annotation Term="OData.Description" String="Indicates if the `EncryptionKey` property is set."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `EncryptionKey` property.  Otherwise, the property shall contain `false`."/>
         </Property>
       </ComplexType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for AuthenticationKey, EncryptionKey, and CFB128_AES128."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `AuthenticationKey`, `EncryptionKey`, and `CFB128_AES128`."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_0.ManagerAccount"/>
     </Schema>
 
@@ -740,7 +771,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for EncryptionKey."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `EncryptionKey`."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_2.ManagerAccount"/>
     </Schema>
 
@@ -752,13 +783,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the resource and the AccountTypes property to clarify intended usage."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the resource and the `AccountTypes` property to clarify intended usage."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_4.ManagerAccount"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only.  It was also created to provide more details for the usage of the Certificates property."/>
+      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only.  It was also created to provide more details for the usage of the `Certificates` property."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_5.ManagerAccount"/>
     </Schema>
 
@@ -768,16 +799,21 @@
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_6.ManagerAccount"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_7.ManagerAccount"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the PasswordExpiration property."/>
 
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_1.ManagerAccount">
         <Property Name="PasswordExpiration" Type="Edm.DateTimeOffset" Nullable="true">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Indicates the date and time when this account password expires.  If `null`, the account password never expires."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when this account password expires.  If the value is `null`, the account password never expires.  If provided during account creation or password modification, this value shall override the value of the PasswordExpirationDays property in the AccountService resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when this account password expires.  If the value is `null`, the account password never expires.  If provided during account creation or password modification, this value shall override the value of the `PasswordExpirationDays` property in the `AccountService` resource."/>
         </Property>
       </EntityType>
     </Schema>
@@ -790,25 +826,25 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for EncryptionKey."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `EncryptionKey`."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_1.ManagerAccount"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology.  It was also created to update the description of PasswordExpiration to tie behavior to the PasswordExpirationDays property in the AccountService resource."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology.  It was also created to update the description of `PasswordExpiration` to tie behavior to the `PasswordExpirationDays` property in the `AccountService` resource."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_2.ManagerAccount"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the resource and the AccountTypes property to clarify intended usage."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the resource and the `AccountTypes` property to clarify intended usage."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_3.ManagerAccount"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only.  It was also created to provide more details for the usage of the Certificates property."/>
+      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only.  It was also created to provide more details for the usage of the `Certificates` property."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_4.ManagerAccount"/>
     </Schema>
 
@@ -818,35 +854,41 @@
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_5.ManagerAccount"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_6.ManagerAccount"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add additional SNMPv3 authentication protocols.  It was also created to extend the values for AccountTypes."/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
+      <Annotation Term="OData.Description" String="This version was created to add additional SNMPv3 authentication protocols.  It was also created to extend the values for `AccountTypes`."/>
 
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_2.ManagerAccount">
         <Property Name="StrictAccountTypes" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Indicates if the service needs to use the account types exactly as specified when the account is created or updated."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate if the service needs to use the value of AccountTypes and OEMAccountTypes values exactly as specified.  A `true` value shall indicate the service needs to either accept the value without changes or reject the request.  A `false` value shall indicate the service may add additional `AccountTypes` and `OEMAccountTypes` values as needed to support limitations it has in separately controlling access to individual services.  If this property is not present, the value shall be assumed to be `false`.  An update of the service can cause account types to be added to or removed from the AccountTypes and OEMAccountTypes properties, regardless of the value of this property.  After a service update, clients should inspect all accounts where the value of this property is `true` and perform maintenance as needed."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate if the service needs to use the value of `AccountTypes` and `OEMAccountTypes` values exactly as specified.  A `true` value shall indicate the service needs to either accept the value without changes or reject the request.  A `false` value shall indicate the service may add additional `AccountTypes` and `OEMAccountTypes` values as needed to support limitations it has in separately controlling access to individual services.  If this property is not present, the value shall be assumed to be `false`.  An update of the service can cause account types to be added to or removed from the `AccountTypes` and `OEMAccountTypes` properties, regardless of the value of this property.  After a service update, clients should inspect all accounts where the value of this property is `true` and perform maintenance as needed."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology.  It was also created to update the description of PasswordExpiration to tie behavior to the PasswordExpirationDays property in the AccountService resource."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology.  It was also created to update the description of `PasswordExpiration` to tie behavior to the `PasswordExpirationDays` property in the `AccountService` resource."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_0.ManagerAccount"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the resource and the AccountTypes property to clarify intended usage."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the resource and the `AccountTypes` property to clarify intended usage."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_1.ManagerAccount"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only.  It was also created to provide more details for the usage of the Certificates property."/>
+      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only.  It was also created to provide more details for the usage of the `Certificates` property."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_2.ManagerAccount"/>
     </Schema>
 
@@ -856,10 +898,15 @@
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_3.ManagerAccount"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_7_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_4.ManagerAccount"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the AccountExpiration property."/>
 
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_7_1.ManagerAccount">
         <Property Name="AccountExpiration" Type="Edm.DateTimeOffset">
@@ -877,13 +924,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_8_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the resource and the AccountTypes property to clarify intended usage."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the resource and the `AccountTypes` property to clarify intended usage."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_8_0.ManagerAccount"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_8_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only.  It was also created to provide more details for the usage of the Certificates property."/>
+      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only.  It was also created to provide more details for the usage of the `Certificates` property."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_8_1.ManagerAccount"/>
     </Schema>
 
@@ -893,6 +940,12 @@
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_8_2.ManagerAccount"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_8_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_8_3.ManagerAccount"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -901,14 +954,14 @@
         <NavigationProperty Name="Keys" Type="KeyCollection.KeyCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of keys that can be used to authenticate this account.  For example, an SSH public key could be added to this collection to allow for SSH public key authentication."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type KeyCollection that contains the keys that can be used to authenticate this account."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `KeyCollection` that contains the keys that can be used to authenticate this account."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_9_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to provide more details for the usage of the Certificates property.  It was also created to provide more details for the usage of the Certificates property."/>
+      <Annotation Term="OData.Description" String="This version was created to provide more details for the usage of the `Certificates` property.  It was also created to provide more details for the usage of the `Certificates` property."/>
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_9_0.ManagerAccount"/>
     </Schema>
 
@@ -918,6 +971,12 @@
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_9_1.ManagerAccount"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_9_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_9_2.ManagerAccount"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -936,10 +995,16 @@
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_10_0.ManagerAccount"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_10_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_10_1.ManagerAccount"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the ChangePassword action."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `ChangePassword` action."/>
 
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_10_0.ManagerAccount">
         <Property Name="EmailAddress" Type="Edm.String">
@@ -955,7 +1020,7 @@
         <Property Name="OneTimePasscodeDeliveryAddress" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The address used to receive one-time passcode messages for multi-factor authentication."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the contact address for receiving one-time passcode messages for multi-factor authentication for this account when the Enabled property in the OneTimePasscode property in AccountService resource contains `true`.  This is typically the contact email address associated with the account, but may be a separate, relay email address for delivery via SMS or other contact method."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the contact address for receiving one-time passcode messages for multi-factor authentication for this account when the `Enabled` property in the `OneTimePasscode` property in `AccountService` resource contains `true`.  This is typically the contact email address associated with the account, but may be a separate, relay email address for delivery via SMS or other contact method."/>
         </Property>
       </EntityType>
     </Schema>
@@ -966,13 +1031,25 @@
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_11_0.ManagerAccount"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_11_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_11_1.ManagerAccount"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add `CFB128_AES192` and `CFB128_AES256` to SNMPEncryptionProtocols."/>
+      <Annotation Term="OData.Description" String="This version was created to add `CFB128_AES192` and `CFB128_AES256` to `SNMPEncryptionProtocols`."/>
 
       <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_11_1.ManagerAccount"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_12_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_12_0.ManagerAccount"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ManagerCollection_v1.xml b/redfish-core/schema/dmtf/csdl/ManagerCollection_v1.xml
index b5c389b..3fb1bd4 100644
--- a/redfish-core/schema/dmtf/csdl/ManagerCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ManagerCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ManagerCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Manager resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Manager instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Manager` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Manager` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/ManagerDiagnosticData_v1.xml b/redfish-core/schema/dmtf/csdl/ManagerDiagnosticData_v1.xml
index 5f6b8dc..e861ac0 100644
--- a/redfish-core/schema/dmtf/csdl/ManagerDiagnosticData_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ManagerDiagnosticData_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ManagerDiagnosticData v1.2.2                                        -->
+<!--# Redfish Schema:  ManagerDiagnosticData v1.2.3                                        -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -32,9 +32,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ManagerDiagnosticData" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The ManagerDiagnosticData schema defines internal diagnostic data for a manager.  It contains information that might be used by vendors to collect debug information about the manager.  Clients should not make decisions for raising alerts, creating service events, or other actions based on information in this resource."/>
+        <Annotation Term="OData.Description" String="The `ManagerDiagnosticData` schema defines internal diagnostic data for a manager.  It contains information that might be used by vendors to collect debug information about the manager.  Clients should not make decisions for raising alerts, creating service events, or other actions based on information in this resource."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent internal diagnostic data for a manager for a Redfish implementation.  Clients should not make decisions for raising alerts, creating service events, or other actions based on information in this resource."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -145,7 +146,7 @@
         <Property Name="UsedBytes" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The amount of used memory in bytes."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of used memory in bytes.  This value is calculated as TotalBytes minus FreeBytes minus BuffersAndCacheBytes."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of used memory in bytes.  This value is calculated as `TotalBytes` minus `FreeBytes` minus `BuffersAndCacheBytes`."/>
           <Annotation Term="Measures.Unit" String="By"/>
         </Property>
         <Property Name="FreeBytes" Type="Edm.Int64">
@@ -299,6 +300,12 @@
       <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_0_1.ManagerDiagnosticData"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_0_2.ManagerDiagnosticData"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
@@ -336,6 +343,12 @@
       <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_1_1.ManagerDiagnosticData"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_1_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_1_2.ManagerDiagnosticData"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -361,5 +374,11 @@
       <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_2_1.ManagerDiagnosticData"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerDiagnosticData.v1_2_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerDiagnosticData" BaseType="ManagerDiagnosticData.v1_2_2.ManagerDiagnosticData"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ManagerNetworkProtocol_v1.xml b/redfish-core/schema/dmtf/csdl/ManagerNetworkProtocol_v1.xml
index f7bbae0..ba5208f 100644
--- a/redfish-core/schema/dmtf/csdl/ManagerNetworkProtocol_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ManagerNetworkProtocol_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ManagerNetworkProtocol v1.10.0                                      -->
+<!--# Redfish Schema:  ManagerNetworkProtocol v1.10.1                                      -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -39,6 +39,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ManagerNetworkProtocol" BaseType="Resource.v1_0_0.Resource" Abstract="true">
         <Annotation Term="OData.Description" String="The network service settings for the manager."/>
@@ -84,35 +85,35 @@
         </Property>
         <Property Name="HTTP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
           <Annotation Term="OData.Description" String="The settings for this manager's HTTP protocol support."/>
-          <Annotation Term="OData.LongDescription" String="This object shall contain the HTTP protocol settings for the manager.  The default Port property value should be `80` for compatibility with established client implementations."/>
+          <Annotation Term="OData.LongDescription" String="This object shall contain the HTTP protocol settings for the manager.  The default `Port` property value should be `80` for compatibility with established client implementations."/>
         </Property>
         <Property Name="HTTPS" Type="ManagerNetworkProtocol.v1_0_0.HTTPSProtocol" Nullable="false">
           <Annotation Term="OData.Description" String="The settings for this manager's HTTPS protocol support."/>
-          <Annotation Term="OData.LongDescription" String="This object shall contain the HTTPS/SSL protocol settings for this manager.  The default Port property value should be `443` for compatibility with established client implementations."/>
+          <Annotation Term="OData.LongDescription" String="This object shall contain the HTTPS/SSL protocol settings for this manager.  The default `Port` property value should be `443` for compatibility with established client implementations."/>
         </Property>
         <Property Name="SNMP" Type="ManagerNetworkProtocol.v1_0_0.SNMPProtocol" Nullable="false">
           <Annotation Term="OData.Description" String="The settings for this manager's SNMP support."/>
-          <Annotation Term="OData.LongDescription" String="This object shall contain the SNMP protocol settings for this manager.  The default Port property value should be `161` for compatibility with established client implementations."/>
+          <Annotation Term="OData.LongDescription" String="This object shall contain the SNMP protocol settings for this manager.  The default `Port` property value should be `161` for compatibility with established client implementations."/>
         </Property>
         <Property Name="VirtualMedia" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
           <Annotation Term="OData.Description" String="The settings for this manager's virtual media support that apply to all system instances controlled by this manager."/>
-          <Annotation Term="OData.LongDescription" String="This object shall contain the virtual media protocol settings for this manager.  The Port property shall contain the TCP port assigned for Virtual Media usage.  If multiple systems are supported by this manager, these properties, if present, apply to all instances of virtual media controlled by this manager."/>
+          <Annotation Term="OData.LongDescription" String="This object shall contain the virtual media protocol settings for this manager.  The `Port` property shall contain the TCP port assigned for virtual media usage.  If multiple systems are supported by this manager, these properties, if present, apply to all instances of virtual media controlled by this manager."/>
         </Property>
         <Property Name="Telnet" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
           <Annotation Term="OData.Description" String="The settings for this manager's Telnet protocol support."/>
-          <Annotation Term="OData.LongDescription" String="This object shall contain the Telnet protocol settings for this manager.  The default Port property value should be `23` for compatibility with established client implementations."/>
+          <Annotation Term="OData.LongDescription" String="This object shall contain the Telnet protocol settings for this manager.  The default `Port` property value should be `23` for compatibility with established client implementations."/>
         </Property>
         <Property Name="SSDP" Type="ManagerNetworkProtocol.v1_0_0.SSDProtocol" Nullable="false">
           <Annotation Term="OData.Description" String="The settings for this manager's SSDP support."/>
-          <Annotation Term="OData.LongDescription" String="This object shall contain the SSDP protocol settings for this manager.  Simple Service Discovery Protocol (SSDP) is for network discovery of devices supporting the Redfish Service.  The default Port property value should be `1900` for compatibility with established client implementations."/>
+          <Annotation Term="OData.LongDescription" String="This object shall contain the SSDP protocol settings for this manager.  Simple Service Discovery Protocol (SSDP) is for network discovery of devices supporting the Redfish Service.  The default `Port` property value should be `1900` for compatibility with established client implementations."/>
         </Property>
         <Property Name="IPMI" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
           <Annotation Term="OData.Description" String="The settings for this manager's IPMI-over-LAN protocol support."/>
-          <Annotation Term="OData.LongDescription" String="This object shall contain the IPMI over LAN protocol settings for the manager.  The default Port property value should be `623` for compatibility with established client implementations."/>
+          <Annotation Term="OData.LongDescription" String="This object shall contain the IPMI over LAN protocol settings for the manager.  The default `Port` property value should be `623` for compatibility with established client implementations."/>
         </Property>
         <Property Name="SSH" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
           <Annotation Term="OData.Description" String="The settings for this manager's Secure Shell (SSH) protocol support."/>
-          <Annotation Term="OData.LongDescription" String="This object shall contain the Secure Shell (SSH) protocol settings for the manager.  The default value should be 22 for compatibility with established client implementations."/>
+          <Annotation Term="OData.LongDescription" String="This object shall contain the Secure Shell (SSH) protocol settings for the manager.  The default value should be `22` for compatibility with established client implementations."/>
         </Property>
         <Property Name="KVMIP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
           <Annotation Term="OData.Description" String="The settings for this manager's KVM-IP protocol support that apply to all system instances controlled by this manager."/>
@@ -146,7 +147,7 @@
         <Property Name="NotifyMulticastIntervalSeconds" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The time interval, in seconds, between transmissions of the multicast NOTIFY ALIVE message from this service for SSDP."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the time interval, in seconds, between transmissions of the multicast NOTIFY ALIVE message.  A setting of 0 seconds shall disable this functionality.  The recommended value is 600 seconds."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the time interval, in seconds, between transmissions of the multicast NOTIFY ALIVE message.  A setting of 0 seconds shall disable this functionality.  The recommended value is 600 seconds.  When disabled, other NOTIFY messages are also disabled due to their dependency on previously sent NOTIFY ALIVE messages."/>
           <Annotation Term="Measures.Unit" String="s"/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
@@ -218,7 +219,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for the `VirtualMedia` and `KVMIP` properties."/>
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_7.ManagerNetworkProtocol"/>
     </Schema>
 
@@ -234,9 +235,16 @@
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_9.ManagerNetworkProtocol"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that setting `NotifyMulticastIntervalSeconds` to `0` impacts other NOTIFY usage beyond NOTIFY ALIVE.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_10.ManagerNetworkProtocol"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.3"/>
+
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_3.ManagerNetworkProtocol">
         <Property Name="DHCP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
           <Annotation Term="OData.Description" String="The settings for this manager's DHCPv4 protocol support."/>
@@ -253,7 +261,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify that the DHCP property is for DHCPv4."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify that the `DHCP` property is for DHCPv4."/>
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_1.ManagerNetworkProtocol"/>
     </Schema>
 
@@ -271,7 +279,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for the `VirtualMedia` and `KVMIP` properties."/>
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_4.ManagerNetworkProtocol"/>
     </Schema>
 
@@ -287,9 +295,16 @@
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_6.ManagerNetworkProtocol"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that setting `NotifyMulticastIntervalSeconds` to `0` impacts other NOTIFY usage beyond NOTIFY ALIVE.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_7.ManagerNetworkProtocol"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
+
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_1.ManagerNetworkProtocol">
         <Property Name="NTP" Type="ManagerNetworkProtocol.v1_2_0.NTPProtocol" Nullable="false">
           <Annotation Term="OData.Description" String="The settings for this manager's NTP protocol support."/>
@@ -306,7 +321,7 @@
         <Property Name="NTPServers" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Indicates to which user-supplied NTP servers this manager is subscribed."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain all the user-supplied NTP servers for which this manager is using to obtain time.  NetworkSuppliedServers is used for NTP servers supplied by other network protocols such as DHCP."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain all the user-supplied NTP servers for which this manager is using to obtain time.  `NetworkSuppliedServers` is used for NTP servers supplied by other network protocols such as DHCP."/>
         </Property>
       </ComplexType>
 
@@ -315,7 +330,7 @@
         <Annotation Term="OData.Description" String="The available actions for this resource."/>
         <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
         <Property Name="Oem" Type="ManagerNetworkProtocol.v1_2_0.OemActions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
         </Property>
       </ComplexType>
@@ -329,7 +344,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify that the DHCP property is for DHCPv4."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify that the `DHCP` property is for DHCPv4."/>
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_0.ManagerNetworkProtocol"/>
     </Schema>
 
@@ -347,7 +362,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for the `VirtualMedia` and `KVMIP` properties."/>
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_3.ManagerNetworkProtocol"/>
     </Schema>
 
@@ -363,9 +378,16 @@
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_5.ManagerNetworkProtocol"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that setting `NotifyMulticastIntervalSeconds` to `0` impacts other NOTIFY usage beyond NOTIFY ALIVE.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_6.ManagerNetworkProtocol"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
+
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_1.ManagerNetworkProtocol">
         <Property Name="DHCPv6" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
           <Annotation Term="OData.Description" String="The settings for this manager's DHCPv6 protocol support."/>
@@ -396,7 +418,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for the `VirtualMedia` and `KVMIP` properties."/>
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_2.ManagerNetworkProtocol"/>
     </Schema>
 
@@ -412,16 +434,23 @@
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_4.ManagerNetworkProtocol"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that setting `NotifyMulticastIntervalSeconds` to `0` impacts other NOTIFY usage beyond NOTIFY ALIVE.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_5.ManagerNetworkProtocol"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
+
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_0.ManagerNetworkProtocol"/>
 
       <ComplexType Name="HTTPSProtocol" BaseType="ManagerNetworkProtocol.v1_0_0.HTTPSProtocol">
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of certificates used for HTTPS by this manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type CertificateCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -441,7 +470,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for the `VirtualMedia` and `KVMIP` properties."/>
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_2.ManagerNetworkProtocol"/>
     </Schema>
 
@@ -457,6 +486,12 @@
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_4.ManagerNetworkProtocol"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that setting `NotifyMulticastIntervalSeconds` to `0` impacts other NOTIFY usage beyond NOTIFY ALIVE.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_5.ManagerNetworkProtocol"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.3"/>
@@ -493,7 +528,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_10_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of AccessMode inside CommunityStrings."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `AccessMode` inside `CommunityStrings`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -515,7 +550,7 @@
         <Property Name="EncryptionProtocol" Type="ManagerNetworkProtocol.v1_5_0.SNMPEncryptionProtocols">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The encryption protocol used for SNMPv3 access to this manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 encryption protocol used to access this manager, unless AuthenticationProtocol contains the value `Account`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 encryption protocol used to access this manager, unless `AuthenticationProtocol` contains the value `Account`."/>
         </Property>
       </ComplexType>
 
@@ -531,7 +566,7 @@
         <Property Name="CommunityString" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The SNMP community string."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP community string used for accessing an SNMP service on this manager.  If HideCommunityStrings is `true`, this value shall be `null` in responses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP community string used for accessing an SNMP service on this manager.  If `HideCommunityStrings` is `true`, this value shall be `null` in responses."/>
         </Property>
         <Property Name="AccessMode" Type="ManagerNetworkProtocol.v1_5_0.SNMPCommunityAccessMode">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -553,7 +588,7 @@
         <Property Name="EnterpriseSpecificMethod" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The enterprise-specific method."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the enterprise-specific method as described in item 2 of the snmpEngineID syntax of RFC3411.  The full RFC3411-defined snmpEngineID is formed from the concatenation of the value in the PrivateEnterpriseId property and the value in this property.  If the most significant bit in PrivateEnterpriseId is set to one, this property shall not be present."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the enterprise-specific method as described in item 2 of the snmpEngineID syntax of RFC3411.  The full RFC3411-defined snmpEngineID is formed from the concatenation of the value in the `PrivateEnterpriseId` property and the value in this property.  If the most significant bit in `PrivateEnterpriseId` is set to one, this property shall not be present."/>
           <Annotation Term="Validation.Pattern" String="^([A-Fa-f0-9]{2} ){7}[A-Fa-f0-9]{2}$"/>
         </Property>
       </ComplexType>
@@ -682,13 +717,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the EnterpriseSpecificMethod property.  It was also created to fix the permissions on the SNMP engine ID properties."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `EnterpriseSpecificMethod` property.  It was also created to fix the permissions on the SNMP engine ID properties."/>
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_0.ManagerNetworkProtocol"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for SNMP-related properties to clarify that they apply to the manager's SNMP support.  It was also created to update the descriptions for the VirtualMedia and KVMIP properties."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for SNMP-related properties to clarify that they apply to the manager's SNMP support.  It was also created to update the descriptions for the `VirtualMedia` and `KVMIP` properties."/>
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_1.ManagerNetworkProtocol"/>
     </Schema>
 
@@ -710,6 +745,12 @@
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_4.ManagerNetworkProtocol"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that setting `NotifyMulticastIntervalSeconds` to `0` impacts other NOTIFY usage beyond NOTIFY ALIVE.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_5.ManagerNetworkProtocol"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
@@ -720,7 +761,7 @@
         <Property Name="ArchitectureId" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The architecture identifier."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the architecture identifier as described in item 3 of the snmpEngineID syntax of RFC3411.  The full RFC3411-defined snmpEngineID is formed from the concatenation of the value in the PrivateEnterpriseId property and the value in this property.  If the most significant bit in PrivateEnterpriseId is set to zero, this property shall not be present."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the architecture identifier as described in item 3 of the snmpEngineID syntax of RFC3411.  The full RFC3411-defined snmpEngineID is formed from the concatenation of the value in the `PrivateEnterpriseId` property and the value in this property.  If the most significant bit in `PrivateEnterpriseId` is set to zero, this property shall not be present."/>
           <Annotation Term="Validation.Pattern" String="^([A-Fa-f0-9]{2} ){0,27}[A-Fa-f0-9]{2}$"/>
         </Property>
       </ComplexType>
@@ -728,7 +769,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for SNMP-related properties to clarify that they apply to the manager's SNMP support.  It was also created to update the descriptions for the VirtualMedia and KVMIP properties."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for SNMP-related properties to clarify that they apply to the manager's SNMP support.  It was also created to update the descriptions for the `VirtualMedia` and `KVMIP` properties."/>
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_0.ManagerNetworkProtocol"/>
     </Schema>
 
@@ -740,7 +781,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to make EnterpriseSpecificMethod and ArchitectureId writable."/>
+      <Annotation Term="OData.Description" String="This version was created to make `EnterpriseSpecificMethod` and `ArchitectureId` writable."/>
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_2.ManagerNetworkProtocol"/>
     </Schema>
 
@@ -750,6 +791,12 @@
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_3.ManagerNetworkProtocol"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that setting `NotifyMulticastIntervalSeconds` to `0` impacts other NOTIFY usage beyond NOTIFY ALIVE.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_4.ManagerNetworkProtocol"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
@@ -760,7 +807,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_7_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to make EnterpriseSpecificMethod and ArchitectureId writable."/>
+      <Annotation Term="OData.Description" String="This version was created to make `EnterpriseSpecificMethod` and `ArchitectureId` writable."/>
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_7_0.ManagerNetworkProtocol"/>
     </Schema>
 
@@ -770,13 +817,18 @@
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_7_1.ManagerNetworkProtocol"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_7_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that setting `NotifyMulticastIntervalSeconds` to `0` impacts other NOTIFY usage beyond NOTIFY ALIVE.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_7_2.ManagerNetworkProtocol"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add proxy support."/>
 
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_7_0.ManagerNetworkProtocol">
-        <Property Name="Proxy" Type="ManagerNetworkProtocol.v1_8_0.ProxyConfiguration">
+        <Property Name="Proxy" Type="ManagerNetworkProtocol.v1_8_0.ProxyConfiguration" Nullable="false">
           <Annotation Term="OData.Description" String="The HTTP/HTTPS proxy information for this manager."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the HTTP/HTTPS proxy configuration for this manager."/>
         </Property>
@@ -809,8 +861,8 @@
         </Property>
         <Property Name="PasswordSet" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Indicates if the Password property is set."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the Password property.  Otherwise, the property shall contain `false`."/>
+          <Annotation Term="OData.Description" String="Indicates if the `Password` property is set."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `Password` property.  Otherwise, the property shall contain `false`."/>
         </Property>
         <Property Name="ExcludeAddresses" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -828,7 +880,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_8_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to make EnterpriseSpecificMethod and ArchitectureId writable."/>
+      <Annotation Term="OData.Description" String="This version was created to make `EnterpriseSpecificMethod` and `ArchitectureId` writable."/>
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_8_0.ManagerNetworkProtocol"/>
     </Schema>
 
@@ -844,6 +896,12 @@
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_8_2.ManagerNetworkProtocol"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_8_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that setting `NotifyMulticastIntervalSeconds` to `0` impacts other NOTIFY usage beyond NOTIFY ALIVE.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_8_3.ManagerNetworkProtocol"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -871,15 +929,21 @@
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_9_1.ManagerNetworkProtocol"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_9_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that setting `NotifyMulticastIntervalSeconds` to `0` impacts other NOTIFY usage beyond NOTIFY ALIVE.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_9_2.ManagerNetworkProtocol"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate CommunityAccessMode in SNMP in favor of AccessMode in CommunityStrings."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `CommunityAccessMode` in `SNMP` in favor of `AccessMode` in `CommunityStrings`."/>
 
       <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_9_2.ManagerNetworkProtocol">
         <Property Name="FTP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
           <Annotation Term="OData.Description" String="The settings for this manager's FTP protocol support."/>
-          <Annotation Term="OData.LongDescription" String="This object shall contain the File Transfer Protocol (FTP) settings for the manager.  The default Port property value should be `21` for compatibility with established client implementations."/>
+          <Annotation Term="OData.LongDescription" String="This object shall contain the File Transfer Protocol (FTP) settings for the manager.  The default `Port` property value should be `21` for compatibility with established client implementations."/>
         </Property>
         <Property Name="SFTP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
           <Annotation Term="OData.Description" String="The settings for this manager's Secure Shell File Transfer Protocol (SFTP) support."/>
@@ -904,22 +968,28 @@
         <Property Name="RestrictCommunityToIPv4AddressRange" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Indicates if this community is restricted to accessing the service from a range of IPv4 addresses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate if this community is restricted to accessing the service from a range of IPv4 addresses.  If `true`, SNMP access using this community string is restricted to the range of IPv4 addresses defined by the IPv4AddressRangeLower and IPv4AddressRangeUpper properties."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate if this community is restricted to accessing the service from a range of IPv4 addresses.  If `true`, SNMP access using this community string is restricted to the range of IPv4 addresses defined by the `IPv4AddressRangeLower` and `IPv4AddressRangeUpper` properties."/>
         </Property>
         <Property Name="IPv4AddressRangeLower" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The lowest IPv4 address in the range allowed to access the service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the lowest IPv4 address in the range allowed to access the SNMP service using this community string.  If RestrictCommunityToIPv4AddressRange contains `true`, the service shall enforce this range.  If RestrictCommunityToIPv4AddressRange contains `false`, the service shall not enforce this range."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the lowest IPv4 address in the range allowed to access the SNMP service using this community string.  If `RestrictCommunityToIPv4AddressRange` contains `true`, the service shall enforce this range.  If `RestrictCommunityToIPv4AddressRange` contains `false`, the service shall not enforce this range."/>
           <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
         </Property>
         <Property Name="IPv4AddressRangeUpper" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The highest IPv4 address in the range allowed to access the service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the upper or highest IPv4 address in the range allowed to access the SNMP service using this community string.  If RestrictCommunityToIPv4AddressRange contains `true`, the service shall enforce this range.  If RestrictCommunityToIPv4AddressRange contains `false`, the service shall not enforce this range."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the upper or highest IPv4 address in the range allowed to access the SNMP service using this community string.  If `RestrictCommunityToIPv4AddressRange` contains `true`, the service shall enforce this range.  If `RestrictCommunityToIPv4AddressRange` contains `false`, the service shall not enforce this range."/>
           <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
         </Property>
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_10_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that setting `NotifyMulticastIntervalSeconds` to `0` impacts other NOTIFY usage beyond NOTIFY ALIVE.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_10_0.ManagerNetworkProtocol"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Manager_v1.xml b/redfish-core/schema/dmtf/csdl/Manager_v1.xml
index 4eb5d95..128b8bc 100644
--- a/redfish-core/schema/dmtf/csdl/Manager_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Manager_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Manager v1.19.0                                                     -->
+<!--# Redfish Schema:  Manager v1.19.1                                                     -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -81,6 +81,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Manager" BaseType="Resource.v1_0_0.Resource" Abstract="true">
         <Annotation Term="OData.Description" String="In Redfish, a manager is a systems management entity that can implement or provide access to a Redfish service.  Examples of managers are BMCs (baseboard management controllers), enclosure managers, management controllers, and other subsystems that are assigned manageability functions.  An implementation can have multiple managers, which might be directly accessible through a Redfish-defined interface."/>
@@ -114,12 +115,12 @@
         <Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
         <Parameter Name="ResetType" Type="Resource.ResetType">
           <Annotation Term="OData.Description" String="The type of reset."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset.  The service can accept a request without the parameter and perform an implementation-specific default reset.  Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset.  The service can accept a request without the parameter and perform an implementation-specific default reset.  Services should include the `@Redfish.AllowableValues` annotation for this parameter to ensure compatibility with clients, even when `ActionInfo` has been implemented."/>
         </Parameter>
       </Action>
 
       <Action Name="ForceFailover" IsBound="true">
-        <Annotation Term="OData.Description" String="The ForceFailover action forces a failover of this manager to the manager used in the parameter."/>
+        <Annotation Term="OData.Description" String="The `ForceFailover` action forces a failover of this manager to the manager used in the parameter."/>
         <Annotation Term="OData.LongDescription" String="This action shall perform a forced failover of the manager's redundancy to the manager supplied as a parameter."/>
         <Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
         <Parameter Name="NewManager" Type="Manager.Manager" Nullable="false">
@@ -129,8 +130,8 @@
       </Action>
 
       <Action Name="ModifyRedundancySet" IsBound="true">
-        <Annotation Term="OData.Description" String="The ModifyRedundancySet operation adds members to or removes members from a redundant group of managers."/>
-        <Annotation Term="OData.LongDescription" String="The ModifyRedundancySet operation shall add members to or remove members from a redundant group of managers."/>
+        <Annotation Term="OData.Description" String="The `ModifyRedundancySet` operation adds members to or removes members from a redundant group of managers."/>
+        <Annotation Term="OData.LongDescription" String="The `ModifyRedundancySet` operation shall add members to or remove members from a redundant group of managers."/>
         <Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
         <Parameter Name="Add" Type="Collection(Manager.Manager)">
           <Annotation Term="OData.Description" String="An array of managers to add to the redundancy set."/>
@@ -178,38 +179,38 @@
         <NavigationProperty Name="EthernetInterfaces" Type="EthernetInterfaceCollection.EthernetInterfaceCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of NICs that this manager uses for network communication."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EthernetInterfaceCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `EthernetInterfaceCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="SerialInterfaces" Type="SerialInterfaceCollection.SerialInterfaceCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of serial interfaces that this manager uses for serial and console communication."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SerialInterfaceCollection, which this manager uses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `SerialInterfaceCollection`, which this manager uses."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="NetworkProtocol" Type="ManagerNetworkProtocol.ManagerNetworkProtocol" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the network services and their settings that the manager controls."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ManagerNetworkProtocol, which represents the network services for this manager."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `ManagerNetworkProtocol`, which represents the network services for this manager."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of logs that the manager uses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LogServiceCollection that this manager uses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `LogServiceCollection` that this manager uses."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="VirtualMedia" Type="VirtualMediaCollection.VirtualMediaCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The link to the Virtual Media services for this particular manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VirtualMediaCollection, which this manager uses."/>
+          <Annotation Term="OData.Description" String="The link to the virtual media services for this particular manager."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `VirtualMediaCollection`, which this manager uses."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_10_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the VirtualMedia property in the ComputerSystem resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `VirtualMedia` property in the `ComputerSystem` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -236,8 +237,8 @@
         </Property>
         <Property Name="DateTimeLocalOffset" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The time offset from UTC that the DateTime property is in `+HH:MM` format."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the offset from UTC time that the DateTime property contains.  If both DateTime and DateTimeLocalOffset are provided in modification requests, services shall apply DateTimeLocalOffset after DateTime is applied."/>
+          <Annotation Term="OData.Description" String="The time offset from UTC that the `DateTime` property is in `+HH:MM` format."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the offset from UTC time that the `DateTime` property contains.  If both `DateTime` and `DateTimeLocalOffset` are provided in modification requests, services shall apply `DateTimeLocalOffset` after `DateTime` is applied."/>
           <Annotation Term="Validation.Pattern" String="^([-+][0-1][0-9]:[0-5][0-9])$"/>
         </Property>
         <Property Name="FirmwareVersion" Type="Edm.String">
@@ -253,7 +254,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_10_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the SerialConsole property in the ComputerSystem resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `SerialConsole` property in the `ComputerSystem` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -264,7 +265,7 @@
         </Property>
         <Property Name="GraphicalConsole" Type="Manager.v1_0_0.GraphicalConsole" Nullable="false">
           <Annotation Term="OData.Description" String="The information about the graphical console service of this manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the information about the graphical console (KVM-IP) service of this manager.  This property should be used to describe a service for the manager's console or operating system, not a service provided on behalf of a host operating system.  Implementations representing host OS consoles, known generally as a KVM-IP feature, should use the GraphicalConsole property in ComputerSystem."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the information about the graphical console (KVM-IP) service of this manager.  This property should be used to describe a service for the manager's console or operating system, not a service provided on behalf of a host operating system.  Implementations representing host OS consoles, known generally as a KVM-IP feature, should use the `GraphicalConsole` property in ComputerSystem."/>
         </Property>
         <Property Name="Actions" Type="Manager.v1_0_0.Actions" Nullable="false">
           <Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -452,7 +453,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="Manager" BaseType="Manager.v1_0_3.Manager"/>
     </Schema>
 
@@ -464,7 +465,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions.  It was also created to remove the `Nullable=false` term on ServiceEntryPointUUID."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions.  It was also created to allow `ServiceEntryPointUUID` to be `null`."/>
       <EntityType Name="Manager" BaseType="Manager.v1_0_5.Manager"/>
     </Schema>
 
@@ -506,7 +507,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Manager" BaseType="Manager.v1_0_12.Manager"/>
     </Schema>
 
@@ -524,16 +525,22 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_16">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both `DateTime` and `DateTimeLocalOffset` are provided in modification requests."/>
       <EntityType Name="Manager" BaseType="Manager.v1_0_15.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_17">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_0_16.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_18">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_0_17.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.1"/>
@@ -558,7 +565,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="Manager" BaseType="Manager.v1_1_1.Manager"/>
     </Schema>
 
@@ -570,7 +577,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions.  It was also created to remove the `Nullable=false` term on ServiceEntryPointUUID."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the short and long descriptions in the defined actions.  It was also created to allow `ServiceEntryPointUUID` to be `null`."/>
       <EntityType Name="Manager" BaseType="Manager.v1_1_3.Manager"/>
     </Schema>
 
@@ -612,7 +619,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Manager" BaseType="Manager.v1_1_10.Manager"/>
     </Schema>
 
@@ -630,16 +637,22 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both `DateTime` and `DateTimeLocalOffset` are provided in modification requests."/>
       <EntityType Name="Manager" BaseType="Manager.v1_1_13.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_1_14.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_16">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_1_15.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.2"/>
@@ -661,7 +674,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="Manager" BaseType="Manager.v1_2_1.Manager"/>
     </Schema>
 
@@ -673,7 +686,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change PowerState to use the unversioned definition.  It was also created to correct the short and long descriptions in the defined actions and to remove the `Nullable=false` term from ServiceEntryPointUUID."/>
+      <Annotation Term="OData.Description" String="This version was created to change `PowerState` to use the unversioned definition.  It was also created to correct the short and long descriptions in the defined actions and to remove the `Nullable=false` term from ServiceEntryPointUUID."/>
       <EntityType Name="Manager" BaseType="Manager.v1_2_3.Manager"/>
     </Schema>
 
@@ -715,7 +728,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Manager" BaseType="Manager.v1_2_10.Manager"/>
     </Schema>
 
@@ -733,16 +746,22 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both `DateTime` and `DateTimeLocalOffset` are provided in modification requests."/>
       <EntityType Name="Manager" BaseType="Manager.v1_2_13.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_2_14.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_16">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_2_15.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.3"/>
@@ -751,7 +770,7 @@
         <NavigationProperty Name="HostInterfaces" Type="HostInterfaceCollection.HostInterfaceCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of host interfaces that this manager uses for local host communication.  Clients can find host interface configuration options and settings in this navigation property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type HostInterfaceCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `HostInterfaceCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -759,7 +778,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="Manager" BaseType="Manager.v1_3_0.Manager"/>
     </Schema>
 
@@ -771,7 +790,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change PowerState to use the unversioned definition.  It was also created to correct the short and long descriptions in the defined actions and to remove the `Nullable=false` term from ServiceEntryPointUUID."/>
+      <Annotation Term="OData.Description" String="This version was created to change `PowerState` to use the unversioned definition.  It was also created to correct the short and long descriptions in the defined actions and to remove the `Nullable=false` term from ServiceEntryPointUUID."/>
       <EntityType Name="Manager" BaseType="Manager.v1_3_2.Manager"/>
     </Schema>
 
@@ -813,7 +832,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Manager" BaseType="Manager.v1_3_9.Manager"/>
     </Schema>
 
@@ -831,16 +850,22 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both `DateTime` and `DateTimeLocalOffset` are provided in modification requests."/>
       <EntityType Name="Manager" BaseType="Manager.v1_3_12.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_3_13.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_15">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_3_14.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.1"/>
@@ -901,7 +926,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Manager" BaseType="Manager.v1_4_6.Manager"/>
     </Schema>
 
@@ -919,16 +944,22 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both `DateTime` and `DateTimeLocalOffset` are provided in modification requests."/>
       <EntityType Name="Manager" BaseType="Manager.v1_4_9.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_4_10.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_4_11.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
@@ -981,7 +1012,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Manager" BaseType="Manager.v1_5_5.Manager"/>
     </Schema>
 
@@ -993,22 +1024,28 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers.  It was also created to correct various descriptions to use proper normative terminology."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `RemoteAccountService` to be allowed for other types of aggregated managers.  It was also created to correct various descriptions to use proper normative terminology."/>
       <EntityType Name="Manager" BaseType="Manager.v1_5_7.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both `DateTime` and `DateTimeLocalOffset` are provided in modification requests."/>
       <EntityType Name="Manager" BaseType="Manager.v1_5_8.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_5_9.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_5_10.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1019,13 +1056,13 @@
         <NavigationProperty Name="ActiveSoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The link to the software inventory resource that represents the active firmware image for this manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SoftwareInventory that represents the active firmware image for this manager."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `SoftwareInventory` that represents the active firmware image for this manager."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="SoftwareImages" Type="Collection(SoftwareInventory.SoftwareInventory)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The images that are associated with this manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this manager."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `SoftwareInventory` that represent the firmware images that apply to this manager."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1045,7 +1082,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Manager" BaseType="Manager.v1_6_2.Manager"/>
     </Schema>
 
@@ -1057,22 +1094,28 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers.  It was also created to correct various descriptions to use proper normative terminology."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `RemoteAccountService` to be allowed for other types of aggregated managers.  It was also created to correct various descriptions to use proper normative terminology."/>
       <EntityType Name="Manager" BaseType="Manager.v1_6_4.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both `DateTime` and `DateTimeLocalOffset` are provided in modification requests."/>
       <EntityType Name="Manager" BaseType="Manager.v1_6_5.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_6_6.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_6_7.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1110,7 +1153,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Manager" BaseType="Manager.v1_7_2.Manager"/>
     </Schema>
 
@@ -1122,26 +1165,32 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers.  It was also created to correct various descriptions to use proper normative terminology."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `RemoteAccountService` to be allowed for other types of aggregated managers.  It was also created to correct various descriptions to use proper normative terminology."/>
       <EntityType Name="Manager" BaseType="Manager.v1_7_4.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both `DateTime` and `DateTimeLocalOffset` are provided in modification requests."/>
       <EntityType Name="Manager" BaseType="Manager.v1_7_5.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_7_6.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_7_7.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `ResetToDefaults` action."/>
 
       <EntityType Name="Manager" BaseType="Manager.v1_7_1.Manager"/>
 
@@ -1150,7 +1199,7 @@
           <Annotation Term="OData.Description" String="Reset all settings to factory defaults."/>
         </Member>
         <Member Name="PreserveNetworkAndUsers">
-          <Annotation Term="OData.Description" String="Reset all settings except network and local user names/passwords to factory defaults."/>
+          <Annotation Term="OData.Description" String="Reset all settings except network and local usernames/passwords to factory defaults."/>
         </Member>
         <Member Name="PreserveNetwork">
           <Annotation Term="OData.Description" String="Reset all settings except network settings to factory defaults."/>
@@ -1166,7 +1215,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Manager" BaseType="Manager.v1_8_1.Manager"/>
     </Schema>
 
@@ -1178,26 +1227,31 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers.  It was also created to correct various descriptions to use proper normative terminology."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `RemoteAccountService` to be allowed for other types of aggregated managers.  It was also created to correct various descriptions to use proper normative terminology."/>
       <EntityType Name="Manager" BaseType="Manager.v1_8_3.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both `DateTime` and `DateTimeLocalOffset` are provided in modification requests."/>
       <EntityType Name="Manager" BaseType="Manager.v1_8_4.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_8_5.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_8_6.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the LastResetTime."/>
 
       <EntityType Name="Manager" BaseType="Manager.v1_8_1.Manager">
         <Property Name="LastResetTime" Type="Edm.DateTimeOffset" Nullable="false">
@@ -1211,13 +1265,13 @@
         <NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The array of links to the managers responsible for managing this manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that represent the managers for this manager."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Manager` that represent the managers for this manager."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ManagerForManagers" Type="Collection(Manager.Manager)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the managers that are managed by this manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that represent the managers being managed by this manager."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Manager` that represent the managers being managed by this manager."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1225,7 +1279,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+      <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for `ResetType`."/>
       <EntityType Name="Manager" BaseType="Manager.v1_9_0.Manager"/>
     </Schema>
 
@@ -1237,32 +1291,38 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers.  It was also created to correct various descriptions to use proper normative terminology."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `RemoteAccountService` to be allowed for other types of aggregated managers.  It was also created to correct various descriptions to use proper normative terminology."/>
       <EntityType Name="Manager" BaseType="Manager.v1_9_2.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both `DateTime` and `DateTimeLocalOffset` are provided in modification requests."/>
       <EntityType Name="Manager" BaseType="Manager.v1_9_3.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_9_4.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_9_5.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add the time zone configuration.  It was also created to deprecate the VirtualMedia and SerialConsole properties in favor of the VirtualMedia and SerialConsole properties in the ComputerSystem schema."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `VirtualMedia` and `SerialConsole` properties in favor of the `VirtualMedia` and `SerialConsole` properties in the `ComputerSystem` schema."/>
 
       <EntityType Name="Manager" BaseType="Manager.v1_9_1.Manager">
         <Property Name="TimeZoneName" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The time zone of the manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the time zone of the manager.  The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database.  The value of this property is used for display purposes, especially to enhance the display of time.  A Redfish service may not be able to ensure accuracy and consistency between the DateTimeOffset property and this property.  Therefore, to specify the correct time zone offset, see the DateTimeOffset property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the time zone of the manager.  The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database.  The value of this property is used for display purposes, especially to enhance the display of time.  A Redfish service may not be able to ensure accuracy and consistency between the `DateTimeOffset` property and this property.  Therefore, to specify the correct time zone offset, see the `DateTimeOffset` property."/>
         </Property>
       </EntityType>
     </Schema>
@@ -1275,26 +1335,31 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers.  It was also created to correct various descriptions to use proper normative terminology."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `RemoteAccountService` to be allowed for other types of aggregated managers.  It was also created to correct various descriptions to use proper normative terminology."/>
       <EntityType Name="Manager" BaseType="Manager.v1_10_1.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both `DateTime` and `DateTimeLocalOffset` are provided in modification requests."/>
       <EntityType Name="Manager" BaseType="Manager.v1_10_2.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_10_3.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_10_4.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add Location, LocationIndicatorActive, and SparePartNumber."/>
 
       <EntityType Name="Manager" BaseType="Manager.v1_10_1.Manager">
         <Property Name="Location" Type="Resource.Location" Nullable="false">
@@ -1304,7 +1369,7 @@
         <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function."/>
         </Property>
         <Property Name="SparePartNumber" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1316,47 +1381,58 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_11_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of RemoteAccountService to be allowed for other types of aggregated managers.  It was also created to correct various descriptions to use proper normative terminology."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `RemoteAccountService` to be allowed for other types of aggregated managers.  It was also created to correct various descriptions to use proper normative terminology."/>
       <EntityType Name="Manager" BaseType="Manager.v1_11_0.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_11_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both `DateTime` and `DateTimeLocalOffset` are provided in modification requests."/>
       <EntityType Name="Manager" BaseType="Manager.v1_11_1.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_11_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_11_2.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_11_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_11_3.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add USBPorts."/>
 
       <EntityType Name="Manager" BaseType="Manager.v1_11_0.Manager">
         <NavigationProperty Name="USBPorts" Type="PortCollection.PortCollection" Nullable="false">
           <Annotation Term="OData.Description" String="The USB ports of the manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection that represent the USB ports of the manager."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PortCollection` that represent the USB ports of the manager."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_12_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both DateTime and DateTimeLocalOffset are provided in modification requests."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior when both `DateTime` and `DateTimeLocalOffset` are provided in modification requests."/>
       <EntityType Name="Manager" BaseType="Manager.v1_12_0.Manager"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_12_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_12_1.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_12_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_12_2.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_13_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1365,7 +1441,7 @@
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
@@ -1376,7 +1452,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_14_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `ComponentIntegrity` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -1386,30 +1462,42 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_13_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_13_0.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_13_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_13_1.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_14_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `Measurements` in favor of measurement reporting in the `ComponentIntegrity` resource."/>
 
       <EntityType Name="Manager" BaseType="Manager.v1_13_0.Manager">
         <NavigationProperty Name="ManagerDiagnosticData" Type="ManagerDiagnosticData.ManagerDiagnosticData">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The diagnostic data for this manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ManagerDiagnosticData that represents the diagnostic data for this manager."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `ManagerDiagnosticData` that represents the diagnostic data for this manager."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_14_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_14_0.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_14_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_14_1.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_15_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1418,7 +1506,7 @@
         <Property Name="ServiceIdentification" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="A product instance identifier displayed in the Redfish service root."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a vendor-provided or user-provided value that identifies and associates a discovered Redfish service with a particular product instance.  If this manager provides the Redfish service, the ServiceIdentification property in the ServiceRoot resource shall contain the value of this property.  This property shall only be present if the manager provides the Redfish service.  The value of this property is used in conjunction with the Product and Vendor properties in ServiceRoot to match user credentials or other a priori product instance information necessary for initial deployment to the correct, matching Redfish service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a vendor-provided or user-provided value that identifies and associates a discovered Redfish service with a particular product instance.  If this manager provides the Redfish service, the `ServiceIdentification` property in the `ServiceRoot` resource shall contain the value of this property.  This property shall only be present if the manager provides the Redfish service.  The value of this property is used in conjunction with the `Product` and `Vendor` properties in `ServiceRoot` to match user credentials or other a priori product instance information necessary for initial deployment to the correct, matching Redfish service."/>
         </Property>
         <Property Name="AdditionalFirmwareVersions" Type="SoftwareInventory.AdditionalVersions" Nullable="false">
           <Annotation Term="OData.Description" String="The additional firmware versions of the manager."/>
@@ -1429,11 +1517,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_15_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_15_0.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_15_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_15_1.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_16_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1441,26 +1534,32 @@
       <EntityType Name="Manager" BaseType="Manager.v1_15_0.Manager">
         <NavigationProperty Name="DedicatedNetworkPorts" Type="PortCollection.PortCollection" Nullable="false">
           <Annotation Term="OData.Description" String="The dedicated network ports of the manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection that represent the dedicated network ports of the manager."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PortCollection` that represent the dedicated network ports of the manager."/>
         </NavigationProperty>
         <NavigationProperty Name="SharedNetworkPorts" Type="PortCollection.PortCollection" Nullable="false">
           <Annotation Term="OData.Description" String="The shared network ports of the manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection that represent the shared network ports of the manager.  The members of this collection shall reference Port resources subordinate to NetworkAdapter resources."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PortCollection` that represent the shared network ports of the manager.  The members of this collection shall reference Port resources subordinate to NetworkAdapter resources."/>
         </NavigationProperty>
         <NavigationProperty Name="SecurityPolicy" Type="SecurityPolicy.SecurityPolicy">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The security policy settings for this manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SecurityPolicy that contains the security policy settings for this manager."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `SecurityPolicy` that contains the security policy settings for this manager."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_16_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_16_0.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_16_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_16_1.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_17_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1476,10 +1575,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_17_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_17_0.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_17_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_17_1.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_18_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1490,17 +1595,23 @@
         <NavigationProperty Name="SelectedNetworkPort" Type="Port.Port">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The network port currently used by this manager.  This allows selection of shared or dedicated ports for managers that support one or the other.  For managers that always have their dedicated port enabled, this allows the selection of which shared port to use."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Port that represents the current network port used by this manager."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Port` that represents the current network port used by this manager."/>
         </NavigationProperty>
       </ComplexType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_18_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of ManagerType to allow for multiple systems.  It was also created to clarify the usage of the ServiceIdentification property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for the `BMC` value of `ManagerType` to allow for multiple systems.  It was also created to clarify the usage of the `ServiceIdentification` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Manager" BaseType="Manager.v1_18_0.Manager"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_18_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_18_1.Manager"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_19_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
@@ -1519,25 +1630,31 @@
         <Property Name="StartDateTime" Type="Edm.DateTimeOffset" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The start date and time with UTC offset of daylight saving time."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the start date and time with UTC offset of daylight saving time for this manager.  Services shall update the UTC offset based on changes made to DateTimeLocalOffset.  This property shall be read-only if the service contains time zone databases."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the start date and time with UTC offset of daylight saving time for this manager.  Services shall update the UTC offset based on changes made to `DateTimeLocalOffset`.  This property shall be read-only if the service contains time zone databases."/>
         </Property>
         <Property Name="EndDateTime" Type="Edm.DateTimeOffset" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The end date and time with UTC offset of daylight saving time."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the end date and time with UTC offset of daylight saving time for this manager.  If daylight saving time is permanent, specify a sufficiently distant end date and time.  Services shall update the UTC offset based on changes made to DateTimeLocalOffset.  This property shall be read-only if the service contains time zone databases."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the end date and time with UTC offset of daylight saving time for this manager.  If daylight saving time is permanent, specify a sufficiently distant end date and time.  Services shall update the UTC offset based on changes made to `DateTimeLocalOffset`.  This property shall be read-only if the service contains time zone databases."/>
         </Property>
         <Property Name="OffsetMinutes" Type="Edm.Int64" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The daylight saving time offset in minutes."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of minutes added to the DateTime value when the DateTime value is between the values of StartDateTime and EndDateTime.  This offset shall be applied only if AutoDSTEnabled is `true`.  This property shall be read-only if the service contains time zone databases."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of minutes added to the `DateTime` value when the `DateTime` value is between the values of StartDateTime and EndDateTime.  This offset shall be applied only if AutoDSTEnabled is `true`.  This property shall be read-only if the service contains time zone databases."/>
         </Property>
         <Property Name="TimeZoneName" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The time zone of the manager when daylight saving time is in effect."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the time zone of the manager when daylight saving time is in effect.  When daylight saving time is in effect, the service shall update the TimeZoneName property in the root of the resource.  When daylight saving time is no longer in effect, the service shall restore the original value of the TimeZoneName property in the root of the resource.  The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database.  The value of this property is used for display purposes, especially to enhance the display of time.  This property shall be read-only if the service contains time zone databases."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the time zone of the manager when daylight saving time is in effect.  When daylight saving time is in effect, the service shall update the `TimeZoneName` property in the root of the resource.  When daylight saving time is no longer in effect, the service shall restore the original value of the `TimeZoneName` property in the root of the resource.  The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database.  The value of this property is used for display purposes, especially to enhance the display of time.  This property shall be read-only if the service contains time zone databases."/>
         </Property>
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_19_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Manager" BaseType="Manager.v1_19_0.Manager"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Manifest_v1.xml b/redfish-core/schema/dmtf/csdl/Manifest_v1.xml
index 2d2ec46..839293e 100644
--- a/redfish-core/schema/dmtf/csdl/Manifest_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Manifest_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Manifest v1.1.1                                                     -->
+<!--# Redfish Schema:  Manifest v1.1.2                                                     -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -22,6 +22,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manifest">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <ComplexType Name="Manifest" Abstract="true">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
@@ -83,7 +84,7 @@
         <Property Name="OEMStanzaType" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The OEM-defined type of stanza."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined type of stanza.  This property shall be present if StanzaType is `OEM`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined type of stanza.  This property shall be present if `StanzaType` is `OEM`."/>
         </Property>
         <Property Name="StanzaId" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -92,38 +93,38 @@
         </Property>
         <Property Name="Request" Type="Manifest.v1_0_0.Request">
           <Annotation Term="OData.Description" String="The request details for the stanza."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the request details for the stanza, and the contents vary depending on the value of the StanzaType property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the request details for the stanza, and the contents vary depending on the value of the `StanzaType` property."/>
         </Property>
         <Property Name="Response" Type="Manifest.v1_0_0.Response">
           <Annotation Term="OData.Description" String="The response details for the stanza."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the response details for the stanza, and the contents vary depending on the value of the StanzaType property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the response details for the stanza, and the contents vary depending on the value of the `StanzaType` property."/>
         </Property>
       </ComplexType>
 
       <EnumType Name="StanzaType">
         <Member Name="ComposeSystem">
           <Annotation Term="OData.Description" String="A stanza that describes the desired end state for computer system composition operation.  The resources consumed by the composed computer system are moved to the active pool."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a stanza that describes the specific, constrained, or mixed resources required to compose a computer system.  The resource blocks assigned to the computer system shall be moved to the active pool.  The Request property of the stanza shall contain a resource of type ComputerSystem that represents the composition request.  The Response property of the stanza shall contain a resource of type ComputerSystem that represents the composed system or a Redfish Specification-defined error response."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a stanza that describes the specific, constrained, or mixed resources required to compose a computer system.  The resource blocks assigned to the computer system shall be moved to the active pool.  The `Request` property of the stanza shall contain a resource of type `ComputerSystem` that represents the composition request.  The `Response` property of the stanza shall contain a resource of type `ComputerSystem` that represents the composed system or a Redfish Specification-defined error response."/>
         </Member>
         <Member Name="DecomposeSystem">
           <Annotation Term="OData.Description" String="A stanza that references a computer system to decompose and return resources to the free pool."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a stanza that references a computer system to decompose and return the resource blocks to the free pool that are no longer contributing to composed resources.  The Request property of the stanza shall be a Redfish Specification-defined reference object containing a reference to the resource of type ComputerSystem to decompose.  The Response property of the stanza shall contain a resource of type ComputerSystem that represents the decomposed system or a Redfish Specification-defined error response."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a stanza that references a computer system to decompose and return the resource blocks to the free pool that are no longer contributing to composed resources.  The `Request` property of the stanza shall be a Redfish Specification-defined reference object containing a reference to the resource of type `ComputerSystem` to decompose.  The `Response` property of the stanza shall contain a resource of type `ComputerSystem` that represents the decomposed system or a Redfish Specification-defined error response."/>
         </Member>
         <Member Name="ComposeResource">
           <Annotation Term="OData.Description" String="A stanza that describes the desired end state for a composed resource block.  The resources consumed by the composed resource block are moved to the active pool."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a stanza that describes a composed resource block.  The resource blocks assigned to the composed resource block shall be moved to the active pool.  The Request property of the stanza shall contain a resource of type ResourceBlock that represents the composition request.  The Response property of the stanza shall contain a resource of type ResourceBlock that represents the composed resource block or a Redfish Specification-defined error response."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a stanza that describes a composed resource block.  The resource blocks assigned to the composed resource block shall be moved to the active pool.  The `Request` property of the stanza shall contain a resource of type `ResourceBlock` that represents the composition request.  The `Response` property of the stanza shall contain a resource of type `ResourceBlock` that represents the composed resource block or a Redfish Specification-defined error response."/>
         </Member>
         <Member Name="DecomposeResource">
           <Annotation Term="OData.Description" String="A stanza that references a composed resource block to decompose and return resources to the free pool."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a stanza that references a composed resource block to decompose and return the resource blocks to the free pool that are no longer contributing to composed resources.  The Request property of the stanza shall be a reference object as defined by the 'Reference properties' clause of the Redfish Specification containing a reference to the resource of type ResourceBlock to decompose.  The Response property of the stanza shall contain a resource of type ResourceBlock that represents the decomposed resource block or a Redfish Specification-defined error response."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a stanza that references a composed resource block to decompose and return the resource blocks to the free pool that are no longer contributing to composed resources.  The `Request` property of the stanza shall be a reference object as defined by the 'Reference properties' clause of the Redfish Specification containing a reference to the resource of type `ResourceBlock` to decompose.  The `Response` property of the stanza shall contain a resource of type `ResourceBlock` that represents the decomposed resource block or a Redfish Specification-defined error response."/>
         </Member>
         <Member Name="OEM">
           <Annotation Term="OData.Description" String="A stanza that describes an OEM-specific request."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a stanza that describes an OEM-specific request.  The OEMStanzaType property shall contain the specific OEM stanza type."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a stanza that describes an OEM-specific request.  The `OEMStanzaType` property shall contain the specific OEM stanza type."/>
         </Member>
         <Member Name="RegisterResourceBlock">
           <Annotation Term="OData.Description" String="A stanza that references a resource, such as a computer system, in order to create a resource block that references the resource and add it to the free pool."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a stanza that references a resource to create a resource block that references the resource and add it to the free pool.  The Request property of the stanza shall contain a resource of type ResourceBlock that represents the registration request.  The Response property of the stanza shall contain a resource of type ResourceBlock that represents the composed system or a Redfish Specification-defined error response."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a stanza that references a resource to create a resource block that references the resource and add it to the free pool.  The `Request` property of the stanza shall contain a resource of type `ResourceBlock` that represents the registration request.  The `Response` property of the stanza shall contain a resource of type `ResourceBlock` that represents the composed system or a Redfish Specification-defined error response."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -138,13 +139,13 @@
       <ComplexType Name="Request">
         <Annotation Term="OData.AdditionalProperties" Bool="true"/>
         <Annotation Term="OData.Description" String="The content of the request for the stanza."/>
-        <Annotation Term="OData.LongDescription" String="This type shall describe the request details of a stanza within a manifest.  Its contents vary depending on the value of the StanzaType property of the stanza."/>
+        <Annotation Term="OData.LongDescription" String="This type shall describe the request details of a stanza within a manifest.  Its contents vary depending on the value of the `StanzaType` property of the stanza."/>
       </ComplexType>
 
       <ComplexType Name="Response">
         <Annotation Term="OData.AdditionalProperties" Bool="true"/>
         <Annotation Term="OData.Description" String="The content of the response for the stanza."/>
-        <Annotation Term="OData.LongDescription" String="This type shall describe the response details of a stanza within a manifest.  Its contents vary depending on the value of the StanzaType property of the stanza."/>
+        <Annotation Term="OData.LongDescription" String="This type shall describe the response details of a stanza within a manifest.  Its contents vary depending on the value of the `StanzaType` property of the stanza."/>
       </ComplexType>
     </Schema>
 
@@ -153,10 +154,15 @@
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manifest.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manifest.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add `RegisterResourceBlock` to the StanzaType enumeration."/>
+      <Annotation Term="OData.Description" String="This version was created to add `RegisterResourceBlock` to the `StanzaType` enumeration."/>
 
       <ComplexType Name="Manifest" BaseType="Manifest.v1_0_0.Manifest"/>
     </Schema>
@@ -166,5 +172,10 @@
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manifest.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/MediaControllerCollection_v1.xml b/redfish-core/schema/dmtf/csdl/MediaControllerCollection_v1.xml
index 94afb43..3c957df 100644
--- a/redfish-core/schema/dmtf/csdl/MediaControllerCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MediaControllerCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MediaControllerCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MediaControllerCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of MediaController resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of MediaController instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `MediaController` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `MediaController` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -65,7 +66,7 @@
             <Record>
               <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
               <PropertyValue Property="Version" String="2022.1"/>
-              <PropertyValue Property="Description" String="This schema has been deprecated in favor of the FabricAdapterCollection schema."/>
+              <PropertyValue Property="Description" String="This schema has been deprecated in favor of the `FabricAdapterCollection` schema."/>
             </Record>
           </Collection>
         </Annotation>
diff --git a/redfish-core/schema/dmtf/csdl/MediaController_v1.xml b/redfish-core/schema/dmtf/csdl/MediaController_v1.xml
index 8ee4808..440d458 100644
--- a/redfish-core/schema/dmtf/csdl/MediaController_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MediaController_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  MediaController v1.3.1                                              -->
+<!--# Redfish Schema:  MediaController v1.3.2                                              -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -51,10 +51,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MediaController">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MediaController" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The MediaController schema contains the definition of the media controller and its configuration."/>
-        <Annotation Term="OData.LongDescription" String="This resource contains the media controller in a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The `MediaController` schema contains the definition of a media controller and its configuration."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a media controller in a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -86,7 +87,7 @@
             <Record>
               <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
               <PropertyValue Property="Version" String="v1_2_0"/>
-              <PropertyValue Property="Description" String="This schema has been deprecated in favor of the FabricAdapter schema."/>
+              <PropertyValue Property="Description" String="This schema has been deprecated in favor of the `FabricAdapter` schema."/>
             </Record>
           </Collection>
         </Annotation>
@@ -139,7 +140,7 @@
         <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of ports associated with this media controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PortCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="MediaControllerType" Type="MediaController.v1_0_0.MediaControllerType">
@@ -182,13 +183,13 @@
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this media controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this media controller is associated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` with which this media controller is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="MemoryDomains" Type="Collection(MemoryDomain.MemoryDomain)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the memory domains associated with this media controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryDomain that represent the memory domains associated with this memory controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `MemoryDomain` that represent the memory domains associated with this memory controller."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -200,6 +201,12 @@
       <EntityType Name="MediaController" BaseType="MediaController.v1_0_0.MediaController"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MediaController.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MediaController" BaseType="MediaController.v1_0_1.MediaController"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MediaController.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.2"/>
@@ -219,16 +226,21 @@
       <EntityType Name="MediaController" BaseType="MediaController.v1_1_0.MediaController"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MediaController.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MediaController" BaseType="MediaController.v1_1_1.MediaController"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MediaController.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add a link for EnvironmentMetrics."/>
 
       <EntityType Name="MediaController" BaseType="MediaController.v1_1_0.MediaController">
         <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the environment metrics for this media controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this media controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this media controller."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -240,6 +252,12 @@
       <EntityType Name="MediaController" BaseType="MediaController.v1_2_0.MediaController"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MediaController.v1_2_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MediaController" BaseType="MediaController.v1_2_1.MediaController"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MediaController.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -254,5 +272,11 @@
       <EntityType Name="MediaController" BaseType="MediaController.v1_3_0.MediaController"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MediaController.v1_3_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MediaController" BaseType="MediaController.v1_3_1.MediaController"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/MemoryChunksCollection_v1.xml b/redfish-core/schema/dmtf/csdl/MemoryChunksCollection_v1.xml
index 2475697..deda8cb 100644
--- a/redfish-core/schema/dmtf/csdl/MemoryChunksCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MemoryChunksCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -30,14 +30,15 @@
   <edmx:DataServices>
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunksCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MemoryChunksCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of MemoryChunks resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of MemoryChunks instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `MemoryChunks` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `MemoryChunks` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Create memory chunks through a POST to the memory chunk collection."/>
+            <Annotation Term="OData.Description" String="Create memory chunks through a `POST` to the memory chunk collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
@@ -66,7 +67,7 @@
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
       </EntityType>
-
     </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/MemoryChunks_v1.xml b/redfish-core/schema/dmtf/csdl/MemoryChunks_v1.xml
index bcb0fc4..534c07e 100644
--- a/redfish-core/schema/dmtf/csdl/MemoryChunks_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MemoryChunks_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  MemoryChunks v1.6.1                                                 -->
+<!--# Redfish Schema:  MemoryChunks v1.6.2                                                 -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -41,9 +41,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MemoryChunks" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The schema definition of a memory chunk and its configuration."/>
+        <Annotation Term="OData.Description" String="The `MemoryChunks` schema contains the definition of a memory chunk and its configuration."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent memory chunks and interleave sets in a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -152,7 +153,6 @@
           <Annotation Term="OData.Description" String="Block accessible memory."/>
         </Member>
       </EnumType>
-
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_0_1">
@@ -175,7 +175,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on InterleaveSets to not allow it to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `InterleaveSets` to not allow it to be `null`."/>
       <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_3.MemoryChunks"/>
     </Schema>
 
@@ -199,13 +199,20 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_0_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of InterleaveSets if not provided by a client.  It was also created to make AddressRangeType a required property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `InterleaveSets` if not provided by a client.  It was also created to make `AddressRangeType` a required property."/>
       <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_7.MemoryChunks"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_0_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_8.MemoryChunks"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
+
       <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_2.MemoryChunks">
         <Property Name="Actions" Type="MemoryChunks.v1_1_0.Actions" Nullable="false">
           <Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -238,7 +245,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on InterleaveSets to not allow it to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `InterleaveSets` to not allow it to be `null`."/>
       <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_1.MemoryChunks"/>
     </Schema>
 
@@ -262,13 +269,20 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_1_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of InterleaveSets if not provided by a client.  It was also created to make AddressRangeType a required property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `InterleaveSets` if not provided by a client.  It was also created to make `AddressRangeType` a required property."/>
       <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_5.MemoryChunks"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_1_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_6.MemoryChunks"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
+
       <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_0.MemoryChunks">
         <Property Name="Status" Type="Resource.Status" Nullable="false">
           <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
@@ -291,7 +305,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on InterleaveSets to not allow it to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `InterleaveSets` to not allow it to be `null`."/>
       <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_2_2.MemoryChunks"/>
     </Schema>
 
@@ -315,10 +329,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_2_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of InterleaveSets if not provided by a client.  It was also created to make AddressRangeType a required property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `InterleaveSets` if not provided by a client.  It was also created to make `AddressRangeType` a required property."/>
       <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_2_6.MemoryChunks"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_2_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_2_7.MemoryChunks"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -342,7 +362,7 @@
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this memory chunk."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resources of type Endpoint with which this memory chunk is associated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resources of type `Endpoint` with which this memory chunk is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -362,7 +382,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of InterleaveSets if not provided by a client.  It was also created to make AddressRangeType a required property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `InterleaveSets` if not provided by a client.  It was also created to make `AddressRangeType` a required property."/>
       <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_3_2.MemoryChunks"/>
     </Schema>
 
@@ -372,6 +392,12 @@
       <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_3_3.MemoryChunks"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_3_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_3_4.MemoryChunks"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -393,7 +419,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of InterleaveSets if not provided by a client.  It was also created to make AddressRangeType a required property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `InterleaveSets` if not provided by a client.  It was also created to make `AddressRangeType` a required property."/>
       <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_4_1.MemoryChunks"/>
     </Schema>
 
@@ -403,6 +429,12 @@
       <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_4_2.MemoryChunks"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_4_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_4_3.MemoryChunks"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -424,7 +456,7 @@
         <NavigationProperty Name="CXLLogicalDevices" Type="Collection(CXLLogicalDevice.CXLLogicalDevice)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the CXL logical devices associated with this memory chunk."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type CXLLogicalDevice that represent the CXL logical devices associated with this memory chunk."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `CXLLogicalDevice` that represent the CXL logical devices associated with this memory chunk."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -457,6 +489,12 @@
       <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_5_0.MemoryChunks"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_5_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_5_1.MemoryChunks"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -467,7 +505,7 @@
         <NavigationProperty Name="MemoryRegions" Type="Collection(MemoryRegion.MemoryRegion)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the memory regions for which this memory chunk provides capacity."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryRegion that represent the memory regions for which this memory chunk provides capacity."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `MemoryRegion` that represent the memory regions for which this memory chunk provides capacity."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -479,5 +517,11 @@
       <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_6_0.MemoryChunks"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_6_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_6_1.MemoryChunks"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/MemoryCollection_v1.xml b/redfish-core/schema/dmtf/csdl/MemoryCollection_v1.xml
index aa3c05a..4a9bca1 100644
--- a/redfish-core/schema/dmtf/csdl/MemoryCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MemoryCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MemoryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Memory resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Memory instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Memory` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Memory` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -53,6 +54,7 @@
         <Annotation Term="Redfish.Uris">
           <Collection>
             <String>/redfish/v1/Systems/{ComputerSystemId}/Memory</String>
+            <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/CacheMemory</String>
             <String>/redfish/v1/Chassis/{ChassisId}/Memory</String>
             <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory</String>
             <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory</String>
diff --git a/redfish-core/schema/dmtf/csdl/MemoryDomainCollection_v1.xml b/redfish-core/schema/dmtf/csdl/MemoryDomainCollection_v1.xml
index 4e069c9..cc6baf2 100644
--- a/redfish-core/schema/dmtf/csdl/MemoryDomainCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MemoryDomainCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -30,10 +30,11 @@
   <edmx:DataServices>
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomainCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MemoryDomainCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of MemoryDomain Resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MemoryDomain instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `MemoryDomain` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `MemoryDomain` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -65,7 +66,7 @@
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
       </EntityType>
-
     </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/MemoryDomain_v1.xml b/redfish-core/schema/dmtf/csdl/MemoryDomain_v1.xml
index 2cae944..3332974 100644
--- a/redfish-core/schema/dmtf/csdl/MemoryDomain_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MemoryDomain_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  MemoryDomain v1.5.0                                                 -->
+<!--# Redfish Schema:  MemoryDomain v1.5.1                                                 -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -50,10 +50,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MemoryDomain" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The MemoryDomain schema describes a memory domain and its configuration.  Memory domains indicate to the client which memory, or DIMMs, can be grouped together in memory chunks to represent addressable memory."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent memory domains in a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The `MemoryDomain` schema describes a memory domain and its configuration.  Memory domains indicate to the client which memory, or DIMMs, can be grouped together in memory chunks to represent addressable memory."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent memory domains in a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -79,7 +80,6 @@
           </Collection>
         </Annotation>
       </EntityType>
-
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_0_0">
@@ -87,7 +87,6 @@
       <Annotation Term="Redfish.Release" String="2016.2"/>
 
       <EntityType Name="MemoryDomain" BaseType="MemoryDomain.MemoryDomain">
-
         <Property Name="AllowsMemoryChunkCreation" Type="Edm.Boolean" DefaultValue="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An indication of whether this memory domain supports the creation of memory chunks."/>
@@ -101,7 +100,7 @@
         <NavigationProperty Name="MemoryChunks" Type="MemoryChunksCollection.MemoryChunksCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of memory chunks associated with this memory domain."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type MemoryChunkCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `MemoryChunksCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="InterleavableMemorySets" Type="Collection(MemoryDomain.v1_0_0.MemorySet)" Nullable="false">
@@ -116,11 +115,10 @@
         <NavigationProperty Name="MemorySet" Type="Collection(Memory.Memory)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The set of memory for a particular interleave set."/>
-          <Annotation Term="OData.LongDescription" String="The values in this array shall be links to Resources of the Memory type."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Memory`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
-
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_0_1">
@@ -153,9 +151,16 @@
       <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_0_4.MemoryDomain"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_0_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_0_5.MemoryDomain"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.3"/>
+
       <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_0_1.MemoryDomain">
         <Property Name="AllowsMirroring" Type="Edm.Boolean" DefaultValue="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -194,30 +199,37 @@
       <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_1_3.MemoryDomain"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_1_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_1_4.MemoryDomain"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
+
       <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_1_1.MemoryDomain">
         <Property Name="Actions" Type="MemoryDomain.v1_2_0.Actions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
         </Property>
       </EntityType>
 
       <ComplexType Name="Actions">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
         <Property Name="Oem" Type="MemoryDomain.v1_2_0.OemActions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="OemActions">
         <Annotation Term="OData.AdditionalProperties" Bool="true"/>
-        <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
       </ComplexType>
     </Schema>
 
@@ -239,31 +251,37 @@
       <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_2_2.MemoryDomain"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_2_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_2_3.MemoryDomain"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
 
       <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_2_3.MemoryDomain">
         <Property Name="Links" Type="MemoryDomain.v1_3_0.Links" Nullable="false">
-          <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
-          <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+          <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
         </Property>
       </EntityType>
 
       <ComplexType Name="Links" BaseType="Resource.Links">
-        <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
-        <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+        <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+        <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
         <NavigationProperty Name="MediaControllers" Type="Collection(MediaController.MediaController)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the media controllers for this memory domain."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of type MediaController that are associated with this memory domain."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `MediaController` that are associated with this memory domain."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_4_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the FabricAdapters property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `FabricAdapters` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -271,10 +289,16 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_3_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_3_0.MemoryDomain"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate MediaControllers in Links in favor of FabricAdapters."/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `MediaControllers` in `Links` in favor of `FabricAdapters`."/>
 
       <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_3_0.MemoryDomain"/>
 
@@ -282,12 +306,18 @@
         <NavigationProperty Name="FabricAdapters" Type="Collection(FabricAdapter.FabricAdapter)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the fabric adapters providing this memory domain."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type FabricAdapter with which this memory domain is associated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `FabricAdapter` with which this memory domain is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_4_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_4_0.MemoryDomain"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -306,7 +336,7 @@
         <Property Name="MemoryChunkIncrementMiB" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The incremental size, from the minimum size, allowed for a memory chunk within this domain in mebibytes (MiB)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the incremental size, from MemoryChunkIncrementMiB, allowed for a memory chunk within this domain in mebibytes (MiB)."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the incremental size, from `MemoryChunkIncrementMiB`, allowed for a memory chunk within this domain in mebibytes (MiB)."/>
           <Annotation Term="Measures.Unit" String="MiBy"/>
         </Property>
         <Property Name="MemorySizeMiB" Type="Edm.Int64">
@@ -321,23 +351,29 @@
         <NavigationProperty Name="FabricAdapters" Type="Collection(FabricAdapter.FabricAdapter)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the fabric adapters that present this memory domain to a fabric."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type FabricAdapter that represent the fabric adapters that present this memory domain to a fabric."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `FabricAdapter` that represent the fabric adapters that present this memory domain to a fabric."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the PCIe functions representing this memory domain."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions representing this memory domain."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PCIeFunction` that represent the PCIe functions representing this memory domain."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="CXLLogicalDevices" Type="Collection(CXLLogicalDevice.CXLLogicalDevice)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the CXL logical devices associated with this memory domain."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type CXLLogicalDevice that represent the CXL logical devices that are associated with this memory domain."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `CXLLogicalDevice` that represent the CXL logical devices that are associated with this memory domain."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_5_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_5_0.MemoryDomain"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/MemoryMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/MemoryMetrics_v1.xml
index 54e2a10..eed5b29 100644
--- a/redfish-core/schema/dmtf/csdl/MemoryMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MemoryMetrics_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  MemoryMetrics v1.7.2                                                -->
+<!--# Redfish Schema:  MemoryMetrics v1.7.3                                                -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -32,10 +32,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MemoryMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The usage and health statistics for a memory device or system memory summary."/>
-        <Annotation Term="OData.LongDescription" String="The MemoryMetrics schema shall contain the memory metrics for a memory device or system memory summary in a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The `MemoryMetrics` schema contains usage and health statistics for a memory device or system memory summary."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent the memory metrics for a memory device or system memory summary in a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -56,6 +57,7 @@
           <Collection>
             <String>/redfish/v1/Systems/{ComputerSystemId}/MemorySummary/MemoryMetrics</String>
             <String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/MemoryMetrics</String>
+            <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/CacheMemory/{MemoryId}/MemoryMetrics</String>
             <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/MemorySummary/MemoryMetrics</String>
             <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/MemoryMetrics</String>
             <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/MemorySummary/MemoryMetrics</String>
@@ -74,10 +76,9 @@
 
       <Action Name="ClearCurrentPeriod" IsBound="true">
         <Parameter Name="MemoryMetrics" Type="MemoryMetrics.v1_0_0.Actions"/>
-        <Annotation Term="OData.Description" String="This action sets the CurrentPeriod property's values to 0."/>
-        <Annotation Term="OData.LongDescription" String="This action shall set the CurrentPeriod property's values to 0."/>
+        <Annotation Term="OData.Description" String="This action sets the `CurrentPeriod` property's values to 0."/>
+        <Annotation Term="OData.LongDescription" String="This action shall set the `CurrentPeriod` property's values to 0."/>
       </Action>
-
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_0_0">
@@ -88,11 +89,11 @@
         <Property Name="BlockSizeBytes" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The block size, in bytes."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the block size, in bytes, of all structure elements.  When this resource is subordinate to the MemorySummary object, this property is not applicable."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the block size, in bytes, of all structure elements.  When this resource is subordinate to the `MemorySummary` object, this property is not applicable."/>
           <Annotation Term="Measures.Unit" String="By"/>
         </Property>
         <Property Name="CurrentPeriod" Type="MemoryMetrics.v1_0_0.CurrentPeriod" Nullable="false">
-          <Annotation Term="OData.Description" String="The memory metrics since the last reset or ClearCurrentPeriod action."/>
+          <Annotation Term="OData.Description" String="The memory metrics since the last reset or `ClearCurrentPeriod` action."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the memory metrics for the current period."/>
         </Property>
         <Property Name="LifeTime" Type="MemoryMetrics.v1_0_0.LifeTime" Nullable="false">
@@ -111,17 +112,17 @@
 
       <ComplexType Name="CurrentPeriod">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The memory metrics since the last system reset or ClearCurrentPeriod action."/>
-        <Annotation Term="OData.LongDescription" String="This type shall describe the memory metrics since last system reset or ClearCurrentPeriod action."/>
+        <Annotation Term="OData.Description" String="The memory metrics since the last system reset or `ClearCurrentPeriod` action."/>
+        <Annotation Term="OData.LongDescription" String="This type shall describe the memory metrics since last system reset or `ClearCurrentPeriod` action."/>
         <Property Name="BlocksRead" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of blocks read since reset."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks read since reset.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksRead over all memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks read since reset.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of BlocksRead over all memory."/>
         </Property>
         <Property Name="BlocksWritten" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of blocks written since reset."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks written since reset.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksWritten over all memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks written since reset.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of BlocksWritten over all memory."/>
         </Property>
       </ComplexType>
 
@@ -132,23 +133,23 @@
         <Property Name="BlocksRead" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of blocks read for the lifetime of the memory."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks read for the lifetime of the memory.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksRead over all memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks read for the lifetime of the memory.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of BlocksRead over all memory."/>
         </Property>
         <Property Name="BlocksWritten" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of blocks written for the lifetime of the memory."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks written for the lifetime of the memory.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksWritten over all memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of blocks written for the lifetime of the memory.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of BlocksWritten over all memory."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="HealthData">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="OData.Description" String="The health information of the memory."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the HealthData metrics for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the health information metrics for this resource."/>
         <Property Name="RemainingSpareBlockPercentage" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The remaining spare blocks, as a percentage."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the remaining spare blocks as a percentage, `0` to `100`.  When this resource is subordinate to the MemorySummary object, this property shall be the RemainingSpareBlockPercentage over all memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the remaining spare blocks as a percentage, `0` to `100`.  When this resource is subordinate to the `MemorySummary` object, this property shall be the RemainingSpareBlockPercentage over all memory."/>
           <Annotation Term="Measures.Unit" String="%"/>
         </Property>
         <Property Name="LastShutdownSuccess" Type="Edm.Boolean">
@@ -159,16 +160,16 @@
         <Property Name="DataLossDetected" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An indication of whether data loss was detected."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether data loss was detected.  When this resource is subordinate to the MemorySummary object, this property shall indicate whether any data loss was detected in any area of memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether data loss was detected.  When this resource is subordinate to the `MemorySummary` object, this property shall indicate whether any data loss was detected in any area of memory."/>
         </Property>
         <Property Name="PerformanceDegraded" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An indication of whether performance has degraded."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether performance has degraded.  When this resource is subordinate to the MemorySummary object, this property shall indicate whether degraded performance mode status is detected in any area of memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether performance has degraded.  When this resource is subordinate to the `MemorySummary` object, this property shall indicate whether degraded performance mode status is detected in any area of memory."/>
         </Property>
         <Property Name="AlarmTrips" Type="MemoryMetrics.v1_0_0.AlarmTrips" Nullable="false">
           <Annotation Term="OData.Description" String="Alarm trip information about the memory."/>
-          <Annotation Term="OData.LongDescription" String="This object shall contain properties describe the types of alarms that have been raised by the memory.  When this resource is subordinate to the MemorySummary object, this property shall indicate whether an alarm of a given type have been raised by any area of memory."/>
+          <Annotation Term="OData.LongDescription" String="This object shall contain properties describe the types of alarms that have been raised by the memory.  When this resource is subordinate to the `MemorySummary` object, this property shall indicate whether an alarm of a given type have been raised by any area of memory."/>
         </Property>
       </ComplexType>
 
@@ -218,7 +219,6 @@
         <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
         <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
       </ComplexType>
-
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_0_1">
@@ -229,13 +229,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to show BlocksWritten in CurrentPeriod and LifeTime ComplexTypes, and to update annotations in earlier versions of namespaces."/>
+      <Annotation Term="OData.Description" String="This version was created to show `BlocksWritten` in `CurrentPeriod` and `LifeTime` objects, and to update annotations in earlier versions of namespaces."/>
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_1.MemoryMetrics"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version shows that AlarmTrips was modified to add semantics about AlarmTrips resets upon system reset."/>
+      <Annotation Term="OData.Description" String="This version shows that `AlarmTrips` was modified to add semantics about `AlarmTrips` resets upon system reset."/>
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_2.MemoryMetrics"/>
     </Schema>
 
@@ -259,7 +259,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_0_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update description HealthData to allow for usage when this resource is subordinate to the MemorySummary object."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for health data to allow for usage when this resource is subordinate to the `MemorySummary` object."/>
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_6.MemoryMetrics"/>
     </Schema>
 
@@ -281,6 +281,12 @@
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_9.MemoryMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_0_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_10.MemoryMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.2"/>
@@ -306,13 +312,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to show BlocksWritten in CurrentPeriod and LifeTime ComplexTypes, and to update annotations in earlier versions of namespaces."/>
+      <Annotation Term="OData.Description" String="This version was created to show `BlocksWritten` in `CurrentPeriod` and `LifeTime` ComplexTypes, and to update annotations in earlier versions of namespaces."/>
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_1.MemoryMetrics"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version shows that AlarmTrips was modified to add semantics about AlarmTrips resets upon system reset."/>
+      <Annotation Term="OData.Description" String="This version shows that `AlarmTrips` was modified to add semantics about `AlarmTrips` resets upon system reset."/>
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_2.MemoryMetrics"/>
     </Schema>
 
@@ -336,7 +342,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update description HealthData to allow for usage when this resource is subordinate to the MemorySummary object."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for health data to allow for usage when this resource is subordinate to the `MemorySummary` object."/>
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_6.MemoryMetrics"/>
     </Schema>
 
@@ -358,16 +364,21 @@
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_9.MemoryMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_10.MemoryMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the BandwidthPercent property.  It was also created to update property descriptions for cases when the metrics are used in a summary of all memory in a system."/>
 
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_1_6.MemoryMetrics">
         <Property Name="BandwidthPercent" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The memory bandwidth utilization as a percentage."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain memory bandwidth utilization as a percentage.  When this resource is subordinate to the MemorySummary object, this property shall be the memory bandwidth utilization over all memory as a percentage, typically `0` to `100`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain memory bandwidth utilization as a percentage.  When this resource is subordinate to the `MemorySummary` object, this property shall be the memory bandwidth utilization over all memory as a percentage, typically `0` to `100`."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="%"/>
         </Property>
@@ -376,7 +387,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update description HealthData to allow for usage when this resource is subordinate to the MemorySummary object."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for health data to allow for usage when this resource is subordinate to the `MemorySummary` object."/>
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_2_0.MemoryMetrics"/>
     </Schema>
 
@@ -398,10 +409,16 @@
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_2_3.MemoryMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_2_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_2_4.MemoryMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the OperatingSpeedMHz property."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `OperatingSpeedMHz` property."/>
 
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_2_1.MemoryMetrics">
         <Property Name="OperatingSpeedMHz" Type="Edm.Int64">
@@ -431,10 +448,15 @@
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_3_2.MemoryMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_3_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_3_3.MemoryMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add CorrectableECCErrorCount and UncorrectableECCErrorCount properties for CurrentPeriod and LifeTime of the memory."/>
 
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_3_0.MemoryMetrics"/>
 
@@ -442,12 +464,12 @@
         <Property Name="CorrectableECCErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of correctable errors since reset."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable errors since reset.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of CorrectableECCErrorCount over all memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable errors since reset.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of CorrectableECCErrorCount over all memory."/>
         </Property>
         <Property Name="UncorrectableECCErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of uncorrectable errors since reset."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable errors since reset.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of UncorrectableECCErrorCount over all memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable errors since reset.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of UncorrectableECCErrorCount over all memory."/>
         </Property>
       </ComplexType>
 
@@ -455,12 +477,12 @@
         <Property Name="CorrectableECCErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of correctable errors for the lifetime of the memory."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable errors for the lifetime of the memory.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of CorrectableECCErrorCount over all memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable errors for the lifetime of the memory.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of CorrectableECCErrorCount over all memory."/>
         </Property>
         <Property Name="UncorrectableECCErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of uncorrectable errors for the lifetime of the memory."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable errors for the lifetime of the memory.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of UncorrectableECCErrorCount over all memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable errors for the lifetime of the memory.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of UncorrectableECCErrorCount over all memory."/>
         </Property>
       </ComplexType>
     </Schema>
@@ -483,6 +505,12 @@
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_4_2.MemoryMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_4_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_4_3.MemoryMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -493,12 +521,12 @@
         <Property Name="IndeterminateCorrectableErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of indeterminate correctable errors since reset."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of indeterminate correctable errors since reset.  Since the error origin is indeterminate, the same error can be duplicated across multiple MemoryMetrics resources.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of indeterminate correctable errors across all memory without duplication, which may not be the sum of all IndeterminateCorrectableErrorCount properties over all memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of indeterminate correctable errors since reset.  Since the error origin is indeterminate, the same error can be duplicated across multiple `MemoryMetrics` resources.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of indeterminate correctable errors across all memory without duplication, which may not be the sum of all `IndeterminateCorrectableErrorCount` properties over all memory."/>
         </Property>
         <Property Name="IndeterminateUncorrectableErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of indeterminate uncorrectable errors since reset."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of indeterminate uncorrectable errors since reset.  Since the error origin is indeterminate, the same error can be duplicated across multiple MemoryMetrics resources.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of indeterminate uncorrectable errors across all memory without duplication, which may not be the sum of all IndeterminateUncorrectableErrorCount properties over all memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of indeterminate uncorrectable errors since reset.  Since the error origin is indeterminate, the same error can be duplicated across multiple `MemoryMetrics` resources.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of indeterminate uncorrectable errors across all memory without duplication, which may not be the sum of all `IndeterminateUncorrectableErrorCount` properties over all memory."/>
         </Property>
       </ComplexType>
 
@@ -506,12 +534,12 @@
         <Property Name="IndeterminateCorrectableErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of indeterminate correctable errors for the lifetime of the memory."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of indeterminate correctable errors for the lifetime of the memory.  Since the error origin is indeterminate, the same error can be duplicated across multiple MemoryMetrics resources.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of indeterminate correctable errors across all memory without duplication, which may not be the sum of all IndeterminateCorrectableErrorCount properties over all memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of indeterminate correctable errors for the lifetime of the memory.  Since the error origin is indeterminate, the same error can be duplicated across multiple `MemoryMetrics` resources.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of indeterminate correctable errors across all memory without duplication, which may not be the sum of all `IndeterminateCorrectableErrorCount` properties over all memory."/>
         </Property>
         <Property Name="IndeterminateUncorrectableErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of indeterminate uncorrectable errors for the lifetime of the memory."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of indeterminate uncorrectable errors for the lifetime of the memory.  Since the error origin is indeterminate, the same error can be duplicated across multiple MemoryMetrics resources.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of indeterminate uncorrectable errors across all memory without duplication, which may not be the sum of all IndeterminateUncorrectableErrorCount properties over all memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of indeterminate uncorrectable errors for the lifetime of the memory.  Since the error origin is indeterminate, the same error can be duplicated across multiple `MemoryMetrics` resources.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of indeterminate uncorrectable errors across all memory without duplication, which may not be the sum of all `IndeterminateUncorrectableErrorCount` properties over all memory."/>
         </Property>
       </ComplexType>
     </Schema>
@@ -528,6 +556,12 @@
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_5_1.MemoryMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_5_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_5_2.MemoryMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -548,7 +582,7 @@
           <Annotation Term="OData.Description" String="The number of shutdowns while outstanding writes have not completed to persistent memory."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the number of shutdowns while outstanding writes have not completed to persistent memory."/>
         </Property>
-        <Property Name="CXL" Type="MemoryMetrics.v1_6_0.CXL">
+        <Property Name="CXL" Type="MemoryMetrics.v1_6_0.CXL" Nullable="false">
           <Annotation Term="OData.Description" String="The memory metrics specific to CXL devices."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the memory metrics specific to CXL devices."/>
         </Property>
@@ -603,6 +637,12 @@
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_6_1.MemoryMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_6_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_6_2.MemoryMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -611,7 +651,7 @@
         <Property Name="CapacityUtilizationPercent" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The memory capacity utilization as a percentage."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the memory capacity utilization as a percentage, typically `0` to `100`.  When this resource is subordinate to the MemorySummary object, this property shall be the memory capacity utilization over all memory as a percentage."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the memory capacity utilization as a percentage, typically `0` to `100`.  When this resource is subordinate to the `MemorySummary` object, this property shall be the memory capacity utilization over all memory as a percentage."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="%"/>
         </Property>
@@ -630,5 +670,11 @@
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_7_1.MemoryMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_7_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_7_2.MemoryMetrics"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/MemoryRegionCollection_v1.xml b/redfish-core/schema/dmtf/csdl/MemoryRegionCollection_v1.xml
index 5f3e55f..88da816 100644
--- a/redfish-core/schema/dmtf/csdl/MemoryRegionCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MemoryRegionCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -30,14 +30,15 @@
   <edmx:DataServices>
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryRegionCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MemoryRegionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of MemoryRegion resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of MemoryRegion instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `MemoryRegion` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `MemoryRegion` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Create memory Region through a POST to the memory chunk collection."/>
+            <Annotation Term="OData.Description" String="Create memory Region through a `POST` to the memory chunk collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/MemoryRegion_v1.xml b/redfish-core/schema/dmtf/csdl/MemoryRegion_v1.xml
index 95e7826..769214d 100644
--- a/redfish-core/schema/dmtf/csdl/MemoryRegion_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MemoryRegion_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  MemoryRegion v1.0.1                                                 -->
+<!--# Redfish Schema:  MemoryRegion v1.0.2                                                 -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -35,10 +35,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryRegion">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MemoryRegion" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The schema definition of a memory region and its configuration."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent memory region in a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The `MemoryRegion` schema contains the definition of a memory region and its configuration."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a memory region in a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -181,7 +182,7 @@
         <NavigationProperty Name="ChunkLink" Type="MemoryChunks.MemoryChunks" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the memory chunk providing capacity to the memory region."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MemoryChunks that provides capacity to the memory region."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `MemoryChunks` that provides capacity to the memory region."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -213,9 +214,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryRegion.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the spelling of the RegionBaseOffsetMiB property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the spelling of the `RegionBaseOffsetMiB` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="MemoryRegion" BaseType="MemoryRegion.v1_0_0.MemoryRegion"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryRegion.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MemoryRegion" BaseType="MemoryRegion.v1_0_1.MemoryRegion"/>
+    </Schema>
+
   </edmx:DataServices>
-</edmx:Edmx>
\ No newline at end of file
+</edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Memory_v1.xml b/redfish-core/schema/dmtf/csdl/Memory_v1.xml
index dbeba39..d6e3e02 100644
--- a/redfish-core/schema/dmtf/csdl/Memory_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Memory_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Memory v1.19.0                                                      -->
+<!--# Redfish Schema:  Memory v1.20.0                                                      -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -72,10 +72,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Memory" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Memory schema represents a memory device, such as a DIMM, and its configuration.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a memory device in a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
+        <Annotation Term="OData.Description" String="The `Memory` schema represents a memory device, such as a DIMM, and its configuration.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a memory device in a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the `State` property within the `Status` property contains `Absent`."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -95,6 +96,7 @@
         <Annotation Term="Redfish.Uris">
           <Collection>
             <String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}</String>
+            <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/CacheMemory/{MemoryId}</String>
             <String>/redfish/v1/Chassis/{ChassisId}/Memory/{MemoryId}</String>
             <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}</String>
             <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}</String>
@@ -120,7 +122,7 @@
 
       <Action Name="SecureEraseUnit" IsBound="true">
         <Annotation Term="OData.Description" String="This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Cryptographic Erase."/>
-        <Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Cryptographic Erase.  Use the OverwriteUnit method to perform NIST SP800-88 Purge: Overwrite."/>
+        <Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Cryptographic Erase.  Use the `OverwriteUnit` method to perform NIST SP800-88 Purge: Overwrite."/>
         <Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
         <Parameter Name="RegionId" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Description" String="The memory region ID to which to apply this action."/>
@@ -194,7 +196,7 @@
 
       <Action Name="OverwriteUnit" IsBound="true">
         <Annotation Term="OData.Description" String="This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Overwrite."/>
-        <Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Overwrite.  Use the SecureEraseUnit method to perform NIST SP800-88 Purge: Cryptographic Erase."/>
+        <Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Overwrite.  Use the `SecureEraseUnit` method to perform NIST SP800-88 Purge: Cryptographic Erase."/>
         <Annotation Term="Redfish.Revisions">
           <Collection>
             <Record>
@@ -400,7 +402,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_3_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of OperatingMemoryModes at the root of the resource, or MemoryClassification found within RegionSet."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `OperatingMemoryModes` at the root of the resource, or `MemoryClassification` found within `RegionSet`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -414,7 +416,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_3_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of ModuleManufacturerID."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `ModuleManufacturerID`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -428,7 +430,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_3_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of ModuleProductID."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `ModuleProductID`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -442,7 +444,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_3_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of MemorySubsystemControllerManufacturerID."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `MemorySubsystemControllerManufacturerID`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -456,7 +458,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_3_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of MemorySubsystemControllerProductID."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `MemorySubsystemControllerProductID`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -490,7 +492,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_9_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the ServiceLabel property within Location."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `ServiceLabel` property within `Location`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -587,6 +589,18 @@
             </Collection>
           </Annotation>
         </Member>
+        <Member Name="Cache">
+          <Annotation Term="OData.Description" String="Cache."/>
+          <Annotation Term="OData.LongDescription" String="This value shall represent cache memory."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="v1_20_0"/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Member>
       </EnumType>
 
       <EnumType Name="MemoryDeviceType">
@@ -904,7 +918,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_7_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of using the individual PassphraseCapable, DataLockCapable and ConfigurationLockCapable properties."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of using the individual `PassphraseCapable`, `DataLockCapable`, and `ConfigurationLockCapable` properties."/>
               </Record>
             </Collection>
           </Annotation>
@@ -925,7 +939,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_7_0"/>
-                <PropertyValue Property="Description" String="This value has been deprecated in favor of 'Enabled' to indicate normal security operation."/>
+                <PropertyValue Property="Description" String="This value has been deprecated in favor of `Enabled` to indicate normal security operation."/>
               </Record>
             </Collection>
           </Annotation>
@@ -940,7 +954,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_7_0"/>
-                <PropertyValue Property="Description" String="This value has been deprecated in favor of using the ConfigurationLocked to indicate that the configuration has been frozen."/>
+                <PropertyValue Property="Description" String="This value has been deprecated in favor of using the `ConfigurationLocked` value to indicate that the configuration has been frozen."/>
               </Record>
             </Collection>
           </Annotation>
@@ -1026,7 +1040,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_5_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of PassphraseEnabled found within RegionSet."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `PassphraseEnabled` found within `RegionSet`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -1117,7 +1131,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory through Nullable=false.  It was also created to update the description of OperatingSpeedMhz."/>
+      <Annotation Term="OData.Description" String="This version was created to mark several action parameters as mandatory.  It was also created to update the description of `OperatingSpeedMhz`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_0_2.Memory"/>
     </Schema>
 
@@ -1171,7 +1185,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_0_11.Memory"/>
     </Schema>
 
@@ -1181,6 +1195,12 @@
       <EntityType Name="Memory" BaseType="Memory.v1_0_12.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_0_13.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1201,7 +1221,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory through Nullable=false.  It was also created to update the description of OperatingSpeedMhz."/>
+      <Annotation Term="OData.Description" String="This version was created to mark several action parameters as mandatory.  It was also created to update the description of `OperatingSpeedMhz`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_1_1.Memory"/>
     </Schema>
 
@@ -1255,7 +1275,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_1_10.Memory"/>
     </Schema>
 
@@ -1265,6 +1285,12 @@
       <EntityType Name="Memory" BaseType="Memory.v1_1_11.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_1_12.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1316,7 +1342,7 @@
         <NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the chassis that contains this memory device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represents the physical container associated with this memory device."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Chassis` that represents the physical container associated with this memory device."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1324,7 +1350,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory through Nullable=false.  It was also created to update the description of OperatingSpeedMhz."/>
+      <Annotation Term="OData.Description" String="This version was created to mark several action parameters as mandatory.  It was also created to update the description of `OperatingSpeedMhz`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_2_0.Memory"/>
     </Schema>
 
@@ -1378,7 +1404,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_2_9.Memory"/>
     </Schema>
 
@@ -1388,6 +1414,12 @@
       <EntityType Name="Memory" BaseType="Memory.v1_2_10.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_2_11.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.2"/>
@@ -1422,7 +1454,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory through Nullable=false.  It was also created to update the description of OperatingSpeedMhz."/>
+      <Annotation Term="OData.Description" String="This version was created to mark several action parameters as mandatory.  It was also created to update the description of `OperatingSpeedMhz`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_3_0.Memory"/>
     </Schema>
 
@@ -1476,7 +1508,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_3_9.Memory"/>
     </Schema>
 
@@ -1486,6 +1518,12 @@
       <EntityType Name="Memory" BaseType="Memory.v1_3_10.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_3_11.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1506,7 +1544,7 @@
         <Property Name="CacheSizeMiB" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Total size of the cache portion memory in MiB."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total size of the cache portion memory in MiB."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total size of the cache portion memory in MiB.  If the `MemoryType` property contains the value `Cache`, the `CacheSizeMiB` property shall be absent and the `CapacityMiB` property shall be present."/>
           <Annotation Term="Measures.Unit" String="MiBy"/>
         </Property>
         <Property Name="LogicalSizeMiB" Type="Edm.Int64">
@@ -1522,7 +1560,7 @@
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly resource associated with this memory device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1584,7 +1622,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_4_9.Memory"/>
     </Schema>
 
@@ -1594,6 +1632,12 @@
       <EntityType Name="Memory" BaseType="Memory.v1_4_10.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_4_11.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.1"/>
@@ -1659,7 +1703,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_5_8.Memory"/>
     </Schema>
 
@@ -1669,10 +1713,16 @@
       <EntityType Name="Memory" BaseType="Memory.v1_5_9.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_5_10.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version was created to change the long description for SecureEraseUnit.  It was also created to define a new OverwriteUnit action, and adds IntelOptane to the MemoryType list."/>
+      <Annotation Term="OData.Description" String="This version was created to change the long description for `SecureEraseUnit`.  It was also created to define a new `OverwriteUnit` action, and adds `IntelOptane` to the `MemoryType` list."/>
 
       <EntityType Name="Memory" BaseType="Memory.v1_5_1.Memory"/>
     </Schema>
@@ -1721,7 +1771,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_6_7.Memory"/>
     </Schema>
 
@@ -1731,10 +1781,16 @@
       <EntityType Name="Memory" BaseType="Memory.v1_6_8.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_6_9.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add 3DXPoint to the MemoryMedia enumeration.  It was also created to add SecurityState, add ConfigurationLocked, and to replace SecurityStates with individual capability properties."/>
+      <Annotation Term="OData.Description" String="This version was created to add `Intel3DXPoint` to the `MemoryMedia` enumeration."/>
 
       <EntityType Name="Memory" BaseType="Memory.v1_6_1.Memory">
         <Property Name="SecurityState" Type="Memory.v1_0_0.SecurityStates">
@@ -1806,7 +1862,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_7_6.Memory"/>
     </Schema>
 
@@ -1816,10 +1872,16 @@
       <EntityType Name="Memory" BaseType="Memory.v1_7_7.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_7_8.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add a Reset action."/>
+      <Annotation Term="OData.Description" String="This version was created to add a `Reset` action."/>
 
       <EntityType Name="Memory" BaseType="Memory.v1_7_2.Memory"/>
     </Schema>
@@ -1850,7 +1912,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_8_4.Memory"/>
     </Schema>
 
@@ -1860,10 +1922,16 @@
       <EntityType Name="Memory" BaseType="Memory.v1_8_5.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_8_6.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate the DeviceLocator property in favor of the common ServiceLabel property within Location."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `DeviceLocator` property in favor of the common `ServiceLabel` property within `Location`."/>
 
       <EntityType Name="Memory" BaseType="Memory.v1_8_0.Memory"/>
     </Schema>
@@ -1894,7 +1962,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_9_4.Memory"/>
     </Schema>
 
@@ -1904,6 +1972,12 @@
       <EntityType Name="Memory" BaseType="Memory.v1_9_5.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_9_6.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1912,7 +1986,7 @@
         <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function."/>
         </Property>
       </EntityType>
     </Schema>
@@ -1925,7 +1999,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_10_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_10_1.Memory"/>
     </Schema>
 
@@ -1935,10 +2009,16 @@
       <EntityType Name="Memory" BaseType="Memory.v1_10_2.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_10_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_10_3.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to include the processor memory types to the enumerations of MemoryDeviceType, the links to the resource type Processor associated with the memory, and add Model and SparePartNumber.  It was also created to add a link for EnvironmentMetrics."/>
+      <Annotation Term="OData.Description" String="This version was created to include the processor memory types to the enumerations of `MemoryDeviceType`."/>
 
       <EntityType Name="Memory" BaseType="Memory.v1_10_1.Memory">
         <Property Name="SparePartNumber" Type="Edm.String">
@@ -1954,13 +2034,13 @@
         <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the environment metrics for this memory."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this memory."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
@@ -1971,7 +2051,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_14_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `ComponentIntegrity` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -1982,7 +2062,7 @@
         <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the processors associated with this memory device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that are associated with this memory device."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Processor` that are associated with this memory device."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1990,7 +2070,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_11_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_11_0.Memory"/>
     </Schema>
 
@@ -2000,10 +2080,15 @@
       <EntityType Name="Memory" BaseType="Memory.v1_11_1.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_11_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_11_2.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
-      <Annotation Term="OData.Description" String="This version was created to include the Enabled property."/>
 
       <EntityType Name="Memory" BaseType="Memory.v1_11_0.Memory">
         <Property Name="Enabled" Type="Edm.Boolean" Nullable="false">
@@ -2016,7 +2101,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_12_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_12_0.Memory"/>
     </Schema>
 
@@ -2026,6 +2111,12 @@
       <EntityType Name="Memory" BaseType="Memory.v1_12_1.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_12_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_12_2.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_13_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -2034,7 +2125,7 @@
         <NavigationProperty Name="Log" Type="LogService.LogService" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the log service associated with this memory."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LogService."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `LogService`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.URISegment" String="DeviceLog"/>
         </NavigationProperty>
@@ -2042,20 +2133,20 @@
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="Redfish.ExcerptCopy" String="Range"/>
           <Annotation Term="OData.Description" String="Range of allowed operating speeds (MHz)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed control, in megahertz units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Control with the ControlType property containing the value of `FrequencyMHz`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed control, in megahertz units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Control` with the `ControlType` property containing the value of `FrequencyMHz`."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_13_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="Memory" BaseType="Memory.v1_13_0.Memory"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_13_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics and Log."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics` and `Log`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_13_1.Memory"/>
     </Schema>
 
@@ -2065,17 +2156,23 @@
       <EntityType Name="Memory" BaseType="Memory.v1_13_2.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_13_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_13_3.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_14_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `Measurements` in favor of measurement reporting in the `ComponentIntegrity` resource."/>
 
       <EntityType Name="Memory" BaseType="Memory.v1_13_1.Memory"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_14_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics and Log."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics` and `Log`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_14_0.Memory"/>
     </Schema>
 
@@ -2085,6 +2182,12 @@
       <EntityType Name="Memory" BaseType="Memory.v1_14_1.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_14_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_14_2.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_15_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -2095,7 +2198,7 @@
         <NavigationProperty Name="Batteries" Type="Collection(Battery.Battery)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The batteries that provide power to this memory device during a power-loss event."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this memory device during a power-loss event, such as with battery-backed NVDIMMs.  This property shall not be present if the batteries power the containing chassis as a whole rather than the individual memory device."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Battery` that represent the batteries that provide power to this memory device during a power-loss event, such as with battery-backed NVDIMMs.  This property shall not be present if the batteries power the containing chassis as a whole rather than the individual memory device."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -2103,7 +2206,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_15_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics and Log."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics` and `Log`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_15_0.Memory"/>
     </Schema>
 
@@ -2113,6 +2216,12 @@
       <EntityType Name="Memory" BaseType="Memory.v1_15_1.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_15_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_15_2.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_16_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -2123,7 +2232,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_16_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics and Log."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics` and `Log`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_16_0.Memory"/>
     </Schema>
 
@@ -2133,10 +2242,16 @@
       <EntityType Name="Memory" BaseType="Memory.v1_16_1.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_16_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_16_2.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_17_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add `HBM2E` to MemoryDeviceType.  It was also created to add the FreezeSecurityState, ScanMedia, SetMasterPassphrase, and DisableMasterPassphrase actions."/>
+      <Annotation Term="OData.Description" String="This version was created to add `HBM2E` to `MemoryDeviceType`.  It was also created to add the `FreezeSecurityState`, `ScanMedia`, `SetMasterPassphrase`, and `DisableMasterPassphrase` actions."/>
 
       <EntityType Name="Memory" BaseType="Memory.v1_16_0.Memory">
         <Property Name="PoisonListMaxMediaErrorRecords" Type="Edm.Int64" Nullable="false">
@@ -2174,13 +2289,13 @@
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the endpoints associated with this memory."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent the endpoints associated with this memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` that represent the endpoints associated with this memory."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="MemoryMediaSources" Type="Collection(MemoryChunks.MemoryChunks)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of memory chunks providing media for this memory."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryChunks that represent the memory chunk instances providing media for this memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `MemoryChunks` that represent the memory chunk instances providing media for this memory."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -2249,7 +2364,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_19_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of PredictedMediaLifeLeftPercent in the MemoryMetrics resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `PredictedMediaLifeLeftPercent` in the `MemoryMetrics` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -2259,13 +2374,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_17_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to Metrics and Log."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to add the URI segment annotation to `Metrics` and `Log`."/>
       <EntityType Name="Memory" BaseType="Memory.v1_17_0.Memory"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_17_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions for StagedVolatileSizeMiB and StagedNonVolatileSizeMiB to correct the usage of volatile and non-volatile.  It was also created to remove normative language from non-normative descriptions.  It was also created to clarify the range of possible values for properties with percent units."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions for `StagedVolatileSizeMiB` and `StagedNonVolatileSizeMiB` to correct the usage of volatile and non-volatile.  It was also created to remove normative language from non-normative descriptions.  It was also created to clarify the range of possible values for properties with percent units."/>
       <EntityType Name="Memory" BaseType="Memory.v1_17_1.Memory"/>
     </Schema>
 
@@ -2275,6 +2390,12 @@
       <EntityType Name="Memory" BaseType="Memory.v1_17_2.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_17_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_17_3.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_18_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -2285,7 +2406,7 @@
         <NavigationProperty Name="MemoryRegionMediaSources" Type="Collection(MemoryRegion.MemoryRegion)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of memory regions providing media for this memory."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryRegion that represent the memory region instances providing media for this memory."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `MemoryRegion` that represent the memory region instances providing media for this memory."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -2297,13 +2418,51 @@
       <EntityType Name="Memory" BaseType="Memory.v1_18_0.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_18_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_18_1.Memory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_19_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate PredictedMediaLifeLeftPercent in favor of the same property in MemoryMetrics.  It was also created to add `LPDDR5_SDRAM` to MemoryDeviceType."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `PredictedMediaLifeLeftPercent` in favor of the same property in MemoryMetrics.  It was also created to add `LPDDR5_SDRAM` to `MemoryDeviceType`."/>
 
       <EntityType Name="Memory" BaseType="Memory.v1_18_1.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_19_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Memory" BaseType="Memory.v1_19_0.Memory"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_20_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+      <Annotation Term="OData.Description" String="This version was created to add `Cache` to `MemoryType`."/>
+
+      <EntityType Name="Memory" BaseType="Memory.v1_19_1.Memory">
+        <Property Name="CacheLevel" Type="Edm.Int64" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The level of the cache memory."/>
+          <Annotation Term="OData.LongDescription" String="This value shall contain the level of the cache memory.  This property shall only be present if the `MemoryType` contains the value `Cache`."/>
+        </Property>
+        <Property Name="PowerManagementICManufacturerID" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The manufacturer ID of the Power Management Integrated Controller on this memory device."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the two byte manufacturer ID of the Power Management Integrated Controller on this memory device as defined by JEDEC in JESD301."/>
+          <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
+        </Property>
+        <Property Name="PowerManagementICRevisionID" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The revision ID of the Power Management Integrated Controller on this memory device."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the two byte revision ID of the Power Management Integrated Controller on this memory device as defined by JEDEC in JESD301."/>
+          <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/MessageRegistryCollection_v1.xml b/redfish-core/schema/dmtf/csdl/MessageRegistryCollection_v1.xml
index 0d7d2a6..79a5886 100644
--- a/redfish-core/schema/dmtf/csdl/MessageRegistryCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MessageRegistryCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MessageRegistryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="A Collection of MessageRegistry Resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MessageRegistry instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `MessageRegistry` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `MessageRegistry` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -58,7 +59,7 @@
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
       </EntityType>
-
     </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/MessageRegistryFileCollection_v1.xml b/redfish-core/schema/dmtf/csdl/MessageRegistryFileCollection_v1.xml
index a136601..4fc58c7 100644
--- a/redfish-core/schema/dmtf/csdl/MessageRegistryFileCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MessageRegistryFileCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFileCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MessageRegistryFileCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of MessageRegistryFile Resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of MessageRegistryFile instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `MessageRegistryFile` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `MessageRegistryFile` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -63,7 +64,7 @@
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
       </EntityType>
-
     </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/MessageRegistryFile_v1.xml b/redfish-core/schema/dmtf/csdl/MessageRegistryFile_v1.xml
index d2fcbfd..499e4d5 100644
--- a/redfish-core/schema/dmtf/csdl/MessageRegistryFile_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MessageRegistryFile_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  MessageRegistryFile v1.1.4                                          -->
+<!--# Redfish Schema:  MessageRegistryFile v1.1.5                                          -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -28,9 +28,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MessageRegistryFile" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The MessageRegistryFile schema describes the registry file locator resource.  This referenced registry file can be any type of registry, such as a message registry, privilege registry, or attribute registry."/>
+        <Annotation Term="OData.Description" String="The `MessageRegistryFile` schema describes the registry file locator resource.  This referenced registry file can be any type of registry, such as a message registry, privilege registry, or attribute registry."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the registry file locator for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -68,7 +69,7 @@
         </Property>
         <Property Name="Registry" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The registry name and its major and minor versions.  This registry can be any type of registry, such as a message registry, privilege registry, or attribute rgistry."/>
+          <Annotation Term="OData.Description" String="The registry name and its major and minor versions.  This registry can be any type of registry, such as a message registry, privilege registry, or attribute registry."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the registry name and it major and minor versions, as defined by the Redfish Specification.  This registry can be any type of registry, such as message registry, privilege registry, or attribute registry."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
@@ -97,7 +98,7 @@
         <Property Name="ArchiveUri" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="If the registry is hosted on the service in an archive file, the link to the archive file."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a URI that is colocated with the Redfish service that specifies the location of the registry file, which can be retrieved using the Redfish protocol and authentication methods.  This property shall be used for only ZIP or other archive files.  The ArchiveFile property shall contain the file name of the individual registry file within the archive file."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a URI that is colocated with the Redfish service that specifies the location of the registry file, which can be retrieved using the Redfish protocol and authentication methods.  This property shall be used for only ZIP or other archive files.  The `ArchiveFile` property shall contain the file name of the individual registry file within the archive file."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <Property Name="PublicationUri" Type="Edm.String" Nullable="false">
@@ -109,7 +110,7 @@
         <Property Name="ArchiveFile" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="If the service hosts the registry in an archive file, the name of the file within the archive."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the file name of the individual registry file within the archive file specified by the ArchiveUri property.  The file name shall conform to the Redfish Specification-specified syntax."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the file name of the individual registry file within the archive file specified by the `ArchiveUri` property.  The file name shall conform to the Redfish Specification-specified syntax."/>
         </Property>
       </ComplexType>
     </Schema>
@@ -156,6 +157,12 @@
       <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_7.MessageRegistryFile"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_8.MessageRegistryFile"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -208,5 +215,11 @@
       <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_1_3.MessageRegistryFile"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_1_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_1_4.MessageRegistryFile"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/MessageRegistry_v1.xml b/redfish-core/schema/dmtf/csdl/MessageRegistry_v1.xml
index edda3d1..b8878c0 100644
--- a/redfish-core/schema/dmtf/csdl/MessageRegistry_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MessageRegistry_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  MessageRegistry v1.6.2                                              -->
+<!--# Redfish Schema:  MessageRegistry v1.6.3                                              -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -30,9 +30,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MessageRegistry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The MessageRegistry schema describes all message registries.  It represents the properties for the message registries themselves."/>
+        <Annotation Term="OData.Description" String="The `MessageRegistry` schema describes all message registries.  It represents the properties for the message registries themselves."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a message registry for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -65,13 +66,13 @@
         </Property>
         <Property Name="RegistryPrefix" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The single-word prefix that is used in forming and decoding MessageIds."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the Redfish Specification-defined prefix used in forming and decoding MessageIds that uniquely identifies all messages that belong to this message registry."/>
+          <Annotation Term="OData.Description" String="The single-word prefix that is used in forming and decoding `MessageId` values."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the Redfish Specification-defined prefix used in forming and decoding `MessageId` values that uniquely identifies all messages that belong to this message registry."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
         <Property Name="RegistryVersion" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The message registry version in the middle portion of a MessageId."/>
+          <Annotation Term="OData.Description" String="The message registry version in the middle portion of a `MessageId`."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the version of this message registry."/>
           <Annotation Term="Validation.Pattern" String="^\d+\.\d+\.\d+$"/>
           <Annotation Term="Redfish.Required"/>
@@ -84,7 +85,7 @@
         </Property>
         <Property Name="Messages" Type="MessageRegistry.v1_0_0.MessageProperty" Nullable="false">
           <Annotation Term="OData.Description" String="The message keys contained in the message registry."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the message keys contained in the message registry.  The message keys are the suffix of the MessageId and shall be unique within this message registry."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the message keys contained in the message registry.  The message keys are the suffix of the `MessageId` and shall be unique within this message registry."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
       </EntityType>
@@ -92,7 +93,7 @@
       <ComplexType Name="MessageProperty" OpenType="true">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="OData.Description" String="The message keys contained in the message registry."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the message keys contained in the message registry.  The message keys are the suffix of the MessageId and shall be unique within this message registry."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the message keys contained in the message registry.  The message keys are the suffix of the `MessageId` and shall be unique within this message registry."/>
         <Annotation Term="Redfish.DynamicPropertyPatterns">
           <Collection>
             <Record>
@@ -116,7 +117,7 @@
         <Property Name="Message" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The actual message."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the message to display.  If a %integer is included in part of the string, it shall represent a string substitution for any MessageArgs that accompany the message, in order."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the message to display.  If a %integer is included in part of the string, it shall represent a string substitution for any `MessageArgs` that accompany the message, in order."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
         <Property Name="Severity" Type="Edm.String" Nullable="false">
@@ -129,7 +130,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_4_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `MessageSeverity`, which ties the values to the enumerations defined for the `Health` property within `Status`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -144,7 +145,7 @@
         <Property Name="ParamTypes" Type="Collection(MessageRegistry.v1_0_0.ParamType)" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The data types of the message arguments, prior to conversion to strings for inclusion in a message."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of the data types of the values in MessageArgs, prior to their conversion to strings for inclusion in a message."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of the data types of the values in `MessageArgs`, prior to their conversion to strings for inclusion in a message."/>
         </Property>
         <Property Name="Resolution" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -212,13 +213,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Resolution can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Resolution` can be overridden by the service."/>
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_8.MessageRegistry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity and MessageSeverity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` and `MessageSeverity` can be overridden by the service."/>
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_9.MessageRegistry"/>
     </Schema>
 
@@ -228,9 +229,16 @@
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_10.MessageRegistry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_11.MessageRegistry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
+
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_4.MessageRegistry">
         <Property Name="Actions" Type="MessageRegistry.v1_1_0.Actions" Nullable="false">
           <Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -281,13 +289,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Resolution can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Resolution` can be overridden by the service."/>
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_4.MessageRegistry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity and MessageSeverity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` and `MessageSeverity` can be overridden by the service."/>
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_5.MessageRegistry"/>
     </Schema>
 
@@ -297,45 +305,50 @@
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_6.MessageRegistry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_7.MessageRegistry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add ClearingLogic to a MessageRegistry."/>
 
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_2.MessageRegistry"/>
 
       <ComplexType Name="Message" BaseType="MessageRegistry.v1_0_0.Message">
         <Property Name="ClearingLogic" Type="MessageRegistry.v1_2_0.ClearingLogic" Nullable="false">
-          <Annotation Term="OData.Description" String="The clearing logic associated with this message.  The properties within indicate that what messages are cleared by this message as well as under what conditions."/>
-          <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+          <Annotation Term="OData.Description" String="The clearing logic associated with this message.  The properties within indicate the events, specified by message keys for other messages in this registry, that are cleared by this message with optional conditions."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the clearing logic associated with this message.  Clearing in this context deasserts the event rather than removes the event from a log."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="ClearingLogic">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The clearing logic associated with this message.  The properties within indicate that what messages are cleared by this message as well as under what conditions."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
-        <Property Name="ClearsIf" Type="MessageRegistry.v1_2_0.ClearingType" Nullable="true">
+        <Annotation Term="OData.Description" String="The clearing logic associated with a message.  The properties within indicate the events, specified by message keys for other messages in this registry, that are cleared by a message with optional conditions."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the clearing logic associated with a message."/>
+        <Property Name="ClearsIf" Type="MessageRegistry.v1_2_0.ClearingType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The condition when the event is cleared."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the condition the event is cleared."/>
+          <Annotation Term="OData.Description" String="The condition required to clear the logged events specified by other properties in this object when this message is received."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the condition required to clear the logged events specified by other properties in this object when this message is received.  If not present, no condition is checked prior to clearing logged events when this message is received."/>
         </Property>
-        <Property Name="ClearsMessage" Type="Collection(Edm.String)" Nullable="true">
+        <Property Name="ClearsMessage" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The array of MessageIds that this message clears when the other conditions are met."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that this message clears when the other conditions are met.  The MessageIds shall not include the message registry name or version and shall contain only the MessageId portion.  MessageIds shall not refer to other message registries."/>
+          <Annotation Term="OData.Description" String="An array of message keys for logged events that are cleared when this message is received.  If conditional properties are present, such as the `ClearsIf` property, the specified conditions are required to clear the logged events with these message keys."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of message keys for logged events that are cleared when this message is received.  If conditional properties are present, such as the `ClearsIf` property, the specified conditions shall be required to clear the logged events with these message keys.  This property shall contain message keys, without message registry names and versions, as defined in the 'MessageId format' clause of the Redfish Specification.  This property shall not reference message keys in other message registries."/>
         </Property>
-        <Property Name="ClearsAll" Type="Edm.Boolean" Nullable="true">
+        <Property Name="ClearsAll" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether all prior conditions and messages are cleared, provided the ClearsIf condition is met."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether all prior conditions and messages are cleared, provided the ClearsIf condition is met."/>
+          <Annotation Term="OData.Description" String="Indicates whether all logged events containing messages from this message registry are cleared when this message is received.  If conditional properties are present, such as the `ClearsIf` property, the specified conditions shall be required to clear the logged events."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether all logged events containing messages from this message registry are cleared when this message is received.  If conditional properties are present, such as the `ClearsIf` property, the specified conditions are required to clear the logged events."/>
         </Property>
       </ComplexType>
 
       <EnumType Name="ClearingType">
-        <Annotation Term="OData.Description" String="The conditions when an event is cleared."/>
         <Member Name="SameOriginOfCondition">
-          <Annotation Term="OData.Description" String="Indicates the message for an event is cleared by the other messages in the ClearingLogic property, provided the OriginOfCondition for both events are the same."/>
+          <Annotation Term="OData.Description" String="Indicates that a logged event is cleared by a message if the `OriginOfCondition` for both events are the same."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that a logged event is cleared by a message if the `OriginOfCondition` for both events are the same."/>
         </Member>
       </EnumType>
     </Schema>
@@ -354,13 +367,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Resolution can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Resolution` can be overridden by the service."/>
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_2.MessageRegistry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity and MessageSeverity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` and `MessageSeverity` can be overridden by the service."/>
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_3.MessageRegistry"/>
     </Schema>
 
@@ -370,10 +383,15 @@
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_4.MessageRegistry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to improve clearing logic descriptions.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_5.MessageRegistry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add LongDescription, ArgDescriptions, and ArgLongDescriptions to a message registry.  It also corrected terminology in descriptions to consistently use `argument` instead of `parameter`."/>
 
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_1.MessageRegistry"/>
 
@@ -385,12 +403,12 @@
         </Property>
         <Property Name="ArgDescriptions" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The MessageArg descriptions, in order, used for this message."/>
+          <Annotation Term="OData.Description" String="The `MessageArgs` descriptions, in order, used for this message."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of text describing each argument used as substitution in the message."/>
         </Property>
         <Property Name="ArgLongDescriptions" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The MessageArg normative descriptions, in order, used for this message."/>
+          <Annotation Term="OData.Description" String="The `MessageArgs` normative descriptions, in order, used for this message."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain an ordered array of normative language for each argument used as substitution in the message."/>
         </Property>
       </ComplexType>
@@ -404,13 +422,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Resolution can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Resolution` can be overridden by the service."/>
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_1.MessageRegistry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity and MessageSeverity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` and `MessageSeverity` can be overridden by the service."/>
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_2.MessageRegistry"/>
     </Schema>
 
@@ -420,10 +438,16 @@
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_3.MessageRegistry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to improve clearing logic descriptions.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_4.MessageRegistry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate the Severity property and replace it with the MessageSeverity property, in order to tie the values to those used for the Health property within Status."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `Severity` property and replace it with the `MessageSeverity` property, in order to tie the values to those used for the `Health` property within `Status`."/>
 
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_1.MessageRegistry"/>
 
@@ -439,13 +463,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Resolution can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Resolution` can be overridden by the service."/>
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_4_0.MessageRegistry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Severity and MessageSeverity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Severity` and `MessageSeverity` can be overridden by the service."/>
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_4_1.MessageRegistry"/>
     </Schema>
 
@@ -455,10 +479,16 @@
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_4_2.MessageRegistry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_4_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to improve clearing logic descriptions.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_4_3.MessageRegistry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate the Severity property and replace it with the MessageSeverity property, in order to tie the values to those used for the Health property within Status."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `Severity` property and replace it with the `MessageSeverity` property, in order to tie the values to those used for the `Health` property within `Status`."/>
 
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_4_2.MessageRegistry"/>
 
@@ -472,7 +502,7 @@
         <Property Name="Deprecated" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The reason the message has been deprecated."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate that a message is deprecated.  The value of the string should explain the deprecation, including reference to a new message or messages to be used.  The message can be supported in new and existing implementations, but usage in new implementations is discouraged.  Deprecated messages are likely to be removed in a future major version of the message registry.  The ReplacedBy property may be used to provide a reference to a replacement message definition."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate that a message is deprecated.  The value of the string should explain the deprecation, including reference to a new message or messages to be used.  The message can be supported in new and existing implementations, but usage in new implementations is discouraged.  Deprecated messages are likely to be removed in a future major version of the message registry.  The `ReplacedBy` property may be used to provide a reference to a replacement message definition."/>
         </Property>
         <Property Name="VersionDeprecated" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -495,6 +525,12 @@
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_5_1.MessageRegistry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_5_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to improve clearing logic descriptions.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_5_2.MessageRegistry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -529,5 +565,11 @@
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_6_1.MessageRegistry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_6_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to improve clearing logic descriptions.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_6_2.MessageRegistry"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Message_v1.xml b/redfish-core/schema/dmtf/csdl/Message_v1.xml
index 3860cd0..ed42f02 100644
--- a/redfish-core/schema/dmtf/csdl/Message_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Message_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Message v1.2.0                                                      -->
+<!--# Redfish Schema:  Message v1.2.1                                                      -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -28,9 +28,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <Term Name="ExtendedInfo" Type="Collection(Message.Message)" Nullable="false">
-        <Annotation Term="OData.Description" String="The ExtendedInfo annotation can be applied to any object or property to provide additional information about the item."/>
+        <Annotation Term="OData.Description" String="The extended information annotation can be applied to any object or property to provide additional information about the item."/>
       </Term>
 
       <ComplexType Name="Message" Abstract="true">
@@ -48,7 +49,7 @@
         <Property Name="MessageId" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The identifier for the message."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a MessageId, as defined in the 'MessageId format' clause of the Redfish Specification."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a `MessageId`, as defined in the 'MessageId format' clause of the Redfish Specification."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
         <Property Name="Message" Type="Edm.String" Nullable="false">
@@ -64,7 +65,7 @@
         <Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the message registry."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry.  It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema.  If the corresponding ParamType value contains `number`, the service shall convert the number to a string representation of the number."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry.  It has the same semantics as the `MessageArgs` property in the Redfish `MessageRegistry` schema.  If the corresponding `ParamType` value contains `number`, the service shall convert the number to a string representation of the number."/>
         </Property>
         <Property Name="Severity" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -75,7 +76,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_1_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `MessageSeverity`, which ties the values to the enumerations defined for the `Health` property within `Status`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -124,7 +125,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of integer or number type values in the MessageArgs array."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of integer or number type values in the `MessageArgs` array."/>
       <ComplexType Name="Message" BaseType="Message.v1_0_6.Message"/>
     </Schema>
 
@@ -136,13 +137,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Resolution, MessageSeverity, and Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Resolution`, `MessageSeverity`, and `Severity` can be overridden by the service."/>
       <ComplexType Name="Message" BaseType="Message.v1_0_8.Message"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `MessageId`, and to align descriptions between the `Message` and `Event` schemas."/>
       <ComplexType Name="Message" BaseType="Message.v1_0_9.Message"/>
     </Schema>
 
@@ -152,10 +153,16 @@
       <ComplexType Name="Message" BaseType="Message.v1_0_10.Message"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="Message" BaseType="Message.v1_0_11.Message"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate the Severity property and replace it with the MessageSeverity property, in order to tie the values to those used for the Health property within Status."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `Severity` property and replace it with the `MessageSeverity` property, in order to tie the values to those used for the `Health` property within `Status`."/>
 
       <ComplexType Name="Message" BaseType="Message.v1_0_8.Message">
         <Property Name="MessageSeverity" Type="Resource.Health" Nullable="false">
@@ -168,13 +175,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify that Resolution, MessageSeverity, and Severity can be overridden by the service."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `Resolution`, `MessageSeverity`, and `Severity` can be overridden by the service."/>
       <ComplexType Name="Message" BaseType="Message.v1_1_0.Message"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for MessageId, and to align descriptions between the Message and Event schemas."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `MessageId`, and to align descriptions between the Message and Event schemas."/>
       <ComplexType Name="Message" BaseType="Message.v1_1_1.Message"/>
     </Schema>
 
@@ -184,18 +191,29 @@
       <ComplexType Name="Message" BaseType="Message.v1_1_2.Message"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_1_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="Message" BaseType="Message.v1_1_3.Message"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add ResolutionSteps property."/>
 
       <ComplexType Name="Message" BaseType="Message.v1_1_3.Message">
         <Property Name="ResolutionSteps" Type="Collection(ResolutionStep.ResolutionStep)" Nullable="false">
           <Annotation Term="OData.Description" String="The list of recommended steps to resolve the situation that caused the message."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of recommended steps to resolve the situation that caused the message.  This property shall not be present if the MessageSeverity or Severity properties contain `OK`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of recommended steps to resolve the situation that caused the message.  This property shall not be present if the `MessageSeverity` or `Severity` properties contain `OK`."/>
         </Property>
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_2_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="Message" BaseType="Message.v1_2_0.Message"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/MetricDefinitionCollection_v1.xml b/redfish-core/schema/dmtf/csdl/MetricDefinitionCollection_v1.xml
index 7aaed66..c03c312 100644
--- a/redfish-core/schema/dmtf/csdl/MetricDefinitionCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MetricDefinitionCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinitionCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MetricDefinitionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of MetricDefinition resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of MetricDefinition instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `MetricDefinition` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `MetricDefinition` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Create metric definitions through a POST to the metric definition collection."/>
+            <Annotation Term="OData.Description" String="Create metric definitions through a `POST` to the metric definition collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/MetricDefinition_v1.xml b/redfish-core/schema/dmtf/csdl/MetricDefinition_v1.xml
index 117be8d..82b8c27 100644
--- a/redfish-core/schema/dmtf/csdl/MetricDefinition_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MetricDefinition_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  MetricDefinition v1.3.3                                             -->
+<!--# Redfish Schema:  MetricDefinition v1.3.4                                             -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,9 +31,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MetricDefinition" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The MetricDefinition schema describes the metadata information for a metric."/>
+        <Annotation Term="OData.Description" String="The `MetricDefinition` schema describes the metadata information for a metric."/>
         <Annotation Term="OData.LongDescription" String="This resource shall contain the metadata information for a metric in a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -71,7 +72,7 @@
           <Annotation Term="OData.Description" String="The metric is a numeric metric.  The metric value is any real number."/>
         </Member>
         <Member Name="Discrete">
-          <Annotation Term="OData.Description" String="The metric is a discrete metric.  The metric value is discrete.  The possible values are listed in the DiscreteValues property."/>
+          <Annotation Term="OData.Description" String="The metric is a discrete metric.  The metric value is discrete.  The possible values are listed in the `DiscreteValues` property."/>
           <Annotation Term="OData.LongDescription" String="The metric values shall indicate discrete states."/>
         </Member>
         <Member Name="Gauge">
@@ -101,7 +102,7 @@
           <Annotation Term="OData.Description" String="The metric is implemented as a physical sensor."/>
         </Member>
         <Member Name="Calculated">
-          <Annotation Term="OData.Description" String="The metric is implemented by applying a calculation on another metric property.  The calculation is specified in the CalculationAlgorithm property."/>
+          <Annotation Term="OData.Description" String="The metric is implemented by applying a calculation on another metric property.  The calculation is specified in the `CalculationAlgorithm` property."/>
         </Member>
         <Member Name="Synthesized">
           <Annotation Term="OData.Description" String="The metric is implemented by applying a calculation on one or more metric properties.  The calculation is not provided."/>
@@ -180,18 +181,18 @@
           <Annotation Term="OData.LongDescription" String="This property shall indicate whether the metric values are linear versus non-linear.  Linear metrics can use a greater than relation to compared them.  An example of linear metrics include performance metrics.  Examples of non-linear metrics include error codes."/>
         </Property>
         <Property Name="Wildcards" Type="Collection(MetricDefinition.v1_0_0.Wildcard)" Nullable="false">
-          <Annotation Term="OData.Description" String="The wildcards and their substitution values for the entries in the MetricProperties array property."/>
-          <Annotation Term="OData.LongDescription" String="The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property.  Each wildcard shall have a corresponding entry in this array property."/>
+          <Annotation Term="OData.Description" String="The wildcards and their substitution values for the entries in the `MetricProperties` array property."/>
+          <Annotation Term="OData.LongDescription" String="The property shall contain a list of wildcards and their replacement strings, which are applied to the `MetricProperties` array property.  Each wildcard shall have a corresponding entry in this array property."/>
         </Property>
         <Property Name="MetricProperties" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers that this metric definition defines.  If a URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
-          <Annotation Term="OData.LongDescription" String="This array property shall list the URIs with wildcards and property identifiers that this metric defines.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the Wildcard property shall replace each wildcard.  After each wildcard is replaced, it shall identify a resource property to which the metric definition applies.  The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules.  This property should not be present if ImplementationType contains `Synthesized` or `Calculated`."/>
+          <Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers that this metric definition defines.  If a URI has wildcards, the wildcards are substituted as specified in the `Wildcards` property."/>
+          <Annotation Term="OData.LongDescription" String="This array property shall list the URIs with wildcards and property identifiers that this metric defines.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the `Wildcard` property shall replace each wildcard.  After each wildcard is replaced, it shall identify a resource property to which the metric definition applies.  The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules.  This property should not be present if `ImplementationType` contains `Synthesized` or `Calculated`."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <Property Name="CalculationParameters" Type="Collection(MetricDefinition.v1_0_0.CalculationParamsType)">
           <Annotation Term="OData.Description" String="The metric properties that are part of a calculation that this metric definition defines."/>
-          <Annotation Term="OData.LongDescription" String="This property shall list the metric properties that are part of a calculation that this metric definition defines.  This property should be present if ImplementationType contains `Synthesized` or `Calculated`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall list the metric properties that are part of a calculation that this metric definition defines.  This property should be present if `ImplementationType` contains `Synthesized` or `Calculated`."/>
         </Property>
         <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -206,22 +207,22 @@
         <Property Name="DiscreteValues" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="This array property specifies possible values of a discrete metric."/>
-          <Annotation Term="OData.LongDescription" String="The values of the property shall specify the possible values of the discrete metric.  This property shall have values when the MetricType property is `Discrete`."/>
+          <Annotation Term="OData.LongDescription" String="The values of the property shall specify the possible values of the discrete metric.  This property shall have values when the `MetricType` property is `Discrete`."/>
         </Property>
         <Property Name="Precision" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Number of significant digits in the metric reading."/>
-          <Annotation Term="OData.LongDescription" String="This property shall specify the number of significant digits in the metric reading.  The property is not meaningful when the MetricType property is `Discrete`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall specify the number of significant digits in the metric reading.  The property is not meaningful when the `MetricType` property is `Discrete`."/>
         </Property>
         <Property Name="Accuracy" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The estimated percent error of measured versus actual values."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the percent error +/- of the measured versus actual values.  The property is not meaningful when the MetricType property is `Discrete`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the percent error +/- of the measured versus actual values.  The property is not meaningful when the `MetricType` property is `Discrete`."/>
         </Property>
         <Property Name="Calibration" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The calibration offset added to the metric reading."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the calibration offset added to the metric reading.  The value shall have the units specified in the Units property.  The property is not meaningful when the MetricType property is `Discrete`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the calibration offset added to the metric reading.  The value shall have the units specified in the `Units` property.  The property is not meaningful when the `MetricType` property is `Discrete`."/>
         </Property>
         <Property Name="TimestampAccuracy" Type="Edm.Duration">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -231,12 +232,12 @@
         <Property Name="MinReadingRange" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Minimum value for metric reading."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the lowest possible value for the metric reading.  The value shall have the units specified in the property Units.  The property is not meaningful when the MetricType property is `Discrete`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the lowest possible value for the metric reading.  The value shall have the units specified in the property Units.  The property is not meaningful when the `MetricType` property is `Discrete`."/>
         </Property>
         <Property Name="MaxReadingRange" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Maximum value for metric reading."/>
-          <Annotation Term="OData.LongDescription" String="The value shall indicate the highest possible value for a related MetricValue.  The value shall have the units specified in the property Units.  The property is not meaningful when the MetricType property is `Discrete`."/>
+          <Annotation Term="OData.LongDescription" String="The value shall indicate the highest possible value for a related MetricValue.  The value shall have the units specified in the property Units.  The property is not meaningful when the `MetricType` property is `Discrete`."/>
         </Property>
         <Property Name="CalculationAlgorithm" Type="MetricDefinition.v1_0_0.CalculationAlgorithmEnum">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -260,13 +261,13 @@
         <Annotation Term="OData.LongDescription" String="This type shall contain the parameters for a metric calculation."/>
         <Property Name="SourceMetric" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The URI with wildcards and property identifiers of the metric property used as the input into the calculation.  If the URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a URI with wildcards and property identifiers of the metric property used as the input into the calculation.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the Wildcard property shall replace each wildcard.  After each wildcard is replaced, it shall identify a resource property to which the metric definition applies.  The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules."/>
+          <Annotation Term="OData.Description" String="The URI with wildcards and property identifiers of the metric property used as the input into the calculation.  If the URI has wildcards, the wildcards are substituted as specified in the `Wildcards` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a URI with wildcards and property identifiers of the metric property used as the input into the calculation.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the `Wildcard` property shall replace each wildcard.  After each wildcard is replaced, it shall identify a resource property to which the metric definition applies.  The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules."/>
         </Property>
         <Property Name="ResultMetric" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The URI with wildcards and property identifiers of the metric property that stores the result of the calculation.  If the URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a URI with wildcards and property identifiers of the metric property that stores the result of the calculation.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the Wildcard property shall replace each wildcard.  After each wildcard is replaced, it shall identify a resource property to which the metric definition applies.  The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules."/>
+          <Annotation Term="OData.Description" String="The URI with wildcards and property identifiers of the metric property that stores the result of the calculation.  If the URI has wildcards, the wildcards are substituted as specified in the `Wildcards` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a URI with wildcards and property identifiers of the metric property that stores the result of the calculation.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the `Wildcard` property shall replace each wildcard.  After each wildcard is replaced, it shall identify a resource property to which the metric definition applies.  The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules."/>
         </Property>
       </ComplexType>
 
@@ -289,19 +290,19 @@
       <EnumType Name="CalculationAlgorithmEnum">
         <Member Name="Average">
           <Annotation Term="OData.Description" String="The metric is calculated as the average metric reading over a sliding time interval."/>
-          <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the average metric reading over a sliding time interval.  The time interval shall contain the CalculationTimeInterval property value."/>
+          <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the average metric reading over a sliding time interval.  The time interval shall contain the `CalculationTimeInterval` property value."/>
         </Member>
         <Member Name="Maximum">
           <Annotation Term="OData.Description" String="The metric is calculated as the maximum metric reading over during a time interval."/>
-          <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the maximum metric reading over a sliding time interval.  The time interval shall contain the CalculationTimeInterval property value."/>
+          <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the maximum metric reading over a sliding time interval.  The time interval shall contain the `CalculationTimeInterval` property value."/>
         </Member>
         <Member Name="Minimum">
           <Annotation Term="OData.Description" String="The metric is calculated as the minimum metric reading over a sliding time interval."/>
-          <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the minimum metric reading over a sliding time interval.  The time interval shall contain the CalculationTimeInterval property value."/>
+          <Annotation Term="OData.LongDescription" String="The metric shall be calculated as the minimum metric reading over a sliding time interval.  The time interval shall contain the `CalculationTimeInterval` property value."/>
         </Member>
         <Member Name="OEM">
           <Annotation Term="OData.Description" String="The metric is calculated as specified by an OEM."/>
-          <Annotation Term="OData.LongDescription" String="The metric shall be calculated as specified by an OEM.  The OEMCalculationAlgorithm property shall contain the specific OEM calculation algorithm."/>
+          <Annotation Term="OData.LongDescription" String="The metric shall be calculated as specified by an OEM.  The `OEMCalculationAlgorithm` property shall contain the specific OEM calculation algorithm."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -356,7 +357,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for CalculationParameters."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for `CalculationParameters`."/>
       <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_4.MetricDefinition"/>
     </Schema>
 
@@ -380,7 +381,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricProperties and CalculationParameters."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `MetricProperties` and `CalculationParameters`."/>
       <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_8.MetricDefinition"/>
     </Schema>
 
@@ -396,16 +397,22 @@
       <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_10.MetricDefinition"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_11.MetricDefinition"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add `OEM` to CalculationAlgorithm."/>
+      <Annotation Term="OData.Description" String="This version was created to add `OEM` to `CalculationAlgorithm`."/>
 
       <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_5.MetricDefinition">
         <Property Name="OEMCalculationAlgorithm" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The OEM-defined calculation that is performed on a source metric to obtain the metric being defined."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined calculation performed to obtain the metric.  This property shall be present if CalculationAlgorithm is `OEM`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined calculation performed to obtain the metric.  This property shall be present if `CalculationAlgorithm` is `OEM`."/>
         </Property>
       </EntityType>
     </Schema>
@@ -430,7 +437,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricProperties and CalculationParameters."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `MetricProperties` and `CalculationParameters`."/>
       <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_3.MetricDefinition"/>
     </Schema>
 
@@ -446,10 +453,16 @@
       <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_5.MetricDefinition"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_6.MetricDefinition"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add `String` to the MetricType enumeration."/>
+      <Annotation Term="OData.Description" String="This version was created to add `String` to the `MetricType` enumeration."/>
 
       <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_1_2.MetricDefinition"/>
     </Schema>
@@ -462,7 +475,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricProperties and CalculationParameters."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `MetricProperties` and `CalculationParameters`."/>
       <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_2_1.MetricDefinition"/>
     </Schema>
 
@@ -478,6 +491,12 @@
       <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_2_3.MetricDefinition"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_2_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_2_4.MetricDefinition"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -486,14 +505,14 @@
         <Property Name="LogicalContexts" Type="Collection(PhysicalContext.LogicalContext)" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The logical contexts related to the metric."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the logical contexts related to the metric.  This property should be present when the PhysicalContext property does not provide complete information and additional context information is needed.  For example, if the metric refers to capacity or performance."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the logical contexts related to the metric.  This property should be present when the `PhysicalContext` property does not provide complete information and additional context information is needed.  For example, if the metric refers to capacity or performance."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricProperties and CalculationParameters."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `MetricProperties` and `CalculationParameters`."/>
       <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_3_0.MetricDefinition"/>
     </Schema>
 
@@ -509,5 +528,11 @@
       <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_3_2.MetricDefinition"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_3_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_3_3.MetricDefinition"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/MetricReportCollection_v1.xml b/redfish-core/schema/dmtf/csdl/MetricReportCollection_v1.xml
index 8ca9182..d4ca192 100644
--- a/redfish-core/schema/dmtf/csdl/MetricReportCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MetricReportCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MetricReportCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of MetricReport resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of MetricReport instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `MetricReport` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `MetricReport` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/MetricReportDefinitionCollection_v1.xml b/redfish-core/schema/dmtf/csdl/MetricReportDefinitionCollection_v1.xml
index 888d3de..fde9ec3 100644
--- a/redfish-core/schema/dmtf/csdl/MetricReportDefinitionCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MetricReportDefinitionCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinitionCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MetricReportDefinitionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of MetricReportDefinition resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of MetricReportDefinition instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `MetricReportDefinition` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `MetricReportDefinition` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Create metric report definitions through a POST to the metric report definition collection."/>
+            <Annotation Term="OData.Description" String="Create metric report definitions through a `POST` to the metric report definition collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/MetricReportDefinition_v1.xml b/redfish-core/schema/dmtf/csdl/MetricReportDefinition_v1.xml
index 3c71228..2f5d6e1 100644
--- a/redfish-core/schema/dmtf/csdl/MetricReportDefinition_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MetricReportDefinition_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  MetricReportDefinition v1.4.5                                       -->
+<!--# Redfish Schema:  MetricReportDefinition v1.4.6                                       -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -39,9 +39,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MetricReportDefinition" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The MetricReportDefinition schema describes set of metrics that are collected into a metric report."/>
+        <Annotation Term="OData.Description" String="The `MetricReportDefinition` schema describes set of metrics that are collected into a metric report."/>
         <Annotation Term="OData.LongDescription" String="This resource shall specify a set of metrics that shall be collected into a metric report in a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -76,26 +77,26 @@
         <Property Name="MetricReportDefinitionType" Type="MetricReportDefinition.v1_0_0.MetricReportDefinitionType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Specifies when the metric report is generated."/>
-          <Annotation Term="OData.LongDescription" String="This property shall specify when the metric report is generated.  If the value is `Periodic`, the Schedule property shall be present."/>
+          <Annotation Term="OData.LongDescription" String="This property shall specify when the metric report is generated.  If the value is `Periodic`, the `Schedule` property shall be present."/>
         </Property>
         <Property Name="Schedule" Type="Schedule.Schedule" Nullable="false">
           <Annotation Term="OData.Description" String="The schedule for generating the metric report."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the schedule of the metric report.  The metric report shall be generated at an interval specified by the RecurrenceInterval property within Schedule.  If the MaxOccurrences property within Schedule is specified, the metric report shall no longer be generated after the specified number of occurrences.  The State property within Status should be set to `Disabled` and the MetricReportDefinitionEnabled property should be set to `false` when the specified number of occurrences is reached."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the schedule of the metric report.  The metric report shall be generated at an interval specified by the `RecurrenceInterval` property within `Schedule`.  If the `MaxOccurrences` property within `Schedule` is specified, the metric report shall no longer be generated after the specified number of occurrences.  The `State` property within `Status` should be set to `Disabled` and the `MetricReportDefinitionEnabled` property should be set to `false` when the specified number of occurrences is reached."/>
         </Property>
         <Property Name="ReportActions" Type="Collection(MetricReportDefinition.v1_0_0.ReportActionsEnum)" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The set of actions to perform when a metric report is generated."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the set of actions to perform when the metric report is generated.  This property should be ignored if MetricReportDefinitionType contains the value `OnRequest`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the set of actions to perform when the metric report is generated.  This property should be ignored if `MetricReportDefinitionType` contains the value `OnRequest`."/>
         </Property>
         <Property Name="ReportUpdates" Type="MetricReportDefinition.v1_0_0.ReportUpdatesEnum" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition.  Namely, whether to overwrite, append, or create a metric report."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition.  This property should be ignored if MetricReportDefinitionType contains the value `OnRequest`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition.  This property should be ignored if `MetricReportDefinitionType` contains the value `OnRequest`."/>
         </Property>
         <Property Name="AppendLimit" Type="Edm.Int64" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The maximum number of entries that can be appended to a metric report.  When the metric report reaches its limit, its behavior is dictated by the ReportUpdates property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a number that indicates the maximum number of entries that can be appended to a metric report.  When the metric report reaches its limit, its behavior shall be dictated by the ReportUpdates property.  This property shall be required if ReportUpdates contains `AppendWrapsWhenFull` or `AppendStopsWhenFull`."/>
+          <Annotation Term="OData.Description" String="The maximum number of entries that can be appended to a metric report.  When the metric report reaches its limit, its behavior is dictated by the `ReportUpdates` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a number that indicates the maximum number of entries that can be appended to a metric report.  When the metric report reaches its limit, its behavior shall be dictated by the `ReportUpdates` property.  This property shall be required if `ReportUpdates` contains `AppendWrapsWhenFull` or `AppendStopsWhenFull`."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
         <Property Name="Status" Type="Resource.Status" Nullable="false">
@@ -103,13 +104,13 @@
           <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
         </Property>
         <Property Name="Wildcards" Type="Collection(MetricReportDefinition.v1_0_0.Wildcard)" Nullable="false">
-          <Annotation Term="OData.Description" String="The set of wildcards and their substitution values for the entries in the MetricProperties property."/>
-          <Annotation Term="OData.LongDescription" String="The property shall contain a set of wildcards and their replacement strings, which are applied to the MetricProperties property.  Each wildcard expressed in the MetricProperties property shall have a corresponding entry in this property."/>
+          <Annotation Term="OData.Description" String="The set of wildcards and their substitution values for the entries in the `MetricProperties` property."/>
+          <Annotation Term="OData.LongDescription" String="The property shall contain a set of wildcards and their replacement strings, which are applied to the `MetricProperties` property.  Each wildcard expressed in the `MetricProperties` property shall have a corresponding entry in this property."/>
         </Property>
         <Property Name="MetricProperties" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers to include in the metric report.  If a URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the Wildcard property shall replace each wildcard.  After each wildcard is replaced, it shall describe a resource property to include in the metric report.  The property identifiers portion of the URI shall follow RFC6901-specified JSON pointer notation rules."/>
+          <Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers to include in the metric report.  If a URI has wildcards, the wildcards are substituted as specified in the `Wildcards` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the `Wildcard` property shall replace each wildcard.  After each wildcard is replaced, it shall describe a resource property to include in the metric report.  The property identifiers portion of the URI shall follow RFC6901-specified JSON pointer notation rules."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <Property Name="Metrics" Type="Collection(MetricReportDefinition.v1_0_0.Metric)" Nullable="false">
@@ -119,7 +120,7 @@
         <NavigationProperty Name="MetricReport" Type="MetricReport.MetricReport" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The most recent metric report produced by this metric report definition."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MetricReport that represents the most recent metric report produced by this metric report definition."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `MetricReport` that represents the most recent metric report produced by this metric report definition."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Actions" Type="MetricReportDefinition.v1_0_0.Actions" Nullable="false">
@@ -156,22 +157,22 @@
       <ComplexType Name="Metric">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="OData.Description" String="Specifies a set of metrics to include in the metric report.  Calculation parameters, if present, are applied to the metrics prior to being included in the metric report."/>
-        <Annotation Term="OData.LongDescription" String="The properties shall specify a set of metrics to include in the metric report.  The algorithm specified by CollectionFunction, if present, shall be applied to each of the metric properties listed in the MetricProperties property or the metric properties specified in the MetricDefinition referenced by the MetricId property prior to being included in the metric report."/>
+        <Annotation Term="OData.LongDescription" String="The properties shall specify a set of metrics to include in the metric report.  The algorithm specified by `CollectionFunction`, if present, shall be applied to each of the metric properties listed in the `MetricProperties` property or the metric properties specified in the `MetricDefinition` referenced by the `MetricId` property prior to being included in the metric report."/>
         <Property Name="MetricId" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The metric definition identifier that contains the metric properties to include in the metric report."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the Id property of the MetricDefinition resource that contains the metric properties to include in the metric report.  This property should not be present if MetricProperties is present."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the `Id` property of the `MetricDefinition` resource that contains the metric properties to include in the metric report.  This property should not be present if `MetricProperties` is present."/>
         </Property>
         <Property Name="MetricProperties" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers to include in the metric report.  If a URI has wildcards, the wildcards are substituted as specified in the Wildcards property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the Wildcard property shall replace each wildcard.  After each wildcard is replaced, it shall describe a resource property to include in the metric report.  The property identifiers portion of the URI shall follow RFC6901-specified JSON pointer notation rules.  This property should not be present if MetricId is present."/>
+          <Annotation Term="OData.Description" String="The list of URIs with wildcards and property identifiers to include in the metric report.  If a URI has wildcards, the wildcards are substituted as specified in the `Wildcards` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the `Wildcard` property shall replace each wildcard.  After each wildcard is replaced, it shall describe a resource property to include in the metric report.  The property identifiers portion of the URI shall follow RFC6901-specified JSON pointer notation rules.  This property should not be present if `MetricId` is present."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <Property Name="CollectionFunction" Type="MetricReportDefinition.v1_0_0.CalculationAlgorithmEnum">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="Specifies the function to perform on each of the metric properties listed in the MetricProperties property or the metric properties specified in the MetricDefinition referenced by the MetricId property.  If not specified, calculations are not performed on the metric properties."/>
-          <Annotation Term="OData.LongDescription" String="The property shall specify the function to perform on each of the metric properties listed in the MetricProperties property or the metric properties specified in the MetricDefinition referenced by the MetricId property.  If not specified, calculations shall not be performed on the metric properties."/>
+          <Annotation Term="OData.Description" String="Specifies the function to perform on each of the metric properties listed in the `MetricProperties` property or the metric properties specified in the `MetricDefinition` referenced by the `MetricId` property.  If not specified, calculations are not performed on the metric properties."/>
+          <Annotation Term="OData.LongDescription" String="The property shall specify the function to perform on each of the metric properties listed in the `MetricProperties` property or the metric properties specified in the `MetricDefinition` referenced by the `MetricId` property.  If not specified, calculations shall not be performed on the metric properties."/>
         </Property>
         <Property Name="CollectionDuration" Type="Edm.Duration">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -189,13 +190,13 @@
         <Annotation Term="OData.Description" String="Indicates when the metric report is generated."/>
         <Annotation Term="OData.LongDescription" String="This type shall specify when the metric report is generated."/>
         <Member Name="Periodic">
-          <Annotation Term="OData.Description" String="The metric report is generated at a periodic time interval, specified in the Schedule property."/>
+          <Annotation Term="OData.Description" String="The metric report is generated at a periodic time interval, specified in the `Schedule` property."/>
         </Member>
         <Member Name="OnChange">
           <Annotation Term="OData.Description" String="The metric report is generated when any of the metric values change."/>
         </Member>
         <Member Name="OnRequest">
-          <Annotation Term="OData.Description" String="The metric report is generated when a HTTP GET is performed on the specified metric report."/>
+          <Annotation Term="OData.Description" String="The metric report is generated when an HTTP `GET` is performed on the specified metric report."/>
         </Member>
       </EnumType>
 
@@ -204,11 +205,11 @@
         <Annotation Term="OData.LongDescription" String="This type shall specify the actions to perform when a metric report is generated."/>
         <Member Name="LogToMetricReportsCollection">
           <Annotation Term="OData.Description" String="Record the occurrence to the metric report collection."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service records the occurrence to the metric report collection found under the telemetry service.  The service shall update the metric report based on the setting of the ReportUpdates property."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service records the occurrence to the metric report collection found under the telemetry service.  The service shall update the metric report based on the setting of the `ReportUpdates` property."/>
         </Member>
         <Member Name="RedfishEvent">
           <Annotation Term="OData.Description" String="Send a Redfish event message containing the metric report."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service sends a Redfish event of type MetricReport to subscribers in the event subscription collection of the event service."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service sends a Redfish event of type `MetricReport` to subscribers in the event subscription collection of the event service."/>
         </Member>
       </EnumType>
 
@@ -217,19 +218,19 @@
         <Annotation Term="OData.LongDescription" String="This type shall indicate how the service handles subsequent metric reports when a metric report exists."/>
         <Member Name="Overwrite">
           <Annotation Term="OData.Description" String="Overwrite the metric report."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service overwrites the metric report referenced by the MetricReport property."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service overwrites the metric report referenced by the `MetricReport` property."/>
         </Member>
         <Member Name="AppendWrapsWhenFull">
           <Annotation Term="OData.Description" String="New information is appended to the metric report.  The metric report entries are overwritten with new entries when the metric report has reached its maximum capacity."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service appends new information to the metric report referenced by the MetricReport property.  The service shall overwrite entries in the metric report with new entries when the metric report has reached its maximum capacity."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service appends new information to the metric report referenced by the `MetricReport` property.  The service shall overwrite entries in the metric report with new entries when the metric report has reached its maximum capacity."/>
         </Member>
         <Member Name="AppendStopsWhenFull">
           <Annotation Term="OData.Description" String="New information is appended to the metric report.  The service stops adding entries when the metric report has reached its maximum capacity."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service appends new information to the metric report referenced by the MetricReport property.  The service shall stop adding entries when the metric report has reached its maximum capacity.  The State property within Status should be set to `Disabled` and the MetricReportDefinitionEnabled property should be set to `false` when the append limit is reached."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service appends new information to the metric report referenced by the `MetricReport` property.  The service shall stop adding entries when the metric report has reached its maximum capacity.  The `State` property within `Status` should be set to `Disabled` and the `MetricReportDefinitionEnabled` property should be set to `false` when the append limit is reached."/>
         </Member>
         <Member Name="NewReport">
           <Annotation Term="OData.Description" String="A new metric report is created, whose identifier is a service-defined identifier concatenated with the timestamp."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service creates a new metric report resource, whose Id property is a service-defined identifier concatenated with the timestamp.  The metric report referenced by the MetricReport property shall reference the metric report most recently created by this metric report definition."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service creates a new metric report resource, whose `Id` property is a service-defined identifier concatenated with the timestamp.  The metric report referenced by the `MetricReport` property shall reference the metric report most recently created by this metric report definition."/>
         </Member>
       </EnumType>
 
@@ -238,19 +239,19 @@
         <Annotation Term="OData.LongDescription" String="This type shall specify the function to apply to the list of metric properties."/>
         <Member Name="Average">
           <Annotation Term="OData.Description" String="The metric is calculated as the average metric reading over a duration."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the metric is calculated as the average metric reading over a duration.  The duration shall be the CollectionDuration property value."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the metric is calculated as the average metric reading over a duration.  The duration shall be the `CollectionDuration` property value."/>
         </Member>
         <Member Name="Maximum">
           <Annotation Term="OData.Description" String="The metric is calculated as the maximum metric reading over a duration."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the metric is calculated as the maximum metric reading over a duration.  The duration shall be the CollectionDuration property value."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the metric is calculated as the maximum metric reading over a duration.  The duration shall be the `CollectionDuration` property value."/>
         </Member>
         <Member Name="Minimum">
           <Annotation Term="OData.Description" String="The metric is calculated as the minimum metric reading over a duration."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the metric is calculated as the minimum metric reading over a duration.  The duration shall be the CollectionDuration property value."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the metric is calculated as the minimum metric reading over a duration.  The duration shall be the `CollectionDuration` property value."/>
         </Member>
         <Member Name="Summation">
           <Annotation Term="OData.Description" String="The metric is calculated as the sum of the values over a duration."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the metric is calculated as the sum of the specified metric reading over a duration.  The duration shall be the CollectionDuration property value."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the metric is calculated as the sum of the specified metric reading over a duration.  The duration shall be the `CollectionDuration` property value."/>
         </Member>
       </EnumType>
 
@@ -258,16 +259,16 @@
         <Annotation Term="OData.Description" String="The time scope of the related metric values."/>
         <Annotation Term="OData.LongDescription" String="This type shall specify the time scope of the corresponding metric values."/>
         <Member Name="Point">
-          <Annotation Term="OData.Description" String="The corresponding metric values apply to a point in time.  On the corresponding metric value instances, the Timestamp property value in the metric report specifies the point in time."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a point in time.  On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the point in time."/>
+          <Annotation Term="OData.Description" String="The corresponding metric values apply to a point in time.  On the corresponding metric value instances, the `Timestamp` property value in the metric report specifies the point in time."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a point in time.  On the corresponding metric value instances, the `Timestamp` property value in the metric report shall specify the point in time."/>
         </Member>
         <Member Name="Interval">
-          <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval.  On the corresponding metric value instances, the Timestamp property value in the metric report specifies the end of the time interval and the CollectionDuration property specifies its duration."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a time interval.  On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval and the CollectionDuration property shall specify its duration."/>
+          <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval.  On the corresponding metric value instances, the `Timestamp` property value in the metric report specifies the end of the time interval and the `CollectionDuration` property specifies its duration."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a time interval.  On the corresponding metric value instances, the `Timestamp` property value in the metric report shall specify the end of the time interval and the `CollectionDuration` property shall specify its duration."/>
         </Member>
         <Member Name="StartupInterval">
-          <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval that began at the startup of the measured resource.  On the corresponding metric value instances, the Timestamp property value in the metric report specifies the end of the time interval.  The CollectionDuration property value specifies the duration between the startup of the resource and timestamp."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a time interval that began at the startup of the measured resource.  On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval.  The CollectionDuration property value shall specify the duration between the startup of the resource and timestamp."/>
+          <Annotation Term="OData.Description" String="The corresponding metric values apply to a time interval that began at the startup of the measured resource.  On the corresponding metric value instances, the `Timestamp` property value in the metric report specifies the end of the time interval.  The `CollectionDuration` property value specifies the duration between the startup of the resource and timestamp."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the corresponding metric values apply to a time interval that began at the startup of the measured resource.  On the corresponding metric value instances, the `Timestamp` property value in the metric report shall specify the end of the time interval.  The `CollectionDuration` property value shall specify the duration between the startup of the resource and timestamp."/>
         </Member>
       </EnumType>
 
@@ -302,13 +303,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct descriptions in the CalculationAlgorithmEnum enumeration.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to correct descriptions in the `CalculationAlgorithmEnum` enumeration.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_2.MetricReportDefinition"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `OnRequest` metric report definitions with regards to ReportUpdates and ReportActions.  It was also created to clarify the behavior when a metric report definition stops updating a metric report."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `OnRequest` metric report definitions with regards to `ReportUpdates` and `ReportActions`.  It was also created to clarify the behavior when a metric report definition stops updating a metric report."/>
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_3.MetricReportDefinition"/>
     </Schema>
 
@@ -320,7 +321,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to mark ReportActions, ReportUpdates, MetricId, and properties in Wildcards as writable."/>
+      <Annotation Term="OData.Description" String="This version was created to mark `ReportActions`, `ReportUpdates`, `MetricId`, and properties in `Wildcards` as writable."/>
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_5.MetricReportDefinition"/>
     </Schema>
 
@@ -338,7 +339,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the MetricReport property, clarify the identifier formatting for when `NewReport` is configured, and the usage of MetricId."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the `MetricReport` property, clarify the identifier formatting for when `NewReport` is configured, and the usage of `MetricId`."/>
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_8.MetricReportDefinition"/>
     </Schema>
 
@@ -360,8 +361,14 @@
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_11.MetricReportDefinition"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_12.MetricReportDefinition"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_0">
-      <Annotation Term="OData.Description" String="This version was created to add the Values property to the Wildcard property."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `Values` property to the `Wildcard` property."/>
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
 
@@ -384,13 +391,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct descriptions in the CalculationAlgorithmEnum enumeration.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to correct descriptions in the `CalculationAlgorithmEnum` enumeration.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_1.MetricReportDefinition"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `OnRequest` metric report definitions with regards to ReportUpdates and ReportActions.  It was also created to clarify the behavior when a metric report definition stops updating a metric report."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `OnRequest` metric report definitions with regards to `ReportUpdates` and `ReportActions`.  It was also created to clarify the behavior when a metric report definition stops updating a metric report."/>
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_2.MetricReportDefinition"/>
     </Schema>
 
@@ -402,7 +409,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to mark ReportActions, ReportUpdates, MetricId, and properties in Wildcards as writable."/>
+      <Annotation Term="OData.Description" String="This version was created to mark `ReportActions`, `ReportUpdates`, `MetricId`, and properties in `Wildcards` as writable."/>
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_4.MetricReportDefinition"/>
     </Schema>
 
@@ -420,7 +427,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the MetricReport property, clarify the identifier formatting for when `NewReport` is configured, and the usage of MetricId."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the `MetricReport` property, clarify the identifier formatting for when `NewReport` is configured, and the usage of `MetricId`."/>
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_7.MetricReportDefinition"/>
     </Schema>
 
@@ -442,6 +449,12 @@
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_10.MetricReportDefinition"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_11.MetricReportDefinition"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
@@ -454,8 +467,8 @@
         </Property>
         <Property Name="MetricReportHeartbeatInterval" Type="Edm.Duration">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The interval at which to send the complete metric report because the Redfish client wants refreshed metric data even when the data has not changed.  This property value is always greater than the recurrence interval of a metric report, and it only applies when the SuppressRepeatedMetricValue property is `true`."/>
-          <Annotation Term="OData.LongDescription" String="The property value shall contain a Redfish duration that describes the time interval between generations of the unsuppressed metric report.  It shall always be a value greater than the RecurrenceInterval property within Schedule and should only apply when the SuppressRepeatedMetricValue property is `true`."/>
+          <Annotation Term="OData.Description" String="The interval at which to send the complete metric report because the Redfish client wants refreshed metric data even when the data has not changed.  This property value is always greater than the recurrence interval of a metric report, and it only applies when the `SuppressRepeatedMetricValue` property is `true`."/>
+          <Annotation Term="OData.LongDescription" String="The property value shall contain a Redfish duration that describes the time interval between generations of the unsuppressed metric report.  It shall always be a value greater than the `RecurrenceInterval` property within `Schedule` and should only apply when the `SuppressRepeatedMetricValue` property is `true`."/>
         </Property>
         <Property Name="MetricReportDefinitionEnabled" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -473,8 +486,8 @@
         <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
         <NavigationProperty Name="Triggers" Type="Collection(Triggers.Triggers)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The triggers that cause this metric report definition to generate a new metric report upon a trigger occurrence when the TriggerActions property contains `RedfishMetricReport`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a set of triggers that cause this metric report to generate a new metric report upon a trigger occurrence when the TriggerActions property contains `RedfishMetricReport`."/>
+          <Annotation Term="OData.Description" String="The triggers that cause this metric report definition to generate a new metric report upon a trigger occurrence when the `TriggerActions` property contains `RedfishMetricReport`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a set of triggers that cause this metric report to generate a new metric report upon a trigger occurrence when the `TriggerActions` property contains `RedfishMetricReport`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -482,13 +495,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct descriptions in the CalculationAlgorithmEnum enumeration.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to correct descriptions in the `CalculationAlgorithmEnum` enumeration.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_0.MetricReportDefinition"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `OnRequest` metric report definitions with regards to ReportUpdates and ReportActions.  It was also created to clarify the behavior when a metric report definition stops updating a metric report."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `OnRequest` metric report definitions with regards to `ReportUpdates` and `ReportActions`.  It was also created to clarify the behavior when a metric report definition stops updating a metric report."/>
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_1.MetricReportDefinition"/>
     </Schema>
 
@@ -500,7 +513,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to mark ReportActions, ReportUpdates, MetricId, and properties in Wildcards as writable."/>
+      <Annotation Term="OData.Description" String="This version was created to mark `ReportActions`, `ReportUpdates`, `MetricId`, and properties in `Wildcards` as writable."/>
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_3.MetricReportDefinition"/>
     </Schema>
 
@@ -518,7 +531,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the MetricReport property, clarify the identifier formatting for when `NewReport` is configured, and the usage of MetricId."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the `MetricReport` property, clarify the identifier formatting for when `NewReport` is configured, and the usage of `MetricId`."/>
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_6.MetricReportDefinition"/>
     </Schema>
 
@@ -540,6 +553,12 @@
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_9.MetricReportDefinition"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_10.MetricReportDefinition"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
@@ -555,7 +574,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `OnRequest` metric report definitions with regards to ReportUpdates and ReportActions.  It was also created to clarify the behavior when a metric report definition stops updating a metric report.  It was also created to clarify the description for the ReportTimespan property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `OnRequest` metric report definitions with regards to `ReportUpdates` and `ReportActions`.  It was also created to clarify the behavior when a metric report definition stops updating a metric report.  It was also created to clarify the description for the `ReportTimespan` property."/>
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_0.MetricReportDefinition"/>
     </Schema>
 
@@ -567,7 +586,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to mark ReportActions, ReportUpdates, MetricId, and properties in Wildcards as writable."/>
+      <Annotation Term="OData.Description" String="This version was created to mark `ReportActions`, `ReportUpdates`, `MetricId`, and properties in `Wildcards` as writable."/>
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_2.MetricReportDefinition"/>
     </Schema>
 
@@ -585,7 +604,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the MetricReport property, clarify the identifier formatting for when `NewReport` is configured, and the usage of MetricId."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the `MetricReport` property, clarify the identifier formatting for when `NewReport` is configured, and the usage of `MetricId`."/>
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_5.MetricReportDefinition"/>
     </Schema>
 
@@ -607,6 +626,12 @@
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_8.MetricReportDefinition"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_9.MetricReportDefinition"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
@@ -629,7 +654,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the MetricReport property, clarify the identifier formatting for when `NewReport` is configured, and the usage of MetricId."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of the `MetricReport` property, clarify the identifier formatting for when `NewReport` is configured, and the usage of `MetricId`."/>
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_1.MetricReportDefinition"/>
     </Schema>
 
@@ -651,5 +676,11 @@
       <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_4.MetricReportDefinition"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_4_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_4_5.MetricReportDefinition"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/MetricReport_v1.xml b/redfish-core/schema/dmtf/csdl/MetricReport_v1.xml
index 06740d3..5120e1a 100644
--- a/redfish-core/schema/dmtf/csdl/MetricReport_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MetricReport_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  MetricReport v1.5.0                                                 -->
+<!--# Redfish Schema:  MetricReport v1.5.1                                                 -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -35,9 +35,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="MetricReport" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The MetricReport schema represents a set of collected metrics."/>
+        <Annotation Term="OData.Description" String="The `MetricReport` schema represents a set of collected metrics."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a metric report in a Redfish implementation.  When a metric report is deleted, the historic metric data used to generate the report shall be deleted as well unless other metric reports are consuming the data."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -71,13 +72,13 @@
         <NavigationProperty Name="MetricReportDefinition" Type="MetricReportDefinition.MetricReportDefinition" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the definition of this metric report."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MetricReportDefinition."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `MetricReportDefinition`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="ReportSequence" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The current sequence identifier for this metric report."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the current sequence identifier for this metric report.  The sequence identifier is a unique identifier assigned by the Service for serializing metric reports as they are produced."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the current sequence identifier for this metric report.  The sequence identifier is a unique identifier assigned by the service for serializing metric reports as they are produced."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -105,7 +106,7 @@
         <Property Name="MetricId" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The metric definitions identifier that contains additional information for the source metric."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the Id property of the MetricDefinition resource that contains additional information for the source metric."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the `Id` property of the `MetricDefinition` resource that contains additional information for the source metric."/>
         </Property>
         <Property Name="MetricValue" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -120,20 +121,20 @@
         <Property Name="MetricProperty" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The URI for the property from which this metric is derived."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a URI following RFC6901-specified JSON pointer notation to the property from which this metric is derived.  The value of MetricValue may contain additional calculations performed on the property based upon the configuration of the MetricReportDefinition."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a URI following RFC6901-specified JSON pointer notation to the property from which this metric is derived.  The value of `MetricValue` may contain additional calculations performed on the property based upon the configuration of the `MetricReportDefinition`."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <NavigationProperty Name="MetricDefinition" Type="MetricDefinition.MetricDefinition" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the metric definition for this metric."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MetricDefinition that describes what this metric value captures."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `MetricDefinition` that describes what this metric value captures."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_5_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the MetricId property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `MetricId` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -165,7 +166,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to MetricValues to disallow it from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to `MetricValues` to disallow it from being `null`."/>
       <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_1.MetricReport"/>
     </Schema>
 
@@ -177,7 +178,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to no longer make ReportSequence required."/>
+      <Annotation Term="OData.Description" String="This version was created to no longer make `ReportSequence` required."/>
       <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_3.MetricReport"/>
     </Schema>
 
@@ -201,14 +202,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricId and MetricProperty."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `MetricId` and `MetricProperty`."/>
       <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_7.MetricReport"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_8.MetricReport"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add a Timestamp property for the metric report in its entirety."/>
 
       <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_1.MetricReport">
         <Property Name="Timestamp" Type="Edm.DateTimeOffset">
@@ -221,7 +227,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to MetricValues to disallow it from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to `MetricValues` to disallow it from being `null`."/>
       <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_0.MetricReport"/>
     </Schema>
 
@@ -233,7 +239,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to no longer make ReportSequence required."/>
+      <Annotation Term="OData.Description" String="This version was created to no longer make `ReportSequence` required."/>
       <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_2.MetricReport"/>
     </Schema>
 
@@ -257,10 +263,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricId and MetricProperty."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `MetricId` and `MetricProperty`."/>
       <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_6.MetricReport"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MetricReport" BaseType="MetricReport.v1_1_7.MetricReport"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
@@ -277,7 +289,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to no longer make ReportSequence required."/>
+      <Annotation Term="OData.Description" String="This version was created to no longer make `ReportSequence` required."/>
       <EntityType Name="MetricReport" BaseType="MetricReport.v1_2_0.MetricReport"/>
     </Schema>
 
@@ -301,14 +313,20 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricId and MetricProperty."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `MetricId` and `MetricProperty`."/>
       <EntityType Name="MetricReport" BaseType="MetricReport.v1_2_4.MetricReport"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_2_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MetricReport" BaseType="MetricReport.v1_2_5.MetricReport"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate ReportSequence."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `ReportSequence`."/>
 
       <EntityType Name="MetricReport" BaseType="MetricReport.v1_2_1.MetricReport"/>
     </Schema>
@@ -333,10 +351,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricId and MetricProperty."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `MetricId` and `MetricProperty`."/>
       <EntityType Name="MetricReport" BaseType="MetricReport.v1_3_4.MetricReport"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_3_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MetricReport" BaseType="MetricReport.v1_3_5.MetricReport"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.2"/>
@@ -364,17 +388,29 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_4_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of MetricId and MetricProperty."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `MetricId` and `MetricProperty`."/>
       <EntityType Name="MetricReport" BaseType="MetricReport.v1_4_2.MetricReport"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_4_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MetricReport" BaseType="MetricReport.v1_4_3.MetricReport"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate MetricDefinition in favor of MetricId."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `MetricDefinition` in favor of MetricId."/>
 
       <EntityType Name="MetricReport" BaseType="MetricReport.v1_4_3.MetricReport"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_5_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="MetricReport" BaseType="MetricReport.v1_5_0.MetricReport"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/NetworkAdapterCollection_v1.xml b/redfish-core/schema/dmtf/csdl/NetworkAdapterCollection_v1.xml
index 8151e9b..c945fbb 100644
--- a/redfish-core/schema/dmtf/csdl/NetworkAdapterCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/NetworkAdapterCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapterCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="NetworkAdapterCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of NetworkAdapter resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of NetworkAdapter instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `NetworkAdapter` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `NetworkAdapter` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/NetworkAdapterMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/NetworkAdapterMetrics_v1.xml
index d32b426..6f4523a 100644
--- a/redfish-core/schema/dmtf/csdl/NetworkAdapterMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/NetworkAdapterMetrics_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  NetworkAdapterMetrics v1.0.1                                        -->
+<!--# Redfish Schema:  NetworkAdapterMetrics v1.1.0                                        -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -32,6 +32,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapterMetrics">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="NetworkAdapterMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
         <Annotation Term="OData.Description" String="The NetworkAdapterMetrics schema contains usage and health statistics for a network adapter."/>
@@ -58,6 +59,20 @@
           </Collection>
         </Annotation>
       </EntityType>
+
+      <Action Name="ResetMetrics" IsBound="true">
+        <Parameter Name="NetworkAdapterMetrics" Type="NetworkAdapterMetrics.v1_0_0.Actions"/>
+        <Annotation Term="OData.Description" String="This action resets the summary metrics related to this device."/>
+        <Annotation Term="OData.LongDescription" String="This action shall reset any time intervals or counted values for this device."/>
+        <Annotation Term="Redfish.Revisions">
+          <Collection>
+            <Record>
+              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+              <PropertyValue Property="Version" String="v1_1_0"/>
+            </Record>
+          </Collection>
+        </Annotation>
+      </Action>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapterMetrics.v1_0_0">
@@ -169,5 +184,19 @@
       <EntityType Name="NetworkAdapterMetrics" BaseType="NetworkAdapterMetrics.v1_0_0.NetworkAdapterMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapterMetrics.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkAdapterMetrics" BaseType="NetworkAdapterMetrics.v1_0_1.NetworkAdapterMetrics"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapterMetrics.v1_1_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+      <Annotation Term="OData.Description" String="This version was created to add the `ResetMetrics` action."/>
+
+      <EntityType Name="NetworkAdapterMetrics" BaseType="NetworkAdapterMetrics.v1_0_2.NetworkAdapterMetrics"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/NetworkAdapter_v1.xml b/redfish-core/schema/dmtf/csdl/NetworkAdapter_v1.xml
index c4b8d08..63d6f93 100644
--- a/redfish-core/schema/dmtf/csdl/NetworkAdapter_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/NetworkAdapter_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  NetworkAdapter v1.10.0                                              -->
+<!--# Redfish Schema:  NetworkAdapter v1.11.0                                              -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -68,9 +68,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="NetworkAdapter" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The NetworkAdapter schema represents a physical network adapter capable of connecting to a computer network.  Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
+        <Annotation Term="OData.Description" String="The `NetworkAdapter` schema represents a physical network adapter capable of connecting to a computer network.  Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a physical network adapter capable of connecting to a computer network in a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -99,6 +100,24 @@
         <Annotation Term="OData.LongDescription" String="This action shall reset of all active and pending settings back to factory default settings upon reset of the network adapter."/>
         <Parameter Name="NetworkAdapter" Type="NetworkAdapter.v1_0_0.Actions"/>
       </Action>
+
+      <Action Name="Reset" IsBound="true">
+        <Annotation Term="OData.Description" String="This action resets the network adapter."/>
+        <Annotation Term="OData.LongDescription" String="This action shall reset a network adapter."/>
+        <Parameter Name="NetworkAdapter" Type="NetworkAdapter.v1_0_0.Actions"/>
+        <Parameter Name="ResetType" Type="Resource.ResetType">
+          <Annotation Term="OData.Description" String="The type of reset."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset.  The service can accept a request without the parameter and shall perform a `GracefulRestart`."/>
+        </Parameter>
+        <Annotation Term="Redfish.Revisions">
+          <Collection>
+            <Record>
+              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+              <PropertyValue Property="Version" String="v1_11_0"/>
+            </Record>
+          </Collection>
+        </Annotation>
+      </Action>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_0">
@@ -113,14 +132,14 @@
         <NavigationProperty Name="NetworkPorts" Type="NetworkPortCollection.NetworkPortCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of network ports associated with this network adapter."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NetworkPortCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `NetworkPortCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_5_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the Ports property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `Ports` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -128,7 +147,7 @@
         <NavigationProperty Name="NetworkDeviceFunctions" Type="NetworkDeviceFunctionCollection.NetworkDeviceFunctionCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of network device functions associated with this network adapter."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NetworkDeviceFunctionCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `NetworkDeviceFunctionCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Manufacturer" Type="Edm.String">
@@ -263,20 +282,20 @@
         <NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the PCIe devices associated with this network controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeDevice that represent the PCIe devices associated with this network controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PCIeDevice` that represent the PCIe devices associated with this network controller."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="NetworkPorts" Type="Collection(NetworkPort.NetworkPort)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the network ports associated with this network controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkPort that represent the network ports associated with this network controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `NetworkPort` that represent the network ports associated with this network controller."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_5_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the Ports property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `Ports` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -284,7 +303,7 @@
         <NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the network device functions associated with this network controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the network device functions associated with this network controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `NetworkDeviceFunction` that represent the network device functions associated with this network controller."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -330,7 +349,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_0.NetworkAdapter"/>
     </Schema>
 
@@ -360,7 +379,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct inconsistencies with the descriptions of Identifiers and Location."/>
+      <Annotation Term="OData.Description" String="This version was created to correct inconsistencies with the descriptions of `Identifiers` and `Location`."/>
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_5.NetworkAdapter"/>
     </Schema>
 
@@ -370,6 +389,12 @@
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_6.NetworkAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_7.NetworkAdapter"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -378,7 +403,7 @@
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly resource associated with this adapter."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -417,7 +442,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct inconsistencies with the descriptions of Identifiers and Location."/>
+      <Annotation Term="OData.Description" String="This version was created to correct inconsistencies with the descriptions of `Identifiers` and `Location`."/>
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_4.NetworkAdapter"/>
     </Schema>
 
@@ -433,6 +458,12 @@
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_6.NetworkAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_7.NetworkAdapter"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
@@ -488,7 +519,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct inconsistencies with the descriptions of Identifiers and Location."/>
+      <Annotation Term="OData.Description" String="This version was created to correct inconsistencies with the descriptions of `Identifiers` and `Location`."/>
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_2_3.NetworkAdapter"/>
     </Schema>
 
@@ -504,9 +535,16 @@
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_2_5.NetworkAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_2_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_2_6.NetworkAdapter"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
+
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_2_2.NetworkAdapter"/>
 
       <ComplexType Name="Controllers" BaseType="NetworkAdapter.v1_2_0.Controllers">
@@ -531,7 +569,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct inconsistencies with the descriptions of Identifiers and Location."/>
+      <Annotation Term="OData.Description" String="This version was created to correct inconsistencies with the descriptions of `Identifiers` and `Location`."/>
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_3_2.NetworkAdapter"/>
     </Schema>
 
@@ -547,6 +585,12 @@
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_3_4.NetworkAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_3_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_3_5.NetworkAdapter"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.2"/>
@@ -575,6 +619,12 @@
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_4_1.NetworkAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_4_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_4_2.NetworkAdapter"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -583,7 +633,7 @@
         <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of ports associated with this network adapter."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PortCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -592,7 +642,7 @@
         <NavigationProperty Name="Ports" Type="Collection(Port.Port)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the ports associated with this network controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent the ports associated with this network controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Port` that represent the ports associated with this network controller."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -610,16 +660,21 @@
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_5_1.NetworkAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_5_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_5_2.NetworkAdapter"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements to devices for attestation and identity management."/>
 
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_5_1.NetworkAdapter">
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
@@ -630,7 +685,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_9_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `ComponentIntegrity` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -644,28 +699,33 @@
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_6_0.NetworkAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_6_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_6_1.NetworkAdapter"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Metrics, EnvironmentMetrics, and LLDPEnabled properties."/>
 
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_6_0.NetworkAdapter">
         <NavigationProperty Name="Metrics" Type="NetworkAdapterMetrics.NetworkAdapterMetrics">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the metrics associated with this adapter."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkAdapterMetrics that contains the metrics associated with this adapter."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `NetworkAdapterMetrics` that contains the metrics associated with this adapter."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the environment metrics for this network adapter."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this network adapter."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this network adapter."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="LLDPEnabled" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite" />
           <Annotation Term="OData.Description" String="Enable or disable LLDP globally for an adapter." />
-          <Annotation Term="OData.LongDescription" String="This property shall contain the state indicating whether LLDP is globally enabled on a network adapter.  If set to `false`, the LLDPEnabled value for the ports associated with this adapter shall be disregarded."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the state indicating whether LLDP is globally enabled on a network adapter.  If set to `false`, the `LLDPEnabled` value for the ports associated with this adapter shall be disregarded."/>
         </Property>
       </EntityType>
     </Schema>
@@ -676,6 +736,12 @@
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_7_0.NetworkAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_7_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_7_1.NetworkAdapter"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -684,7 +750,7 @@
         <NavigationProperty Name="Processors" Type="ProcessorCollection.ProcessorCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of offload processors contained in this network adapter."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ProcessorCollection that represent the offload processors contained in this network adapter."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ProcessorCollection` that represent the offload processors contained in this network adapter."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -696,10 +762,16 @@
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_8_0.NetworkAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_8_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_8_1.NetworkAdapter"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `Measurements` in favor of measurement reporting in the `ComponentIntegrity` resource."/>
 
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_8_0.NetworkAdapter"/>
     </Schema>
@@ -710,6 +782,12 @@
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_9_0.NetworkAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_9_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_9_1.NetworkAdapter"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
@@ -720,17 +798,31 @@
          <NavigationProperty Name="ActiveSoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The link to the software inventory resource that represents the active firmware image for this controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SoftwareInventory that represents the active firmware image for this controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `SoftwareInventory` that represents the active firmware image for this controller."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="SoftwareImages" Type="Collection(SoftwareInventory.SoftwareInventory)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The images that are associated with this controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resource of type SoftwareInventory that represent the firmware images that apply to this controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resource of type `SoftwareInventory` that represent the firmware images that apply to this controller."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_10_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_10_0.NetworkAdapter"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_11_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+      <Annotation Term="OData.Description" String="This version was created to add the `Reset` action."/>
+
+      <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_10_1.NetworkAdapter"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/NetworkDeviceFunctionCollection_v1.xml b/redfish-core/schema/dmtf/csdl/NetworkDeviceFunctionCollection_v1.xml
index a6f8de0..eb9dc17 100644
--- a/redfish-core/schema/dmtf/csdl/NetworkDeviceFunctionCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/NetworkDeviceFunctionCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunctionCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="NetworkDeviceFunctionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of NetworkDeviceFunction resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of NetworkDeviceFunction instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `NetworkDeviceFunction` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `NetworkDeviceFunction` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/NetworkDeviceFunctionMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/NetworkDeviceFunctionMetrics_v1.xml
index 43114af..6285fe7 100644
--- a/redfish-core/schema/dmtf/csdl/NetworkDeviceFunctionMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/NetworkDeviceFunctionMetrics_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  NetworkDeviceFunctionMetrics v1.1.2                                 -->
+<!--# Redfish Schema:  NetworkDeviceFunctionMetrics v1.2.0                                 -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -32,9 +32,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunctionMetrics">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="NetworkDeviceFunctionMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The NetworkDeviceFunctionMetrics schema contains usage and health statistics for a network function of a network adapter."/>
+        <Annotation Term="OData.Description" String="The `NetworkDeviceFunctionMetrics` schema contains usage and health statistics for a network function of a network adapter."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the network metrics for a single network function of a network adapter in a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -58,6 +59,20 @@
           </Collection>
         </Annotation>
       </EntityType>
+
+      <Action Name="ResetMetrics" IsBound="true">
+        <Parameter Name="NetworkDeviceFunctionMetrics" Type="NetworkDeviceFunctionMetrics.v1_0_0.Actions"/>
+        <Annotation Term="OData.Description" String="This action resets the summary metrics related to this device."/>
+        <Annotation Term="OData.LongDescription" String="This action shall reset any time intervals or counted values for this device."/>
+        <Annotation Term="Redfish.Revisions">
+          <Collection>
+            <Record>
+              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+              <PropertyValue Property="Version" String="v1_2_0"/>
+            </Record>
+          </Collection>
+        </Annotation>
+      </Action>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunctionMetrics.v1_0_0">
@@ -196,10 +211,15 @@
       <EntityType Name="NetworkDeviceFunctionMetrics" BaseType="NetworkDeviceFunctionMetrics.v1_0_1.NetworkDeviceFunctionMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunctionMetrics.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkDeviceFunctionMetrics" BaseType="NetworkDeviceFunctionMetrics.v1_0_2.NetworkDeviceFunctionMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunctionMetrics.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add FibreChannel function metrics."/>
 
       <EntityType Name="NetworkDeviceFunctionMetrics" BaseType="NetworkDeviceFunctionMetrics.v1_0_0.NetworkDeviceFunctionMetrics">
         <Property Name="FibreChannel" Type="NetworkDeviceFunctionMetrics.v1_1_0.FibreChannel" Nullable="false">
@@ -302,5 +322,19 @@
       <EntityType Name="NetworkDeviceFunctionMetrics" BaseType="NetworkDeviceFunctionMetrics.v1_1_1.NetworkDeviceFunctionMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunctionMetrics.v1_1_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkDeviceFunctionMetrics" BaseType="NetworkDeviceFunctionMetrics.v1_1_2.NetworkDeviceFunctionMetrics"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunctionMetrics.v1_2_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+      <Annotation Term="OData.Description" String="This version was created to add the `ResetMetrics` action."/>
+
+      <EntityType Name="NetworkDeviceFunctionMetrics" BaseType="NetworkDeviceFunctionMetrics.v1_1_3.NetworkDeviceFunctionMetrics"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/NetworkDeviceFunction_v1.xml b/redfish-core/schema/dmtf/csdl/NetworkDeviceFunction_v1.xml
index 5baae32..7eb6a81 100644
--- a/redfish-core/schema/dmtf/csdl/NetworkDeviceFunction_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/NetworkDeviceFunction_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  NetworkDeviceFunction v1.9.1                                        -->
+<!--# Redfish Schema:  NetworkDeviceFunction v1.9.2                                        -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -66,9 +66,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="NetworkDeviceFunction" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The NetworkDeviceFunction schema represents a logical interface that a network adapter exposes."/>
+        <Annotation Term="OData.Description" String="The `NetworkDeviceFunction` schema represents a logical interface that a network adapter exposes."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a logical interface that a network adapter exposes in a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -133,14 +134,14 @@
         <NavigationProperty Name="AssignablePhysicalPorts" Type="Collection(NetworkPort.NetworkPort)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of physical ports to which this network device function can be assigned."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkPort that are the physical ports to which this network device function can be assigned."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `NetworkPort` that are the physical ports to which this network device function can be assigned."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_5_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the AssignablePhysicalNetworkPorts property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `AssignablePhysicalNetworkPorts` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -148,14 +149,14 @@
         <NavigationProperty Name="PhysicalPortAssignment" Type="NetworkPort.NetworkPort" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The physical port to which this network device function is currently assigned."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkPort that is the physical port to which this network device function is currently assigned.  This value shall be one of the AssignablePhysicalPorts array members."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `NetworkPort` that is the physical port to which this network device function is currently assigned.  This value shall be one of the `AssignablePhysicalPorts` array members."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_3_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated and moved to the Links property to avoid loops on expand."/>
+                <PropertyValue Property="Description" String="This property has been deprecated and moved to the `Links` property to avoid loops on expand."/>
               </Record>
             </Collection>
           </Annotation>
@@ -223,12 +224,12 @@
         <Property Name="AllowFIPVLANDiscovery" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indication of whether the FCoE Initialization Protocol (FIP) populates the FCoE VLAN ID."/>
-          <Annotation Term="OData.LongDescription" String="For FCoE connections, this boolean property shall indicate whether the FIP VLAN Discovery Protocol determines the FCoE VLAN ID selected by the network device function for the FCoE connection.  If `true` and the FIP VLAN discovery succeeds, the FCoEActiveVLANId property shall reflect the FCoE VLAN ID to use for all FCoE traffic.  If `false` or if the FIP VLAN Discovery protocol fails, the FCoELocalVLANId shall be used for all FCoE traffic and the FCoEActiveVLANId shall reflect the FCoELocalVLANId."/>
+          <Annotation Term="OData.LongDescription" String="For FCoE connections, this boolean property shall indicate whether the FIP VLAN Discovery Protocol determines the FCoE VLAN ID selected by the network device function for the FCoE connection.  If `true` and the FIP VLAN discovery succeeds, the `FCoEActiveVLANId` property shall reflect the FCoE VLAN ID to use for all FCoE traffic.  If `false` or if the FIP VLAN Discovery protocol fails, the `FCoELocalVLANId` shall be used for all FCoE traffic and the `FCoEActiveVLANId` shall reflect the `FCoELocalVLANId`."/>
         </Property>
         <Property Name="FCoEActiveVLANId" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The active FCoE VLAN ID."/>
-          <Annotation Term="OData.LongDescription" String="For FCoE connections, this property shall contain `null` or a VLAN ID currently being used for FCoE traffic.  When the FCoE link is down this value shall be `null`.  When the FCoE link is up this value shall be either the FCoELocalVLANId property or a VLAN discovered through the FIP protocol."/>
+          <Annotation Term="OData.LongDescription" String="For FCoE connections, this property shall contain `null` or a VLAN ID currently being used for FCoE traffic.  When the FCoE link is down this value shall be `null`.  When the FCoE link is up this value shall be either the `FCoELocalVLANId` property or a VLAN discovered through the FIP protocol."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Validation.Maximum" Int="4094"/>
         </Property>
@@ -251,13 +252,13 @@
         <Property Name="MACAddress" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The currently configured MAC address."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the effective current MAC address of this network device function.  If an assignable MAC address is not supported, this is a read-only alias of the PermanentMACAddress."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the effective current MAC address of this network device function.  If an assignable MAC address is not supported, this is a read-only alias of the `PermanentMACAddress`."/>
           <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$"/>
         </Property>
         <Property Name="MTUSize" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The maximum transmission unit (MTU) configured for this network device function."/>
-          <Annotation Term="OData.LongDescription" String="The maximum transmission unit (MTU) configured for this network device function.  This value serves as a default for the OS driver when booting.  The value only takes effect on boot."/>
+          <Annotation Term="OData.Description" String="The hardware maximum transmission unit (MTU) configured for this network device function."/>
+          <Annotation Term="OData.LongDescription" String="The hardware maximum transmission unit (MTU) configured for this network device function.  This value serves as a default for the OS driver when booting, but may be overridden by the OS.  After the OS boots and while the driver is loaded, the effective MTU size may be found in the associated `EthernetInterface` resource."/>
         </Property>
       </ComplexType>
 
@@ -267,7 +268,7 @@
         <NavigationProperty Name="PCIeFunction" Type="PCIeFunction.PCIeFunction" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the PCIe function associated with this network device function."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PCIeFunction that represents the PCIe function associated with this network device function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `PCIeFunction` that represents the PCIe function associated with this network device function."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -334,7 +335,7 @@
         <Property Name="PrimaryVLANId" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The 802.1q VLAN ID to use for iSCSI boot from the primary target."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the 802.1q VLAN ID to use for iSCSI boot from the primary target.  This VLAN ID is only used if PrimaryVLANEnable is true."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the 802.1q VLAN ID to use for iSCSI boot from the primary target.  This VLAN ID is only used if `PrimaryVLANEnable` is `true`."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Validation.Maximum" Int="4094"/>
         </Property>
@@ -371,7 +372,7 @@
         <Property Name="SecondaryVLANId" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The 802.1q VLAN ID to use for iSCSI boot from the secondary target."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the 802.1q VLAN ID to use for iSCSI boot from the secondary target.  This VLAN ID is only used if SecondaryVLANEnable is `true`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the 802.1q VLAN ID to use for iSCSI boot from the secondary target.  This VLAN ID is only used if `SecondaryVLANEnable` is `true`."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Validation.Maximum" Int="4094"/>
         </Property>
@@ -397,8 +398,8 @@
         </Property>
         <Property Name="CHAPUsername" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The user name for CHAP authentication."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the user name for CHAP authentication."/>
+          <Annotation Term="OData.Description" String="The username for CHAP authentication."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the username for CHAP authentication."/>
         </Property>
         <Property Name="CHAPSecret" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -407,8 +408,8 @@
         </Property>
         <Property Name="MutualCHAPUsername" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The CHAP user name for two-way CHAP authentication."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the CHAP user name for two-way CHAP authentication."/>
+          <Annotation Term="OData.Description" String="The CHAP username for two-way CHAP authentication."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the CHAP username for two-way CHAP authentication."/>
         </Property>
         <Property Name="MutualCHAPSecret" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -434,7 +435,7 @@
         <Property Name="BootPriority" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The relative priority for this entry in the boot targets array."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the relative priority for this entry in the boot targets array.  Lower numbers shall represent higher priority, with zero being the highest priority.  The BootPriority shall be unique for all entries of the BootTargets array."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the relative priority for this entry in the boot targets array.  Lower numbers shall represent higher priority, with zero being the highest priority.  The `BootPriority` shall be unique for all entries of the `BootTargets` array."/>
         </Property>
       </ComplexType>
 
@@ -502,19 +503,19 @@
           <Annotation Term="OData.Description" String="Do not indicate to UEFI/BIOS that this device is bootable."/>
         </Member>
         <Member Name="PXE">
-          <Annotation Term="OData.Description" String="Boot this device by using the embedded PXE support.  Only applicable if the NetDevFuncType is `Ethernet` or `InfiniBand`."/>
+          <Annotation Term="OData.Description" String="Boot this device by using the embedded PXE support.  Only applicable if the `NetDevFuncType` is `Ethernet` or `InfiniBand`."/>
         </Member>
         <Member Name="iSCSI">
-          <Annotation Term="OData.Description" String="Boot this device by using the embedded iSCSI boot support and configuration.  Only applicable if the NetDevFuncType is `iSCSI` or `Ethernet`."/>
+          <Annotation Term="OData.Description" String="Boot this device by using the embedded iSCSI boot support and configuration.  Only applicable if the `NetDevFuncType` is `iSCSI` or `Ethernet`."/>
         </Member>
         <Member Name="FibreChannel">
-          <Annotation Term="OData.Description" String="Boot this device by using the embedded Fibre Channel support and configuration.  Only applicable if the NetDevFuncType is `FibreChannel`."/>
+          <Annotation Term="OData.Description" String="Boot this device by using the embedded Fibre Channel support and configuration.  Only applicable if the `NetDevFuncType` is `FibreChannel`."/>
         </Member>
         <Member Name="FibreChannelOverEthernet">
-          <Annotation Term="OData.Description" String="Boot this device by using the embedded Fibre Channel over Ethernet (FCoE) boot support and configuration.  Only applicable if the NetDevFuncType is `FibreChannelOverEthernet`."/>
+          <Annotation Term="OData.Description" String="Boot this device by using the embedded Fibre Channel over Ethernet (FCoE) boot support and configuration.  Only applicable if the `NetDevFuncType` is `FibreChannelOverEthernet`."/>
         </Member>
         <Member Name="HTTP">
-          <Annotation Term="OData.Description" String="Boot this device by using the embedded HTTP/HTTPS support.  Only applicable if the NetDevFuncType is `Ethernet`."/>
+          <Annotation Term="OData.Description" String="Boot this device by using the embedded HTTP/HTTPS support.  Only applicable if the `NetDevFuncType` is `Ethernet`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -529,13 +530,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_0.NetworkDeviceFunction"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add normative statements about the format of InitiatorName, PrimaryTargetName, and SecondaryTargetName properties in the iSCSIBoot structure.  It was also created to fix the descriptions for AssignablePhysicalPorts and PhysicalPortAssignment."/>
+      <Annotation Term="OData.Description" String="This version was created to add normative statements about the format of `InitiatorName`, `PrimaryTargetName`, and `SecondaryTargetName` properties in the iSCSIBoot structure.  It was also created to fix the descriptions for `AssignablePhysicalPorts` and `PhysicalPortAssignment`."/>
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_1.NetworkDeviceFunction"/>
     </Schema>
 
@@ -547,7 +548,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_3.NetworkDeviceFunction"/>
     </Schema>
 
@@ -571,7 +572,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`.  It was also created to correct the definition for Links to leverage the common definition found in the Resource schema.  It was also created to fix typos in descriptions and long descriptions."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`.  It was also created to correct the definition for `Links` to leverage the common definition found in the `Resource` schema.  It was also created to fix typos in descriptions and long descriptions."/>
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_7.NetworkDeviceFunction"/>
     </Schema>
 
@@ -587,6 +588,12 @@
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_9.NetworkDeviceFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors.."/>
+      <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_10.NetworkDeviceFunction"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -617,7 +624,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add normative statements about the format of InitiatorName, PrimaryTargetName, and SecondaryTargetName properties in the iSCSIBoot structure.  It was also created to fix the descriptions for AssignablePhysicalPorts and PhysicalPortAssignment."/>
+      <Annotation Term="OData.Description" String="This version was created to add normative statements about the format of `InitiatorName`, `PrimaryTargetName`, and `SecondaryTargetName` properties in the iSCSIBoot structure.  It was also created to fix the descriptions for `AssignablePhysicalPorts` and `PhysicalPortAssignment`."/>
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_0.NetworkDeviceFunction"/>
     </Schema>
 
@@ -629,7 +636,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_2.NetworkDeviceFunction"/>
     </Schema>
 
@@ -653,7 +660,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`.  It was also created to correct the definition for Links to leverage the common definition found in the Resource schema.  It was also created to fix typos in descriptions and long descriptions."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`.  It was also created to correct the definition for `Links` to leverage the common definition found in the `Resource` schema.  It was also created to fix typos in descriptions and long descriptions."/>
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_6.NetworkDeviceFunction"/>
     </Schema>
 
@@ -669,6 +676,12 @@
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_8.NetworkDeviceFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors.."/>
+      <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_9.NetworkDeviceFunction"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -679,7 +692,7 @@
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to endpoints associated with this network device function."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that are associated with this network device function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` that are associated with this network device function."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -687,7 +700,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add validation terms to the different VLANId properties."/>
+      <Annotation Term="OData.Description" String="This version was created to add validation terms to the different VLAN Id properties."/>
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_0.NetworkDeviceFunction"/>
     </Schema>
 
@@ -699,7 +712,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_2.NetworkDeviceFunction"/>
     </Schema>
 
@@ -723,7 +736,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`.  It was also created to correct the definition for Links to leverage the common definition found in the Resource schema.  It was also created to fix typos in descriptions and long descriptions."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`.  It was also created to correct the definition for `Links` to leverage the common definition found in the `Resource` schema.  It was also created to fix typos in descriptions and long descriptions."/>
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_6.NetworkDeviceFunction"/>
     </Schema>
 
@@ -739,24 +752,30 @@
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_8.NetworkDeviceFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors.."/>
+      <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_9.NetworkDeviceFunction"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  Also adds support for VLAN to Ethernet.  Also moving PhysicalPortAssignment to Links.  Also adds FibreChannel Adapter properties."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `PhysicalPortAssignment` at the root of the resource in favor of `PhysicalPortAssignment` in `Links`."/>
 
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_2.NetworkDeviceFunction"/>
 
       <ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_2_0.Links">
         <NavigationProperty Name="PhysicalPortAssignment" Type="NetworkPort.NetworkPort" Nullable="false">
           <Annotation Term="OData.Description" String="The physical port to which this network device function is currently assigned."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkPort to which this network device function is currently assigned.  This value shall be one of the AssignablePhysicalPorts array members."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `NetworkPort` to which this network device function is currently assigned.  This value shall be one of the AssignablePhysicalPorts array members."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_5_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the PhysicalNetworkPortAssignment property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `PhysicalNetworkPortAssignment` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -766,19 +785,19 @@
       <ComplexType Name="Ethernet" BaseType="NetworkDeviceFunction.v1_0_0.Ethernet">
         <Property Name="VLAN" Type="VLanNetworkInterface.VLAN" Nullable="false">
           <Annotation Term="OData.Description" String="The VLAN information for this interface.  If this network interface supports more than one VLAN, this property is not present."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the VLAN for this interface.  If this interface supports more than one VLAN, the VLAN property shall not be present and the VLANs property shall be present instead."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the VLAN for this interface.  If this interface supports more than one VLAN, the `VLAN` property shall not be present and the `VLANs` property shall be present instead."/>
         </Property>
         <NavigationProperty Name="VLANs" Type="VLanNetworkInterfaceCollection.VLanNetworkInterfaceCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of VLANs.  This property is used only if the interface supports more than one VLAN."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VLanNetworkInterfaceCollection.  If this property is used, the VLANEnabled and VLANId property shall not be used."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `VLanNetworkInterfaceCollection`.  If this property is used, the VLANEnabled and VLAN Id property shall not be used."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_7_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of representing multiple VLANs as EthernetInterface resources."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of representing multiple VLANs as `EthernetInterface` resources."/>
               </Record>
             </Collection>
           </Annotation>
@@ -796,7 +815,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_0.NetworkDeviceFunction"/>
     </Schema>
 
@@ -820,7 +839,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`.  It was also created to correct the definition for Links to leverage the common definition found in the Resource schema.  It was also created to fix typos in descriptions and long descriptions."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`.  It was also created to correct the definition for `Links` to leverage the common definition found in the `Resource` schema.  It was also created to fix typos in descriptions and long descriptions."/>
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_4.NetworkDeviceFunction"/>
     </Schema>
 
@@ -836,24 +855,29 @@
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_6.NetworkDeviceFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors.."/>
+      <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_7.NetworkDeviceFunction"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the link to EthernetInterface when one of the NetworkDeviceFunction VLANs has been represented as a virtual NIC for the purpose of showing the IP Address associated with that VLAN."/>
 
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_3.NetworkDeviceFunction"/>
 
       <ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_3_0.Links">
         <NavigationProperty Name="EthernetInterface" Type="EthernetInterface.EthernetInterface" Nullable="false">
           <Annotation Term="OData.Description" String="The link to a virtual Ethernet interface that was created when one of the network device function VLANs is represented as a virtual NIC for the purpose of showing the IP address associated with that VLAN."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EthernetInterface that represents a virtual interface that was created when one of the network device function VLANs is represented as a virtual NIC for the purpose of showing the IP address associated with that VLAN.  The EthernetInterfaceType property of that resource shall contain the value `Virtual`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `EthernetInterface` that represents a virtual interface that was created when one of the network device function VLANs is represented as a virtual NIC for the purpose of showing the IP address associated with that VLAN.  The `EthernetInterfaceType` property of that resource shall contain the value `Virtual`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_7_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of EthernetInterfaces as each NetworkDeviceFunction could have more than one EthernetInterface."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `EthernetInterfaces` as each `NetworkDeviceFunction` could have more than one `EthernetInterface`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -869,7 +893,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`.  It was also created to correct the definition for Links to leverage the common definition found in the Resource schema.  It was also created to fix typos in descriptions and long descriptions."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`.  It was also created to correct the definition for `Links` to leverage the common definition found in the `Resource` schema.  It was also created to fix typos in descriptions and long descriptions."/>
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_4_1.NetworkDeviceFunction"/>
     </Schema>
 
@@ -885,6 +909,12 @@
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_4_3.NetworkDeviceFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_4_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors.."/>
+      <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_4_4.NetworkDeviceFunction"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -893,20 +923,20 @@
         <NavigationProperty Name="AssignablePhysicalNetworkPorts" Type="Collection(Port.Port)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of physical ports to which this network device function can be assigned."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that are the physical ports to which this network device function can be assigned."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Port` that are the physical ports to which this network device function can be assigned."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="PhysicalNetworkPortAssignment" Type="Port.Port" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The physical port to which this network device function is currently assigned."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Port that is the physical port to which this network device function is currently assigned.  This value shall be one of the AssignablePhysicalNetworkPorts array members."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Port` that is the physical port to which this network device function is currently assigned.  This value shall be one of the `AssignablePhysicalNetworkPorts` array members."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_8_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of PhysicalNetworkPortAssignment within Links to avoid loops on expand."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `PhysicalNetworkPortAssignment` within `Links` to avoid loops on expand."/>
               </Record>
             </Collection>
           </Annotation>
@@ -920,7 +950,7 @@
       <ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_4_0.Links">
         <NavigationProperty Name="PhysicalNetworkPortAssignment" Type="Port.Port" Nullable="false">
           <Annotation Term="OData.Description" String="The physical port to which this network device function is currently assigned."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Port to which this network device function is currently assigned.  This value shall be one of the AssignablePhysicalPorts array members."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Port` to which this network device function is currently assigned.  This value shall be one of the `AssignablePhysicalPorts` array members."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -988,7 +1018,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`.  It was also created to correct the definition for Links to leverage the common definition found in the Resource schema.  It was also created to fix typos in descriptions and long descriptions."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description of the `iSCSI` boot mode to allow for `Ethernet`.  It was also created to correct the definition for `Links` to leverage the common definition found in the `Resource` schema.  It was also created to fix typos in descriptions and long descriptions."/>
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_5_0.NetworkDeviceFunction"/>
     </Schema>
 
@@ -1004,16 +1034,21 @@
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_5_2.NetworkDeviceFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_5_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors.."/>
+      <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_5_3.NetworkDeviceFunction"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Metrics property."/>
 
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_5_2.NetworkDeviceFunction">
         <NavigationProperty Name="Metrics" Type="NetworkDeviceFunctionMetrics.NetworkDeviceFunctionMetrics">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the metrics associated with this network function."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkDeviceFunctionMetrics that contains the metrics associated with this network function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `NetworkDeviceFunctionMetrics` that contains the metrics associated with this network function."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1025,10 +1060,16 @@
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_6_0.NetworkDeviceFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_6_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors.."/>
+      <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_6_1.NetworkDeviceFunction"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate the EthernetInterface link and introduce the EthernetInterfaces array of links.  It was also created to add AllowDeny, Limits, and SAVI."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `EthernetInterface` link in favor of the `EthernetInterfaces` array of links."/>
 
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_6_0.NetworkDeviceFunction">
         <Property Name="SAVIEnabled" Type="Edm.Boolean">
@@ -1043,7 +1084,7 @@
         <NavigationProperty Name="AllowDeny" Type="AllowDenyCollection.AllowDenyCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of allow and deny permissions for packets leaving and arriving to this network device function."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type AllowDenyCollection that contains the permissions for packets leaving and arriving to this network device function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `AllowDenyCollection` that contains the permissions for packets leaving and arriving to this network device function."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1082,19 +1123,19 @@
       <ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_5_0.Links">
         <NavigationProperty Name="EthernetInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
           <Annotation Term="OData.Description" String="The links to Ethernet interfaces that were created when one of the network device function VLANs is represented as a virtual NIC for the purpose of showing the IP address associated with that VLAN."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EthernetInterface that represent the virtual interfaces that were created when one of the network device function VLANs is represented as a virtual NIC for the purpose of showing the IP address associated with that VLAN."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `EthernetInterface` that represent the virtual interfaces that were created when one of the network device function VLANs is represented as a virtual NIC for the purpose of showing the IP address associated with that VLAN."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="OffloadSystem" Type="ComputerSystem.ComputerSystem" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The system that performs offload computation for this network function, such as with a SmartNIC."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ComputerSystem that represents the system that performs offload computation for this network function, such as with a SmartNIC.  The SystemType property contained in the referenced ComputerSystem resource should contain the value `DPU`.  This property shall not be present if OffloadProcessors is present."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `ComputerSystem` that represents the system that performs offload computation for this network function, such as with a SmartNIC.  The `SystemType` property contained in the referenced `ComputerSystem` resource should contain the value `DPU`.  This property shall not be present if OffloadProcessors is present."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="OffloadProcessors" Type="Collection(Processor.Processor)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The processors that perform offload computation for this network function, such as with a SmartNIC."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that represent the processors that performs offload computation for this network function, such as with a SmartNIC.  This property shall not be present if OffloadSystem is present."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Processor` that represent the processors that performs offload computation for this network function, such as with a SmartNIC.  This property shall not be present if `OffloadSystem` is present."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1114,8 +1155,8 @@
       <ComplexType Name="Ethernet" BaseType="NetworkDeviceFunction.v1_5_0.Ethernet">
         <NavigationProperty Name="EthernetInterfaces" Type="EthernetInterfaceCollection.EthernetInterfaceCollection">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The Ethernet interface collection that represents all the Ethernet Interfaces on this network device function."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a collection of type EthernetInterfaceCollection that represent the Ethernet interfaces present on this network device function.  This property shall not be present if this network device function is not referenced by a NetworkInterface resource."/>
+          <Annotation Term="OData.Description" String="The Ethernet interface collection that contains the interfaces on this network device function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a collection of type `EthernetInterfaceCollection` that represent the Ethernet interfaces present on this network device function.  This property shall not be present if this network device function is not referenced by a `NetworkInterface` resource."/>
         </NavigationProperty>
       </ComplexType>
     </Schema>
@@ -1126,10 +1167,16 @@
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_7_0.NetworkDeviceFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_7_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors.."/>
+      <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_7_1.NetworkDeviceFunction"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate PhysicalNetworkPortAssignment at the root of the resource in favor of PhysicalNetworkPortAssignment within Links."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `PhysicalNetworkPortAssignment` at the root of the resource in favor of `PhysicalNetworkPortAssignment` within `Links`."/>
 
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_7_0.NetworkDeviceFunction"/>
     </Schema>
@@ -1140,6 +1187,12 @@
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_8_0.NetworkDeviceFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_8_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors.."/>
+      <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_8_1.NetworkDeviceFunction"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1170,5 +1223,11 @@
       <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_9_0.NetworkDeviceFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_9_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the context of `MTUSize`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors.."/>
+      <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_9_1.NetworkDeviceFunction"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/NetworkInterfaceCollection_v1.xml b/redfish-core/schema/dmtf/csdl/NetworkInterfaceCollection_v1.xml
index cd82e67..b2b07a0 100644
--- a/redfish-core/schema/dmtf/csdl/NetworkInterfaceCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/NetworkInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterfaceCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="NetworkInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of NetworkAdapter resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of NetworkAdapter instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `NetworkInterface` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `NetworkInterface` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/NetworkInterface_v1.xml b/redfish-core/schema/dmtf/csdl/NetworkInterface_v1.xml
index d0f85b6..cb5f77c 100644
--- a/redfish-core/schema/dmtf/csdl/NetworkInterface_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/NetworkInterface_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  NetworkInterface v1.2.1                                             -->
+<!--# Redfish Schema:  NetworkInterface v1.2.2                                             -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -40,9 +40,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="NetworkInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The NetworkInterface schema describes links to the network adapters, network ports, and network device functions, and represents the functionality available to the containing system."/>
+        <Annotation Term="OData.Description" String="The `NetworkInterface` schema describes links to the network adapters, network ports, and network device functions, and represents the functionality available to the containing system."/>
         <Annotation Term="OData.LongDescription" String="This resource contains links to the network adapters, network ports, and network device functions, and represents the functionality available to the containing system."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -87,14 +88,14 @@
         <NavigationProperty Name="NetworkPorts" Type="NetworkPortCollection.NetworkPortCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the network ports associated with this network interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NetworkPortCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `NetworkPortCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_2_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the Ports property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `Ports` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -102,7 +103,7 @@
         <NavigationProperty Name="NetworkDeviceFunctions" Type="NetworkDeviceFunctionCollection.NetworkDeviceFunctionCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the network device functions associated with this network interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NetworkDeviceFunctionCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `NetworkDeviceFunctionCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -113,7 +114,7 @@
         <NavigationProperty Name="NetworkAdapter" Type="NetworkAdapter.NetworkAdapter" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the network adapter that contains this network interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkAdapter that represents the physical container associated with this network interface."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `NetworkAdapter` that represents the physical container associated with this network interface."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -155,6 +156,12 @@
       <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_5.NetworkInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_0_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_6.NetworkInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -213,6 +220,12 @@
       <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_1_4.NetworkInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_1_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_1_5.NetworkInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -221,7 +234,7 @@
         <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the ports associated with this network interface."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PortCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -233,5 +246,11 @@
       <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_2_0.NetworkInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_2_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_2_1.NetworkInterface"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/NetworkPortCollection_v1.xml b/redfish-core/schema/dmtf/csdl/NetworkPortCollection_v1.xml
index 51dc711..11d3798 100644
--- a/redfish-core/schema/dmtf/csdl/NetworkPortCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/NetworkPortCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPortCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="NetworkPortCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of NetworkPort resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of NetworkPort instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `NetworkPort` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `NetworkPort` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -75,7 +76,7 @@
             <Record>
               <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
               <PropertyValue Property="Version" String="2020.4"/>
-              <PropertyValue Property="Description" String="This schema has been deprecated in favor of the PortCollection schema."/>
+              <PropertyValue Property="Description" String="This schema has been deprecated in favor of the `PortCollection` schema."/>
             </Record>
           </Collection>
         </Annotation>
diff --git a/redfish-core/schema/dmtf/csdl/NetworkPort_v1.xml b/redfish-core/schema/dmtf/csdl/NetworkPort_v1.xml
index fb96ced..340520d 100644
--- a/redfish-core/schema/dmtf/csdl/NetworkPort_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/NetworkPort_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  NetworkPort v1.4.2                                                  -->
+<!--# Redfish Schema:  NetworkPort v1.4.3                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -35,9 +35,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="NetworkPort" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The NetworkPort schema describes a network port, which is a discrete physical port that can connect to a network."/>
+        <Annotation Term="OData.Description" String="The `NetworkPort` schema describes a network port, which is a discrete physical port that can connect to a network."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a discrete physical port that can connect to a network in a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -70,7 +71,7 @@
             <Record>
               <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
               <PropertyValue Property="Version" String="v1_4_0"/>
-              <PropertyValue Property="Description" String="This schema has been deprecated in favor of the Port schema."/>
+              <PropertyValue Property="Description" String="This schema has been deprecated in favor of the `Port` schema."/>
             </Record>
           </Collection>
         </Annotation>
@@ -173,7 +174,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_2_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the CapableLinkSpeedMbps."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `CapableLinkSpeedMbps` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -186,7 +187,7 @@
         <NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the network device function associated with this bandwidth setting of this network port."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkDeviceFunction that represents the network device function associated with this bandwidth setting of this network port."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `NetworkDeviceFunction` that represents the network device function associated with this bandwidth setting of this network port."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="MinBWAllocPercent" Type="Edm.Int64">
@@ -203,7 +204,7 @@
         <NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the network device function associated with this bandwidth setting of this network port."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkDeviceFunction that represents the network device function associated with this bandwidth setting of this network port."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `NetworkDeviceFunction` that represents the network device function associated with this bandwidth setting of this network port."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="MaxBWAllocPercent" Type="Edm.Int64">
@@ -290,7 +291,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units annotations on the LinkSpeedMbps property.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to add missing percent units onto existing properties."/>
+      <Annotation Term="OData.Description" String="This version was created to add units annotations on the `LinkSpeedMbps` property.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to add missing percent units onto existing properties."/>
       <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_1.NetworkPort"/>
     </Schema>
 
@@ -336,6 +337,12 @@
       <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_8.NetworkPort"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_9.NetworkPort"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -366,7 +373,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units annotations on the LinkSpeedMbps property.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to add missing percent units onto existing properties."/>
+      <Annotation Term="OData.Description" String="This version was created to add units annotations on the `LinkSpeedMbps` property.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to add missing percent units onto existing properties."/>
       <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_0.NetworkPort"/>
     </Schema>
 
@@ -412,10 +419,15 @@
       <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_7.NetworkPort"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_8.NetworkPort"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add FibreChannel properties."/>
 
       <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_1.NetworkPort">
         <Property Name="FCPortConnectionType" Type="NetworkPort.v1_2_0.PortConnectionType">
@@ -538,10 +550,16 @@
       <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_7.NetworkPort"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_8.NetworkPort"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add `Starting` and `Training` to LinkStatus."/>
+      <Annotation Term="OData.Description" String="This version was created to add `Starting` and `Training` to `LinkStatus`."/>
 
       <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_4.NetworkPort"/>
     </Schema>
@@ -564,6 +582,12 @@
       <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_3_2.NetworkPort"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_3_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_3_3.NetworkPort"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
@@ -584,5 +608,11 @@
       <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_4_1.NetworkPort"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_4_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_4_2.NetworkPort"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/OperatingConfigCollection_v1.xml b/redfish-core/schema/dmtf/csdl/OperatingConfigCollection_v1.xml
index 0e99289..ccc1331 100644
--- a/redfish-core/schema/dmtf/csdl/OperatingConfigCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/OperatingConfigCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfigCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="OperatingConfigCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of OperatingConfig resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of OperatingConfig instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `OperatingConfig` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `OperatingConfig` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/OperatingConfig_v1.xml b/redfish-core/schema/dmtf/csdl/OperatingConfig_v1.xml
index bac0d48..25548af 100644
--- a/redfish-core/schema/dmtf/csdl/OperatingConfig_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/OperatingConfig_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  OperatingConfig v1.0.3                                              -->
+<!--# Redfish Schema:  OperatingConfig v1.0.4                                              -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -33,9 +33,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfig">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="OperatingConfig" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The OperatingConfig schema specifies a configuration that can be used when the processor is operational."/>
+        <Annotation Term="OData.Description" String="The `OperatingConfig` schema specifies a configuration that can be used when the processor is operational."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent an operational configuration for a processor in the Redfish Specification."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -120,7 +121,7 @@
         <Property Name="ActiveCoreCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of active cores to be configured with the specified maximum clock speed."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of cores to be configured with the maximum turbo clock speed.  The value shall be less than or equal to the TotalAvailableCoreCount property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of cores to be configured with the maximum turbo clock speed.  The value shall be less than or equal to the `TotalAvailableCoreCount` property."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
         <Property Name="MaxSpeedMHz" Type="Edm.Int64">
@@ -139,13 +140,13 @@
         <Property Name="CoreCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of cores to configure with a specified speed."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of cores to configure with the speed specified by the BaseSpeedMHz property.  The sum of all CoreCount properties shall equal the value of the TotalAvailableCoreCount property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of cores to configure with the speed specified by the `BaseSpeedMHz` property.  The sum of all `CoreCount` properties shall equal the value of the `TotalAvailableCoreCount` property."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
         <Property Name="CoreIDs" Type="Collection(Edm.Int64)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The identifier of the cores to configure with the specified speed."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array identifying the cores to configure with the speed specified by the BaseSpeedMHz property.  The length of the array shall equal the value of the CoreCount property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array identifying the cores to configure with the speed specified by the `BaseSpeedMHz` property.  The length of the array shall equal the value of the `CoreCount` property."/>
         </Property>
         <Property Name="BaseSpeedMHz" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -175,7 +176,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfig.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description of BaseSpeedMHz."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description of `BaseSpeedMHz`."/>
       <EntityType Name="OperatingConfig" BaseType="OperatingConfig.v1_0_0.OperatingConfig"/>
     </Schema>
 
@@ -191,5 +192,11 @@
       <EntityType Name="OperatingConfig" BaseType="OperatingConfig.v1_0_2.OperatingConfig"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfig.v1_0_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="OperatingConfig" BaseType="OperatingConfig.v1_0_3.OperatingConfig"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/OperatingSystem_v1.xml b/redfish-core/schema/dmtf/csdl/OperatingSystem_v1.xml
index 707a79f..8a1fc8a 100644
--- a/redfish-core/schema/dmtf/csdl/OperatingSystem_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/OperatingSystem_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  OperatingSystem v1.0.1                                              -->
+<!--# Redfish Schema:  OperatingSystem v1.0.2                                              -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -48,9 +48,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingSystem">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="OperatingSystem" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The OperatingSystem schema represents the operating system and software running on a computer system."/>
+        <Annotation Term="OData.Description" String="The `OperatingSystem` schema represents the operating system and software running on a computer system."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the operating system and software running on a computer system."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -111,19 +112,19 @@
         <NavigationProperty Name="Applications" Type="ApplicationCollection.ApplicationCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of applications running under this operating system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ApplicationCollection that represent the applications running under this operating system."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ApplicationCollection` that represent the applications running under this operating system."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ContainerImages" Type="ContainerImageCollection.ContainerImageCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of container images available to container engines on this operating system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ContainerImageCollection that represent the container images available to container engines on this operating system."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ContainerImageCollection` that represent the container images available to container engines on this operating system."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Containers" Type="ContainerCollection.ContainerCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of containers running under this operating system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ContainerCollection that represent the containers running under this operating system."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ContainerCollection` that represent the containers running under this operating system."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Links" Type="OperatingSystem.v1_0_0.Links" Nullable="false">
@@ -333,7 +334,7 @@
         <NavigationProperty Name="SoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the software image for this operating system."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SoftwareInventory that represents the software image from which this operating system runs."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `SoftwareInventory` that represents the software image from which this operating system runs."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -361,5 +362,11 @@
       <EntityType Name="OperatingSystem" BaseType="OperatingSystem.v1_0_0.OperatingSystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingSystem.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="OperatingSystem" BaseType="OperatingSystem.v1_0_1.OperatingSystem"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/OutboundConnectionCollection_v1.xml b/redfish-core/schema/dmtf/csdl/OutboundConnectionCollection_v1.xml
index a0fcfdf..34ea0b9 100644
--- a/redfish-core/schema/dmtf/csdl/OutboundConnectionCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/OutboundConnectionCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OutboundConnectionCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="OutboundConnectionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of OutboundConnection resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of OutboundConnection instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `OutboundConnection` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `OutboundConnection` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/OutboundConnection_v1.xml b/redfish-core/schema/dmtf/csdl/OutboundConnection_v1.xml
index 1430a3c..5e4e316 100644
--- a/redfish-core/schema/dmtf/csdl/OutboundConnection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/OutboundConnection_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  OutboundConnection v1.0.1                                           -->
+<!--# Redfish Schema:  OutboundConnection v1.0.2                                           -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -35,9 +35,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OutboundConnection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="OutboundConnection" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The OutboundConnection schema defines how the Redfish service connects to a remote client over a WebSocket connection.  This allows a service behind a firewall to establish a connection to a remote client outside of the firewall."/>
+        <Annotation Term="OData.Description" String="The `OutboundConnection` schema defines how the Redfish service connects to a remote client over a WebSocket connection.  This allows a service behind a firewall to establish a connection to a remote client outside of the firewall."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the connection configuration necessary to connect to a remote client.  Services shall initiate the outbound connection over a WebSocket defined in the 'Outbound connections' clause of the Redfish Specification."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -83,20 +84,20 @@
         </Property>
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The link to a collection of server certificates for the remote client referenced by the EndpointURI property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the remote client referenced by the EndpointURI property.  If the Authentication property contains `MTLS`, the service shall compare the certificates in this collection with the certificate obtained during handshaking with the WebSocket service to verify the identity of the remote client prior to completing the connection.  If the remote client cannot be verified, the service shall not complete the connection.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
+          <Annotation Term="OData.Description" String="The link to a collection of server certificates for the remote client referenced by the `EndpointURI` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represents the server certificates for the remote client referenced by the `EndpointURI` property.  If the `Authentication` property contains `MTLS`, the service shall compare the certificates in this collection with the certificate obtained during handshaking with the WebSocket service to verify the identity of the remote client prior to completing the connection.  If the remote client cannot be verified, the service shall not complete the connection.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ClientCertificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The link to a collection of client identity certificates provided to the remote client referenced by the EndpointURI property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the client identity certificates for the service.  If the Authentication property contains `MTLS`, these certificates are provided to the remote client referenced by the EndpointURI property as part of TLS handshaking."/>
+          <Annotation Term="OData.Description" String="The link to a collection of client identity certificates provided to the remote client referenced by the `EndpointURI` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represents the client identity certificates for the service.  If the `Authentication` property contains `MTLS`, these certificates are provided to the remote client referenced by the `EndpointURI` property as part of TLS handshaking."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="ConnectionEnabled" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Indicates if the outbound connection is enabled."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate if the outbound connection is enabled.  If `true`, the service shall attempt to establish an outbound connection to the remote client specified by the EndpointURI property.  If `false`, the service shall not attempt to establish a connection to the remote client and shall close the connection if one is already established.  When a connection is established, the service shall create a Session resource to represent the active connection.  When a connection is closed, the service shall delete the connection's respective Session resource.  If the client does not provide this property, the service shall default this value to `true`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate if the outbound connection is enabled.  If `true`, the service shall attempt to establish an outbound connection to the remote client specified by the `EndpointURI` property.  If `false`, the service shall not attempt to establish a connection to the remote client and shall close the connection if one is already established.  When a connection is established, the service shall create a Session resource to represent the active connection.  When a connection is closed, the service shall delete the connection's respective Session resource.  If the client does not provide this property, the service shall default this value to `true`."/>
         </Property>
         <Property Name="EndpointURI" Type="Edm.String" Nullable="false">
           <Annotation Term="Redfish.RequiredOnCreate"/>
@@ -136,15 +137,15 @@
       <EnumType Name="OutboundConnectionRetryPolicyType">
         <Member Name="None">
           <Annotation Term="OData.Description" String="No retries."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service will not attempt to re-establish the outbound connection if the connection is dropped or not established.  If the connection is dropped or not established, the service shall set the ConnectionEnabled property to `false`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service will not attempt to re-establish the outbound connection if the connection is dropped or not established.  If the connection is dropped or not established, the service shall set the `ConnectionEnabled` property to `false`."/>
         </Member>
         <Member Name="RetryForever">
           <Annotation Term="OData.Description" String="Retry forever."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service will attempt to re-establish the outbound connection at the interval specified by the RetryIntervalMinutes property regardless of the number of retries."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service will attempt to re-establish the outbound connection at the interval specified by the `RetryIntervalMinutes` property regardless of the number of retries."/>
         </Member>
         <Member Name="RetryCount">
           <Annotation Term="OData.Description" String="Retry until a maximum count is reached."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the service will attempt to re-establish the outbound connection at the interval specified by the RetryIntervalMinutes property until the number of retries reaches the count specified by the RetryCount property.  If the limit is reached, the service shall set the ConnectionEnabled property to `false`.  If a connection is established, the service shall reset the count."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the service will attempt to re-establish the outbound connection at the interval specified by the `RetryIntervalMinutes` property until the number of retries reaches the count specified by the `RetryCount` property.  If the limit is reached, the service shall set the `ConnectionEnabled` property to `false`.  If a connection is established, the service shall reset the count."/>
         </Member>
       </EnumType>
 
@@ -155,7 +156,7 @@
         </Member>
         <Member Name="JWT">
           <Annotation Term="OData.Description" String="JSON Web Token."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate an RFC7519-defined JSON Web Token (JWT) is specified in one of the HTTP headers in the PreUpgradeHTTPHeaders property.  This is typically encoded in the `Authorization` header with the scheme `Bearer`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate an RFC7519-defined JSON Web Token (JWT) is specified in one of the HTTP headers in the `PreUpgradeHTTPHeaders` property.  This is typically encoded in the `Authorization` header with the scheme `Bearer`."/>
         </Member>
         <Member Name="None">
           <Annotation Term="OData.Description" String="No authentication."/>
@@ -224,7 +225,7 @@
         <NavigationProperty Name="Session" Type="Session.Session">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the session for this outbound connection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the link to a resource of type Session that represents the active connection for this outbound connection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the link to a resource of type `Session` that represents the active connection for this outbound connection."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -236,5 +237,11 @@
       <EntityType Name="OutboundConnection" BaseType="OutboundConnection.v1_0_0.OutboundConnection"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OutboundConnection.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="OutboundConnection" BaseType="OutboundConnection.v1_0_1.OutboundConnection"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/OutletCollection_v1.xml b/redfish-core/schema/dmtf/csdl/OutletCollection_v1.xml
index 8be0e82..d6bb8c4 100644
--- a/redfish-core/schema/dmtf/csdl/OutletCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/OutletCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OutletCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="OutletCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Outlet resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Outlet instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Outlet` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Outlet` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/OutletGroupCollection_v1.xml b/redfish-core/schema/dmtf/csdl/OutletGroupCollection_v1.xml
index 4e0e80d..4014cbd 100644
--- a/redfish-core/schema/dmtf/csdl/OutletGroupCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/OutletGroupCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OutletGroupCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="OutletGroupCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of OutletGroup resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of OutletGroup instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `OutletGroup` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `OutletGroup` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="In some implementations, outlet groups can be added through a POST to the outlet group collection.  In other implementations, the collection might be pre-populated with a fixed number of outlet groups."/>
+            <Annotation Term="OData.Description" String="In some implementations, outlet groups can be added through a `POST` to the outlet group collection.  In other implementations, the collection might be pre-populated with a fixed number of outlet groups."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/OutletGroup_v1.xml b/redfish-core/schema/dmtf/csdl/OutletGroup_v1.xml
index 19f82ec..c2eb7fd 100644
--- a/redfish-core/schema/dmtf/csdl/OutletGroup_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/OutletGroup_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  OutletGroup v1.1.2                                                  -->
+<!--# Redfish Schema:  OutletGroup v1.2.0                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -38,9 +38,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OutletGroup">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="OutletGroup" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The OutletGroup schema contains definitions for an electrical outlet group."/>
+        <Annotation Term="OData.Description" String="The `OutletGroup` schema contains definitions for an electrical outlet group."/>
         <Annotation Term="OData.LongDescription" String="This resource shall be used to represent an electrical outlet group for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -94,7 +95,7 @@
         </Member>
         <Member Name="PowerCycle">
           <Annotation Term="OData.Description" String="Power cycle."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state, then transition to a power on state.  Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state, then transition to a power on state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -123,18 +124,18 @@
         </Property>
         <Property Name="PowerOnDelaySeconds" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The number of seconds to delay power up after a power cycle or a PowerControl action.  Zero seconds indicates no delay to power up."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power up after a power cycle or a PowerControl action.  The value `0` shall indicate no delay to power up."/>
+          <Annotation Term="OData.Description" String="The number of seconds to delay power up after a power cycle or a `PowerControl` action.  Zero seconds indicates no delay to power up."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power up after a power cycle or a `PowerControl` action.  The value `0` shall indicate no delay to power up."/>
         </Property>
         <Property Name="PowerOffDelaySeconds" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The number of seconds to delay power off after a PowerControl action.  Zero seconds indicates no delay to power off."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power off after a PowerControl action.  The value `0` shall indicate no delay to power off."/>
+          <Annotation Term="OData.Description" String="The number of seconds to delay power off after a `PowerControl` action.  Zero seconds indicates no delay to power off."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power off after a `PowerControl` action.  The value `0` shall indicate no delay to power off."/>
         </Property>
         <Property Name="PowerCycleDelaySeconds" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The number of seconds to delay power on after a PowerControl action to cycle power.  Zero seconds indicates no delay."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power on after a PowerControl action to cycle power.  The value `0` shall indicate no delay to power on."/>
+          <Annotation Term="OData.Description" String="The number of seconds to delay power on after a `PowerControl` action to cycle power.  Zero seconds indicates no delay."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power on after a `PowerControl` action to cycle power.  The value `0` shall indicate no delay to power on."/>
         </Property>
         <Property Name="PowerRestoreDelaySeconds" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -144,7 +145,7 @@
         <Property Name="PowerRestorePolicy" Type="Circuit.PowerRestorePolicyTypes" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The desired power state of the outlet group when power is restored after a power loss."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the desired PowerState of the outlet group when power is applied.  The value `LastState` shall return the outlet group to the PowerState it was in when power was lost."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the desired `PowerState` of the outlet group when power is applied.  The value `LastState` shall return the outlet group to the `PowerState` it was in when power was lost."/>
         </Property>
         <Property Name="PowerState" Type="Resource.PowerState">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -160,12 +161,12 @@
         <NavigationProperty Name="PowerWatts" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
           <Annotation Term="OData.Description" String="The power (W) for this outlet group."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total power, in watt units, for this outlet group that represents the `Total` ElectricalContext sensor when multiple power sensors exist for this outlet group.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total power, in watt units, for this outlet group that represents the `Total` `ElectricalContext` sensor when multiple power sensors exist for this outlet group.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."/>
         </NavigationProperty>
         <NavigationProperty Name="EnergykWh" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
           <Annotation Term="OData.Description" String="The energy (kWh) for this outlet group."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for this outlet group that represents the `Total` ElectricalContext sensor when multiple energy sensors exist for this outlet group.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for this outlet group that represents the `Total` `ElectricalContext` sensor when multiple energy sensors exist for this outlet group.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`."/>
         </NavigationProperty>
 
         <Property Name="Links" Type="OutletGroup.v1_0_0.Links" Nullable="false">
@@ -184,7 +185,7 @@
         <NavigationProperty Name="Outlets" Type="Collection(Outlet.Outlet)" ContainsTarget="true">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The set of outlets in this outlet group."/>
-          <Annotation Term="OData.LongDescription" String="This property shall be an array of links to resources of type Outlet that represent the outlets in this outlet group."/>
+          <Annotation Term="OData.LongDescription" String="This property shall be an array of links to resources of type `Outlet` that represent the outlets in this outlet group."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -214,13 +215,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OutletGroup.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource.  It was also created to correct various typographical errors."/>
       <EntityType Name="OutletGroup" BaseType="OutletGroup.v1_0_1.OutletGroup"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OutletGroup.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState parameter in the PowerControl action to reference the common enumeration in the Circuit schema."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` parameter in the `PowerControl` action to reference the common enumeration in the `Circuit` schema."/>
       <EntityType Name="OutletGroup" BaseType="OutletGroup.v1_0_2.OutletGroup"/>
     </Schema>
 
@@ -230,16 +231,22 @@
       <EntityType Name="OutletGroup" BaseType="OutletGroup.v1_0_3.OutletGroup"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OutletGroup.v1_0_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="OutletGroup" BaseType="OutletGroup.v1_0_4.OutletGroup"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OutletGroup.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add `PowerCycle` to the PowerState parameter of the PowerControl action."/>
+      <Annotation Term="OData.Description" String="This version was created to add `PowerCycle` to the `PowerState` parameter of the `PowerControl` action."/>
 
       <EntityType Name="OutletGroup" BaseType="OutletGroup.v1_0_2.OutletGroup">
         <Property Name="PowerControlLocked" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Indicates whether power control requests are locked."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether requests to the PowerControl action are locked.  If `true`, services shall reject requests to the PowerControl action."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether requests to the `PowerControl` action are locked.  If `true`, services shall reject requests to the `PowerControl` action."/>
         </Property>
         <Property Name="ConfigurationLocked" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -249,14 +256,14 @@
         <Property Name="PowerStateInTransition" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Indicates whether the power state is undergoing a delayed transition."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the PowerState property will undergo a transition between on and off states due to a configured delay.  The transition may be due to the configuration of the power on, off, or restore delay properties.  If `true`, the PowerState property will transition at the conclusion of a configured delay."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the `PowerState` property will undergo a transition between on and off states due to a configured delay.  The transition may be due to the configuration of the power on, off, or restore delay properties.  If `true`, the `PowerState` property will transition at the conclusion of a configured delay."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OutletGroup.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState parameter in the PowerControl action to reference the common enumeration in the Circuit schema."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` parameter in the `PowerControl` action to reference the common enumeration in the `Circuit` schema."/>
       <EntityType Name="OutletGroup" BaseType="OutletGroup.v1_1_0.OutletGroup"/>
     </Schema>
 
@@ -266,5 +273,44 @@
       <EntityType Name="OutletGroup" BaseType="OutletGroup.v1_1_1.OutletGroup"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OutletGroup.v1_1_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="OutletGroup" BaseType="OutletGroup.v1_1_2.OutletGroup"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OutletGroup.v1_2_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+
+      <EntityType Name="OutletGroup" BaseType="OutletGroup.v1_1_3.OutletGroup">
+        <Property Name="OutletGroupType" Type="OutletGroup.v1_2_0.OutletGroupType" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The type of outlet group that this resource represents."/>
+          <Annotation Term="OData.LongDescription" String="This property shall describe the type of this outlet group."/>
+        </Property>
+      </EntityType>
+
+      <ComplexType Name="Links" BaseType="OutletGroup.v1_0_0.Links">
+        <NavigationProperty Name="OutletGroups" Type="Collection(OutletGroup.OutletGroup)" ContainsTarget="true">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The set of outlet groups in this outlet group."/>
+          <Annotation Term="OData.LongDescription" String="This property shall be an array of links to resources of type `OutletGroup` that represent the outlet groups in this outlet group.  This allows representation of a group of outlet groups.  The outlet groups referenced by this property shall not contain other outlet groups.  Services shall only populate either the link for `Outlets` or `OutletGroups`, but not both."/>
+          <Annotation Term="OData.AutoExpandReferences"/>
+        </NavigationProperty>
+      </ComplexType>
+
+      <EnumType Name="OutletGroupType">
+        <Member Name="HardwareDefined">
+          <Annotation Term="OData.Description" String="A group that is hardware-defined."/>
+          <Annotation Term="OData.LongDescription" String="This value shall represent an outlet group that is hardware-defined."/>
+        </Member>
+        <Member Name="UserDefined">
+          <Annotation Term="OData.Description" String="A group that is user-defined."/>
+          <Annotation Term="OData.LongDescription" String="This value shall represent an outlet group that is user-defined."/>
+        </Member>
+      </EnumType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Outlet_v1.xml b/redfish-core/schema/dmtf/csdl/Outlet_v1.xml
index 1b31066..cfb7562 100644
--- a/redfish-core/schema/dmtf/csdl/Outlet_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Outlet_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Outlet v1.4.2                                                       -->
+<!--# Redfish Schema:  Outlet v1.4.3                                                       -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -45,9 +45,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Outlet" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Outlet schema contains a definition for an electrical outlet."/>
+        <Annotation Term="OData.Description" String="The `Outlet` schema contains a definition for an electrical outlet."/>
         <Annotation Term="OData.LongDescription" String="This resource shall be used to represent an electrical outlet for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -101,7 +102,7 @@
         </Member>
         <Member Name="PowerCycle">
           <Annotation Term="OData.Description" String="Power cycle."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state, then transition to a power on state.  Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state, then transition to a power on state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -231,25 +232,25 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_1_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the LocationIndicatorActive property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `LocationIndicatorActive` property."/>
               </Record>
             </Collection>
           </Annotation>
         </Property>
         <Property Name="PowerOnDelaySeconds" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The number of seconds to delay power up after a power cycle or a PowerControl action.  Zero seconds indicates no delay to power up."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power up after a power cycle or a PowerControl action.  The value `0` shall indicate no delay to power up."/>
+          <Annotation Term="OData.Description" String="The number of seconds to delay power up after a power cycle or a `PowerControl` action.  Zero seconds indicates no delay to power up."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power up after a power cycle or a `PowerControl` action.  The value `0` shall indicate no delay to power up."/>
         </Property>
         <Property Name="PowerOffDelaySeconds" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The number of seconds to delay power off after a PowerControl action.  Zero seconds indicates no delay to power off."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power off after a PowerControl action.  The value `0` shall indicate no delay to power off."/>
+          <Annotation Term="OData.Description" String="The number of seconds to delay power off after a `PowerControl` action.  Zero seconds indicates no delay to power off."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power off after a `PowerControl` action.  The value `0` shall indicate no delay to power off."/>
         </Property>
         <Property Name="PowerCycleDelaySeconds" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The number of seconds to delay power on after a PowerControl action to cycle power.  Zero seconds indicates no delay."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power on after a PowerControl action to cycle power.  The value `0` shall indicate no delay to power on."/>
+          <Annotation Term="OData.Description" String="The number of seconds to delay power on after a `PowerControl` action to cycle power.  Zero seconds indicates no delay."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power on after a `PowerControl` action to cycle power.  The value `0` shall indicate no delay to power on."/>
         </Property>
         <Property Name="PowerRestoreDelaySeconds" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -259,7 +260,7 @@
         <Property Name="PowerRestorePolicy" Type="Circuit.PowerRestorePolicyTypes" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The desired power state of the outlet when power is restored after a power loss."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the desired PowerState of the outlet when power is applied.  The value `LastState` shall return the outlet to the PowerState it was in when power was lost."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the desired `PowerState` of the outlet when power is applied.  The value `LastState` shall return the outlet to the `PowerState` it was in when power was lost."/>
         </Property>
         <Property Name="PowerState" Type="Resource.PowerState">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -274,36 +275,36 @@
         <NavigationProperty Name="Voltage" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
           <Annotation Term="OData.Description" String="The voltage (V) for this single-phase outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the voltage, in volt units, for this single-phase outlet.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not appear in resource instances representing poly-phase outlets."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the voltage, in volt units, for this single-phase outlet.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not appear in resource instances representing poly-phase outlets."/>
         </NavigationProperty>
         <NavigationProperty Name="CurrentAmps" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
           <Annotation Term="OData.Description" String="The current (A) for this single-phase outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the current, in ampere units, for this single-phase outlet.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not appear in resource instances representing poly-phase outlets."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the current, in ampere units, for this single-phase outlet.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not appear in resource instances representing poly-phase outlets."/>
         </NavigationProperty>
         <NavigationProperty Name="PowerWatts" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
           <Annotation Term="OData.Description" String="The power (W) for this outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total power, in watt units, for this outlet that represents the `Total` ElectricalContext sensor when multiple power sensors exist for this outlet.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total power, in watt units, for this outlet that represents the `Total` `ElectricalContext` sensor when multiple power sensors exist for this outlet.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."/>
         </NavigationProperty>
         <NavigationProperty Name="EnergykWh" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
           <Annotation Term="OData.Description" String="The energy (kWh) for this outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for this outlet that represents the `Total` ElectricalContext sensor when multiple energy sensors exist for this outlet.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for this outlet that represents the `Total` `ElectricalContext` sensor when multiple energy sensors exist for this outlet.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`."/>
         </NavigationProperty>
         <NavigationProperty Name="FrequencyHz" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The frequency (Hz) for this outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the frequency, in hertz units, for this outlet.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Frequency`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the frequency, in hertz units, for this outlet.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Frequency`."/>
         </NavigationProperty>
 
         <Property Name="PolyPhaseVoltage" Type="Outlet.v1_0_0.VoltageSensors">
           <Annotation Term="OData.Description" String="The voltage readings for this outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the voltage readings for this outlet.  For single-phase outlets, this property shall contain a duplicate copy of the voltage sensor referenced in the Voltage property, if present.  For poly-phase outlets, this property should contain multiple voltage sensor readings used to fully describe the outlet."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the voltage readings for this outlet.  For single-phase outlets, this property shall contain a duplicate copy of the voltage sensor referenced in the `Voltage` property, if present.  For poly-phase outlets, this property should contain multiple voltage sensor readings used to fully describe the outlet."/>
         </Property>
         <Property Name="PolyPhaseCurrentAmps" Type="Outlet.v1_0_0.CurrentSensors">
           <Annotation Term="OData.Description" String="The current readings for this outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the current readings for this outlet.  For single-phase outlets, this property shall contain a duplicate copy of the current sensor referenced in the CurrentAmps property, if present.  For poly-phase outlets, this property should contain multiple current sensor readings used to fully describe the outlet."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the current readings for this outlet.  For single-phase outlets, this property shall contain a duplicate copy of the current sensor referenced in the `CurrentAmps` property, if present.  For poly-phase outlets, this property should contain multiple current sensor readings used to fully describe the outlet."/>
         </Property>
 
         <Property Name="Links" Type="Outlet.v1_0_0.Links" Nullable="false">
@@ -322,7 +323,7 @@
         <NavigationProperty Name="BranchCircuit" Type="Circuit.Circuit">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A reference to the branch circuit related to this outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Circuit that represent the branch circuit associated with this outlet."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Circuit` that represent the branch circuit associated with this outlet."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -350,32 +351,32 @@
         <NavigationProperty Name="Line1ToLine2" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
           <Annotation Term="OData.Description" String="The Line 1 to Line 2 voltage (V) for this outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L1 and L2.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L1-L2 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L1 and L2.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L1-L2 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line2ToLine3" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
           <Annotation Term="OData.Description" String="The Line 2 to Line 3 voltage (V) for this outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L2 and L3.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L2-L3 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L2 and L3.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L2-L3 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line3ToLine1" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
           <Annotation Term="OData.Description" String="The Line 3 to Line 1 voltage (V) for this outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L3 and L1.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L3-L1 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L3 and L1.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L3-L1 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line1ToNeutral" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
           <Annotation Term="OData.Description" String="The Line 1 to Neutral voltage (V) for this outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L1 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L1-Neutral measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L1 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L1-Neutral measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line2ToNeutral" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
           <Annotation Term="OData.Description" String="The Line 2 to Neutral voltage (V) for this outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L2 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L2-Neutral measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L2 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L2-Neutral measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line3ToNeutral" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
           <Annotation Term="OData.Description" String="The Line 3 to Neutral voltage (V) for this outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L3 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L3-Neutral measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line-to-line voltage, in volt units, between L3 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L3-Neutral measurement."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -386,22 +387,22 @@
         <NavigationProperty Name="Line1" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
           <Annotation Term="OData.Description" String="Line 1 current (A)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line current, in ampere units, for L1.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not be present if the equipment does not include an L1 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line current, in ampere units, for L1.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not be present if the equipment does not include an L1 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line2" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
           <Annotation Term="OData.Description" String="Line 2 current (A)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line current, in ampere units, for L2.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not be present if the equipment does not include an L2 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line current, in ampere units, for L2.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not be present if the equipment does not include an L2 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Line3" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
           <Annotation Term="OData.Description" String="Line 3 current (A)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line current, in ampere units, for L3.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not be present if the equipment does not include an L3 measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line current, in ampere units, for L3.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not be present if the equipment does not include an L3 measurement."/>
         </NavigationProperty>
         <NavigationProperty Name="Neutral" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
           <Annotation Term="OData.Description" String="Neutral line current (A)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the line current, in ampere units, for the Neutral line.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not be present if the equipment does not include a Neutral line measurement."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the line current, in ampere units, for the Neutral line.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not be present if the equipment does not include a Neutral line measurement."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -429,13 +430,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="Outlet" BaseType="Outlet.v1_0_2.Outlet"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState parameter in the PowerControl action to reference the common enumeration in the Circuit schema."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` parameter in the `PowerControl` action to reference the common enumeration in the `Circuit` schema."/>
       <EntityType Name="Outlet" BaseType="Outlet.v1_0_3.Outlet"/>
     </Schema>
 
@@ -445,16 +446,22 @@
       <EntityType Name="Outlet" BaseType="Outlet.v1_0_4.Outlet"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_0_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Outlet" BaseType="Outlet.v1_0_5.Outlet"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add LocationIndicatorActive and to deprecate IndicatorLED properties."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `IndicatorLED` property in favor of `LocationIndicatorActive`."/>
 
       <EntityType Name="Outlet" BaseType="Outlet.v1_0_1.Outlet">
         <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function."/>
         </Property>
       </EntityType>
     </Schema>
@@ -467,13 +474,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="Outlet" BaseType="Outlet.v1_1_1.Outlet"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState parameter in the PowerControl action to reference the common enumeration in the Circuit schema."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` parameter in the `PowerControl` action to reference the common enumeration in the `Circuit` schema."/>
       <EntityType Name="Outlet" BaseType="Outlet.v1_1_2.Outlet"/>
     </Schema>
 
@@ -483,6 +490,12 @@
       <EntityType Name="Outlet" BaseType="Outlet.v1_1_3.Outlet"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_1_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Outlet" BaseType="Outlet.v1_1_4.Outlet"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -491,20 +504,20 @@
         <NavigationProperty Name="PowerLoadPercent" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The power load (percent) for this outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the power load, in percent units, for this outlet that represents the `Total` ElectricalContext for this outlet.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the power load, in percent units, for this outlet that represents the `Total` `ElectricalContext` for this outlet.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="Outlet" BaseType="Outlet.v1_2_0.Outlet"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState parameter in the PowerControl action to reference the common enumeration in the Circuit schema."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` parameter in the `PowerControl` action to reference the common enumeration in the `Circuit` schema."/>
       <EntityType Name="Outlet" BaseType="Outlet.v1_2_1.Outlet"/>
     </Schema>
 
@@ -514,6 +527,12 @@
       <EntityType Name="Outlet" BaseType="Outlet.v1_2_2.Outlet"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_2_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Outlet" BaseType="Outlet.v1_2_3.Outlet"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -535,19 +554,19 @@
         <NavigationProperty Name="DistributionCircuits" Type="Collection(Circuit.Circuit)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to mains or input circuits powered by this outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Circuit that represent the circuits powered by this outlet.  This property is used to show a connection to an input circuit downstream in a power distribution chain."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Circuit` that represent the circuits powered by this outlet.  This property is used to show a connection to an input circuit downstream in a power distribution chain."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Any array of links to chassis connected to this outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the chassis connected to this outlet."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Chassis` that represent the chassis connected to this outlet."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="PowerSupplies" Type="Collection(PowerSupply.PowerSupply)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the power supplies connected to this outlet."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PowerSupply that represent the power supplies connected to this outlet."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PowerSupply` that represent the power supplies connected to this outlet."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -555,13 +574,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="Outlet" BaseType="Outlet.v1_3_0.Outlet"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState parameter in the PowerControl action to reference the common enumeration in the Circuit schema."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` parameter in the `PowerControl` action to reference the common enumeration in the `Circuit` schema."/>
       <EntityType Name="Outlet" BaseType="Outlet.v1_3_1.Outlet"/>
     </Schema>
 
@@ -571,16 +590,22 @@
       <EntityType Name="Outlet" BaseType="Outlet.v1_3_2.Outlet"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_3_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Outlet" BaseType="Outlet.v1_3_3.Outlet"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add `PowerCycle` to the PowerState parameter of the PowerControl action."/>
+      <Annotation Term="OData.Description" String="This version was created to add `PowerCycle` to the `PowerState` parameter of the `PowerControl` action."/>
 
       <EntityType Name="Outlet" BaseType="Outlet.v1_3_1.Outlet">
         <Property Name="PowerControlLocked" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Indicates whether power control requests are locked."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether requests to the PowerControl action are locked.  If `true`, services shall reject requests to the PowerControl action."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether requests to the `PowerControl` action are locked.  If `true`, services shall reject requests to the `PowerControl` action."/>
         </Property>
         <Property Name="ConfigurationLocked" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -590,14 +615,14 @@
         <Property Name="PowerStateInTransition" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Indicates whether the power state is undergoing a delayed transition."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the PowerState property will undergo a transition between on and off states due to a configured delay.  The transition may be due to the configuration of the power on, off, or restore delay properties.  If `true`, the PowerState property will transition at the conclusion of a configured delay."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the `PowerState` property will undergo a transition between on and off states due to a configured delay.  The transition may be due to the configuration of the power on, off, or restore delay properties.  If `true`, the `PowerState` property will transition at the conclusion of a configured delay."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the PowerState parameter in the PowerControl action to reference the common enumeration in the Circuit schema."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `PowerState` parameter in the `PowerControl` action to reference the common enumeration in the `Circuit` schema."/>
       <EntityType Name="Outlet" BaseType="Outlet.v1_4_0.Outlet"/>
     </Schema>
 
@@ -607,5 +632,11 @@
       <EntityType Name="Outlet" BaseType="Outlet.v1_4_1.Outlet"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_4_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Outlet" BaseType="Outlet.v1_4_2.Outlet"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/PCIeDeviceCollection_v1.xml b/redfish-core/schema/dmtf/csdl/PCIeDeviceCollection_v1.xml
index f2699a5..bb600a7 100644
--- a/redfish-core/schema/dmtf/csdl/PCIeDeviceCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PCIeDeviceCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDeviceCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PCIeDeviceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of PCIeDevice resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of PCIeDevice instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `PCIeDevice` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `PCIeDevice` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/PCIeDevice_v1.xml b/redfish-core/schema/dmtf/csdl/PCIeDevice_v1.xml
index e61bc87..bcc1a54 100644
--- a/redfish-core/schema/dmtf/csdl/PCIeDevice_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PCIeDevice_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  PCIeDevice v1.13.0                                                  -->
+<!--# Redfish Schema:  PCIeDevice v1.14.0                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -57,10 +57,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PCIeDevice" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The PCIeDevice schema describes the properties of a PCIe device that is attached to a system.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a PCIe device in a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
+        <Annotation Term="OData.Description" String="The `PCIeDevice` schema describes the properties of a PCIe device that is attached to a system.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a PCIe device in a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the `State` property within the `Status` property contains `Absent`."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -190,20 +191,20 @@
         <NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the chassis in which the PCIe device is contained."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical containers associated with this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Chassis` that represent the physical containers associated with this resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to PCIe functions exposed by this device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions this device exposes."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PCIeFunction` that represent the PCIe functions this device exposes."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_4_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the PCIeFunctions property in the root that provides a link to a resource collection."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `PCIeFunctions` property in the root that provides a link to a resource collection."/>
               </Record>
             </Collection>
           </Annotation>
@@ -277,6 +278,12 @@
       <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_6.PCIeDevice"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_7.PCIeDevice"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -341,6 +348,12 @@
       <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_5.PCIeDevice"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_6.PCIeDevice"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -349,7 +362,7 @@
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly associated with this PCIe device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -391,6 +404,12 @@
       <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_5.PCIeDevice"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_6.PCIeDevice"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
@@ -428,7 +447,7 @@
         <Property Name="LanesInUse" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of PCIe lanes in use by this device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of PCIe lanes in use by this device, which shall be equal to or less than the MaxLanes property value."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of PCIe lanes in use by this device, which shall be equal to or less than the `MaxLanes` property value."/>
           <Annotation Term="Validation.Maximum" Int="32"/>
         </Property>
       </ComplexType>
@@ -436,7 +455,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to PCIeInterface to disallow it from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to `PCIeInterface` to disallow it from being `null`."/>
       <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_0.PCIeDevice"/>
     </Schema>
 
@@ -464,16 +483,22 @@
       <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_4.PCIeDevice"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_5.PCIeDevice"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add a PCIeFunction Resource Collection and to deprecate the Link to an array of PCIeFunction instances."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `PCIeFunctions` in `Links` in favor of the new `PCIeFunctions` at the root of the resource."/>
 
       <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_3_2.PCIeDevice">
         <NavigationProperty Name="PCIeFunctions" Type="PCIeFunctionCollection.PCIeFunctionCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of PCIe functions associated with this PCIe device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type PCIeFunctionCollection.  This property should not be present if DeviceType contains `Retimer`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PCIeFunctionCollection`.  This property should not be present if `DeviceType` contains `Retimer`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -497,6 +522,12 @@
       <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_4_2.PCIeDevice"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_4_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_4_3.PCIeDevice"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -528,6 +559,12 @@
       <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_5_2.PCIeDevice"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_5_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_5_3.PCIeDevice"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
@@ -559,6 +596,12 @@
       <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_6_2.PCIeDevice"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_6_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_6_3.PCIeDevice"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -572,7 +615,7 @@
         <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the environment metrics for this PCIe device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this PCIe device."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this PCIe device."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -590,6 +633,12 @@
       <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_7_1.PCIeDevice"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_7_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_7_2.PCIeDevice"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -652,6 +701,12 @@
       <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_8_1.PCIeDevice"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_8_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_8_2.PCIeDevice"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
@@ -685,7 +740,7 @@
         </Property>
         <Property Name="Location" Type="Resource.Location" Nullable="false">
           <Annotation Term="OData.Description" String="The location of the PCIe slot."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain part location information, including a ServiceLabel property, of the associated PCIe slot."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain part location information, including a `ServiceLabel` property, of the associated PCIe slot."/>
         </Property>
         <Property Name="LaneSplitting" Type="PCIeDevice.v1_9_0.LaneSplittingType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -749,6 +804,12 @@
       <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_9_1.PCIeDevice"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_9_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_9_2.PCIeDevice"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -759,7 +820,7 @@
         <NavigationProperty Name="Switch" Type="Switch.Switch">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a switch that is associated with this PCIe device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Switch that is associated with this PCIe device."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Switch` that is associated with this PCIe device."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -777,6 +838,12 @@
       <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_10_1.PCIeDevice"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_10_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_10_2.PCIeDevice"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -794,7 +861,7 @@
         <NavigationProperty Name="CXLLogicalDevices" Type="CXLLogicalDeviceCollection.CXLLogicalDeviceCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of CXL logical devices within this PCIe device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CXLLogicalDeviceCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CXLLogicalDeviceCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -817,6 +884,15 @@
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Indicates whether the CXL device supports throughput reduction."/>
           <Annotation Term="OData.LongDescription" String="This property shall indicate whether the CXL device supports the CXL Specification-defined 'Throughput Reduction' mechanism."/>
+            <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+                <PropertyValue Property="Version" String="v1_14_0"/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `TemporaryThroughputReductionSupported` to align with the CXL Specification-defined FMAPI command."/>
+              </Record>
+            </Collection>
+          </Annotation>
         </Property>
         <Property Name="Timestamp" Type="Edm.DateTimeOffset" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -854,10 +930,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_11_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the MaxNumberLogicalDevices property to only allow for integers."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the `MaxNumberLogicalDevices` property to only allow for integers."/>
       <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_11_1.PCIeDevice"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_11_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_11_2.PCIeDevice"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -874,7 +956,7 @@
         <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the processors that are directly connected or directly bridged to this PCIe device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that represent processors that are directly connected or directly bridged to this PCIe device."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Processor` that represent processors that are directly connected or directly bridged to this PCIe device."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -989,10 +1071,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_12_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the MaxNumberLogicalDevices property to only allow for integers."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors.  It was also created to correct the data type of the `MaxNumberLogicalDevices` property to only allow for integers."/>
       <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_12_0.PCIeDevice"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_12_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_12_1.PCIeDevice"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_13_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
@@ -1008,5 +1096,31 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_13_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_13_0.PCIeDevice"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_14_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+
+      <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_13_1.PCIeDevice"/>
+
+      <ComplexType Name="CXLDevice" BaseType="PCIeDevice.v1_12_0.CXLDevice">
+        <Property Name="TemporaryThroughputReductionSupported" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="Indicates whether temporary throughput reduction is supported."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the CXL Specification-defined 'Temporary Throughput Reduction' mechanism is supported on this device."/>
+        </Property>
+        <Property Name="TemporaryThroughputReductionEnabled" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="Indicates whether temporary throughput reduction is enabled."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the CXL Specification-defined 'Temporary Throughput Reduction' mechanism is enabled on this device."/>
+        </Property>
+      </ComplexType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/PCIeFunctionCollection_v1.xml b/redfish-core/schema/dmtf/csdl/PCIeFunctionCollection_v1.xml
index 52fd1e1..a664a2e 100644
--- a/redfish-core/schema/dmtf/csdl/PCIeFunctionCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PCIeFunctionCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunctionCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PCIeFunctionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of PCIeFunction resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of PCIeFunction instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `PCIeFunction` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `PCIeFunction` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/PCIeFunction_v1.xml b/redfish-core/schema/dmtf/csdl/PCIeFunction_v1.xml
index c5cefa1..d5f7cbc 100644
--- a/redfish-core/schema/dmtf/csdl/PCIeFunction_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PCIeFunction_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  PCIeFunction v1.5.1                                                 -->
+<!--# Redfish Schema:  PCIeFunction v1.6.0                                                 -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -54,9 +54,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PCIeFunction" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The PCIeFunction schema describes the properties of a PCIe function that is attached to a system."/>
+        <Annotation Term="OData.Description" String="The `PCIeFunction` schema describes the properties of a PCIe function that is attached to a system."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a PCIe function in a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -157,25 +158,25 @@
         <NavigationProperty Name="EthernetInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the Ethernet interfaces that this PCIe function produces."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EthernetInterface that represent the network interfaces associated with this PCIe function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `EthernetInterface` that represent the network interfaces associated with this PCIe function."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the drives that this PCIe function produces."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Drive that represent the drives associated with this PCIe function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Drive` that represent the drives associated with this PCIe function."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="StorageControllers" Type="Collection(Storage.StorageController)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the storage controllers that this PCIe function produces."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to referenceable members of type StorageController that represent the storage controllers associated with this PCIe function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to referenceable members of type `StorageController` that represent the storage controllers associated with this PCIe function."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the PCIe device on which this function resides."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PCIeDevice that represents the PCIe devices on which this function resides."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `PCIeDevice` that represents the PCIe devices on which this function resides."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -288,7 +289,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on PCIeDevice to not allow it to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `PCIeDevice` to not allow it to be `null`."/>
       <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_4.PCIeFunction"/>
     </Schema>
 
@@ -310,6 +311,12 @@
       <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_7.PCIeFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_8.PCIeFunction"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -352,7 +359,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on PCIeDevice to not allow it to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `PCIeDevice` to not allow it to be `null`."/>
       <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_2.PCIeFunction"/>
     </Schema>
 
@@ -374,6 +381,12 @@
       <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_5.PCIeFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_6.PCIeFunction"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.1"/>
@@ -384,7 +397,7 @@
         <NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the network device functions that the PCIe function produces."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the network device functions associated with this PCIe function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `NetworkDeviceFunction` that represent the network device functions associated with this PCIe function."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -398,7 +411,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on PCIeDevice to not allow it to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `PCIeDevice` to not allow it to be `null`."/>
       <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_1.PCIeFunction"/>
     </Schema>
 
@@ -420,6 +433,12 @@
       <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_4.PCIeFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_2_5.PCIeFunction"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -445,6 +464,12 @@
       <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_3_1.PCIeFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_3_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_3_2.PCIeFunction"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -455,7 +480,7 @@
         <NavigationProperty Name="Processor" Type="Processor.Processor">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a processor that is hosted on this PCIe function."/>
-          <Annotation Term="OData.LongDescription" String="This property shall link to a resource of type Processor that represents the processor that is hosted on this PCIe function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall link to a resource of type `Processor` that represents the processor that is hosted on this PCIe function."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -473,6 +498,12 @@
       <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_4_1.PCIeFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_4_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_4_2.PCIeFunction"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -489,13 +520,13 @@
         <NavigationProperty Name="MemoryDomains" Type="Collection(MemoryDomain.MemoryDomain)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the memory domains that the PCIe function produces."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type MemoryDomain that represent the memory domains associated with this PCIe function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `MemoryDomain` that represent the memory domains associated with this PCIe function."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="CXLLogicalDevice" Type="CXLLogicalDevice.CXLLogicalDevice">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the CXL logical device to which this function is assigned."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CXLLogicalDevice that represents the CXL logical device to which this PCIe function is assigned."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `CXLLogicalDevice` that represents the CXL logical device to which this PCIe function is assigned."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -516,5 +547,43 @@
       <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_5_0.PCIeFunction"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_5_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_5_1.PCIeFunction"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_6_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+
+      <EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_5_2.PCIeFunction">
+        <Property Name="SegmentNumber" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The segment number of this PCIe function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the PCIe segment number of the PCIe device function.  This property shall not be present if the PCIe device function is fabric-attached or is shared with multiple systems."/>
+          <Annotation Term="Validation.Pattern" String="^0[xX][0-9a-fA-F]{4}$"/>
+        </Property>
+        <Property Name="BusNumber" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The bus number of this PCIe function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the PCIe bus number of the PCIe device function.  This property shall not be present if the PCIe device function is fabric-attached or is shared with multiple systems."/>
+          <Annotation Term="Validation.Pattern" String="^0[xX][0-9a-fA-F]{2}$"/>
+        </Property>
+        <Property Name="DeviceNumber" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The device number of this PCIe function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the PCIe device number of the PCIe device function.  This property shall not be present if the PCIe device function is fabric-attached or is shared with multiple systems."/>
+          <Annotation Term="Validation.Pattern" String="^0[xX][0-1][0-9a-fA-F]{1}$"/>
+        </Property>
+        <Property Name="FunctionNumber" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The function number of this PCIe function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the PCIe function number of the PCIe device function.  This property shall not be present if the PCIe device function is fabric-attached or is shared with multiple systems."/>
+          <Annotation Term="Validation.Pattern" String="^0[xX][0-7]$"/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/PCIeSlots_v1.xml b/redfish-core/schema/dmtf/csdl/PCIeSlots_v1.xml
index 7b4972b..5b96d58 100644
--- a/redfish-core/schema/dmtf/csdl/PCIeSlots_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PCIeSlots_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  PCIeSlots v1.6.0                                                    -->
+<!--# Redfish Schema:  PCIeSlots v1.6.1                                                    -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -36,10 +36,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PCIeSlots" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The PCIeSlots schema describes PCIe slot properties."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent a set of PCIe slot information for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The `PCIeSlots` schema describes PCIe slot properties."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a set of PCIe slot information for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -65,7 +66,7 @@
             <Record>
               <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
               <PropertyValue Property="Version" String="v1_6_0"/>
-              <PropertyValue Property="Description" String="This schema has been deprecated in favor of the PCIeDevice schema.  Empty PCIe slots should be represented by PCIeDevice resources using the `Absent` value of the State property within Status."/>
+              <PropertyValue Property="Description" String="This schema has been deprecated in favor of the `PCIeDevice` schema.  Empty PCIe slots should be represented by `PCIeDevice` resources using the `Absent` value of the `State` property within `Status`."/>
             </Record>
           </Collection>
         </Annotation>
@@ -83,15 +84,15 @@
           <Annotation Term="OData.LongDescription" String="This array shall contain an entry for each PCIe slot, including empty slots (with no device or card installed)."/>
         </Property>
         <Property Name="Actions" Type="PCIeSlots.v1_0_0.Actions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
         </Property>
       </EntityType>
 
       <ComplexType Name="PCIeSlot">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="OData.Description" String="This type defines information for a PCIe slot."/>
-        <Annotation Term="OData.LongDescription" String="These properties shall contain the definition for a PCIe Slot for a Redfish implementation."/>
+        <Annotation Term="OData.LongDescription" String="These properties shall contain the definition for a PCIe slot for a Redfish implementation."/>
         <Property Name="Oem" Type="Resource.Oem" Nullable="false">
           <Annotation Term="OData.Description" String="The OEM extension property."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
@@ -113,26 +114,26 @@
           <Annotation Term="Validation.Maximum" Int="32"/>
         </Property>
         <Property Name="Status" Type="Resource.Status" Nullable="false">
-          <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+          <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
         </Property>
         <Property Name="Location" Type="Resource.Location" Nullable="false">
           <Annotation Term="OData.Description" String="The location of the PCIe slot."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain part location information, including a ServiceLabel of the associated PCIe Slot."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain part location information, including a `ServiceLabel` of the associated PCIe slot."/>
         </Property>
         <Property Name="Links" Type="PCIeSlots.v1_0_0.PCIeLinks" Nullable="false">
-          <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
-          <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+          <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="PCIeLinks" BaseType="Resource.Links">
-        <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
-        <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+        <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+        <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
         <NavigationProperty Name="PCIeDevice" Type="Collection(PCIeDevice.PCIeDevice)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the PCIe devices contained in this slot."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the Resources of the PCIeDevice type with which this physical slot is associated.  If the Status.State of this slot is `Absent`, this property shall not appear in the Resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PCIeDevice` with which this physical slot is associated.  If the `State` property in `Status` of this slot is `Absent`, this property shall not appear in the resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -193,24 +194,24 @@
 
       <ComplexType Name="Actions">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
         <Property Name="Oem" Type="PCIeSlots.v1_0_0.OemActions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="OemActions">
         <Annotation Term="OData.AdditionalProperties" Bool="true"/>
-        <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
       </ComplexType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to Links and Slots to disallow them from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to `Links` and `Slots` to disallow them from being `null`."/>
       <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_0_0.PCIeSlots"/>
     </Schema>
 
@@ -222,10 +223,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct typographic errors in the Location description."/>
+      <Annotation Term="OData.Description" String="This version was created to correct typographic errors in the `Location` description."/>
       <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_0_2.PCIeSlots"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_0_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_0_3.PCIeSlots"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
@@ -242,34 +249,54 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the parent namespace of HotPluggable property from PCIeSlots to PCIeSlot.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the parent namespace of HotPluggable property from `PCIeSlots` to `PCIeSlot`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_1_0.PCIeSlots"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct typographic errors in the Location description."/>
+      <Annotation Term="OData.Description" String="This version was created to correct typographic errors in the `Location` description."/>
       <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_1_1.PCIeSlots"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_1_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_1_2.PCIeSlots"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Open Compute Project 3.0 form factors to PCIe SlotType."/>
+      <Annotation Term="OData.Description" String="This version was created to add the Open Compute Project 3.0 form factors to PCIe `SlotType`."/>
+
       <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_1_2.PCIeSlots"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_2_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_2_0.PCIeSlots"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the U.2 form factor to PCIe SlotType."/>
+      <Annotation Term="OData.Description" String="This version was created to add the U.2 form factor to PCIe `SlotType`."/>
+
       <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_2_0.PCIeSlots"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_3_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_3_0.PCIeSlots"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add the LocationIndicatorActive property, but the property was incorrectly defined at the root of the resource rather than part of the PCIeSlot array.  The definition for LocationIndicatorActive was corrected in v1_4_1."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `LocationIndicatorActive` property, but the property was incorrectly defined at the root of the resource rather than part of the `PCIeSlot` array.  The definition for `LocationIndicatorActive` was corrected in v1_4_1."/>
 
       <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_3_0.PCIeSlots"/>
 
@@ -277,17 +304,23 @@
         <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function."/>
         </Property>
       </ComplexType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the definition of the LocationIndicatorActive property."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the definition of the `LocationIndicatorActive` property."/>
       <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_4_0.PCIeSlots"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_4_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_4_1.PCIeSlots"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -298,12 +331,18 @@
         <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the processors that are directly connected or directly bridged to this PCIe slot."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that represent processors that are directly connected or directly bridged to this PCIe slot."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Processor` that represent processors that are directly connected or directly bridged to this PCIe slot."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_5_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_5_0.PCIeSlots"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to deprecate the schema."/>
@@ -312,5 +351,11 @@
       <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_5_0.PCIeSlots"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_6_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_6_0.PCIeSlots"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/PhysicalContext_v1.xml b/redfish-core/schema/dmtf/csdl/PhysicalContext_v1.xml
index 0412772..f29eae7 100644
--- a/redfish-core/schema/dmtf/csdl/PhysicalContext_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PhysicalContext_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -22,6 +22,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
       <Annotation Term="Redfish.Release" String="1.0"/>
 
       <EnumType Name="PhysicalContext">
diff --git a/redfish-core/schema/dmtf/csdl/PortCollection_v1.xml b/redfish-core/schema/dmtf/csdl/PortCollection_v1.xml
index 9cbb86d..a7d7556 100644
--- a/redfish-core/schema/dmtf/csdl/PortCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PortCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PortCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Port resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Port instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Port` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Port` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/PortMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/PortMetrics_v1.xml
index b284d26..be39a42 100644
--- a/redfish-core/schema/dmtf/csdl/PortMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PortMetrics_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  PortMetrics v1.5.1                                                  -->
+<!--# Redfish Schema:  PortMetrics v1.6.0                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -35,9 +35,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PortMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The PortMetrics schema contains usage and health statistics for a switch device or component port summary."/>
+        <Annotation Term="OData.Description" String="The `PortMetrics` schema contains usage and health statistics for a switch device or component port summary."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the port metrics for a switch device or component port summary in a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -92,6 +93,20 @@
           </Collection>
         </Annotation>
       </EntityType>
+
+      <Action Name="ResetMetrics" IsBound="true">
+        <Parameter Name="PortMetrics" Type="PortMetrics.v1_0_0.Actions"/>
+        <Annotation Term="OData.Description" String="This action resets the summary metrics related to this device."/>
+        <Annotation Term="OData.LongDescription" String="This action shall reset any time intervals or counted values for this device."/>
+        <Annotation Term="Redfish.Revisions">
+          <Collection>
+            <Record>
+              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+              <PropertyValue Property="Version" String="v1_6_0"/>
+            </Record>
+          </Collection>
+        </Annotation>
+      </Action>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics.v1_0_0">
@@ -205,6 +220,12 @@
       <EntityType Name="PortMetrics" BaseType="PortMetrics.v1_0_2.PortMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics.v1_0_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PortMetrics" BaseType="PortMetrics.v1_0_3.PortMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -490,6 +511,12 @@
       <EntityType Name="PortMetrics" BaseType="PortMetrics.v1_1_1.PortMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics.v1_1_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PortMetrics" BaseType="PortMetrics.v1_1_2.PortMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -591,6 +618,12 @@
       <EntityType Name="PortMetrics" BaseType="PortMetrics.v1_2_0.PortMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics.v1_2_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PortMetrics" BaseType="PortMetrics.v1_2_1.PortMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -609,6 +642,12 @@
       <EntityType Name="PortMetrics" BaseType="PortMetrics.v1_3_0.PortMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics.v1_3_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PortMetrics" BaseType="PortMetrics.v1_3_1.PortMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -645,6 +684,12 @@
       <EntityType Name="PortMetrics" BaseType="PortMetrics.v1_4_1.PortMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics.v1_4_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PortMetrics" BaseType="PortMetrics.v1_4_2.PortMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -666,5 +711,25 @@
       <EntityType Name="PortMetrics" BaseType="PortMetrics.v1_5_0.PortMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics.v1_5_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PortMetrics" BaseType="PortMetrics.v1_5_1.PortMetrics"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics.v1_6_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+      <Annotation Term="OData.Description" String="This version was created to add the `ResetMetrics` action."/>
+
+      <EntityType Name="PortMetrics" BaseType="PortMetrics.v1_5_1.PortMetrics"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics.v1_6_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PortMetrics" BaseType="PortMetrics.v1_6_0.PortMetrics"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Port_v1.xml b/redfish-core/schema/dmtf/csdl/Port_v1.xml
index 4d6d71c..396620a 100644
--- a/redfish-core/schema/dmtf/csdl/Port_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Port_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Port v1.11.0                                                        -->
+<!--# Redfish Schema:  Port v1.12.0                                                        -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -63,9 +63,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Port" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Port schema contains properties that describe a port of a switch, controller, chassis, or any other device that could be connected to another entity."/>
+        <Annotation Term="OData.Description" String="The `Port` schema contains properties that describe a port of a switch, controller, chassis, or any other device that could be connected to another entity."/>
         <Annotation Term="OData.LongDescription" String="This resource contains a simple port for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -158,6 +159,15 @@
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The label of this port on the physical package for this port."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the name of the port as indicated on the device containing the port."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+                <PropertyValue Property="Version" String="v1_12_0"/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `Location` and `ServiceLabel`."/>
+              </Record>
+            </Collection>
+          </Annotation>
         </Property>
         <Property Name="PortProtocol" Type="Protocol.Protocol">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -165,7 +175,7 @@
           <Annotation Term="OData.LongDescription" String="This property shall contain the protocol being sent over this port."/>
         </Property>
         <Property Name="PortType" Type="Port.v1_0_0.PortType">
-          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The type of this port."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the port type for this port."/>
         </Property>
@@ -202,19 +212,19 @@
         <NavigationProperty Name="AssociatedEndpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the endpoints at the other end of the link."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent the endpoints to which this port is connected."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` that represent the endpoints to which this port is connected."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ConnectedSwitches" Type="Collection(Switch.Switch)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the switches at the other end of the link."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Switch that represent the switches to which this port is connected."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Switch` that represent the switches to which this port is connected."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ConnectedSwitchPorts" Type="Collection(Port.Port)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the switch ports at the other end of the link."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent the switch ports to which this port is connected."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Port` that represent the switch ports to which this port is connected."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -265,13 +275,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="Port" BaseType="Port.v1_0_1.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change PortProtocol to use the unversioned definition, and correct the short and long descriptions in the defined actions."/>
+      <Annotation Term="OData.Description" String="This version was created to change `PortProtocol` to use the unversioned definition, and correct the short and long descriptions in the defined actions."/>
       <EntityType Name="Port" BaseType="Port.v1_0_2.Port"/>
     </Schema>
 
@@ -313,16 +323,22 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the AssociatedEndpoints, ConnectedSwitches, and ConnectedSwitchPorts properties inside of Links."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `AssociatedEndpoints`, `ConnectedSwitches`, and `ConnectedSwitchPorts` properties inside of `Links`."/>
       <EntityType Name="Port" BaseType="Port.v1_0_9.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional.  It was also created to to broaden the descriptions for the values of ConnectedDeviceMode to allow for reuse as a common enumeration.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentSpeedGbps` and `MaxSpeedGbps` properties to show speeds are unidirectional.  It was also created to to broaden the descriptions for the values of `ConnectedDeviceMode` to allow for reuse as a common enumeration.  It was also created to correct various typographical errors."/>
       <EntityType Name="Port" BaseType="Port.v1_0_10.Port"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `PortType` to read-write.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Port" BaseType="Port.v1_0_11.Port"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -373,16 +389,22 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the AssociatedEndpoints, ConnectedSwitches, and ConnectedSwitchPorts properties inside of Links."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `AssociatedEndpoints`, `ConnectedSwitches`, and `ConnectedSwitchPorts` properties inside of `Links`."/>
       <EntityType Name="Port" BaseType="Port.v1_1_6.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentSpeedGbps` and `MaxSpeedGbps` properties to show speeds are unidirectional."/>
       <EntityType Name="Port" BaseType="Port.v1_1_7.Port"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `PortType` to read-write.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Port" BaseType="Port.v1_1_8.Port"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -447,19 +469,19 @@
         <NavigationProperty Name="LPRT" Type="RouteEntryCollection.RouteEntryCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The Linear Packet Relay Table for the port."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined Linear Packet Relay Table for this port."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `RouteEntryCollection`, and shall represent the Gen-Z Core Specification-defined Linear Packet Relay Table for this port."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="MPRT" Type="RouteEntryCollection.RouteEntryCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The Multi-subnet Packet Relay Table for the port."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined Multi-subnet Packet Relay Table for this port."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `RouteEntryCollection`, and shall represent the Gen-Z Core Specification-defined Multi-subnet Packet Relay Table for this port."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="VCAT" Type="VCATEntryCollection.VCATEntryCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The Virtual Channel Action Table for the port."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VCATEntryCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `VCATEntryCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -468,7 +490,7 @@
         <NavigationProperty Name="ConnectedPorts" Type="Collection(Port.Port)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the remote device ports at the other end of the link."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent the remote device ports to which this port is connected."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Port` that represent the remote device ports to which this port is connected."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -546,7 +568,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of LinkStatus."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `LinkStatus`."/>
       <EntityType Name="Port" BaseType="Port.v1_2_1.Port"/>
     </Schema>
 
@@ -564,28 +586,34 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the permissions for LinkStatus."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the permissions for `LinkStatus`."/>
       <EntityType Name="Port" BaseType="Port.v1_2_4.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the AssociatedEndpoints, ConnectedSwitches, ConnectedSwitchPorts, and ConnectedPorts properties inside of Links."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `AssociatedEndpoints`, `ConnectedSwitches`, `ConnectedSwitchPorts`, and `ConnectedPorts` properties inside of `Links`."/>
       <EntityType Name="Port" BaseType="Port.v1_2_5.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `InterfaceEnabled` and `LinkState` properties."/>
       <EntityType Name="Port" BaseType="Port.v1_2_6.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentSpeedGbps` and `MaxSpeedGbps` properties to show speeds are unidirectional."/>
       <EntityType Name="Port" BaseType="Port.v1_2_7.Port"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `PortType` to read-write.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Port" BaseType="Port.v1_2_8.Port"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -594,7 +622,7 @@
         <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function."/>
         </Property>
         <Property Name="MaxFrameSize" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -883,28 +911,34 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the permissions for LinkStatus."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the permissions for `LinkStatus`."/>
       <EntityType Name="Port" BaseType="Port.v1_3_2.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the AssociatedEndpoints, ConnectedSwitches, ConnectedSwitchPorts, and ConnectedPorts properties inside of Links."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `AssociatedEndpoints`, `ConnectedSwitches`, `ConnectedSwitchPorts`, and `ConnectedPorts` properties inside of `Links`."/>
       <EntityType Name="Port" BaseType="Port.v1_3_3.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties.  It was also created to remove normative language from non-normative descriptions."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `InterfaceEnabled` and `LinkState` properties.  It was also created to remove normative language from non-normative descriptions."/>
       <EntityType Name="Port" BaseType="Port.v1_3_4.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentSpeedGbps` and `MaxSpeedGbps` properties to show speeds are unidirectional."/>
       <EntityType Name="Port" BaseType="Port.v1_3_5.Port"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `PortType` to read-write.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Port" BaseType="Port.v1_3_6.Port"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -925,7 +959,7 @@
         <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the environment metrics for this port or any attached small form-factor pluggable (SFP) device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that represents the environment metrics for this port or any attached small form-factor pluggable (SFP) device."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `EnvironmentMetrics` that represents the environment metrics for this port or any attached small form-factor pluggable (SFP) device."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="CurrentProtocolVersion" Type="Edm.String">
@@ -947,7 +981,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_10_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of InterfaceEnabled."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `InterfaceEnabled`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -960,7 +994,7 @@
         <NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the network device function associated with this bandwidth setting of this network port."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkDeviceFunction that represents the network device function associated with this bandwidth setting of this network port."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `NetworkDeviceFunction` that represents the network device function associated with this bandwidth setting of this network port."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="AllocationPercent" Type="Edm.Int64">
@@ -979,7 +1013,7 @@
         <NavigationProperty Name="NetworkDeviceFunction" Type="NetworkDeviceFunction.NetworkDeviceFunction" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the network device function associated with this bandwidth setting of this network port."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkDeviceFunction that represents the network device function associated with this bandwidth setting of this network port."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `NetworkDeviceFunction` that represents the network device function associated with this bandwidth setting of this network port."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="AllocationPercent" Type="Edm.Int64">
@@ -1277,13 +1311,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the permissions for LinkStatus."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the permissions for `LinkStatus`."/>
       <EntityType Name="Port" BaseType="Port.v1_4_0.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the AssociatedEndpoints, ConnectedSwitches, ConnectedSwitchPorts, and ConnectedPorts properties inside of Links."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `AssociatedEndpoints`, `ConnectedSwitches`, `ConnectedSwitchPorts`, and `ConnectedPorts` properties inside of `Links`."/>
       <EntityType Name="Port" BaseType="Port.v1_4_1.Port"/>
     </Schema>
 
@@ -1295,20 +1329,26 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_4_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties.  It was also created to remove normative language from non-normative descriptions.  It was also created to clarify the range of possible values for properties with percent units."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `InterfaceEnabled` and `LinkState` properties.  It was also created to remove normative language from non-normative descriptions.  It was also created to clarify the range of possible values for properties with percent units."/>
       <EntityType Name="Port" BaseType="Port.v1_4_3.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_4_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentSpeedGbps` and `MaxSpeedGbps` properties to show speeds are unidirectional."/>
       <EntityType Name="Port" BaseType="Port.v1_4_4.Port"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_4_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `PortType` to read-write.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Port" BaseType="Port.v1_4_5.Port"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add new values to the PortConnectionType property."/>
+      <Annotation Term="OData.Description" String="This version was created to add new values to the `PortConnectionType` property."/>
 
       <EntityType Name="Port" BaseType="Port.v1_4_1.Port"/>
 
@@ -1329,7 +1369,7 @@
         <NavigationProperty Name="Cables" Type="Collection(Cable.Cable)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the cables connected to this port."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Cable that represent the cables connected to this port."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Cable` that represent the cables connected to this port."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1337,7 +1377,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the AssociatedEndpoints, ConnectedSwitches, ConnectedSwitchPorts, and ConnectedPorts properties inside of Links."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `AssociatedEndpoints`, `ConnectedSwitches`, `ConnectedSwitchPorts`, and `ConnectedPorts` properties inside of `Links`."/>
       <EntityType Name="Port" BaseType="Port.v1_5_0.Port"/>
     </Schema>
 
@@ -1349,16 +1389,22 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_5_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties.  It was also created to remove normative language from non-normative descriptions.  It was also created to clarify the range of possible values for properties with percent units."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `InterfaceEnabled` and `LinkState` properties.  It was also created to remove normative language from non-normative descriptions.  It was also created to clarify the range of possible values for properties with percent units."/>
       <EntityType Name="Port" BaseType="Port.v1_5_2.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_5_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentSpeedGbps` and `MaxSpeedGbps` properties to show speeds are unidirectional."/>
       <EntityType Name="Port" BaseType="Port.v1_5_3.Port"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_5_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `PortType` to read-write.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Port" BaseType="Port.v1_5_4.Port"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1397,7 +1443,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_6_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the AssociatedEndpoints, ConnectedSwitches, ConnectedSwitchPorts, and ConnectedPorts properties inside of Links."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `AssociatedEndpoints`, `ConnectedSwitches`, `ConnectedSwitchPorts`, and `ConnectedPorts` properties inside of `Links`."/>
       <EntityType Name="Port" BaseType="Port.v1_6_0.Port"/>
     </Schema>
 
@@ -1409,16 +1455,22 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_6_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties.  It was also created to remove normative language from non-normative descriptions.  It was also created to clarify the range of possible values for properties with percent units."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `InterfaceEnabled` and `LinkState` properties.  It was also created to remove normative language from non-normative descriptions.  It was also created to clarify the range of possible values for properties with percent units."/>
       <EntityType Name="Port" BaseType="Port.v1_6_2.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_6_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentSpeedGbps` and `MaxSpeedGbps` properties to show speeds are unidirectional."/>
       <EntityType Name="Port" BaseType="Port.v1_6_3.Port"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_6_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `PortType` to read-write.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Port" BaseType="Port.v1_6_4.Port"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1429,7 +1481,7 @@
         <NavigationProperty Name="EthernetInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The links to the Ethernet interfaces this port provides."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EthernetInterface that represent the Ethernet interfaces this port provides.  This property shall not include Ethernet interfaces that are not directly associated to a physical port."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `EthernetInterface` that represent the Ethernet interfaces this port provides.  This property shall not include Ethernet interfaces that are not directly associated to a physical port."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1437,20 +1489,26 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_7_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties.  It was also created to remove normative language from non-normative descriptions.  It was also created to clarify the range of possible values for properties with percent units."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `InterfaceEnabled` and `LinkState` properties.  It was also created to remove normative language from non-normative descriptions.  It was also created to clarify the range of possible values for properties with percent units."/>
       <EntityType Name="Port" BaseType="Port.v1_7_0.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_7_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentSpeedGbps` and `MaxSpeedGbps` properties to show speeds are unidirectional."/>
       <EntityType Name="Port" BaseType="Port.v1_7_1.Port"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_7_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `PortType` to read-write.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Port" BaseType="Port.v1_7_2.Port"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add `PCIe` to LinkNetworkTechnology."/>
+      <Annotation Term="OData.Description" String="This version was created to add `PCIe` to `LinkNetworkTechnology`."/>
 
       <EntityType Name="Port" BaseType="Port.v1_7_0.Port">
         <Property Name="RemotePortId" Type="Edm.String">
@@ -1567,6 +1625,15 @@
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Indicates whether temporary throughput reduction is enabled."/>
           <Annotation Term="OData.LongDescription" String="This property shall indicate whether the CXL Specification-defined 'Temporary Throughput Reduction' mechanism is enabled."/>
+            <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+                <PropertyValue Property="Version" String="v1_12_0"/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `TemporaryThroughputReductionEnabled` in `PCIeDevice`."/>
+              </Record>
+            </Collection>
+          </Annotation>
         </Property>
         <Property Name="Congestion" Type="Port.v1_8_0.Congestion">
           <Annotation Term="OData.Description" String="The congestion properties for this CXL port."/>
@@ -1633,6 +1700,15 @@
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Indicates whether the port supports the CXL Specification-defined 'Temporary Throughput Reduction' mechanism."/>
           <Annotation Term="OData.LongDescription" String="This property shall indicate whether the port supports the CXL Specification-defined 'Temporary Throughput Reduction' mechanism."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+                <PropertyValue Property="Version" String="v1_12_0"/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `TemporaryThroughputReductionSupported` in `PCIeDevice`."/>
+              </Record>
+            </Collection>
+          </Annotation>
         </Property>
       </ComplexType>
 
@@ -1741,16 +1817,22 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_8_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties.  It was also created to remove normative language from non-normative descriptions."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `InterfaceEnabled` and `LinkState` properties.  It was also created to remove normative language from non-normative descriptions."/>
       <EntityType Name="Port" BaseType="Port.v1_8_0.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_8_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional.  It was also created to to broaden the descriptions for the values of ConnectedDeviceMode to allow for reuse as a common enumeration.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentSpeedGbps` and `MaxSpeedGbps` properties to show speeds are unidirectional.  It was also created to to broaden the descriptions for the values of `ConnectedDeviceMode` to allow for reuse as a common enumeration.  It was also created to correct various typographical errors."/>
       <EntityType Name="Port" BaseType="Port.v1_8_1.Port"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_8_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `PortType` to read-write.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Port" BaseType="Port.v1_8_2.Port"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1761,34 +1843,46 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_9_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the InterfaceEnabled and LinkState properties.  It was also created to remove normative language from non-normative descriptions.  It was also created to clarify the range of possible values for properties with percent units."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `InterfaceEnabled` and `LinkState` properties.  It was also created to remove normative language from non-normative descriptions.  It was also created to clarify the range of possible values for properties with percent units."/>
       <EntityType Name="Port" BaseType="Port.v1_9_0.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_9_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional.  It was also created to to broaden the descriptions for the values of ConnectedDeviceMode to allow for reuse as a common enumeration.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentSpeedGbps` and `MaxSpeedGbps` properties to show speeds are unidirectional.  It was also created to to broaden the descriptions for the values of `ConnectedDeviceMode` to allow for reuse as a common enumeration.  It was also created to correct various typographical errors."/>
       <EntityType Name="Port" BaseType="Port.v1_9_1.Port"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_9_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `PortType` to read-write.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Port" BaseType="Port.v1_9_2.Port"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate Enabled in favor of InterfaceEnabled."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `Enabled` in favor of `InterfaceEnabled`."/>
 
       <EntityType Name="Port" BaseType="Port.v1_9_1.Port"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_10_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentSpeedGbps and MaxSpeedGbps properties to show speeds are unidirectional.  It was also created to to broaden the descriptions for the values of ConnectedDeviceMode to allow for reuse as a common enumeration.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentSpeedGbps` and `MaxSpeedGbps` properties to show speeds are unidirectional.  It was also created to to broaden the descriptions for the values of `ConnectedDeviceMode` to allow for reuse as a common enumeration.  It was also created to correct various typographical errors."/>
       <EntityType Name="Port" BaseType="Port.v1_10_0.Port"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_10_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `PortType` to read-write.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Port" BaseType="Port.v1_10_1.Port"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate `Reserved` in CurrentPortConfigurationState in favor of `FabricLink`."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `Reserved` in `CurrentPortConfigurationState` in favor of `FabricLink`."/>
 
       <EntityType Name="Port" BaseType="Port.v1_10_1.Port"/>
 
@@ -1801,5 +1895,19 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_11_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `PortType` to read-write.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Port" BaseType="Port.v1_11_0.Port"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_12_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `TemporaryThroughputReductionSupported` and `TemporaryThroughputReductionEnabled` in favor of `TemporaryThroughputReductionSupported` and `TemporaryThroughputReductionEnabled` in `PCIeDevice`.  It was also created to deprecate `PortId` in favor of `Location` and `ServiceLabel`."/>
+
+      <EntityType Name="Port" BaseType="Port.v1_11_1.Port"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/PowerDistributionCollection_v1.xml b/redfish-core/schema/dmtf/csdl/PowerDistributionCollection_v1.xml
index a3e0873..f095c02 100644
--- a/redfish-core/schema/dmtf/csdl/PowerDistributionCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PowerDistributionCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistributionCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PowerDistributionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of PowerDistribution resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of PowerDistribution instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `PowerDistribution` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `PowerDistribution` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/PowerDistributionMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/PowerDistributionMetrics_v1.xml
index b3ab9e2..c2abe54 100644
--- a/redfish-core/schema/dmtf/csdl/PowerDistributionMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PowerDistributionMetrics_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  PowerDistributionMetrics v1.3.1                                     -->
+<!--# Redfish Schema:  PowerDistributionMetrics v1.3.2                                     -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistributionMetrics">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PowerDistributionMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="This is the schema definition for the metrics of a power distribution component or unit, such as a floor power distribution unit (PDU) or switchgear."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the metrics of a power distribution component or unit for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The `PowerDistributionMetrics` schema contains metrics of a power distribution component or unit, such as a floor power distribution unit (PDU) or switchgear."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent the metrics of a power distribution component or unit for a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -78,13 +79,13 @@
         <NavigationProperty Name="PowerWatts" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
           <Annotation Term="OData.Description" String="Power consumption (W)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total power, in watt units, for this resource that represents the `Total` ElectricalContext sensor when multiple power sensors exist.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total power, in watt units, for this resource that represents the `Total` `ElectricalContext` sensor when multiple power sensors exist.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."/>
         </NavigationProperty>
 
         <NavigationProperty Name="EnergykWh" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
           <Annotation Term="OData.Description" String="Energy consumption (kWh)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for this resource that represents the `Total` ElectricalContext sensor when multiple energy sensors exist.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for this resource that represents the `Total` `ElectricalContext` sensor when multiple energy sensors exist.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`."/>
         </NavigationProperty>
 
         <Property Name="Actions" Type="PowerDistributionMetrics.v1_0_0.Actions" Nullable="false">
@@ -112,13 +113,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistributionMetrics.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions for Power and Energy sensors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions for power and energy sensors."/>
       <EntityType Name="PowerDistributionMetrics" BaseType="PowerDistributionMetrics.v1_0_0.PowerDistributionMetrics"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistributionMetrics.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="PowerDistributionMetrics" BaseType="PowerDistributionMetrics.v1_0_1.PowerDistributionMetrics"/>
     </Schema>
 
@@ -128,6 +129,12 @@
       <EntityType Name="PowerDistributionMetrics" BaseType="PowerDistributionMetrics.v1_0_2.PowerDistributionMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistributionMetrics.v1_0_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerDistributionMetrics" BaseType="PowerDistributionMetrics.v1_0_3.PowerDistributionMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistributionMetrics.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -136,19 +143,19 @@
         <NavigationProperty Name="TemperatureCelsius" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="Temperature (Celsius)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."/>
         </NavigationProperty>
         <NavigationProperty Name="HumidityPercent" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="Humidity (percent)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the humidity, in percent units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Humidity`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the humidity, in percent units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Humidity`."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistributionMetrics.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="PowerDistributionMetrics" BaseType="PowerDistributionMetrics.v1_1_0.PowerDistributionMetrics"/>
     </Schema>
 
@@ -158,23 +165,28 @@
       <EntityType Name="PowerDistributionMetrics" BaseType="PowerDistributionMetrics.v1_1_1.PowerDistributionMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistributionMetrics.v1_1_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerDistributionMetrics" BaseType="PowerDistributionMetrics.v1_1_2.PowerDistributionMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistributionMetrics.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add PowerLoadPercent."/>
 
       <EntityType Name="PowerDistributionMetrics" BaseType="PowerDistributionMetrics.v1_1_0.PowerDistributionMetrics">
         <NavigationProperty Name="PowerLoadPercent" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The power load (percent) for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the power load, in percent units, for this device that represents the `Total` ElectricalContext for this device.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the power load, in percent units, for this device that represents the `Total` `ElectricalContext` for this device.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistributionMetrics.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="PowerDistributionMetrics" BaseType="PowerDistributionMetrics.v1_2_0.PowerDistributionMetrics"/>
     </Schema>
 
@@ -184,6 +196,12 @@
       <EntityType Name="PowerDistributionMetrics" BaseType="PowerDistributionMetrics.v1_2_1.PowerDistributionMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistributionMetrics.v1_2_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerDistributionMetrics" BaseType="PowerDistributionMetrics.v1_2_2.PowerDistributionMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistributionMetrics.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
@@ -192,7 +210,7 @@
         <NavigationProperty Name="AbsoluteHumidity" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="Absolute humidity (g/m^3)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the absolute (volumetric) humidity sensor reading, in grams per cubic meter units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AbsoluteHumidity`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the absolute (volumetric) humidity sensor reading, in grams per cubic meter units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `AbsoluteHumidity`."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
@@ -203,5 +221,11 @@
       <EntityType Name="PowerDistributionMetrics" BaseType="PowerDistributionMetrics.v1_3_0.PowerDistributionMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistributionMetrics.v1_3_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerDistributionMetrics" BaseType="PowerDistributionMetrics.v1_3_1.PowerDistributionMetrics"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/PowerDistribution_v1.xml b/redfish-core/schema/dmtf/csdl/PowerDistribution_v1.xml
index 5be2ec1..b5641bb 100644
--- a/redfish-core/schema/dmtf/csdl/PowerDistribution_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PowerDistribution_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  PowerDistribution v1.3.3                                            -->
+<!--# Redfish Schema:  PowerDistribution v1.4.0                                            -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -63,10 +63,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PowerDistribution" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="This is the schema definition for a power distribution component or unit, such as a floor power distribution unit (PDU) or switchgear."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a power distribution component or unit for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The `PowerDistribution` schema contains the definitions for a power distribution component or unit, such as a floor power distribution unit (PDU) or switchgear."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a power distribution component or unit for a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -152,7 +153,7 @@
         <Property Name="AssetTag" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The user-assigned asset tag for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the user-assigned asset tag, which is an identifying string that tracks the equipment for inventory purposes.  Modifying this property may modify the AssetTag in the containing Chassis resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the user-assigned asset tag, which is an identifying string that tracks the equipment for inventory purposes.  Modifying this property may modify the `AssetTag` in the containing `Chassis` resource."/>
         </Property>
         <Property Name="UUID" Type="Resource.UUID">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -175,14 +176,14 @@
         <NavigationProperty Name="Sensors" Type="SensorCollection.SensorCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the collection of sensors located in the equipment and sub-components."/>
-          <Annotation Term="OData.LongDescription" String="This property shall be a link to a resource collection of type SensorCollection that contains the sensors located in the equipment and sub-components."/>
+          <Annotation Term="OData.LongDescription" String="This property shall be a link to a resource collection of type `SensorCollection` that contains the sensors located in the equipment and sub-components."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_3_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the Sensors link in the Chassis resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `Sensors` link in the `Chassis` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -196,49 +197,49 @@
         <NavigationProperty Name="Mains" Type="CircuitCollection.CircuitCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the power input circuits for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CircuitCollection that contains the power input circuits for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CircuitCollection` that contains the power input circuits for this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
 
         <NavigationProperty Name="Branches" Type="CircuitCollection.CircuitCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the branch circuits for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CircuitCollection that contains the branch circuits for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CircuitCollection` that contains the branch circuits for this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
 
         <NavigationProperty Name="Feeders" Type="CircuitCollection.CircuitCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the feeder circuits for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CircuitCollection that contains the feeder circuits for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CircuitCollection` that contains the feeder circuits for this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
 
         <NavigationProperty Name="Subfeeds" Type="CircuitCollection.CircuitCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the subfeed circuits for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CircuitCollection that contains the subfeed circuits for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CircuitCollection` that contains the subfeed circuits for this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
 
         <NavigationProperty Name="Outlets" Type="OutletCollection.OutletCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the outlets for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type OutletCollection that contains the outlets for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `OutletCollection` that contains the outlets for this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
 
         <NavigationProperty Name="OutletGroups" Type="OutletGroupCollection.OutletGroupCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the outlet groups for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type OutletCollection that contains the outlet groups for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `OutletCollection` that contains the outlet groups for this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
 
         <NavigationProperty Name="Metrics" Type="PowerDistributionMetrics.PowerDistributionMetrics" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the summary metrics for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PowerDistributionMetrics."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `PowerDistributionMetrics`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
 
@@ -259,19 +260,19 @@
         <NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the chassis that contain this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical containers associated with this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Chassis` that represent the physical containers associated with this resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Facility" Type="Facility.Facility" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the facility that contains this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Facility that represents the facility that contains this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Facility` that represents the facility that contains this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the managers responsible for managing this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that represent the managers that manage this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Manager` that represent the managers that manage this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -334,7 +335,7 @@
         <Property Name="ActiveMainsId" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The mains circuit that is switched on and qualified to supply power to the output circuit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the mains circuit that is switched on and qualified to supply power to the output circuit.  The value shall be a string that matches the Id property value of a circuit contained in the collection referenced by the Mains property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the mains circuit that is switched on and qualified to supply power to the output circuit.  The value shall be a string that matches the `Id` property value of a circuit contained in the collection referenced by the `Mains` property."/>
         </Property>
         <Property Name="AutoTransferEnabled" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -354,7 +355,7 @@
         <Property Name="PreferredMainsId" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The preferred source for the mains circuit to this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the preferred source for mains circuit to this equipment.  The value shall be a string that matches the Id property value of a circuit contained in the collection referenced by the Mains property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the preferred source for mains circuit to this equipment.  The value shall be a string that matches the `Id` property value of a circuit contained in the collection referenced by the `Mains` property."/>
         </Property>
         <Property Name="RetransferDelaySeconds" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -363,8 +364,8 @@
         </Property>
         <Property Name="RetransferEnabled" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="Indicates if the automatic transfer is permitted from the alternate mains circuit back to the preferred mains circuit after the preferred mains circuit is qualified again and the Retransfer Delay time has expired."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate if the automatic transfer is permitted from the alternate mains circuit back to the preferred mains circuit after the preferred mains circuit is qualified again and the RetransferDelaySeconds time has expired."/>
+          <Annotation Term="OData.Description" String="Indicates if the automatic transfer is permitted from the alternate mains circuit back to the preferred mains circuit after the preferred mains circuit is qualified again and the retransfer delay time has expired."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate if the automatic transfer is permitted from the alternate mains circuit back to the preferred mains circuit after the preferred mains circuit is qualified again and the `RetransferDelaySeconds` time has expired."/>
         </Property>
         <Property Name="TransferDelaySeconds" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -470,13 +471,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove Chassis link guidance that is no longer recommended."/>
+      <Annotation Term="OData.Description" String="This version was created to remove `Chassis` link guidance that is no longer recommended."/>
       <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_0_4.PowerDistribution"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource."/>
       <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_0_5.PowerDistribution"/>
     </Schema>
 
@@ -492,43 +493,49 @@
       <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_0_7.PowerDistribution"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_0_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_0_8.PowerDistribution"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add `PowerShelf` to EquipmentType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `PowerShelf` to `EquipmentType`."/>
 
       <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_0_3.PowerDistribution">
         <NavigationProperty Name="PowerSupplies" Type="PowerSupplyCollection.PowerSupplyCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of power supplies for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PowerSupplyCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PowerSupplyCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_3_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the PowerSupplies link in the Chassis resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `PowerSupplies` link in the `Chassis` resource."/>
               </Record>
             </Collection>
           </Annotation>
         </NavigationProperty>
         <Property Name="PowerSupplyRedundancy" Type="Collection(Redundancy.RedundantGroup)" Nullable="false">
           <Annotation Term="OData.Description" String="The redundancy information for the set of power supplies for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the set of power supplies for this equipment.  The values of the RedundancyGroup array shall reference resources of type PowerSupply."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the set of power supplies for this equipment.  The values of the `RedundancyGroup` array shall reference resources of type `PowerSupply`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_3_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the PowerSupplyRedundancy property in the Chassis resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `PowerSupplyRedundancy` property in the `Chassis` resource."/>
               </Record>
             </Collection>
           </Annotation>
         </Property>
         <Property Name="MainsRedundancy" Type="Redundancy.RedundantGroup" Nullable="false">
           <Annotation Term="OData.Description" String="The redundancy information for the mains (input) circuits for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the mains (input) circuits for this equipment.  The values of the RedundancyGroup array shall reference resources of type Circuit."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the mains (input) circuits for this equipment.  The values of the `RedundancyGroup` array shall reference resources of type `Circuit`."/>
         </Property>
       </EntityType>
     </Schema>
@@ -541,13 +548,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove Chassis link guidance that is no longer recommended."/>
+      <Annotation Term="OData.Description" String="This version was created to remove `Chassis` link guidance that is no longer recommended."/>
       <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_1_1.PowerDistribution"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource."/>
       <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_1_2.PowerDistribution"/>
     </Schema>
 
@@ -563,6 +570,12 @@
       <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_1_4.PowerDistribution"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_1_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_1_5.PowerDistribution"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -579,13 +592,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove Chassis link guidance that is no longer recommended."/>
+      <Annotation Term="OData.Description" String="This version was created to remove `Chassis` link guidance that is no longer recommended."/>
       <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_2_1.PowerDistribution"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource."/>
       <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_2_2.PowerDistribution"/>
     </Schema>
 
@@ -601,10 +614,17 @@
       <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_2_4.PowerDistribution"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_2_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_2_5.PowerDistribution"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate the PowerSupplyRedundancy property and the PowerSupplies link, in favor of the equivalent properties in the Chassis schema.  It was also created to add BatteryShelf to PowerDistributionType."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `PowerSupplyRedundancy` property and the `PowerSupplies` link, in favor of the equivalent properties in the `Chassis` schema.  It was also created to add `BatteryShelf` to `PowerDistributionType`."/>
+
       <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_2_2.PowerDistribution">
         <Property Name="UserLabel" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -616,7 +636,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description for AssetTag to show there might be a tie to the AssetTag of the containing Chassis resource."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description for `AssetTag` to show there might be a tie to the `AssetTag` of the containing `Chassis` resource."/>
       <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_3_0.PowerDistribution"/>
     </Schema>
 
@@ -632,5 +652,26 @@
       <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_3_2.PowerDistribution"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_3_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_3_3.PowerDistribution"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_4_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+
+      <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_3_4.PowerDistribution">
+        <Property Name="PowerCapacityVA" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The maximum power capacity, rated as apparent power, of this equipment, in volt-ampere units."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum power capacity, rated as apparent power, of this equipment, in volt-ampere units."/>
+          <Annotation Term="Measures.Unit" String="V.A"/>
+          <Annotation Term="Validation.Minimum" Int="0"/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/PowerDomainCollection_v1.xml b/redfish-core/schema/dmtf/csdl/PowerDomainCollection_v1.xml
index 9554f57..cda7df7 100644
--- a/redfish-core/schema/dmtf/csdl/PowerDomainCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PowerDomainCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDomainCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PowerDomainCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of PowerDomain resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of PowerDomain instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `PowerDomain` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `PowerDomain` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Some implementations might allow power domains to be created through a POST to the power domain collection."/>
+            <Annotation Term="OData.Description" String="Some implementations might allow power domains to be created through a `POST` to the power domain collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/PowerDomain_v1.xml b/redfish-core/schema/dmtf/csdl/PowerDomain_v1.xml
index b1c7186..d443fa9 100644
--- a/redfish-core/schema/dmtf/csdl/PowerDomain_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PowerDomain_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  PowerDomain v1.2.1                                                  -->
+<!--# Redfish Schema:  PowerDomain v1.2.2                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -35,10 +35,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDomain">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PowerDomain" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The PowerDomain schema contains the definition for the DCIM power domain."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a DCIM power domain for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The `PowerDomain` schema contains the definition for the DCIM power domain."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a DCIM power domain for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -89,31 +90,31 @@
         <NavigationProperty Name="FloorPDUs" Type="Collection(PowerDistribution.PowerDistribution)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the floor power distribution units in this power domain."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PowerDistribution that represent the floor power distribution units in this power domain."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PowerDistribution` that represent the floor power distribution units in this power domain."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="RackPDUs" Type="Collection(PowerDistribution.PowerDistribution)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the rack-level power distribution units in this power domain."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PowerDistribution that represent the rack-level power distribution units in this power domain."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PowerDistribution` that represent the rack-level power distribution units in this power domain."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="TransferSwitches" Type="Collection(PowerDistribution.PowerDistribution)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the transfer switches in this power domain."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PowerDistribution that represent the transfer switches in this power domain."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PowerDistribution` that represent the transfer switches in this power domain."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Switchgear" Type="Collection(PowerDistribution.PowerDistribution)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the switchgear in this power domain."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PowerDistribution that represent the switchgear in this power domain."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PowerDistribution` that represent the switchgear in this power domain."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the managers responsible for managing this power domain."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that represent the managers that manage this power domain."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Manager` that represent the managers that manage this power domain."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -147,6 +148,12 @@
       <EntityType Name="PowerDomain" BaseType="PowerDomain.v1_0_1.PowerDomain"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDomain.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerDomain" BaseType="PowerDomain.v1_0_2.PowerDomain"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDomain.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -156,7 +163,7 @@
         <NavigationProperty Name="PowerShelves" Type="Collection(PowerDistribution.PowerDistribution)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the power shelves in this power domain."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PowerDistribution that represent the power shelves in this power domain."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PowerDistribution` that represent the power shelves in this power domain."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -168,6 +175,12 @@
       <EntityType Name="PowerDomain" BaseType="PowerDomain.v1_1_0.PowerDomain"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDomain.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerDomain" BaseType="PowerDomain.v1_1_1.PowerDomain"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDomain.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -177,7 +190,7 @@
         <NavigationProperty Name="ElectricalBuses" Type="Collection(PowerDistribution.PowerDistribution)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the electrical buses in this power domain."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PowerDistribution that represent the electrical buses in this power domain."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PowerDistribution` that represent the electrical buses in this power domain."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -189,5 +202,11 @@
       <EntityType Name="PowerDomain" BaseType="PowerDomain.v1_2_0.PowerDomain"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDomain.v1_2_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerDomain" BaseType="PowerDomain.v1_2_1.PowerDomain"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/PowerEquipment_v1.xml b/redfish-core/schema/dmtf/csdl/PowerEquipment_v1.xml
index f798abf..dd4e32f 100644
--- a/redfish-core/schema/dmtf/csdl/PowerEquipment_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PowerEquipment_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  PowerEquipment v1.2.1                                               -->
+<!--# Redfish Schema:  PowerEquipment v1.2.2                                               -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -35,10 +35,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerEquipment">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PowerEquipment" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="This is the schema definition for the set of power equipment."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the set of power equipment for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The `ThermalEquipment` schema represents the set of power equipment managed by a Redfish service."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent the set of power equipment for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -74,25 +75,25 @@
         <NavigationProperty Name="FloorPDUs" Type="PowerDistributionCollection.PowerDistributionCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to a collection of floor power distribution units."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PowerDistributionCollection that contains a set of floor power distribution units."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PowerDistributionCollection` that contains a set of floor power distribution units."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="RackPDUs" Type="PowerDistributionCollection.PowerDistributionCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to a collection of rack-level power distribution units."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PowerDistributionCollection that contains a set of rack-level power distribution units."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PowerDistributionCollection` that contains a set of rack-level power distribution units."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Switchgear" Type="PowerDistributionCollection.PowerDistributionCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to a collection of switchgear."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PowerDistributionCollection that contains a set of switchgear."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PowerDistributionCollection` that contains a set of switchgear."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="TransferSwitches" Type="PowerDistributionCollection.PowerDistributionCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to a collection of transfer switches."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PowerDistributionCollection that contains a set of transfer switches."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PowerDistributionCollection` that contains a set of transfer switches."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
 
@@ -112,7 +113,7 @@
         <NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the managers responsible for managing this power equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager that represent the managers that manage this power equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Manager` that represent the managers that manage this power equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -140,6 +141,12 @@
       <EntityType Name="PowerEquipment" BaseType="PowerEquipment.v1_0_0.PowerEquipment"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerEquipment.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerEquipment" BaseType="PowerEquipment.v1_0_1.PowerEquipment"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerEquipment.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -148,7 +155,7 @@
         <NavigationProperty Name="PowerShelves" Type="PowerDistributionCollection.PowerDistributionCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to a collection of power shelves."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PowerDistributionCollection that contains a set of power shelves."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PowerDistributionCollection` that contains a set of power shelves."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -160,6 +167,12 @@
       <EntityType Name="PowerEquipment" BaseType="PowerEquipment.v1_1_0.PowerEquipment"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerEquipment.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerEquipment" BaseType="PowerEquipment.v1_1_1.PowerEquipment"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerEquipment.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -168,7 +181,7 @@
         <NavigationProperty Name="ElectricalBuses" Type="PowerDistributionCollection.PowerDistributionCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of electrical buses."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PowerDistributionCollection that contains a set of electrical bus units."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PowerDistributionCollection` that contains a set of electrical bus units."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -180,5 +193,11 @@
       <EntityType Name="PowerEquipment" BaseType="PowerEquipment.v1_2_0.PowerEquipment"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerEquipment.v1_2_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerEquipment" BaseType="PowerEquipment.v1_2_1.PowerEquipment"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/PowerSubsystem_v1.xml b/redfish-core/schema/dmtf/csdl/PowerSubsystem_v1.xml
index 4edb95b..f59b740 100644
--- a/redfish-core/schema/dmtf/csdl/PowerSubsystem_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PowerSubsystem_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  PowerSubsystem v1.1.1                                               -->
+<!--# Redfish Schema:  PowerSubsystem v1.1.2                                               -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -42,9 +42,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSubsystem">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PowerSubsystem" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="This PowerSubsystem schema contains the definition for the power subsystem of a chassis."/>
+        <Annotation Term="OData.Description" String="This `PowerSubsystem schema` contains the definition for the power subsystem of a chassis."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a power subsystem for a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -93,16 +94,16 @@
         <NavigationProperty Name="PowerSupplies" Type="PowerSupplyCollection.PowerSupplyCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of power supplies within this subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PowerSupplyCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PowerSupplyCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="PowerSupplyRedundancy" Type="Collection(Redundancy.RedundantGroup)" Nullable="false">
           <Annotation Term="OData.Description" String="The redundancy information for the set of power supplies in this subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the set of power supplies in this subsystem.  The values of the RedundancyGroup array shall reference resources of type PowerSupply."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the set of power supplies in this subsystem.  The values of the `RedundancyGroup` array shall reference resources of type `PowerSupply`."/>
         </Property>
         <Property Name="Actions" Type="PowerSubsystem.v1_0_0.Actions" Nullable="false">
           <Annotation Term="OData.Description" String="The available actions for this resource."/>
-          <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="The `Actions` property shall contain the available actions for this resource."/>
         </Property>
       </EntityType>
 
@@ -148,6 +149,12 @@
       <EntityType Name="PowerSubsystem" BaseType="PowerSubsystem.v1_0_0.PowerSubsystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSubsystem.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerSubsystem" BaseType="PowerSubsystem.v1_0_1.PowerSubsystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSubsystem.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -156,7 +163,7 @@
         <NavigationProperty Name="Batteries" Type="BatteryCollection.BatteryCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of batteries within this subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type BatteryCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `BatteryCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -168,5 +175,11 @@
       <EntityType Name="PowerSubsystem" BaseType="PowerSubsystem.v1_1_0.PowerSubsystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSubsystem.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerSubsystem" BaseType="PowerSubsystem.v1_1_1.PowerSubsystem"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/PowerSupplyCollection_v1.xml b/redfish-core/schema/dmtf/csdl/PowerSupplyCollection_v1.xml
index bd7cc11..25c8c8d 100644
--- a/redfish-core/schema/dmtf/csdl/PowerSupplyCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PowerSupplyCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupplyCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PowerSupplyCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of PowerSupply resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of PowerSupply instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `PowerSupply` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `PowerSupply` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/PowerSupplyMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/PowerSupplyMetrics_v1.xml
index 77f20d3..2dc0e21 100644
--- a/redfish-core/schema/dmtf/csdl/PowerSupplyMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PowerSupplyMetrics_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  PowerSupplyMetrics v1.1.1                                           -->
+<!--# Redfish Schema:  PowerSupplyMetrics v1.1.2                                           -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -32,9 +32,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupplyMetrics">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PowerSupplyMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The PowerSupplyMetrics schema contains definitions for the metrics of a power supply."/>
+        <Annotation Term="OData.Description" String="The `PowerSupplyMetrics` schema contains definitions for the metrics of a power supply."/>
         <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the metrics of a power supply unit for a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -78,23 +79,23 @@
         </Property>
         <NavigationProperty Name="InputVoltage" Type="Sensor.Sensor">
           <Annotation Term="OData.Description" String="The input voltage (V) for this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the input voltage, in volt units, for this power supply.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the input voltage, in volt units, for this power supply.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`."/>
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
         </NavigationProperty>
         <NavigationProperty Name="InputCurrentAmps" Type="Sensor.Sensor">
           <Annotation Term="OData.Description" String="The input current (A) for this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the input current, in ampere units, for this power supply.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the input current, in ampere units, for this power supply.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`."/>
           <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
         </NavigationProperty>
         <NavigationProperty Name="InputPowerWatts" Type="Sensor.Sensor">
           <Annotation Term="OData.Description" String="The input power (W) for this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the input power, in watt units, for this power supply.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the input power, in watt units, for this power supply.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."/>
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
         </NavigationProperty>
         <NavigationProperty Name="EnergykWh" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
           <Annotation Term="OData.Description" String="The energy consumption (kWh) of this unit."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for this unit that represents the `Total` ElectricalContext sensor when multiple energy sensors exist.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for this unit that represents the `Total` `ElectricalContext` sensor when multiple energy sensors exist.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`."/>
         </NavigationProperty>
         <NavigationProperty Name="FrequencyHz" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
@@ -103,39 +104,39 @@
         </NavigationProperty>
         <NavigationProperty Name="OutputPowerWatts" Type="Sensor.Sensor">
           <Annotation Term="OData.Description" String="The total power output (W) for this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total output power, in watt units, for this power supply.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total output power, in watt units, for this power supply.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."/>
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
         </NavigationProperty>
         <NavigationProperty Name="RailVoltage" Type="Collection(Sensor.Sensor)">
           <Annotation Term="OData.Description" String="The output voltages (V) for this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the output voltages, in volt units, for this power supply.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  The sensors shall appear in the same array order as the OutputRails property in the associated PowerSupply resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the output voltages, in volt units, for this power supply.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  The sensors shall appear in the same array order as the `OutputRails` property in the associated `PowerSupply` resource."/>
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
         </NavigationProperty>
         <NavigationProperty Name="RailCurrentAmps" Type="Collection(Sensor.Sensor)">
           <Annotation Term="OData.Description" String="The output currents (A) for this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the output currents, in ampere units, for this power supply.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  The sensors shall appear in the same array order as the OutputRails property in the associated PowerSupply resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the output currents, in ampere units, for this power supply.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  The sensors shall appear in the same array order as the `OutputRails` property in the associated `PowerSupply` resource."/>
           <Annotation Term="Redfish.ExcerptCopy" String="Current"/>
         </NavigationProperty>
         <NavigationProperty Name="RailPowerWatts" Type="Collection(Sensor.Sensor)">
           <Annotation Term="OData.Description" String="The output power readings (W) for this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the output power readings, in watt units, for this power supply.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.  The sensors shall appear in the same array order as the OutputRails property in the associated PowerSupply resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the output power readings, in watt units, for this power supply.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.  The sensors shall appear in the same array order as the `OutputRails` property in the associated `PowerSupply` resource."/>
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
         </NavigationProperty>
         <NavigationProperty Name="TemperatureCelsius" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The temperature (C) for this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."/>
         </NavigationProperty>
         <NavigationProperty Name="FanSpeedPercent" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Fan"/>
           <Annotation Term="OData.Description" String="The fan speed (percent) for this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the fan speed, in percent units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the fan speed, in percent units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_1_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of FanSpeedsPercent to support multiple fans within a power supply."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `FanSpeedsPercent` to support multiple fans within a power supply."/>
               </Record>
             </Collection>
           </Annotation>
@@ -166,7 +167,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupplyMetrics.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control.  It was also created to remove unused object definitions."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource.  It was also created to remove unused object definitions."/>
       <EntityType Name="PowerSupplyMetrics" BaseType="PowerSupplyMetrics.v1_0_0.PowerSupplyMetrics"/>
     </Schema>
 
@@ -176,16 +177,22 @@
       <EntityType Name="PowerSupplyMetrics" BaseType="PowerSupplyMetrics.v1_0_1.PowerSupplyMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupplyMetrics.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerSupplyMetrics" BaseType="PowerSupplyMetrics.v1_0_2.PowerSupplyMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupplyMetrics.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate FanSpeedPercent in favor of FanSpeedsPercent."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `FanSpeedPercent` in favor of `FanSpeedsPercent`."/>
 
       <EntityType Name="PowerSupplyMetrics" BaseType="PowerSupplyMetrics.v1_0_1.PowerSupplyMetrics">
         <NavigationProperty Name="FanSpeedsPercent" Type="Collection(Sensor.Sensor)">
           <Annotation Term="Redfish.ExcerptCopy" String="FanArray"/>
           <Annotation Term="OData.Description" String="Fan speeds (percent)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the fan speeds, in percent units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the fan speeds, in percent units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
@@ -196,5 +203,11 @@
       <EntityType Name="PowerSupplyMetrics" BaseType="PowerSupplyMetrics.v1_1_0.PowerSupplyMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupplyMetrics.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerSupplyMetrics" BaseType="PowerSupplyMetrics.v1_1_1.PowerSupplyMetrics"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/PowerSupply_v1.xml b/redfish-core/schema/dmtf/csdl/PowerSupply_v1.xml
index 0109b67..5d528e0 100644
--- a/redfish-core/schema/dmtf/csdl/PowerSupply_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PowerSupply_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  PowerSupply v1.5.3                                                  -->
+<!--# Redfish Schema:  PowerSupply v1.6.0                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -49,15 +49,19 @@
   <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
     <edmx:Include Namespace="Chassis"/>
   </edmx:Reference>
+  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+    <edmx:Include Namespace="CertificateCollection"/>
+  </edmx:Reference>
 
   <edmx:DataServices>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PowerSupply" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The PowerSupply schema describes a power supply unit.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a power supply unit for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
+        <Annotation Term="OData.Description" String="The `PowerSupply` schema describes a power supply unit.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a power supply unit for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the `State` property within the `Status` property contains `Absent`."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -89,7 +93,7 @@
 
       <Action Name="Reset" IsBound="true">
         <Annotation Term="OData.Description" String="This action resets the power supply."/>
-        <Annotation Term="OData.LongDescription" String="This action shall reset a power supply.  A `GracefulRestart` ResetType shall reset the power supply but shall not affect the power output.  A `ForceRestart` ResetType can affect the power supply output."/>
+        <Annotation Term="OData.LongDescription" String="This action shall reset a power supply.  A `GracefulRestart` `ResetType` shall reset the power supply but shall not affect the power output.  A `ForceRestart` `ResetType` can affect the power supply output."/>
         <Parameter Name="PowerSupply" Type="PowerSupply.v1_0_0.Actions"/>
         <Parameter Name="ResetType" Type="Resource.ResetType">
           <Annotation Term="OData.Description" String="The type of reset."/>
@@ -111,7 +115,7 @@
         <Property Name="InputNominalVoltageType" Type="Circuit.NominalVoltageType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The nominal voltage type that is detected on the line input to this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the nominal voltage type that is detected on the line input to this power supply.  This value shall be one of the values shown in the NominalVoltageType property in the InputRanges array, if present.  If the line input voltage is unknown, out of range, or there is no input provided to the power supply, the value shall be `null`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the nominal voltage type that is detected on the line input to this power supply.  This value shall be one of the values shown in the `NominalVoltageType` property in the `InputRanges` array, if present.  If the line input voltage is unknown, out of range, or there is no input provided to the power supply, the value shall be `null`."/>
         </Property>
         <Property Name="PowerCapacityWatts" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -169,7 +173,7 @@
         </Property>
         <Property Name="OutputRails" Type="Collection(PowerSupply.v1_0_0.OutputRail)" Nullable="false">
           <Annotation Term="OData.Description" String="The output power rails provided by this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of output power rails provided by this power supply.  The elements shall be ordered in ascending nominal voltage order.  This ordering is necessary for consistency with Sensor properties in an associated PowerSupplyMetrics resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of output power rails provided by this power supply.  The elements shall be ordered in ascending nominal voltage order.  This ordering is necessary for consistency with `Sensor` properties in an associated `PowerSupplyMetrics` resource."/>
         </Property>
         <Property Name="PhaseWiringType" Type="Circuit.PhaseWiringType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -197,13 +201,13 @@
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly associated with this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Metrics" Type="PowerSupplyMetrics.PowerSupplyMetrics" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the power supply metrics resource associated with this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PowerSupplyMetrics."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `PowerSupplyMetrics`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Actions" Type="PowerSupply.v1_0_0.Actions" Nullable="false">
@@ -218,14 +222,14 @@
         <NavigationProperty Name="Outlet" Type="Outlet.Outlet" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="A link to the outlet connected to this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Outlet that represents the outlet connected to this power supply."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Outlet` that represents the outlet connected to this power supply."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_4_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the PowerOutlets property to allow for consistent modeling of power supplies with multiple outlet support."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `PowerOutlets` property to allow for consistent modeling of power supplies with multiple outlet support."/>
               </Record>
             </Collection>
           </Annotation>
@@ -349,10 +353,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `InputNominalVoltageType`.  It was also created to correct various typographical errors."/>
       <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_0_3.PowerSupply"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_0_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_0_4.PowerSupply"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -385,10 +395,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `InputNominalVoltageType`.  It was also created to correct various typographical errors."/>
       <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_1_2.PowerSupply"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_1_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_1_3.PowerSupply"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -411,7 +427,7 @@
         <NavigationProperty Name="PowerOutlets" Type="Collection(Outlet.Outlet)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the outlets that provide power to this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Outlet that represent the outlets that provide power to this power supply."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Outlet` that represent the outlets that provide power to this power supply."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -431,10 +447,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `InputNominalVoltageType`.  It was also created to correct various typographical errors."/>
       <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_2_2.PowerSupply"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_2_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_2_3.PowerSupply"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
@@ -474,10 +496,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `InputNominalVoltageType`.  It was also created to correct various typographical errors."/>
       <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_3_2.PowerSupply"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_3_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_3_3.PowerSupply"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -489,7 +517,7 @@
         <NavigationProperty Name="PoweringChassis" Type="Collection(Chassis.Chassis)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the chassis that are directly powered by this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the chassis directly powered by this power supply.  This property shall not be present if the power supply is only providing power to its containing parent chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Chassis` that represent the chassis directly powered by this power supply.  This property shall not be present if the power supply is only providing power to its containing parent chassis."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -509,10 +537,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_4_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `InputNominalVoltageType`.  It was also created to correct various typographical errors."/>
       <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_4_2.PowerSupply"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_4_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_4_3.PowerSupply"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -546,9 +580,29 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_5_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of InputNominalVoltageType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `InputNominalVoltageType`.  It was also created to correct various typographical errors."/>
       <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_5_2.PowerSupply"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_5_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_5_3.PowerSupply"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerSupply.v1_6_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+
+      <EntityType Name="PowerSupply" BaseType="PowerSupply.v1_5_4.PowerSupply">
+        <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation."/>
+          <Annotation Term="OData.AutoExpandReferences"/>
+        </NavigationProperty>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Power_v1.xml b/redfish-core/schema/dmtf/csdl/Power_v1.xml
index 19cce1b..7e4e85a 100644
--- a/redfish-core/schema/dmtf/csdl/Power_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Power_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Power v1.7.2                                                        -->
+<!--# Redfish Schema:  Power v1.7.3                                                        -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -42,9 +42,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Power" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Power schema describes power metrics and represents the properties for power consumption and power limiting."/>
+        <Annotation Term="OData.Description" String="The `Power` schema describes power metrics and represents the properties for power consumption and power limiting."/>
         <Annotation Term="OData.LongDescription" String="This resource shall contain the power metrics for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -77,7 +78,7 @@
             <Record>
               <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
               <PropertyValue Property="Version" String="v1_7_0"/>
-              <PropertyValue Property="Description" String="This schema has been deprecated in favor of the PowerSubsystem schema."/>
+              <PropertyValue Property="Description" String="This schema has been deprecated in favor of the `PowerSubsystem` schema."/>
             </Record>
           </Collection>
         </Annotation>
@@ -85,15 +86,15 @@
 
       <Action Name="PowerSupplyReset" IsBound="true">
         <Annotation Term="OData.Description" String="This action resets the targeted power supply."/>
-        <Annotation Term="OData.LongDescription" String="This action shall reset a power supply specified by the MemberId from the PowerSupplies array.  A `GracefulRestart` ResetType shall reset the power supply but shall not affect the power output.  A `ForceRestart` ResetType can affect the power supply output."/>
+        <Annotation Term="OData.LongDescription" String="This action shall reset a power supply specified by the `MemberId` from the `PowerSupplies` array.  A `GracefulRestart` `ResetType` shall reset the power supply but shall not affect the power output.  A `ForceRestart` `ResetType` can affect the power supply output."/>
         <Parameter Name="Power" Type="Power.v1_3_0.Actions"/>
         <Parameter Name="ResetType" Type="Resource.ResetType">
           <Annotation Term="OData.Description" String="The type of reset."/>
           <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset.  The service can accept a request without the parameter and shall perform a `GracefulRestart`."/>
         </Parameter>
         <Parameter Name="MemberId" Type="Edm.String" Nullable="false">
-          <Annotation Term="OData.Description" String="The MemberId of the power supply within the PowerSupplies array on which to perform the reset."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the identifier of the member within the PowerSupplies array on which to perform the reset."/>
+          <Annotation Term="OData.Description" String="The `MemberId` of the power supply within the `PowerSupplies` array on which to perform the reset."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the identifier of the member within the `PowerSupplies` array on which to perform the reset."/>
         </Parameter>
         <Annotation Term="Redfish.Revisions">
           <Collection>
@@ -155,8 +156,8 @@
         </Property>
         <Property Name="PowerAvailableWatts" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The amount of reserve power capacity, in watt units, that remains.  This value is the PowerCapacityWatts value minus the PowerAllocatedWatts value."/>
-          <Annotation Term="OData.LongDescription" String="This property shall represent the amount of reserve power capacity, in watt units, that remains.  This value is the PowerCapacityWatts value minus the PowerAllocatedWatts value."/>
+          <Annotation Term="OData.Description" String="The amount of reserve power capacity, in watt units, that remains.  This value is the PowerCapacityWatts value minus the `PowerAllocatedWatts` value."/>
+          <Annotation Term="OData.LongDescription" String="This property shall represent the amount of reserve power capacity, in watt units, that remains.  This value is the PowerCapacityWatts value minus the `PowerAllocatedWatts` value."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="W"/>
         </Property>
@@ -207,22 +208,22 @@
         </Property>
         <Property Name="MinConsumedWatts" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The lowest power consumption level, in watt units, over the measurement window that occurred within the last IntervalInMin minutes."/>
-          <Annotation Term="OData.LongDescription" String="This property shall represent the minimum power level, in watt units, that occurred within the last IntervalInMin minutes."/>
+          <Annotation Term="OData.Description" String="The lowest power consumption level, in watt units, over the measurement window that occurred within the last `IntervalInMin` minutes."/>
+          <Annotation Term="OData.LongDescription" String="This property shall represent the minimum power level, in watt units, that occurred within the last `IntervalInMin` minutes."/>
           <Annotation Term="Measures.Unit" String="W"/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
         <Property Name="MaxConsumedWatts" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The highest power consumption level, in watt units, that has occurred over the measurement window within the last IntervalInMin minutes."/>
-          <Annotation Term="OData.LongDescription" String="This property shall represent the maximum power level, in watt units, that occurred within the last IntervalInMin minutes."/>
+          <Annotation Term="OData.Description" String="The highest power consumption level, in watt units, that has occurred over the measurement window within the last `IntervalInMin` minutes."/>
+          <Annotation Term="OData.LongDescription" String="This property shall represent the maximum power level, in watt units, that occurred within the last `IntervalInMin` minutes."/>
           <Annotation Term="Measures.Unit" String="W"/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
         <Property Name="AverageConsumedWatts" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The average power level over the measurement window over the last IntervalInMin minutes."/>
-          <Annotation Term="OData.LongDescription" String="This property shall represent the average power level that occurred over the last IntervalInMin minutes."/>
+          <Annotation Term="OData.Description" String="The average power level over the measurement window over the last `IntervalInMin` minutes."/>
+          <Annotation Term="OData.LongDescription" String="This property shall represent the average power level that occurred over the last `IntervalInMin` minutes."/>
           <Annotation Term="Measures.Unit" String="W"/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
@@ -241,7 +242,7 @@
         </Property>
         <Property Name="LimitException" Type="Power.v1_0_0.PowerLimitException">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The action that is taken if the power cannot be maintained below the LimitInWatts."/>
+          <Annotation Term="OData.Description" String="The action that is taken if the power cannot be maintained below the `LimitInWatts`."/>
           <Annotation Term="OData.LongDescription" String="This property shall represent the action to be taken if the resource power consumption cannot be limited below the specified limit after several correction time periods."/>
         </Property>
         <Property Name="CorrectionInMs" Type="Edm.Int64">
@@ -271,7 +272,7 @@
         <Property Name="Name" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Voltage sensor name."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the Voltage sensor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the voltage sensor."/>
         </Property>
         <Property Name="SensorNumber" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -291,49 +292,49 @@
         <Property Name="UpperThresholdNonCritical" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is above the normal range.  The value of the property shall use the same units as the ReadingVolts property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `ReadingVolts` property is above the normal range.  The value of the property shall use the same units as the `ReadingVolts` property."/>
           <Annotation Term="Measures.Unit" String="V"/>
         </Property>
         <Property Name="UpperThresholdCritical" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is above normal range but not yet fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is above the normal range but is not yet fatal.  The value of the property shall use the same units as the ReadingVolts property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `ReadingVolts` property is above the normal range but is not yet fatal.  The value of the property shall use the same units as the `ReadingVolts` property."/>
           <Annotation Term="Measures.Unit" String="V"/>
         </Property>
         <Property Name="UpperThresholdFatal" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is above normal range and fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is above the normal range and is fatal.  The value of the property shall use the same units as the ReadingVolts property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `ReadingVolts` property is above the normal range and is fatal.  The value of the property shall use the same units as the `ReadingVolts` property."/>
           <Annotation Term="Measures.Unit" String="V"/>
         </Property>
         <Property Name="LowerThresholdNonCritical" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is below normal range.  The value of the property shall use the same units as the ReadingVolts property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `ReadingVolts` property is below normal range.  The value of the property shall use the same units as the `ReadingVolts` property."/>
           <Annotation Term="Measures.Unit" String="V"/>
         </Property>
         <Property Name="LowerThresholdCritical" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is below normal range but not yet fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is below the normal range but is not yet fatal.  The value of the property shall use the same units as the ReadingVolts property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `ReadingVolts` property is below the normal range but is not yet fatal.  The value of the property shall use the same units as the `ReadingVolts` property."/>
           <Annotation Term="Measures.Unit" String="V"/>
         </Property>
         <Property Name="LowerThresholdFatal" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is below normal range and fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingVolts property is below the normal range and is fatal.  The value of the property shall use the same units as the ReadingVolts property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `ReadingVolts` property is below the normal range and is fatal.  The value of the property shall use the same units as the `ReadingVolts` property."/>
           <Annotation Term="Measures.Unit" String="V"/>
         </Property>
         <Property Name="MinReadingRange" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Minimum value for this sensor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the lowest possible value for the ReadingVolts property.  The value of the property shall use the same units as the ReadingVolts property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the lowest possible value for the `ReadingVolts` property.  The value of the property shall use the same units as the `ReadingVolts` property."/>
           <Annotation Term="Measures.Unit" String="V"/>
         </Property>
         <Property Name="MaxReadingRange" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Maximum value for this sensor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the highest possible value for the ReadingVolts property.  The value of the property shall use the same units as the ReadingVolts property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the highest possible value for the `ReadingVolts` property.  The value of the property shall use the same units as the `ReadingVolts` property."/>
           <Annotation Term="Measures.Unit" String="V"/>
         </Property>
         <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
@@ -577,7 +578,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+      <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
       <EntityType Name="Power" BaseType="Power.v1_0_2.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_0_2.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_0_2.Voltage"/>
@@ -586,7 +587,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links and to use the deprecated annotation on certain enumerated values."/>
       <EntityType Name="Power" BaseType="Power.v1_0_3.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_0_3.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_0_3.Voltage"/>
@@ -595,7 +596,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside PowerSupply."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the `Redundancy` property inside `PowerSupply`."/>
       <EntityType Name="Power" BaseType="Power.v1_0_4.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_0_4.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_0_4.Voltage"/>
@@ -604,7 +605,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change PhysicalContext to use the unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to change `PhysicalContext` to use the unversioned definition."/>
       <EntityType Name="Power" BaseType="Power.v1_0_5.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_0_5.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_0_5.Voltage"/>
@@ -622,7 +623,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to fix `PowerMetrics`/`PowerMetric` description, not to use abbreviated terms."/>
       <EntityType Name="Power" BaseType="Power.v1_0_7.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_0_7.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_0_7.Voltage"/>
@@ -683,6 +684,15 @@
       <EntityType Name="PowerSupply" BaseType="Power.v1_0_13.PowerSupply"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_15">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Power" BaseType="Power.v1_0_14.Power"/>
+      <EntityType Name="PowerControl" BaseType="Power.v1_0_14.PowerControl"/>
+      <EntityType Name="Voltage" BaseType="Power.v1_0_14.Voltage"/>
+      <EntityType Name="PowerSupply" BaseType="Power.v1_0_14.PowerSupply"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.1"/>
@@ -765,7 +775,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+      <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
       <EntityType Name="Power" BaseType="Power.v1_1_0.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_1_0.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_1_0.Voltage"/>
@@ -774,7 +784,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links and to use the deprecated annotation on certain enumerated values."/>
       <EntityType Name="Power" BaseType="Power.v1_1_1.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_1_1.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_1_1.Voltage"/>
@@ -783,7 +793,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside PowerSupply."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the `Redundancy` property inside `PowerSupply`."/>
       <EntityType Name="Power" BaseType="Power.v1_1_2.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_1_2.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_1_2.Voltage"/>
@@ -792,7 +802,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change PhysicalContext to use the unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to change `PhysicalContext` to use the unversioned definition."/>
       <EntityType Name="Power" BaseType="Power.v1_1_3.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_1_3.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_1_3.Voltage"/>
@@ -810,7 +820,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to fix `PowerMetrics`/`PowerMetric` description, not to use abbreviated terms."/>
       <EntityType Name="Power" BaseType="Power.v1_1_5.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_1_5.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_1_5.Voltage"/>
@@ -871,6 +881,15 @@
       <EntityType Name="PowerSupply" BaseType="Power.v1_1_11.PowerSupply"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Power" BaseType="Power.v1_1_12.Power"/>
+      <EntityType Name="PowerControl" BaseType="Power.v1_1_12.PowerControl"/>
+      <EntityType Name="Voltage" BaseType="Power.v1_1_12.Voltage"/>
+      <EntityType Name="PowerSupply" BaseType="Power.v1_1_12.PowerSupply"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.2"/>
@@ -884,7 +903,7 @@
       <EntityType Name="PowerSupply" BaseType="Power.v1_1_0.PowerSupply">
         <Property Name="IndicatorLED" Type="Resource.IndicatorLED">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The state of The indicator LED, which identifies the power supply."/>
+          <Annotation Term="OData.Description" String="The state of the indicator LED, which identifies the power supply."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the indicator light state for the indicator light associated with this power supply."/>
         </Property>
       </EntityType>
@@ -892,7 +911,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+      <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
       <EntityType Name="Power" BaseType="Power.v1_2_0.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_2_0.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_2_0.Voltage"/>
@@ -901,7 +920,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type and to use Redfish.Deprecated on certain enumerated values."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links and to use the deprecated annotation on certain enumerated values."/>
       <EntityType Name="Power" BaseType="Power.v1_2_1.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_2_1.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_2_1.Voltage"/>
@@ -910,7 +929,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside PowerSupply."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the `Redundancy` property inside `PowerSupply`."/>
       <EntityType Name="Power" BaseType="Power.v1_2_2.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_2_2.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_2_2.Voltage"/>
@@ -919,7 +938,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to change `PhysicalContext` and `IndicatorLED` to use the unversioned definition."/>
       <EntityType Name="Power" BaseType="Power.v1_2_3.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_2_3.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_2_3.Voltage"/>
@@ -937,7 +956,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to fix `PowerMetrics`/`PowerMetric` description, not to use abbreviated terms."/>
       <EntityType Name="Power" BaseType="Power.v1_2_5.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_2_5.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_2_5.Voltage"/>
@@ -998,6 +1017,15 @@
       <EntityType Name="PowerSupply" BaseType="Power.v1_2_11.PowerSupply"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Power" BaseType="Power.v1_2_12.Power"/>
+      <EntityType Name="PowerControl" BaseType="Power.v1_2_12.PowerControl"/>
+      <EntityType Name="Voltage" BaseType="Power.v1_2_12.Voltage"/>
+      <EntityType Name="PowerSupply" BaseType="Power.v1_2_12.PowerSupply"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1097,7 +1125,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the AutoExpand annotation for the Redundancy property inside PowerSupply."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the `Redundancy` property inside `PowerSupply`."/>
       <EntityType Name="Power" BaseType="Power.v1_3_0.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_3_0.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_3_0.Voltage"/>
@@ -1106,7 +1134,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to change `PhysicalContext` and `IndicatorLED` to use the unversioned definition."/>
       <EntityType Name="Power" BaseType="Power.v1_3_1.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_3_1.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_3_1.Voltage"/>
@@ -1124,7 +1152,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to fix `PowerMetrics`/`PowerMetric` description, not to use abbreviated terms."/>
       <EntityType Name="Power" BaseType="Power.v1_3_3.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_3_3.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_3_3.Voltage"/>
@@ -1185,6 +1213,15 @@
       <EntityType Name="PowerSupply" BaseType="Power.v1_3_9.PowerSupply"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Power" BaseType="Power.v1_3_10.Power"/>
+      <EntityType Name="PowerControl" BaseType="Power.v1_3_10.PowerControl"/>
+      <EntityType Name="Voltage" BaseType="Power.v1_3_10.Voltage"/>
+      <EntityType Name="PowerSupply" BaseType="Power.v1_3_10.PowerSupply"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.2"/>
@@ -1206,7 +1243,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to change `PhysicalContext` and `IndicatorLED` to use the unversioned definition."/>
       <EntityType Name="Power" BaseType="Power.v1_4_0.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_4_0.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_4_0.Voltage"/>
@@ -1224,7 +1261,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to fix `PowerMetrics`/`PowerMetric` description, not to use abbreviated terms."/>
       <EntityType Name="Power" BaseType="Power.v1_4_2.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_4_2.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_4_2.Voltage"/>
@@ -1285,6 +1322,15 @@
       <EntityType Name="PowerSupply" BaseType="Power.v1_4_8.PowerSupply"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Power" BaseType="Power.v1_4_9.Power"/>
+      <EntityType Name="PowerControl" BaseType="Power.v1_4_9.PowerControl"/>
+      <EntityType Name="Voltage" BaseType="Power.v1_4_9.Voltage"/>
+      <EntityType Name="PowerSupply" BaseType="Power.v1_4_9.PowerSupply"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1303,7 +1349,7 @@
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly resource associated with this power supply."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="PowerInputWatts" Type="Edm.Decimal">
@@ -1347,7 +1393,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to fix `PowerMetrics`/`PowerMetric` description, not to use abbreviated terms."/>
       <EntityType Name="Power" BaseType="Power.v1_5_1.Power"/>
       <EntityType Name="PowerControl" BaseType="Power.v1_5_1.PowerControl"/>
       <EntityType Name="Voltage" BaseType="Power.v1_5_1.Voltage"/>
@@ -1408,6 +1454,15 @@
       <EntityType Name="PowerSupply" BaseType="Power.v1_5_7.PowerSupply"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Power" BaseType="Power.v1_5_8.Power"/>
+      <EntityType Name="PowerControl" BaseType="Power.v1_5_8.PowerControl"/>
+      <EntityType Name="Voltage" BaseType="Power.v1_5_8.Voltage"/>
+      <EntityType Name="PowerSupply" BaseType="Power.v1_5_8.PowerSupply"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1458,6 +1513,15 @@
       <EntityType Name="PowerSupply" BaseType="Power.v1_6_3.PowerSupply"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_6_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Power" BaseType="Power.v1_6_4.Power"/>
+      <EntityType Name="PowerControl" BaseType="Power.v1_6_4.PowerControl"/>
+      <EntityType Name="Voltage" BaseType="Power.v1_6_4.Voltage"/>
+      <EntityType Name="PowerSupply" BaseType="Power.v1_6_4.PowerSupply"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to deprecate the schema."/>
@@ -1490,5 +1554,14 @@
       <EntityType Name="PowerSupply" BaseType="Power.v1_7_1.PowerSupply"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_7_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Power" BaseType="Power.v1_7_2.Power"/>
+      <EntityType Name="PowerControl" BaseType="Power.v1_7_2.PowerControl"/>
+      <EntityType Name="Voltage" BaseType="Power.v1_7_2.Voltage"/>
+      <EntityType Name="PowerSupply" BaseType="Power.v1_7_2.PowerSupply"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/PrivilegeRegistry_v1.xml b/redfish-core/schema/dmtf/csdl/PrivilegeRegistry_v1.xml
index 63d61e0..0212bbf 100644
--- a/redfish-core/schema/dmtf/csdl/PrivilegeRegistry_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PrivilegeRegistry_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  PrivilegeRegistry v1.1.4                                            -->
+<!--# Redfish Schema:  PrivilegeRegistry v1.1.5                                            -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PrivilegeRegistry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The PrivilegeRegistry schema describes the operation-to-privilege mappings."/>
-        <Annotation Term="OData.LongDescription" String="This Resource contains operation-to-privilege mappings."/>
+        <Annotation Term="OData.Description" String="The `PrivilegeRegistry` schema describes the operation-to-privilege mappings."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall contain operation-to-privilege mappings."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -51,7 +52,6 @@
           </Record>
         </Annotation>
       </EntityType>
-
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_0">
@@ -76,28 +76,28 @@
       </EntityType>
 
       <ComplexType Name="Mapping">
-        <Annotation Term="OData.Description" String="The mapping between a Resource type and the relevant privileges that accesses the Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall describe a mapping between a Resource type and the relevant privileges that accesses the Resource."/>
+        <Annotation Term="OData.Description" String="The mapping between a resource type and the relevant privileges that accesses the resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall describe a mapping between a resource type and the relevant privileges that accesses the resource."/>
         <Property Name="Entity" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The Resource name, such as `Manager`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the Resource name, such as `Manager`."/>
+          <Annotation Term="OData.Description" String="The resource name, such as `Manager`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the resource name, such as `Manager`."/>
         </Property>
         <Property Name="SubordinateOverrides" Type="Collection(PrivilegeRegistry.v1_0_0.Target_PrivilegeMap)" Nullable="false">
-          <Annotation Term="OData.Description" String="The privilege overrides of the subordinate Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege overrides of the subordinate Resource.  The target lists are identified by Resource type."/>
+          <Annotation Term="OData.Description" String="The privilege overrides of the subordinate resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege overrides of the subordinate resource.  The target lists are identified by resource type."/>
         </Property>
         <Property Name="ResourceURIOverrides" Type="Collection(PrivilegeRegistry.v1_0_0.Target_PrivilegeMap)" Nullable="false">
-          <Annotation Term="OData.Description" String="The privilege overrides of Resource URIs."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege overrides of Resource URIs.  The target lists the Resource URI and the new privileges."/>
+          <Annotation Term="OData.Description" String="The privilege overrides of resource URIs."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege overrides of resource URIs.  The target lists the resource URI and the new privileges."/>
         </Property>
         <Property Name="PropertyOverrides" Type="Collection(PrivilegeRegistry.v1_0_0.Target_PrivilegeMap)" Nullable="false">
-          <Annotation Term="OData.Description" String="The privilege overrides of properties within a Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege overrides of properties, such as the `Password` property in the `ManagerAccount` Resource."/>
+          <Annotation Term="OData.Description" String="The privilege overrides of properties within a resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege overrides of properties, such as the `Password` property in the `ManagerAccount` resource."/>
         </Property>
         <Property Name="OperationMap" Type="PrivilegeRegistry.v1_0_0.OperationMap" Nullable="false">
-          <Annotation Term="OData.Description" String="List mapping between HTTP methods and privilege required for the Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall list the mapping between HTTP methods and the privilege required for the Resource."/>
+          <Annotation Term="OData.Description" String="List mapping between HTTP methods and privilege required for the resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall list the mapping between HTTP methods and the privilege required for the resource."/>
         </Property>
       </ComplexType>
 
@@ -106,8 +106,8 @@
         <Annotation Term="OData.LongDescription" String="This type shall describe a mapping between one or more targets and the HTTP operations associated with them."/>
         <Property Name="Targets" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The set of URIs, Resource types, or properties."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the array of URIs, Resource types, or properties.  For example, `/redfish/v1/Systems/1`, `Manager`, or `Password`.  When the Targets property is not present, no override is specified."/>
+          <Annotation Term="OData.Description" String="The set of URIs, resource types, or properties."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the array of URIs, resource types, or properties.  For example, `/redfish/v1/Systems/1`, `Manager`, or `Password`.  When the `Targets` property is not present, no override is specified."/>
         </Property>
         <Property Name="OperationMap" Type="PrivilegeRegistry.v1_0_0.OperationMap" Nullable="false">
           <Annotation Term="OData.Description" String="The mapping between the HTTP operation and the privilege required to complete the operation."/>
@@ -120,28 +120,28 @@
         <Annotation Term="OData.LongDescription" String="This type shall describe the specific privileges required to complete a set of HTTP operations."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Property Name="GET" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
-          <Annotation Term="OData.Description" String="The privilege required to complete an HTTP GET operation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP GET operation."/>
+          <Annotation Term="OData.Description" String="The privilege required to complete an HTTP `GET` operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP `GET` operation."/>
         </Property>
         <Property Name="HEAD" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
-          <Annotation Term="OData.Description" String="The privilege required to complete an HTTP HEAD operation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP HEAD operation."/>
+          <Annotation Term="OData.Description" String="The privilege required to complete an HTTP `HEAD` operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP `HEAD` operation."/>
         </Property>
         <Property Name="PATCH" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
-          <Annotation Term="OData.Description" String="The privilege required to complete an HTTP PATCH operation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP PATCH operation."/>
+          <Annotation Term="OData.Description" String="The privilege required to complete an HTTP `PATCH` operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP `PATCH` operation."/>
         </Property>
         <Property Name="POST" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
-          <Annotation Term="OData.Description" String="The privilege required to complete an HTTP POST operation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP POST operation."/>
+          <Annotation Term="OData.Description" String="The privilege required to complete an HTTP `POST` operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP `POST` operation."/>
         </Property>
         <Property Name="PUT" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
-          <Annotation Term="OData.Description" String="The privilege required to complete an HTTP PUT operation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP PUT operation."/>
+          <Annotation Term="OData.Description" String="The privilege required to complete an HTTP `PUT` operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP `PUT` operation."/>
         </Property>
         <Property Name="DELETE" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
-          <Annotation Term="OData.Description" String="The privilege required to complete an HTTP DELETE operation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP DELETE operation."/>
+          <Annotation Term="OData.Description" String="The privilege required to complete an HTTP `DELETE` operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the privilege required to complete an HTTP `DELETE` operation."/>
         </Property>
       </ComplexType>
 
@@ -150,11 +150,10 @@
         <Annotation Term="OData.LongDescription" String="This type shall describe the privileges required to complete a specific HTTP operation."/>
         <Property Name="Privilege" Type="Collection(Edm.String)" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An array of privileges that are required to complete a specific HTTP operation on a Resource."/>
-          <Annotation Term="OData.LongDescription" String="This array shall contain an array of privileges that are required to complete a specific HTTP operation on a Resource.  This set of strings match zero or more strings in the PrivilegesUsed and OEMPrivilegesUsed properties."/>
+          <Annotation Term="OData.Description" String="An array of privileges that are required to complete a specific HTTP operation on a resource."/>
+          <Annotation Term="OData.LongDescription" String="This array shall contain an array of privileges that are required to complete a specific HTTP operation on a resource.  This set of strings match zero or more strings in the `PrivilegesUsed` and `OEMPrivilegesUsed` properties."/>
         </Property>
       </ComplexType>
-
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_1">
@@ -165,7 +164,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change references to PrivilegeType to use the unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to change references to `PrivilegeType` to use the unversioned definition."/>
       <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_1.PrivilegeRegistry"/>
     </Schema>
 
@@ -187,42 +186,49 @@
       <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_4.PrivilegeRegistry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_5.PrivilegeRegistry"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
+
       <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_1.PrivilegeRegistry">
         <Property Name="Actions" Type="PrivilegeRegistry.v1_1_0.Actions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
         </Property>
       </EntityType>
 
       <ComplexType Name="Actions">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
         <Property Name="Oem" Type="PrivilegeRegistry.v1_1_0.OemActions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="OemActions">
         <Annotation Term="OData.AdditionalProperties" Bool="true"/>
-        <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
       </ComplexType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change references to PrivilegeType to use the unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to change references to `PrivilegeType` to use the unversioned definition."/>
       <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_1_0.PrivilegeRegistry"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to fix the Permission term in several properties."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to fix the permissions term in several properties."/>
       <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_1_1.PrivilegeRegistry"/>
     </Schema>
 
@@ -238,5 +244,11 @@
       <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_1_3.PrivilegeRegistry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_1_4.PrivilegeRegistry"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Privileges_v1.xml b/redfish-core/schema/dmtf/csdl/Privileges_v1.xml
index e167500..c655741 100644
--- a/redfish-core/schema/dmtf/csdl/Privileges_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Privileges_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Privileges v1.0.5                                                   -->
+<!--# Redfish Schema:  Privileges v1.0.6                                                   -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -22,6 +22,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Privileges">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EnumType Name="PrivilegeType">
         <Member Name="Login">
@@ -53,7 +54,7 @@
         </Member>
         <Member Name="ConfigureCompositionInfrastructure">
           <Annotation Term="OData.Description" String="Can view and configure composition service resources."/>
-          <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the user can view and configure composition service resources without matching the Client property in the ResourceBlock or CompositionReservation resources."/>
+          <Annotation Term="OData.LongDescription" String="This value shall be used to indicate the user can view and configure composition service resources without matching the `Client` property in the `ResourceBlock` or `CompositionReservation` resources."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -115,16 +116,16 @@
       <Annotation Term="Redfish.Release" String="1.0"/>
 
       <Term Name="OemGetPrivileges" Type="Collection(Edm.String)" Nullable="false">
-        <Annotation Term="OData.Description" String="OEM HTTP GET operation privileges might be defined on a Link element to provide read privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
+        <Annotation Term="OData.Description" String="OEM HTTP `GET` operation privileges might be defined on a `Link` element to provide read privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
       </Term>
       <Term Name="OemPostPrivileges" Type="Collection(Edm.String)" Nullable="false">
-        <Annotation Term="OData.Description" String="OEM HTTP POST operation privileges might be defined on a Link element to provide create privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
+        <Annotation Term="OData.Description" String="OEM HTTP `POST` operation privileges might be defined on a `Link` element to provide create privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
       </Term>
       <Term Name="OemPatchPutPrivileges" Type="Collection(Edm.String)" Nullable="false">
-        <Annotation Term="OData.Description" String="OEM HTTP PATCH/PUT operation privileges might be defined on a Link element to provide update privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
+        <Annotation Term="OData.Description" String="OEM HTTP `PATCH`/`PUT` operation privileges might be defined on a `Link` element to provide update privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
       </Term>
       <Term Name="OemDeletePrivileges" Type="Collection(Edm.String)" Nullable="false">
-        <Annotation Term="OData.Description" String="OEM HTTP DELETE operation privileges might be defined on a Link element to provide update privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
+        <Annotation Term="OData.Description" String="OEM HTTP `DELETE` operation privileges might be defined on a `Link` element to provide update privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
       </Term>
     </Schema>
 
@@ -148,5 +149,10 @@
       <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Privileges.v1_0_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ProcessorCollection_v1.xml b/redfish-core/schema/dmtf/csdl/ProcessorCollection_v1.xml
index d9079b7..129421f 100644
--- a/redfish-core/schema/dmtf/csdl/ProcessorCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ProcessorCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ProcessorCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Processor resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Processor instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Processor` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Processor` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/ProcessorMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/ProcessorMetrics_v1.xml
index 4ce678f..391b926 100644
--- a/redfish-core/schema/dmtf/csdl/ProcessorMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ProcessorMetrics_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ProcessorMetrics v1.6.3                                             -->
+<!--# Redfish Schema:  ProcessorMetrics v1.6.4                                             -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -38,9 +38,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ProcessorMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The ProcessorMetrics schema contains usage and health statistics for a processor."/>
+        <Annotation Term="OData.Description" String="The `ProcessorMetrics` schema contains usage and health statistics for a processor."/>
         <Annotation Term="OData.LongDescription" String="This resource contains the processor metrics for a single processor in a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -86,8 +87,8 @@
       </EntityType>
 
       <Action Name="ClearCurrentPeriod" IsBound="true">
-        <Annotation Term="OData.Description" String="This action sets the CurrentPeriod property's values to 0."/>
-        <Annotation Term="OData.LongDescription" String="This action shall set the CurrentPeriod property's values to 0."/>
+        <Annotation Term="OData.Description" String="This action sets the `CurrentPeriod` property's values to 0."/>
+        <Annotation Term="OData.LongDescription" String="This action shall set the `CurrentPeriod` property's values to 0."/>
         <Parameter Name="ProcessorMetrics" Type="ProcessorMetrics.v1_0_0.Actions"/>
         <Annotation Term="Redfish.Revisions">
           <Collection>
@@ -108,21 +109,21 @@
         <Property Name="BandwidthPercent" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The bandwidth usage of this processor as a percentage."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the bandwidth usage of the processor as a percentage, typically `0` to `100`.  When this resource is subordinate to the ProcessorSummary object, this property shall be the CPU utilization over all processors as a percentage."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the bandwidth usage of the processor as a percentage, typically `0` to `100`.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the CPU utilization over all processors as a percentage."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="%"/>
         </Property>
         <Property Name="AverageFrequencyMHz" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The average frequency of the processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain average frequency in MHz, across all enabled cores in the processor.  When this resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain average frequency in MHz, across all enabled cores in the processor.  When this resource is subordinate to the `ProcessorSummary` object, this property is not applicable."/>
           <Annotation Term="Measures.Unit" String="MHz"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_1_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of OperatingSpeedMHz property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `OperatingSpeedMHz` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -130,20 +131,20 @@
         <Property Name="ThrottlingCelsius" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The CPU margin to throttle (temperature offset in degree Celsius units)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the CPU margin to throttle based on an offset between the maximum temperature in which the processor can operate, and the processor's current temperature.  When this resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the CPU margin to throttle based on an offset between the maximum temperature in which the processor can operate, and the processor's current temperature.  When this resource is subordinate to the `ProcessorSummary` object, this property is not applicable."/>
           <Annotation Term="Measures.Unit" String="Cel"/>
         </Property>
         <Property Name="TemperatureCelsius" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The temperature of the processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, of the processor.  When this resource is subordinate to the ProcessorSummary object, this property shall be the average temperature, in Celsius, over all processors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, of the processor.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the average temperature, in Celsius, over all processors."/>
           <Annotation Term="Measures.Unit" String="Cel"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_2_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the properties in EnvironmentMetrics."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the properties in `EnvironmentMetrics`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -151,14 +152,14 @@
         <Property Name="ConsumedPowerWatt" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The power, in watt units, that the processor has consumed."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, that the processor has consumed.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of power, in watt units, that all processors have consumed."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, that the processor has consumed.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of power, in watt units, that all processors have consumed."/>
           <Annotation Term="Measures.Unit" String="W"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_2_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the properties in EnvironmentMetrics."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the properties in `EnvironmentMetrics`."/>
               </Record>
             </Collection>
           </Annotation>
@@ -166,41 +167,41 @@
         <Property Name="FrequencyRatio" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The frequency relative to the nominal processor frequency ratio."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the frequency relative to the nominal processor frequency ratio of this processor.  When this resource is subordinate to the ProcessorSummary object, this property shall be the average FrequencyRatio over all processors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the frequency relative to the nominal processor frequency ratio of this processor.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the average FrequencyRatio over all processors."/>
         </Property>
         <Property Name="Cache" Type="Collection(ProcessorMetrics.v1_0_0.CacheMetrics)" Nullable="false">
           <Annotation Term="OData.Description" String="The processor cache metrics."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe this processor's cache.  When this resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe this processor's cache.  When this resource is subordinate to the `ProcessorSummary` object, this property is not applicable."/>
         </Property>
         <Property Name="LocalMemoryBandwidthBytes" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The local memory bandwidth usage in bytes."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the local memory bandwidth usage of this processor in bytes.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of LocalMemoryBandwidthBytes over all processors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the local memory bandwidth usage of this processor in bytes.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of LocalMemoryBandwidthBytes over all processors."/>
           <Annotation Term="Measures.Unit" String="By"/>
         </Property>
         <Property Name="RemoteMemoryBandwidthBytes" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The remote memory bandwidth usage in bytes."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the remote memory bandwidth usage of this processor in bytes.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of RemoteMemoryBandwidthBytes over all processors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the remote memory bandwidth usage of this processor in bytes.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of RemoteMemoryBandwidthBytes over all processors."/>
           <Annotation Term="Measures.Unit" String="By"/>
         </Property>
         <Property Name="KernelPercent" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The percentage of time spent in kernel mode."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain total percentage of time, `0` to `100`, the processor has spent in kernel mode.  When this resource is subordinate to the ProcessorSummary object, this property shall be the average KernelPercent over all processors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain total percentage of time, `0` to `100`, the processor has spent in kernel mode.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the average KernelPercent over all processors."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="%"/>
         </Property>
         <Property Name="UserPercent" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The percentage of time spent in user mode."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain total percentage of time, `0` to `100`, the processor has spent in user mode.  When this resource is subordinate to the ProcessorSummary object, this property shall be the average UserPercent over all processors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain total percentage of time, `0` to `100`, the processor has spent in user mode.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the average UserPercent over all processors."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="%"/>
         </Property>
         <Property Name="CoreMetrics" Type="Collection(ProcessorMetrics.v1_0_0.CoreMetrics)" Nullable="false">
           <Annotation Term="OData.Description" String="The processor core metrics."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the cores of this processor.  When this resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the cores of this processor.  When this resource is subordinate to the `ProcessorSummary` object, this property is not applicable."/>
         </Property>
         <Property Name="Actions" Type="ProcessorMetrics.v1_0_0.Actions" Nullable="false">
           <Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -290,12 +291,12 @@
         <Property Name="Level" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The C-state level, such as C0, C1, or C2."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the C-state level, such as C0, C1, or C2.  When this resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the C-state level, such as C0, C1, or C2.  When this resource is subordinate to the `ProcessorSummary` object, this property is not applicable."/>
         </Property>
         <Property Name="ResidencyPercent" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The percentage of time that the processor or core has spent in this particular level of C-state."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of time, `0` to `100`, that the processor or core has spent in this particular level of C-state.  When this resource is subordinate to the ProcessorSummary object, this property is not applicable."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of time, `0` to `100`, that the processor or core has spent in this particular level of C-state.  When this resource is subordinate to the `ProcessorSummary` object, this property is not applicable."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="%"/>
         </Property>
@@ -344,7 +345,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions of BandwidthPercent that allows for various types of processors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions of `BandwidthPercent` that allows for various types of processors."/>
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_0_4.ProcessorMetrics"/>
     </Schema>
 
@@ -360,10 +361,16 @@
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_0_6.ProcessorMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_0_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_0_7.ProcessorMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate AverageFrequencyMHz in favor of the OperatingSpeedMHz property."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `AverageFrequencyMHz` in favor of the `OperatingSpeedMHz` property."/>
 
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_0_2.ProcessorMetrics">
         <Property Name="OperatingSpeedMHz" Type="Edm.Int64">
@@ -395,7 +402,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions of BandwidthPercent that allows for various types of processors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions of `BandwidthPercent` that allows for various types of processors."/>
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_1_3.ProcessorMetrics"/>
     </Schema>
 
@@ -411,10 +418,16 @@
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_1_5.ProcessorMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_1_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_1_6.ProcessorMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add CorrectableECCErrorCount and UncorrectableECCErrorCount properties for CurrentPeriod and LifeTime of the processor cache memory.  It was also created to deprecate TemperatureCelsius and ConsumedPowerWatt in favor of Sensor properties in EnvironmentMetrics."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `TemperatureCelsius` and `ConsumedPowerWatt` in favor of `Sensor` properties in `EnvironmentMetrics`."/>
 
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_1_2.ProcessorMetrics">
         <Property Name="CacheMetricsTotal" Type="ProcessorMetrics.v1_2_0.CacheMetricsTotal" Nullable="false">
@@ -428,7 +441,7 @@
         <Annotation Term="OData.Description" String="The total cache metrics for a processor."/>
         <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the metrics for all of the cache memory for a processor."/>
         <Property Name="CurrentPeriod" Type="ProcessorMetrics.v1_2_0.CurrentPeriod" Nullable="false">
-          <Annotation Term="OData.Description" String="The cache metrics since the last reset or ClearCurrentPeriod action for this processor."/>
+          <Annotation Term="OData.Description" String="The cache metrics since the last reset or `ClearCurrentPeriod` action for this processor."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the metrics for the current period of cache memory for this processor."/>
         </Property>
         <Property Name="LifeTime" Type="ProcessorMetrics.v1_2_0.LifeTime" Nullable="false">
@@ -439,17 +452,17 @@
 
       <ComplexType Name="CurrentPeriod">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The cache memory metrics since the last system reset or ClearCurrentPeriod action for a processor."/>
-        <Annotation Term="OData.LongDescription" String="This type shall describe the cache memory metrics since last system reset or ClearCurrentPeriod action for a processor."/>
+        <Annotation Term="OData.Description" String="The cache memory metrics since the last system reset or `ClearCurrentPeriod` action for a processor."/>
+        <Annotation Term="OData.LongDescription" String="This type shall describe the cache memory metrics since last system reset or `ClearCurrentPeriod` action for a processor."/>
         <Property Name="CorrectableECCErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The number of correctable errors of cache memory since reset or ClearCurrentPeriod action for this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable errors of cache memory since reset or ClearCurrentPeriod action for this processor.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of CorrectableECCErrorCount over all processors."/>
+          <Annotation Term="OData.Description" String="The number of correctable errors of cache memory since reset or `ClearCurrentPeriod` action for this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable errors of cache memory since reset or `ClearCurrentPeriod` action for this processor.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `CorrectableECCErrorCount` over all processors."/>
         </Property>
         <Property Name="UncorrectableECCErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The number of uncorrectable errors of cache memory since reset or ClearCurrentPeriod action for this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable errors of cache memory since reset or ClearCurrentPeriod action for this processor.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of UncorrectableECCErrorCount over all processors."/>
+          <Annotation Term="OData.Description" String="The number of uncorrectable errors of cache memory since reset or `ClearCurrentPeriod` action for this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable errors of cache memory since reset or `ClearCurrentPeriod` action for this processor.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `UncorrectableECCErrorCount` over all processors."/>
         </Property>
       </ComplexType>
 
@@ -460,12 +473,12 @@
         <Property Name="CorrectableECCErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of correctable errors for the lifetime of the cache memory."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable errors for the lifetime of the cache memory.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of CorrectableECCErrorCount over all processors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable errors for the lifetime of the cache memory.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `CorrectableECCErrorCount` over all processors."/>
         </Property>
         <Property Name="UncorrectableECCErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of uncorrectable errors for the lifetime of the cache memory."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable errors for the lifetime of the cache memory.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of UncorrectableECCErrorCount over all processors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable errors for the lifetime of the cache memory.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `UncorrectableECCErrorCount` over all processors."/>
         </Property>
       </ComplexType>
     </Schema>
@@ -478,13 +491,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions of BandwidthPercent that allows for various types of processors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions of `BandwidthPercent` that allows for various types of processors."/>
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_2_1.ProcessorMetrics"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify CurrentPeriod can be cleared on either a reset or ClearCurrentPeriod action."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify CurrentPeriod can be cleared on either a reset or `ClearCurrentPeriod` action."/>
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_2_2.ProcessorMetrics"/>
     </Schema>
 
@@ -500,6 +513,12 @@
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_2_4.ProcessorMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_2_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_2_5.ProcessorMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -507,7 +526,7 @@
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_2_2.ProcessorMetrics">
         <NavigationProperty Name="CoreVoltage" Type="Sensor.Sensor">
           <Annotation Term="OData.Description" String="The core voltage (V) of this processor."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall contain the core voltage, in volt units, of this processor.  The core voltage of the processor may change more frequently than the manager is able to monitor.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall contain the core voltage, in volt units, of this processor.  The core voltage of the processor may change more frequently than the manager is able to monitor.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`."/>
           <Annotation Term="Redfish.ExcerptCopy" String="Voltage"/>
         </NavigationProperty>
       </EntityType>
@@ -515,13 +534,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_3_0.ProcessorMetrics"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify CurrentPeriod can be cleared on either a reset or ClearCurrentPeriod action."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify CurrentPeriod can be cleared on either a reset or `ClearCurrentPeriod` action."/>
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_3_1.ProcessorMetrics"/>
     </Schema>
 
@@ -537,6 +556,12 @@
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_3_3.ProcessorMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_3_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_3_4.ProcessorMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -551,13 +576,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_4_0.ProcessorMetrics"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify CurrentPeriod can be cleared on either a reset or ClearCurrentPeriod action."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify CurrentPeriod can be cleared on either a reset or `ClearCurrentPeriod` action."/>
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_4_1.ProcessorMetrics"/>
     </Schema>
 
@@ -573,6 +598,12 @@
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_4_3.ProcessorMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_4_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_4_4.ProcessorMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -581,22 +612,22 @@
         <Property Name="CorrectableCoreErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of correctable core errors."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable core errors, such as TLB or cache errors.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of CorrectableCoreErrorCount over all processors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable core errors, such as TLB or cache errors.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `CorrectableCoreErrorCount` over all processors."/>
         </Property>
         <Property Name="UncorrectableCoreErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of uncorrectable core errors."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable core errors, such as TLB or cache errors.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of UncorrectableCoreErrorCount over all processors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable core errors, such as TLB or cache errors.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `UncorrectableCoreErrorCount` over all processors."/>
         </Property>
         <Property Name="CorrectableOtherErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of correctable errors of all other components."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable errors of all other components.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of CorrectableOtherErrorCount over all processors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable errors of all other components.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `CorrectableOtherErrorCount` over all processors."/>
         </Property>
         <Property Name="UncorrectableOtherErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of uncorrectable errors of all other components."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable errors of all other components.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of UncorrectableOtherErrorCount over all processors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable errors of all other components.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `UncorrectableOtherErrorCount` over all processors."/>
         </Property>
       </EntityType>
 
@@ -604,22 +635,22 @@
        <Property Name="CorrectableCoreErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of correctable core errors."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable core errors, such as TLB or cache errors.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of CorrectableCoreErrorCount over all processors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable core errors, such as TLB or cache errors.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `CorrectableCoreErrorCount` over all processors."/>
         </Property>
         <Property Name="UncorrectableCoreErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of uncorrectable core errors."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable core errors, such as TLB or cache errors.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of UncorrectableCoreErrorCount over all processors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable core errors, such as TLB or cache errors.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `UncorrectableCoreErrorCount` over all processors."/>
         </Property>
         <Property Name="CorrectableOtherErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of correctable errors of all other components."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable errors of all other components.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of CorrectableOtherErrorCount over all processors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable errors of all other components.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `CorrectableOtherErrorCount` over all processors."/>
         </Property>
         <Property Name="UncorrectableOtherErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of uncorrectable errors of all other components."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable errors of all other components.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of UncorrectableOtherErrorCount over all processors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable errors of all other components.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `UncorrectableOtherErrorCount` over all processors."/>
         </Property>
       </ComplexType>
     </Schema>
@@ -636,6 +667,12 @@
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_5_1.ProcessorMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_5_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_5_2.ProcessorMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -672,5 +709,11 @@
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_6_2.ProcessorMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_6_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_6_3.ProcessorMetrics"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Processor_v1.xml b/redfish-core/schema/dmtf/csdl/Processor_v1.xml
index c1858d8..7588107 100644
--- a/redfish-core/schema/dmtf/csdl/Processor_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Processor_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Processor v1.19.0                                                   -->
+<!--# Redfish Schema:  Processor v1.20.0                                                   -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -70,6 +70,9 @@
   <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Memory_v1.xml">
     <edmx:Include Namespace="Memory"/>
   </edmx:Reference>
+  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MemoryCollection_v1.xml">
+    <edmx:Include Namespace="MemoryCollection"/>
+  </edmx:Reference>
   <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
     <edmx:Include Namespace="CertificateCollection"/>
   </edmx:Reference>
@@ -96,10 +99,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Processor" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Processor schema describes the information about a single processor that a system contains.  A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a single processor that a system contains.  A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`."/>
+        <Annotation Term="OData.Description" String="The `Processor` schema describes the information about a single processor that a system contains.  A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a single processor that a system contains.  A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the `State` property within the `Status` property contains `Absent`."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -245,7 +249,7 @@
         <Property Name="VendorId" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The vendor identification for this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the vendor identification information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the vendor identification information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the `ProcessorArchitecture` property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
         </Property>
         <Property Name="IdentificationRegisters" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -256,22 +260,22 @@
         <Property Name="EffectiveFamily" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The effective family for this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the effective family information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the effective family information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the `ProcessorArchitecture` property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
         </Property>
         <Property Name="EffectiveModel" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The effective model for this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the effective model information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the effective model information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the `ProcessorArchitecture` property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
         </Property>
         <Property Name="Step" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The step value for this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the step or revision information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the step or revision information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the `ProcessorArchitecture` property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
         </Property>
         <Property Name="MicrocodeInfo" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The microcode information for this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the microcode information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the microcode information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the `ProcessorArchitecture` property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\d+$`."/>
         </Property>
       </ComplexType>
 
@@ -477,7 +481,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units annotations to the MaxSpeedMHz property.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required and integer properties are marked as integer rather than number."/>
+      <Annotation Term="OData.Description" String="This version was created to add units annotations to the `MaxSpeedMHz` property.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required and integer properties are marked as integer rather than number."/>
       <EntityType Name="Processor" BaseType="Processor.v1_0_4.Processor"/>
     </Schema>
 
@@ -501,7 +505,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description of IdentificationRegisters."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description of `IdentificationRegisters`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_0_8.Processor"/>
     </Schema>
 
@@ -525,7 +529,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data."/>
       <EntityType Name="Processor" BaseType="Processor.v1_0_12.Processor"/>
     </Schema>
 
@@ -535,6 +539,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_0_13.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_15">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_0_14.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -556,7 +566,7 @@
         <NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the chassis that contains this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represents the physical container associated with this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Chassis` that represents the physical container associated with this processor."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -580,7 +590,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units annotations on the MaxSpeedMHz property.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+      <Annotation Term="OData.Description" String="This version was created to add units annotations on the `MaxSpeedMHz` property.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
       <EntityType Name="Processor" BaseType="Processor.v1_1_0.Processor"/>
     </Schema>
 
@@ -604,7 +614,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description of IdentificationRegisters."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description of `IdentificationRegisters`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_1_4.Processor"/>
     </Schema>
 
@@ -628,7 +638,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data."/>
       <EntityType Name="Processor" BaseType="Processor.v1_1_8.Processor"/>
     </Schema>
 
@@ -638,6 +648,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_1_9.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_1_10.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -650,7 +666,7 @@
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to an assembly associated with this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -658,7 +674,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units annotations on the MaxSpeedMHz property.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+      <Annotation Term="OData.Description" String="This version was created to add units annotations on the `MaxSpeedMHz` property.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
       <EntityType Name="Processor" BaseType="Processor.v1_2_0.Processor"/>
     </Schema>
 
@@ -682,7 +698,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description of IdentificationRegisters."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description of `IdentificationRegisters`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_2_4.Processor"/>
     </Schema>
 
@@ -706,7 +722,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data."/>
       <EntityType Name="Processor" BaseType="Processor.v1_2_8.Processor"/>
     </Schema>
 
@@ -716,6 +732,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_2_9.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_2_10.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.1"/>
@@ -724,7 +746,7 @@
         <NavigationProperty Name="SubProcessors" Type="ProcessorCollection.ProcessorCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of sub-processors associated with this processor, such as cores or threads, that are part of a processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ProcessorCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ProcessorCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -732,7 +754,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units annotations on the MaxSpeedMHz property.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+      <Annotation Term="OData.Description" String="This version was created to add units annotations on the `MaxSpeedMHz` property.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
       <EntityType Name="Processor" BaseType="Processor.v1_3_0.Processor"/>
     </Schema>
 
@@ -756,7 +778,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description of IdentificationRegisters."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description of `IdentificationRegisters`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_3_4.Processor"/>
     </Schema>
 
@@ -780,13 +802,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `SubProcessors`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_3_8.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data."/>
       <EntityType Name="Processor" BaseType="Processor.v1_3_9.Processor"/>
     </Schema>
 
@@ -796,10 +818,16 @@
       <EntityType Name="Processor" BaseType="Processor.v1_3_10.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_3_11.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add TDPWatts and MaxTDPWatts.  It was also created to add Power architecture to ProcessorArchitecture and PowerISA to InstructionSet."/>
+      <Annotation Term="OData.Description" String="This version was created to add `Power` architecture to `ProcessorArchitecture` and `PowerISA` to `InstructionSet`."/>
 
       <EntityType Name="Processor" BaseType="Processor.v1_3_2.Processor">
         <Property Name="TDPWatts" Type="Edm.Int64">
@@ -817,7 +845,7 @@
         <NavigationProperty Name="Metrics" Type="ProcessorMetrics.ProcessorMetrics" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the metrics associated with this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ProcessorMetrics that contains the metrics associated with this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `ProcessorMetrics` that contains the metrics associated with this processor."/>
           <Annotation Term="Redfish.URISegment" String="ProcessorMetrics"/>
         </NavigationProperty>
         <Property Name="UUID" Type="Resource.UUID">
@@ -831,12 +859,12 @@
         </Property>
         <Property Name="FPGA" Type="Processor.v1_4_0.FPGA" Nullable="false">
           <Annotation Term="OData.Description" String="The properties for processors of the FPGA type."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an object containing properties for processors of type FPGA."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an object containing properties for processors of type `FPGA`."/>
         </Property>
         <NavigationProperty Name="AccelerationFunctions" Type="AccelerationFunctionCollection.AccelerationFunctionCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of acceleration functions associated with this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type AccelerationFunctionCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `AccelerationFunctionCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -845,25 +873,25 @@
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent endpoints associated with this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` that represent endpoints associated with this processor."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ConnectedProcessors" Type="Collection(Processor.Processor)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the processors directly connected to this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that are directly connected to this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Processor` that are directly connected to this processor."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the PCIe device associated with this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PCIeDevice that represents the PCIe device associated with this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `PCIeDevice` that represents the PCIe device associated with this processor."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the PCIeFunctions associated with this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions associated with this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PCIeFunction` that represent the PCIe functions associated with this processor."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1034,7 +1062,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_9_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the FirmwareVersion property in the root of this resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `FirmwareVersion` property in the root of this resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -1047,7 +1075,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_8_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the SystemInterface property in the root of this resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `SystemInterface` property in the root of this resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -1098,7 +1126,7 @@
         <NavigationProperty Name="AccelerationFunction" Type="AccelerationFunction.AccelerationFunction" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the acceleration function that the code programmed into a reconfiguration slot provides."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type AccelerationFunction that represents the code programmed into this reconfiguration slot."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `AccelerationFunction` that represents the code programmed into this reconfiguration slot."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -1216,7 +1244,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description of IdentificationRegisters."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description of `IdentificationRegisters`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_4_2.Processor"/>
     </Schema>
 
@@ -1252,13 +1280,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `SubProcessors`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_4_8.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data.  It was also created to better describe the full scope of the ProcessorMemory property.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data.  It was also created to better describe the full scope of the `ProcessorMemory` property.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_4_9.Processor"/>
     </Schema>
 
@@ -1268,6 +1296,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_4_10.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_4_11.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1290,7 +1324,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description of IdentificationRegisters."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description of `IdentificationRegisters`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_5_1.Processor"/>
     </Schema>
 
@@ -1326,13 +1360,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `SubProcessors`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_5_7.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data.  It was also created to better describe the full scope of the ProcessorMemory property.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data.  It was also created to better describe the full scope of the `ProcessorMemory` property.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_5_8.Processor"/>
     </Schema>
 
@@ -1342,6 +1376,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_5_9.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_5_10.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.3"/>
@@ -1382,13 +1422,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `SubProcessors`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_6_5.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data.  It was also created to better describe the full scope of the ProcessorMemory property.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data.  It was also created to better describe the full scope of the `ProcessorMemory` property.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_6_6.Processor"/>
     </Schema>
 
@@ -1398,10 +1438,15 @@
       <EntityType Name="Processor" BaseType="Processor.v1_6_7.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_6_8.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add SerialNumber, PartNumber, FirmwareVersion, and Version properties.  It also corrected several typographical errors in descriptions."/>
 
       <EntityType Name="Processor" BaseType="Processor.v1_6_0.Processor">
         <Property Name="SerialNumber" Type="Edm.String">
@@ -1453,13 +1498,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `SubProcessors`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_7_4.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data.  It was also created to better describe the full scope of the ProcessorMemory property.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data.  It was also created to better describe the full scope of the `ProcessorMemory` property.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_7_5.Processor"/>
     </Schema>
 
@@ -1469,10 +1514,16 @@
       <EntityType Name="Processor" BaseType="Processor.v1_7_6.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_7_7.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate HostInterface within FPGA in favor of SystemInterface at the root of the resource.  It was also created to add OperatingSpeedMHz and MinSpeedMHz."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `HostInterface` within `FPGA` in favor of `SystemInterface` at the root of the resource."/>
 
       <EntityType Name="Processor" BaseType="Processor.v1_7_1.Processor">
         <Property Name="SystemInterface" Type="Processor.v1_4_0.ProcessorInterface" Nullable="false">
@@ -1514,13 +1565,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `SubProcessors`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_8_3.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data.  It was also created to better describe the full scope of the ProcessorMemory property.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data.  It was also created to better describe the full scope of the `ProcessorMemory` property.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_8_4.Processor"/>
     </Schema>
 
@@ -1530,10 +1581,16 @@
       <EntityType Name="Processor" BaseType="Processor.v1_8_5.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_8_6.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.2"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate FirmwareVersion within FPGA in favor of FirmwareVersion at the root of the resource.  It also added properties to support operating configurations."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `FirmwareVersion` within `FPGA` in favor of `FirmwareVersion` at the root of the resource."/>
 
       <EntityType Name="Processor" BaseType="Processor.v1_8_1.Processor">
         <Property Name="TurboState" Type="Processor.v1_9_0.TurboState">
@@ -1554,13 +1611,13 @@
         <NavigationProperty Name="OperatingConfigs" Type="OperatingConfigCollection.OperatingConfigCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of operating configurations that can be applied to this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type OperatingConfigCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `OperatingConfigCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="AppliedOperatingConfig" Type="OperatingConfig.OperatingConfig" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The link to the operating configuration that is applied to this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type OperatingConfig that specifies the configuration is applied to this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `OperatingConfig` that specifies the configuration is applied to this processor."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1598,13 +1655,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `SubProcessors`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_9_2.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data.  It was also created to better describe the full scope of the ProcessorMemory property.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data.  It was also created to better describe the full scope of the `ProcessorMemory` property.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_9_3.Processor"/>
     </Schema>
 
@@ -1614,6 +1671,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_9_4.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_9_5.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1622,7 +1685,7 @@
         <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function."/>
         </Property>
         <Property Name="BaseSpeedMHz" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1634,14 +1697,14 @@
         <Property Name="SpeedLimitMHz" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The clock limit of the processor in MHz."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the clock limit of the processor in MHz.  This value shall be within the range of MinSpeedMHz and MaxSpeedMHz as provided by the manufacturer of this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the clock limit of the processor in MHz.  This value shall be within the range of `MinSpeedMHz` and `MaxSpeedMHz` as provided by the manufacturer of this processor."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="MHz"/>
         </Property>
         <Property Name="SpeedLocked" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="Indicates whether the clock speed of the processor is fixed at the value specified in the SpeedLimitMHz property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the clock speed of the processor is fixed, where a value `true` shall indicate that the clock speed is fixed at the value specified in the SpeedLimitMHz property."/>
+          <Annotation Term="OData.Description" String="Indicates whether the clock speed of the processor is fixed at the value specified in the `SpeedLimitMHz` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the clock speed of the processor is fixed, where a value `true` shall indicate that the clock speed is fixed at the value specified in the `SpeedLimitMHz` property."/>
         </Property>
       </EntityType>
 
@@ -1668,13 +1731,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `SubProcessors`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_10_2.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data.  It was also created to better describe the full scope of the ProcessorMemory property.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data.  It was also created to better describe the full scope of the `ProcessorMemory` property.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_10_3.Processor"/>
     </Schema>
 
@@ -1684,10 +1747,15 @@
       <EntityType Name="Processor" BaseType="Processor.v1_10_4.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_10_5.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add Certificates, Measurements, and processor memory summary and the links to the resource type Memory associated with the processor.  It was also created to add the processor memory summary, the links to the resource type Memory associated with the processor, a link to EnvironmentMetrics, and SparePartNumber."/>
 
       <EntityType Name="Processor" BaseType="Processor.v1_10_1.Processor">
         <Property Name="MemorySummary" Type="Processor.v1_11_0.MemorySummary" Nullable="false">
@@ -1697,7 +1765,7 @@
         <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the environment metrics for this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this processor."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="SparePartNumber" Type="Edm.String">
@@ -1708,7 +1776,7 @@
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
@@ -1719,7 +1787,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_14_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `ComponentIntegrity` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -1745,7 +1813,7 @@
         <NavigationProperty Name="Metrics" Type="MemoryMetrics.MemoryMetrics" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the memory metrics associated with all memory of this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MemoryMetrics that contains the metrics associated with all memory of this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `MemoryMetrics` that contains the metrics associated with all memory of this processor."/>
           <Annotation Term="Redfish.URISegment" String="MemorySummary/MemoryMetrics"/>
         </NavigationProperty>
       </ComplexType>
@@ -1754,7 +1822,7 @@
         <NavigationProperty Name="Memory" Type="Collection(Memory.Memory)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the memory associated with this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Memory that are associated with this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Memory` that are associated with this processor."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1768,19 +1836,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of TotalMemorySizeMiB."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `TotalMemorySizeMiB`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_11_1.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `SubProcessors`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_11_2.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data.  It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory.  It was also created to better describe the full scope of the ProcessorMemory property.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data.  It was also created to clarify that the `TotalMemorySizeMiB` property under `MemorySummary` could potentially include non-volatile memory.  It was also created to better describe the full scope of the `ProcessorMemory` property.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_11_3.Processor"/>
     </Schema>
 
@@ -1790,10 +1858,15 @@
       <EntityType Name="Processor" BaseType="Processor.v1_11_4.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_11_5.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
-      <Annotation Term="OData.Description" String="This version was created to include the Enabled property.  It was also created to add GraphicsController to Links."/>
 
       <EntityType Name="Processor" BaseType="Processor.v1_11_0.Processor">
         <Property Name="Enabled" Type="Edm.Boolean" Nullable="false">
@@ -1807,7 +1880,7 @@
         <NavigationProperty Name="GraphicsController" Type="GraphicsController.GraphicsController">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the graphics controller associated with this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type GraphicsController that is associated with this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `GraphicsController` that is associated with this processor."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1815,19 +1888,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of TotalMemorySizeMiB."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `TotalMemorySizeMiB`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_12_0.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `SubProcessors`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_12_1.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data.  It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory.  It was also created to better describe the full scope of the ProcessorMemory property.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data.  It was also created to clarify that the `TotalMemorySizeMiB` property under `MemorySummary` could potentially include non-volatile memory.  It was also created to better describe the full scope of the `ProcessorMemory` property.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_12_2.Processor"/>
     </Schema>
 
@@ -1837,6 +1910,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_12_3.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_12_4.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1846,12 +1925,12 @@
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="Redfish.ExcerptCopy" String="Range"/>
           <Annotation Term="OData.Description" String="Range of allowed operating speeds (MHz)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed control, measured in megahertz units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Control with the ControlType property containing the value of `FrequencyMHz`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed control, measured in megahertz units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Control` with the `ControlType` property containing the value of `FrequencyMHz`."/>
         </NavigationProperty>
         <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of ports for this processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection.  It shall contain the interconnect and fabric ports of this processor.  It shall not contain ports for GraphicsController resources, USBController resources, or other local adapter-related types of resources."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PortCollection`.  It shall contain the interconnect and fabric ports of this processor.  It shall not contain ports for `GraphicsController` resources, `USBController` resources, or other local adapter-related types of resources."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1868,7 +1947,7 @@
         <NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The network device functions to which this processor performs offload computation, such as with a SmartNIC."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the network device functions to which this processor performs offload computation, such as with a SmartNIC."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `NetworkDeviceFunction` that represent the network device functions to which this processor performs offload computation, such as with a SmartNIC."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1876,25 +1955,25 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource."/>
       <EntityType Name="Processor" BaseType="Processor.v1_13_0.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `SubProcessors`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_13_1.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to allow the Ports property to contain fabric ports."/>
+      <Annotation Term="OData.Description" String="This version was created to allow the `Ports` property to contain fabric ports."/>
       <EntityType Name="Processor" BaseType="Processor.v1_13_2.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data.  It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory.  It was also created to better describe the full scope of the ProcessorMemory property.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data.  It was also created to clarify that the `TotalMemorySizeMiB` property under `MemorySummary` could potentially include non-volatile memory.  It was also created to better describe the full scope of the `ProcessorMemory` property.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_13_3.Processor"/>
     </Schema>
 
@@ -1904,29 +1983,35 @@
       <EntityType Name="Processor" BaseType="Processor.v1_13_4.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_13_5.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `Measurements` in favor of measurement reporting in the `ComponentIntegrity` resource."/>
 
       <EntityType Name="Processor" BaseType="Processor.v1_13_1.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for SubProcessors."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `SubProcessors`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_14_0.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to allow the Ports property to contain fabric ports."/>
+      <Annotation Term="OData.Description" String="This version was created to allow the `Ports` property to contain fabric ports."/>
       <EntityType Name="Processor" BaseType="Processor.v1_14_1.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data.  It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory.  It was also created to better describe the full scope of the ProcessorMemory property.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data.  It was also created to clarify that the `TotalMemorySizeMiB` property under `MemorySummary` could potentially include non-volatile memory.  It was also created to better describe the full scope of the `ProcessorMemory` property.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_14_2.Processor"/>
     </Schema>
 
@@ -1936,6 +2021,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_14_3.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_14_4.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1950,13 +2041,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to allow the Ports property to contain fabric ports."/>
+      <Annotation Term="OData.Description" String="This version was created to allow the `Ports` property to contain fabric ports."/>
       <EntityType Name="Processor" BaseType="Processor.v1_15_0.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data.  It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory.  It was also created to better describe the full scope of the ProcessorMemory property.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data.  It was also created to clarify that the `TotalMemorySizeMiB` property under `MemorySummary` could potentially include non-volatile memory.  It was also created to better describe the full scope of the `ProcessorMemory` property.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_15_1.Processor"/>
     </Schema>
 
@@ -1966,6 +2057,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_15_2.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_15_3.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1985,7 +2082,7 @@
         <Property Name="ThrottleCauses" Type="Collection(Processor.v1_16_0.ThrottleCause)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The causes of the processor being throttled."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the causes of the processor being throttled.  If Throttled contains `false`, this property shall contain an empty array."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the causes of the processor being throttled.  If `Throttled` contains `false`, this property shall contain an empty array."/>
         </Property>
         <Property Name="ProcessorIndex" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1995,7 +2092,7 @@
         <Property Name="Family" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The processor family."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a string that identifies the processor family, as specified by the combination of the EffectiveFamily and EffectiveModel properties."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a string that identifies the processor family, as specified by the combination of the `EffectiveFamily` and `EffectiveModel` properties."/>
         </Property>
       </EntityType>
 
@@ -2031,13 +2128,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to allow the Ports property to contain fabric ports."/>
+      <Annotation Term="OData.Description" String="This version was created to allow the `Ports` property to contain fabric ports."/>
       <EntityType Name="Processor" BaseType="Processor.v1_16_0.Processor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data.  It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory.  It was also created to better describe the full scope of the ProcessorMemory property.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data.  It was also created to clarify that the `TotalMemorySizeMiB` property under `MemorySummary` could potentially include non-volatile memory.  It was also created to better describe the full scope of the `ProcessorMemory` property.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_16_1.Processor"/>
     </Schema>
 
@@ -2047,16 +2144,22 @@
       <EntityType Name="Processor" BaseType="Processor.v1_16_2.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_16_3.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_17_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add `HBM2E` to MemoryType.  It was also created to add `Cache` to ProcessorMemoryType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `HBM2E` to `MemoryType`.  It was also created to add `Cache` to `ProcessorMemoryType`."/>
 
       <EntityType Name="Processor" BaseType="Processor.v1_16_1.Processor">
         <Property Name="PowerState" Type="Resource.PowerState">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The current power state of the processor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the power state of the processor.  If the PowerState property in the associated Chassis resource contains the value `Off`, this property shall contain `Off`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the power state of the processor.  If the `PowerState` property in the associated `Chassis` resource contains the value `Off`, this property shall contain `Off`."/>
         </Property>
       </EntityType>
 
@@ -2064,7 +2167,7 @@
         <NavigationProperty Name="FabricAdapters" Type="Collection(FabricAdapter.FabricAdapter)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the fabric adapters that present this processor to a fabric."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type FabricAdapter that represent the fabric adapters that present this processor to a fabric."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `FabricAdapter` that represent the fabric adapters that present this processor to a fabric."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -2072,7 +2175,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_17_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in ProcessorId if a given property represents raw register data.  It was also created to clarify that the TotalMemorySizeMiB property under MemorySummary could potentially include non-volatile memory.  It was also created to better describe the full scope of the ProcessorMemory property.  It was also created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to update the schema descriptions to mention its applicability to physical locations as an absent resource.  It was also created to clarify the encoding of the properties in `ProcessorId` if a given property represents raw register data.  It was also created to clarify that the `TotalMemorySizeMiB` property under `MemorySummary` could potentially include non-volatile memory.  It was also created to better describe the full scope of the `ProcessorMemory` property.  It was also created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Processor" BaseType="Processor.v1_17_0.Processor"/>
     </Schema>
 
@@ -2082,10 +2185,16 @@
       <EntityType Name="Processor" BaseType="Processor.v1_17_1.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_17_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_17_2.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_18_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add `ManagementDetectedFault` to ThrottleCauses."/>
+      <Annotation Term="OData.Description" String="This version was created to add `ManagementDetectedFault` to `ThrottleCauses`."/>
 
       <EntityType Name="Processor" BaseType="Processor.v1_17_1.Processor"/>
     </Schema>
@@ -2096,13 +2205,39 @@
       <EntityType Name="Processor" BaseType="Processor.v1_18_0.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_18_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_18_1.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_19_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add `RISC-V` to ProcessorArchitecture.  It was also created to add `RV32` and `RV64` to InstructionSet.  It was also created to add `Partition` to ProcessorType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `RISC-V` to `ProcessorArchitecture`.  It was also created to add `RV32` and `RV64` to `InstructionSet`.  It was also created to add `Partition` to `ProcessorType`."/>
 
       <EntityType Name="Processor" BaseType="Processor.v1_18_1.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_19_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_19_0.Processor"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_20_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+
+      <EntityType Name="Processor" BaseType="Processor.v1_19_1.Processor">
+        <NavigationProperty Name="CacheMemory" Type="MemoryCollection.MemoryCollection" ContainsTarget="true" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The link to the collection of cache memory associated with this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `MemoryCollection` that represents the cache memory of this processor."/>
+          <Annotation Term="OData.AutoExpandReferences"/>
+        </NavigationProperty>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Protocol_v1.xml b/redfish-core/schema/dmtf/csdl/Protocol_v1.xml
index 4a2b068..db90305 100644
--- a/redfish-core/schema/dmtf/csdl/Protocol_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Protocol_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -22,6 +22,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Protocol">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
 
       <Annotation Term="OData.Description" String="This enumeration describes all protocols that devices in the storage and fabric models support."/>
@@ -361,6 +362,18 @@
             </Collection>
           </Annotation>
         </Member>
+        <Member Name="eMMC">
+          <Annotation Term="OData.Description" String="Embedded MultiMediaCard (e.MMC)."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the JEDEC JESD84-B51A specification."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="2024.1"/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Member>
       </EnumType>
     </Schema>
 
diff --git a/redfish-core/schema/dmtf/csdl/PumpCollection_v1.xml b/redfish-core/schema/dmtf/csdl/PumpCollection_v1.xml
index d618d28..29bd9c7 100644
--- a/redfish-core/schema/dmtf/csdl/PumpCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PumpCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PumpCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="PumpCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Pump resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Pump instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Pump` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Pump` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/Pump_v1.xml b/redfish-core/schema/dmtf/csdl/Pump_v1.xml
index f8c1863..2c10bc4 100644
--- a/redfish-core/schema/dmtf/csdl/Pump_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Pump_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Pump v1.0.1                                                         -->
+<!--# Redfish Schema:  Pump v1.1.0                                                         -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -56,9 +56,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Pump">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Pump" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Pump schema describes a pump unit for a cooling system or similar device."/>
+        <Annotation Term="OData.Description" String="The `Pump` schema describes a pump unit for a cooling system or similar device."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the management properties for monitoring and management of pumps for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -174,18 +175,18 @@
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="Redfish.ExcerptCopy" String="Pump"/>
           <Annotation Term="OData.Description" String="The pump speed (%)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the current speed, in percent units, of this pump.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the current speed, in percent units, of this pump.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
         </NavigationProperty>
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly associated with this pump."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Filters" Type="FilterCollection.FilterCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to a collection of filters."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FilterCollection that contains a set of filters."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `FilterCollection` that contains a set of filters."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
 
@@ -227,5 +228,25 @@
       <EntityType Name="Pump" BaseType="Pump.v1_0_0.Pump"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Pump.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Pump" BaseType="Pump.v1_0_1.Pump"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Pump.v1_1_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+
+      <EntityType Name="Pump" BaseType="Pump.v1_0_2.Pump">
+        <NavigationProperty Name="SpeedControlPercent" Type="Control.Control">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="Redfish.ExcerptCopy" String="SingleLoop"/>
+          <Annotation Term="OData.Description" String="The desired pump speed (%)."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the desired speed, in percent units, of this pump.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Control` with the `ControlType` property containing the value `Percent`."/>
+        </NavigationProperty>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/RedfishError_v1.xml b/redfish-core/schema/dmtf/csdl/RedfishError_v1.xml
index 27e9bce..e40d014 100644
--- a/redfish-core/schema/dmtf/csdl/RedfishError_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/RedfishError_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  RedfishError v1.0.0                                                 -->
+<!--# Redfish Schema:  RedfishError v1.0.2                                                 -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -22,32 +22,33 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm"  Namespace="RedfishError.v1_0_0">
       <Annotation Term="RedfishExtensions.v1_0_0.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <ComplexType Name="RedfishError">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The error payload from a Redfish Service."/>
-        <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain an error payload from a Redfish Service."/>
+        <Annotation Term="OData.Description" String="The error payload from a Redfish service."/>
+        <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain an error payload from a Redfish service."/>
         <Property Name="error" Type="RedfishError.v1_0_0.RedfishErrorContents" Nullable="false">
-          <Annotation Term="OData.Description" String="The properties that describe an error from a Redfish Service."/>
-          <Annotation Term="OData.LongDescription" String="This property, as described by the Redfish Specification, shall contain properties that describe an error from a Redfish Service."/>
+          <Annotation Term="OData.Description" String="The properties that describe an error from a Redfish service."/>
+          <Annotation Term="OData.LongDescription" String="This property, as described by the Redfish Specification, shall contain properties that describe an error from a Redfish service."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="RedfishErrorContents">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The properties that describe an error from a Redfish Service."/>
-        <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain properties that describe an error from a Redfish Service."/>
+        <Annotation Term="OData.Description" String="The properties that describe an error from a Redfish service."/>
+        <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain properties that describe an error from a Redfish service."/>
         <Property Name="code" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="A string indicating a specific MessageId from a Message Registry."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a string indicating a specific MessageId from a Message Registry."/>
+          <Annotation Term="OData.Description" String="A string indicating a specific `MessageId` from a message registry."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a string indicating a specific `MessageId` from a message registry."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
         <Property Name="message" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="A human-readable error message corresponding to the message in a Message Registry."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable error message corresponding to the message in a Message Registry."/>
+          <Annotation Term="OData.Description" String="A human-readable error message corresponding to the message in a message registry."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable error message corresponding to the message in a message registry."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
       </ComplexType>
@@ -56,6 +57,13 @@
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RedfishError.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
+      <ComplexType Name="RedfishError" BaseType="RedfishError.v1_0_0.RedfishError"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RedfishError.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="RedfishError" BaseType="RedfishError.v1_0_1.RedfishError"/>
     </Schema>
 
   </edmx:DataServices>
diff --git a/redfish-core/schema/dmtf/csdl/RedfishExtensions_v1.xml b/redfish-core/schema/dmtf/csdl/RedfishExtensions_v1.xml
index 12338c0..9547029 100644
--- a/redfish-core/schema/dmtf/csdl/RedfishExtensions_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/RedfishExtensions_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -49,17 +49,17 @@
         <Annotation Term="OData.Description" String="This term specifies that a property is required to be supported by services.  Properties not annotated as required are optional."/>
       </Term>
       <Term Name="RequiredOnCreate" Type="Edm.Boolean" DefaultValue="true">
-        <Annotation Term="OData.Description" String="The term specifies that a property is required to be specified in the body of a POST request to create the resource."/>
+        <Annotation Term="OData.Description" String="The term specifies that a property is required to be specified in the body of a `POST` request to create the resource."/>
       </Term>
       <Term Name="Settings" Type="Settings.Settings">
         <Annotation Term="OData.Description" String="The link to the settings resource that represents the settings to apply to this resource."/>
       </Term>
       <Term Name="AutoExpandReferences" Type="Edm.Boolean" DefaultValue="true">
-        <Annotation Term="RedfishExtensions.v1_0_0.Deprecated" String="This term has been deprecated in favor of OData.AutoExpandReferences."/>
+        <Annotation Term="RedfishExtensions.v1_0_0.Deprecated" String="This term has been deprecated in favor of `OData.AutoExpandReferences`."/>
         <Annotation Term="OData.Description" String="This term can be applied to a navigation property to specify that the default behavior for the service is to expand the links to the related resource or resource collection in responses."/>
       </Term>
       <Term Name="AutoExpand" Type="Edm.Boolean" DefaultValue="true">
-        <Annotation Term="RedfishExtensions.v1_0_0.Deprecated" String="This term has been deprecated in favor of OData.AutoExpand."/>
+        <Annotation Term="RedfishExtensions.v1_0_0.Deprecated" String="This term has been deprecated in favor of `OData.AutoExpand`."/>
         <Annotation Term="OData.Description" String="The term can be applied to a navigation property to specify that the default behavior for the service is to expand the related resource or resource collection in responses."/>
       </Term>
       <Term Name="IPv6Format" Type="Edm.Boolean" DefaultValue="true">
@@ -72,21 +72,21 @@
         <Annotation Term="OData.Description" String="The term is applied to a property or value to specify that the property or value is deprecated.  The string value should explain the deprecation, including new property or properties or value to use.  The property or value can be supported in new and existing implementations, but usage in new implementations is discouraged.  Deprecated properties and values are likely to be removed in a future major version of the schema."/>
       </Term>
       <Term Name="ActionInfo" Type="Edm.String">
-        <Annotation Term="OData.Description" String="The term can be applied to an action to specify a URI to an ActionInfo resource that describes the parameters supported by this instance of the action."/>
+        <Annotation Term="OData.Description" String="The term can be applied to an action to specify a URI to an `ActionInfo` resource that describes the parameters supported by this instance of the action."/>
         <Annotation Term="OData.IsURL"/>
       </Term>
       <Term Name="DynamicPropertyPatterns" Type="Collection(RedfishExtensions.v1_0_0.PropertyPattern)" Nullable="false"/>
       <Term Name="SetOnlyOnCreate" Type="Edm.Boolean" DefaultValue="true">
-        <Annotation Term="OData.Description" String="The term specifies that a property can only be set when a client creates an instance of a resource through POST."/>
+        <Annotation Term="OData.Description" String="The term specifies that a property can only be set when a client creates an instance of a resource through `POST`."/>
       </Term>
       <Term Name="OptionalOnCreate" Type="Edm.Boolean" DefaultValue="true">
-        <Annotation Term="OData.Description" String="The term specifies that a property can be set when a client creates an instance of a resource through POST."/>
+        <Annotation Term="OData.Description" String="The term specifies that a property can be set when a client creates an instance of a resource through `POST`."/>
       </Term>
       <Term Name="UpdatableAfterCreate" Type="Edm.Boolean" DefaultValue="true">
-        <Annotation Term="OData.Description" String="The term specifies that a property can be set by a client that uses PATCH after it creates an instance of a resource through POST."/>
+        <Annotation Term="OData.Description" String="The term specifies that a property can be set by a client that uses `PATCH` after it creates an instance of a resource through `POST`."/>
       </Term>
       <Term Name="CollectionCapabilities" Type="CollectionCapabilities.CollectionCapabilities">
-        <Annotation Term="OData.Description" String="The link to the resource that represents the POST capabilities of a collection."/>
+        <Annotation Term="OData.Description" String="The link to the resource that represents the `POST` capabilities of a collection."/>
       </Term>
       <Term Name="Confidential" Type="Edm.String">
         <Annotation Term="OData.Description" String="The term specifies that a schema or property is un-released and confidential material that is not meant for public disclosure."/>
@@ -104,7 +104,7 @@
         <Annotation Term="OData.Description" String="The requested apply time from a client when performing a create, delete, or action operation."/>
       </Term>
       <Term Name="OperationApplyTimeSupport" Type="Settings.OperationApplyTimeSupport">
-        <Annotation Term="OData.Description" String="An indication of whether a client can request an apply time for a create, delete, or action operation of a resource through the OperationApplyTime term."/>
+        <Annotation Term="OData.Description" String="An indication of whether a client can request an apply time for a create, delete, or action operation of a resource through the `OperationApplyTime` term."/>
       </Term>
       <Term Name="MaintenanceWindow" Type="Settings.MaintenanceWindow">
         <Annotation Term="OData.Description" String="The maintenance window configuration for a resource for when to apply settings or operations."/>
@@ -116,28 +116,28 @@
         <Annotation Term="OData.Description" String="The term specifies the URIs that a service can use for the resource."/>
       </Term>
       <Term Name="DeprecatedUris" Type="Collection(Edm.String)">
-        <Annotation Term="OData.Description" String="The term specifies the deprecated URIs that a service can use for the resource.  Each URI listed is also specified in the Uris term."/>
+        <Annotation Term="OData.Description" String="The term specifies the deprecated URIs that a service can use for the resource.  Each URI listed is also specified in the `Uris` term."/>
       </Term>
       <Term Name="RequestedCount" Type="Edm.Int64">
         <Annotation Term="OData.Description" String="The term is used by a client to specify a request for a quantity of items."/>
       </Term>
       <Term Name="RequestedCountRequired" Type="Edm.Boolean" DefaultValue="true">
-        <Annotation Term="OData.Description" String="The term specifies that a client is required to provide the @Redfish.RequestedCount term as part of the payload to specify a quantity of items."/>
+        <Annotation Term="OData.Description" String="The term specifies that a client is required to provide the `@Redfish.RequestedCount` term as part of the payload to specify a quantity of items."/>
       </Term>
       <Term Name="AllowOverprovisioning" Type="Edm.Boolean" DefaultValue="false">
         <Annotation Term="OData.Description" String="The term specifies that a client allows the service to provide more resources than requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices."/>
         <Annotation Term="OData.LongDescription" String="The term shall specify that a client allows the service to provide more resources than requested, which includes, but is not limited to, a larger quantity of items, larger capacity, and faster devices.  If not specified by the client, the service shall treat this as `false`."/>
       </Term>
       <Term Name="ZoneAffinity" Type="Edm.String">
-        <Annotation Term="OData.Description" String="The term specifies that a client requests that the service fulfills a request with resources available within a specific zone resource.  The term value is the Id property of the zone resource."/>
-        <Annotation Term="OData.LongDescription" String="The term shall specify that a client requests that the service fulfills a request with resources available in a specific zone resource.  The term value shall contain the Id property of the zone resource.  This term shall only be at the root level of the request payload."/>
+        <Annotation Term="OData.Description" String="The term specifies that a client requests that the service fulfills a request with resources available within a specific zone resource.  The term value is the `Id` property of the zone resource."/>
+        <Annotation Term="OData.LongDescription" String="The term shall specify that a client requests that the service fulfills a request with resources available in a specific zone resource.  The term value shall contain the `Id` property of the zone resource.  This term shall only be at the root level of the request payload."/>
       </Term>
       <Term Name="Filter" Type="Edm.String">
         <Annotation Term="OData.Description" String="The filter to apply to an array of objects when the values are copies of data elsewhere in the data model."/>
         <Annotation Term="OData.LongDescription" String="The term shall specify a filter to apply to a set of objects used as the data source for an array.  The term value shall follow the Redfish Specification-specified filter query parameter format.  Items that match the filter shall appear in the resulting array, while items that do not match the filter shall be excluded from the results."/>
       </Term>
       <Term Name="Excerpt" Type="Edm.String">
-        <Annotation Term="OData.Description" String="The term specifies that the property is an excerpt data element that appears in objects marked as an excerpt copy when the term value matches the excerpt copy term type.  The value contains a property name to use as a key, and the key property value, and only one key property can be defined for each resource.  If the term value is unspecified, the property appears in all excerpt copy instances."/>
+        <Annotation Term="OData.Description" String="The term specifies that the property is an excerpt data element that appears in objects marked as an excerpt copy when the term value matches the excerpt copy term type.  The value contains a property name to use as a key, and the `key` property value, and only one key property can be defined for each resource.  If the term value is unspecified, the property appears in all excerpt copy instances."/>
       </Term>
       <Term Name="ExcerptCopy" Type="Edm.String">
         <Annotation Term="OData.Description" String="The term specifies that the object or property definition is a copy of data from a source elsewhere in the data model, and that only properties marked as excerpt in that linked definition are included.  The term value contains the name of the specific excerpt from the linked definition.  If the term value is not defined, all excerpt properties are copied from the linked definition."/>
@@ -155,7 +155,7 @@
         <Annotation Term="OData.Description" String="The term specifies the ISO 639-1 language code (Alpha-2) that matches the language used for the descriptive text in this schema file.  If this term is not present, the default value is English (en)."/>
       </Term>
       <Term Name="Translation" Type="Edm.String">
-        <Annotation Term="OData.Description" String="The term specifies a translated language (localized) version of the property name, parameter, or enumeration string.  The language matches the Redfish.Language value for this schema."/>
+        <Annotation Term="OData.Description" String="The term specifies a translated language (localized) version of the property name, parameter, or enumeration string.  The language matches the `Redfish.Language` value for this schema."/>
       </Term>
       <Term Name="License" Type="Edm.String">
         <Annotation Term="OData.Description" String="The term specifies licensing information for a Redfish schema or registry."/>
@@ -163,6 +163,9 @@
       <Term Name="URISegment" Type="Edm.String">
         <Annotation Term="OData.Description" String="The term specifies the segment appended to the URI of the resource when constructing the URI of a subordinate resource if the segment differs from the property name."/>
       </Term>
+      <Term Name="IsEmail" Type="Edm.Boolean" DefaultValue="false">
+        <Annotation Term="OData.Description" String="The term specifies that a property is an email address and will match email address formatting when specified."/>
+      </Term>
 
       <EnumType Name="ReleaseStatusType">
         <Member Name="Standard">
diff --git a/redfish-core/schema/dmtf/csdl/Redundancy_v1.xml b/redfish-core/schema/dmtf/csdl/Redundancy_v1.xml
index ea3a746..754644d 100644
--- a/redfish-core/schema/dmtf/csdl/Redundancy_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Redundancy_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Redundancy v1.4.1                                                   -->
+<!--# Redfish Schema:  Redundancy v1.4.2                                                   -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -26,6 +26,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Redundancy" BaseType="Resource.v1_0_0.ReferenceableMember" Abstract="true">
         <Annotation Term="OData.Description" String="The common redundancy definition and structure used in other Redfish schemas."/>
@@ -137,7 +138,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_3.Redundancy"/>
     </Schema>
 
@@ -149,7 +150,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to remove the required term on MaxNumSupported."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to remove the required term on `MaxNumSupported`."/>
       <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_5.Redundancy"/>
     </Schema>
 
@@ -177,6 +178,12 @@
       <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_9.Redundancy"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_10.Redundancy"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.2"/>
@@ -198,7 +205,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_1.Redundancy"/>
     </Schema>
 
@@ -210,7 +217,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to remove the required term on MaxNumSupported."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to remove the required term on `MaxNumSupported`."/>
       <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_3.Redundancy"/>
     </Schema>
 
@@ -238,6 +245,12 @@
       <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_7.Redundancy"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_8.Redundancy"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -274,7 +287,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to remove the required term on MaxNumSupported."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to remove the required term on `MaxNumSupported`."/>
       <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_1.Redundancy"/>
     </Schema>
 
@@ -302,10 +315,16 @@
       <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_5.Redundancy"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_6.Redundancy"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add the `NotRedundant` enumeration to Mode, enable read-write support for that property, and clarify its description."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `NotRedundant` enumeration to `Mode`, enable read-write support for that property, and clarify its description."/>
 
       <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_0.Redundancy"/>
     </Schema>
@@ -318,7 +337,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to remove the required term on MaxNumSupported."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to remove the required term on `MaxNumSupported`."/>
       <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_1.Redundancy"/>
     </Schema>
 
@@ -346,10 +365,15 @@
       <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_5.Redundancy"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_6.Redundancy"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add RedundancyGroup and RedundancyType."/>
 
       <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_6.Redundancy"/>
 
@@ -408,8 +432,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to make RedundancyType writable."/>
+      <Annotation Term="OData.Description" String="This version was created to make `RedundancyType` writable."/>
       <EntityType Name="Redundancy" BaseType="Redundancy.v1_4_0.Redundancy"/>
+      <ComplexType Name="RedundantGroup" BaseType="Redundancy.v1_4_0.RedundantGroup"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_4_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Redundancy" BaseType="Redundancy.v1_4_1.Redundancy"/>
+      <ComplexType Name="RedundantGroup" BaseType="Redundancy.v1_4_1.RedundantGroup"/>
     </Schema>
 
   </edmx:DataServices>
diff --git a/redfish-core/schema/dmtf/csdl/RegisteredClientCollection_v1.xml b/redfish-core/schema/dmtf/csdl/RegisteredClientCollection_v1.xml
index ecbf186..ec85ef2 100644
--- a/redfish-core/schema/dmtf/csdl/RegisteredClientCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/RegisteredClientCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RegisteredClientCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="RegisteredClientCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of RegisteredClient resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of RegisteredClient instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `RegisteredClient` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `RegisteredClient` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/RegisteredClient_v1.xml b/redfish-core/schema/dmtf/csdl/RegisteredClient_v1.xml
index d616107..78af133 100644
--- a/redfish-core/schema/dmtf/csdl/RegisteredClient_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/RegisteredClient_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  RegisteredClient v1.1.1                                             -->
+<!--# Redfish Schema:  RegisteredClient v1.1.2                                             -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -30,10 +30,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RegisteredClient">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="RegisteredClient" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The RegisteredClient schema defines the record format for a registered client.  It is designed to allow well-behaved clients to register with a Redfish service such that other clients are aware the service might be configured or monitored by the client."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a registered client for a Redfish implementation.  It is not expected that transient tools, such as a short-lived CLI tool, register.  Clients and management tools that live for long periods of time can create RegisteredClient resources so that other clients are aware the service might be configured or monitored by the client."/>
+        <Annotation Term="OData.Description" String="The `RegisteredClient` schema defines the record format for a registered client.  It is designed to allow well-behaved clients to register with a Redfish service such that other clients are aware the service might be configured or monitored by the client."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a registered client for a Redfish implementation.  It is not expected that transient tools, such as a short-lived CLI tool, register.  Clients and management tools that live for long periods of time can create `RegisteredClient` resources so that other clients are aware the service might be configured or monitored by the client."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -100,7 +101,7 @@
           <Annotation Term="OData.Description" String="The registered client only performs read operations on this service."/>
         </Member>
         <Member Name="Configure">
-          <Annotation Term="OData.Description" String="The registered client performs update, create, and delete operations on the resources listed in the ManagedResources property as well as read operations on the service."/>
+          <Annotation Term="OData.Description" String="The registered client performs update, create, and delete operations on the resources listed in the `ManagedResources` property as well as read operations on the service."/>
         </Member>
       </EnumType>
 
@@ -111,18 +112,18 @@
         <Property Name="ManagedResourceURI" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The URI of the resource or resource collection managed by the registered client."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Redfish resource or Redfish resource collection managed by the registered client.  When the URI references a resource collection, all members of the resource collection may be monitored or configured by the client, and the IncludesSubordinates property shall contain `true`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Redfish resource or Redfish resource collection managed by the registered client.  When the URI references a resource collection, all members of the resource collection may be monitored or configured by the client, and the `IncludesSubordinates` property shall contain `true`."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <Property Name="PreferExclusive" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Indicates whether the registered client expects to have exclusive access to the managed resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the registered client expects to have exclusive access to the managed resource referenced by the ManagedResourceURI property, and also its subordinate resources if IncludesSubordinates contains `true`.  If not specified, the value is assumed to be `false`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the registered client expects to have exclusive access to the managed resource referenced by the `ManagedResourceURI` property, and also its subordinate resources if `IncludesSubordinates` contains `true`.  If not specified, the value is assumed to be `false`."/>
         </Property>
         <Property Name="IncludesSubordinates" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Indicates whether the subordinate resources of the managed resource are also managed by the registered client."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the subordinate resources of the managed resource referenced by the ManagedResourceURI property are also managed by the registered client.  If not specified, the value is assumed to be `false` unless ManagedResourceURI references a resource collection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the subordinate resources of the managed resource referenced by the `ManagedResourceURI` property are also managed by the registered client.  If not specified, the value is assumed to be `false` unless `ManagedResourceURI` references a resource collection."/>
         </Property>
       </ComplexType>
 
@@ -149,6 +150,12 @@
       <EntityType Name="RegisteredClient" BaseType="RegisteredClient.v1_0_0.RegisteredClient"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RegisteredClient.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="RegisteredClient" BaseType="RegisteredClient.v1_0_1.RegisteredClient"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RegisteredClient.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -173,5 +180,11 @@
       <EntityType Name="RegisteredClient" BaseType="RegisteredClient.v1_1_0.RegisteredClient"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RegisteredClient.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="RegisteredClient" BaseType="RegisteredClient.v1_1_1.RegisteredClient"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ReservoirCollection_v1.xml b/redfish-core/schema/dmtf/csdl/ReservoirCollection_v1.xml
index 9abf4a2..40f225c 100644
--- a/redfish-core/schema/dmtf/csdl/ReservoirCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ReservoirCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ReservoirCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ReservoirCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Reservoir resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Reservoir instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Reservoir` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Reservoir` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/Reservoir_v1.xml b/redfish-core/schema/dmtf/csdl/Reservoir_v1.xml
index ed418f1..3de8415 100644
--- a/redfish-core/schema/dmtf/csdl/Reservoir_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Reservoir_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Reservoir v1.0.1                                                    -->
+<!--# Redfish Schema:  Reservoir v1.0.2                                                    -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -56,9 +56,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Reservoir">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Reservoir" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Reservoir schema describes a reservoir unit for a cooling system or similar device."/>
+        <Annotation Term="OData.Description" String="The `Reservoir` schema describes a reservoir unit for a cooling system or similar device."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the management properties for monitoring and management of reservoirs for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -162,24 +163,24 @@
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The fluid capacity filled (percent)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of fluid capacity, in percent units, filled in this reservoir.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.  Services that support this property shall also return the FluidLevelStatus property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of fluid capacity, in percent units, filled in this reservoir.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`.  Services that support this property shall also return the `FluidLevelStatus` property."/>
         </NavigationProperty>
         <NavigationProperty Name="InternalPressurekPa" Type="Sensor.Sensor">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The internal pressure (kPa) reading."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the internal pressure, measured in kilopascal units, for the reservoir.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the internal pressure, measured in kilopascal units, for the reservoir.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `PressurekPa`."/>
         </NavigationProperty>
         <NavigationProperty Name="Filters" Type="FilterCollection.FilterCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to a collection of filters."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FilterCollection that contains a set of filters."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `FilterCollection` that contains a set of filters."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly associated with this reservoir."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Actions" Type="Reservoir.v1_0_0.Actions" Nullable="false">
@@ -226,5 +227,11 @@
       <EntityType Name="Reservoir" BaseType="Reservoir.v1_0_0.Reservoir"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Reservoir.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Reservoir" BaseType="Reservoir.v1_0_1.Reservoir"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ResolutionStep_v1.xml b/redfish-core/schema/dmtf/csdl/ResolutionStep_v1.xml
index 527ed85..ad629bf 100644
--- a/redfish-core/schema/dmtf/csdl/ResolutionStep_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ResolutionStep_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ResolutionStep v1.0.0                                               -->
+<!--# Redfish Schema:  ResolutionStep v1.0.1                                               -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -33,6 +33,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResolutionStep">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <ComplexType Name="ResolutionStep" Abstract="true">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
@@ -71,7 +72,7 @@
         <Property Name="TargetComponentURI" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The target URI of the component for a resolution step."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the target URI of the component for a resolution step.  This property shall be present if the ActionURI property is not supported."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the target URI of the component for a resolution step.  This property shall be present if the `ActionURI` property is not supported."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <Property Name="RetryIntervalSeconds" Type="Edm.Int64">
@@ -121,5 +122,11 @@
       </EnumType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResolutionStep.v1_0_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="ResolutionStep" BaseType="ResolutionStep.v1_0_0.ResolutionStep"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ResourceBlockCollection_v1.xml b/redfish-core/schema/dmtf/csdl/ResourceBlockCollection_v1.xml
index f6800ad..b3ceb58 100644
--- a/redfish-core/schema/dmtf/csdl/ResourceBlockCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ResourceBlockCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlockCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ResourceBlockCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of ResourceBlock resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of ResourceBlock instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `ResourceBlock` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `ResourceBlock` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/ResourceBlock_v1.xml b/redfish-core/schema/dmtf/csdl/ResourceBlock_v1.xml
index 16796bd..32011a1 100644
--- a/redfish-core/schema/dmtf/csdl/ResourceBlock_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ResourceBlock_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ResourceBlock v1.4.2                                                -->
+<!--# Redfish Schema:  ResourceBlock v1.4.3                                                -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -60,9 +60,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ResourceBlock" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The ResourceBlock schema contains definitions of a resource block, its components, and affinity to composed devices."/>
+        <Annotation Term="OData.Description" String="The `ResourceBlock` schema contains definitions of a resource block, its components, and affinity to composed devices."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a resource block for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -122,43 +123,43 @@
         <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the processors available in this resource block."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that this resource block contains."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Processor` that this resource block contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Memory" Type="Collection(Memory.Memory)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the memory available in this resource block."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Memory that this resource block contains."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Memory` that this resource block contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Storage" Type="Collection(Storage.Storage)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the storage available in this resource block."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Storage that this resource block contains."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Storage` that this resource block contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="SimpleStorage" Type="Collection(SimpleStorage.SimpleStorage)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the simple storage available in this resource block."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type SimpleStorage that this resource block contains."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `SimpleStorage` that this resource block contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="EthernetInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the Ethernet interfaces available in this resource block."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EthernetInterface that this resource block contains."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `EthernetInterface` that this resource block contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="NetworkInterfaces" Type="Collection(NetworkInterface.NetworkInterface)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the Network Interfaces available in this resource block."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkInterface that this resource block contains."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `NetworkInterface` that this resource block contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the computer systems available in this resource block."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ComputerSystem that this resource block contains."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `ComputerSystem` that this resource block contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.URISegment" String="Systems"/>
         </NavigationProperty>
@@ -170,19 +171,19 @@
         <NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the computer systems that are composed from this resource block."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ComputerSystem that represent the computer systems composed from this resource block."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `ComputerSystem` that represent the computer systems composed from this resource block."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the chassis in which this resource block is contained."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical containers associated with this resource block."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Chassis` that represent the physical containers associated with this resource block."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Zones" Type="Collection(Zone.Zone)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the zones in which this resource block is bound."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Zone that represent the binding constraints associated with this resource block."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Zone` that represent the binding constraints associated with this resource block."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -338,7 +339,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_0_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to ComputerSystems."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `ComputerSystems`."/>
       <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_0_6.ResourceBlock"/>
     </Schema>
 
@@ -348,6 +349,12 @@
       <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_0_7.ResourceBlock"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_0_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_0_8.ResourceBlock"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.1"/>
@@ -363,12 +370,12 @@
         <Property Name="SharingEnabled" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indication of whether this resource block is allowed to participate in multiple compositions simultaneously."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this resource block can participate in multiple compositions simultaneously.  The service shall reject modifications of this property with HTTP 400 Bad Request if this resource block is already being used as part of a composed resource.  If `false`, the service shall not use the `ComposedAndAvailable` state for this resource block."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this resource block can participate in multiple compositions simultaneously.  The service shall reject modifications of this property with the HTTP `400 Bad Request` status code if this resource block is already being used as part of a composed resource.  If `false`, the service shall not use the `ComposedAndAvailable` state for this resource block."/>
         </Property>
         <Property Name="MaxCompositions" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The maximum number of compositions in which this resource block can participate simultaneously."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a number indicating the maximum number of compositions in which this resource block can participate simultaneously.  Services can have additional constraints that prevent this value from being achieved, such as due to system topology and current composed resource utilization.  If SharingCapable is `false`, this value shall be set to `1`.  The service shall support this property if SharingCapable supported."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a number indicating the maximum number of compositions in which this resource block can participate simultaneously.  Services can have additional constraints that prevent this value from being achieved, such as due to system topology and current composed resource utilization.  If `SharingCapable` is `false`, this value shall be set to `1`.  The service shall support this property if SharingCapable supported."/>
           <Annotation Term="Validation.Minimum" Int="1"/>
         </Property>
         <Property Name="NumberOfCompositions" Type="Edm.Int64">
@@ -418,7 +425,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to ComputerSystems."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `ComputerSystems`."/>
       <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_6.ResourceBlock"/>
     </Schema>
 
@@ -428,10 +435,16 @@
       <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_7.ResourceBlock"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_8.ResourceBlock"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add Expansion to the ResourceBlockType enumeration.  It was also created to add Unavailable to the CompositionState enumeration."/>
+      <Annotation Term="OData.Description" String="This version was created to add `Expansion` to the `ResourceBlockType` enumeration.  It was also created to add `Unavailable` to the `CompositionState` enumeration."/>
 
       <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_1.ResourceBlock"/>
     </Schema>
@@ -468,7 +481,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_2_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to ComputerSystems."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `ComputerSystems`."/>
       <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_2_5.ResourceBlock"/>
     </Schema>
 
@@ -478,6 +491,12 @@
       <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_2_6.ResourceBlock"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_2_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_2_7.ResourceBlock"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
@@ -486,7 +505,7 @@
         <NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the drives available in this resource block."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Drive that this resource block contains."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Drive` that this resource block contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -607,7 +626,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_3_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to ComputerSystems."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `ComputerSystems`."/>
       <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_3_4.ResourceBlock"/>
     </Schema>
 
@@ -617,10 +636,16 @@
       <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_3_5.ResourceBlock"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_3_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_3_6.ResourceBlock"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Pool and Client properties.  It was also created to add `IndependentResource` to the ResourceBlockType enumeration.  It was also created to add the ConsumingResourceBlocks and SupplyingResourceBlocks properties to Links."/>
+      <Annotation Term="OData.Description" String="This was created to add `IndependentResource` to the `ResourceBlockType` enumeration."/>
 
       <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_3_4.ResourceBlock">
         <Property Name="Pool" Type="ResourceBlock.v1_4_0.PoolType">
@@ -639,13 +664,13 @@
         <NavigationProperty Name="ConsumingResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to resource blocks that depend on this resource block."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ResourceBlock that represent the resource blocks that depend on this resource block as a component."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `ResourceBlock` that represent the resource blocks that depend on this resource block as a component."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="SupplyingResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to resource blocks that this resource block depends on."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ResourceBlock that represent the resource blocks that this resource block depends on as components."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `ResourceBlock` that represent the resource blocks that this resource block depends on as components."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -665,7 +690,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to ComputerSystems."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `ComputerSystems`."/>
       <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_4_0.ResourceBlock"/>
     </Schema>
 
@@ -675,5 +700,11 @@
       <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_4_1.ResourceBlock"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_4_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_4_2.ResourceBlock"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Resource_v1.xml b/redfish-core/schema/dmtf/csdl/Resource_v1.xml
index d103504..6369ad6 100644
--- a/redfish-core/schema/dmtf/csdl/Resource_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Resource_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Resource v1.18.0                                                    -->
+<!--# Redfish Schema:  Resource v1.19.0                                                    -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -32,6 +32,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <TypeDefinition Name="Id" UnderlyingType="Edm.String">
         <Annotation Term="OData.Description" String="The unique identifier for this resource within the collection of similar resources."/>
@@ -102,8 +103,8 @@
         <Annotation Term="OData.LongDescription" String="This type shall contain any status or health properties of a resource."/>
         <Property Name="State" Type="Resource.State">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The known state of the resource, such as if it is enabled."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether and why this component is available.  Enabled indicates the resource is available.  Disabled indicates the resource has been intentionally made unavailable but it can be enabled.  Offline indicates the resource is unavailable intentionally and requires action to make it available.  InTest indicates that the component is undergoing testing.  Starting indicates that the resource is becoming available.  Absent indicates the resource is physically unavailable."/>
+          <Annotation Term="OData.Description" String="The state of the resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the state of the resource."/>
         </Property>
         <Property Name="HealthRollup" Type="Resource.Health">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -117,7 +118,7 @@
         </Property>
         <Property Name="Conditions" Type="Collection(Resource.Condition)">
           <Annotation Term="OData.Description" String="Conditions in this resource that require attention."/>
-          <Annotation Term="OData.LongDescription" String="This property shall represent the active conditions requiring attention in this or a related resource that affects the Health or HealthRollup of this resource.  The service may roll up multiple conditions originating from a resource, using the `ConditionInRelatedResource` message from Base Message Registry."/>
+          <Annotation Term="OData.LongDescription" String="This property shall represent the active conditions requiring attention in this or a related resource that affects the `Health` or `HealthRollup` of this resource.  The service may roll up multiple conditions originating from a resource, using the `ConditionInRelatedResource` message from the Base Message Registry.  The array order of conditions may change as new conditions occur or as conditions are resolved by the service."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -146,13 +147,13 @@
         <Property Name="MessageId" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The identifier for the message."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a MessageId, as defined in the 'MessageId format' clause of the Redfish Specification."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a `MessageId`, as defined in the 'MessageId format' clause of the Redfish Specification."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
         <Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the message registry."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry.  It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry.  It has the same semantics as the `MessageArgs` property in the Redfish `MessageRegistry` schema."/>
         </Property>
         <Property Name="Message" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -173,7 +174,7 @@
         <NavigationProperty Name="LogEntry" Type="LogEntry.LogEntry" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the log entry created for this condition."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LogEntry that represents the log entry created for this condition."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `LogEntry` that represents the log entry created for this condition."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Resolution" Type="Edm.String" Nullable="false">
@@ -206,27 +207,35 @@
       <EnumType Name="State">
         <Member Name="Enabled">
           <Annotation Term="OData.Description" String="This function or resource is enabled."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that a function or resource is capable of operating."/>
         </Member>
         <Member Name="Disabled">
           <Annotation Term="OData.Description" String="This function or resource is disabled."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that a function or resource is unavailable."/>
         </Member>
         <Member Name="StandbyOffline">
           <Annotation Term="OData.Description" String="This function or resource is enabled but awaits an external action to activate it."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that a resource is temporarily unavailable but may become available through an external action."/>
         </Member>
         <Member Name="StandbySpare">
           <Annotation Term="OData.Description" String="This function or resource is part of a redundancy set and awaits a failover or other external action to activate it."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that a resource is unavailable but may become available automatically as part of a failover, through an external action, or in response to the change in state of another device or resource."/>
         </Member>
         <Member Name="InTest">
           <Annotation Term="OData.Description" String="This function or resource is undergoing testing or is in the process of capturing information for debugging."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that the component is undergoing testing or is in the process of capturing information for debugging."/>
         </Member>
         <Member Name="Starting">
           <Annotation Term="OData.Description" String="This function or resource is starting."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that the resource is attempting to transition to `Enabled`."/>
         </Member>
         <Member Name="Absent">
           <Annotation Term="OData.Description" String="This function or device is not currently present or detected.  This resource represents a capability or an available location where a device can be installed."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that the function or device is absent as defined in the 'Absent resources' clause of the Redfish Specification."/>
         </Member>
         <Member Name="UnavailableOffline">
           <Annotation Term="OData.Description" String="This function or resource is present but cannot be used."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that a function or resource is present but not able to be used."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -238,6 +247,7 @@
         </Member>
         <Member Name="Deferring">
           <Annotation Term="OData.Description" String="The element does not process any commands but queues new requests."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the element does not process any commands but queues new requests."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -249,6 +259,7 @@
         </Member>
         <Member Name="Quiesced">
           <Annotation Term="OData.Description" String="The element is enabled but only processes a restricted set of commands."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the element is enabled but only processes a restricted set of commands."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -260,6 +271,7 @@
         </Member>
         <Member Name="Updating">
           <Annotation Term="OData.Description" String="The element is updating and might be unavailable or degraded."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the element is updating.  The element may become unavailable or operate at a degraded level of performance or functionality."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -271,12 +283,30 @@
         </Member>
         <Member Name="Qualified">
           <Annotation Term="OData.Description" String="The element quality is within the acceptable range of operation."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the element is within the acceptable range of operation."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                 <PropertyValue Property="Version" String="v1_9_0"/>
               </Record>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+                <PropertyValue Property="Version" String="v1_19_0"/>
+                <PropertyValue Property="Description" String="This value has been deprecated in favor of StandbySpare."/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Member>
+        <Member Name="Degraded">
+          <Annotation Term="OData.Description" String="The function or resource is degraded."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource is enabled but operating in a degraded mode."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="v1_19_0"/>
+              </Record>
             </Collection>
           </Annotation>
         </Member>
@@ -297,23 +327,23 @@
       <EnumType Name="ResetType">
         <Member Name="On">
           <Annotation Term="OData.Description" String="Turn on the unit."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state.  Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`."/>
         </Member>
         <Member Name="ForceOff">
           <Annotation Term="OData.Description" String="Turn off the unit immediately (non-graceful shutdown)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state.  The transition will start immediately.  Upon successful completion, the PowerState property, if supported, shall contain the value `Off`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state.  The transition will start immediately.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `Off`."/>
         </Member>
         <Member Name="GracefulShutdown">
           <Annotation Term="OData.Description" String="Shut down gracefully and power off."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state.  The transition will start after first performing tasks to safely shut down the resource.  For example, when shutting down a computer system, the host operating system is allowed to safely shut down processes and close connections.  Upon successful completion, the PowerState property, if supported, shall contain the value `Off`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state.  The transition will start after first performing tasks to safely shut down the resource.  For example, when shutting down a computer system, the host operating system is allowed to safely shut down processes and close connections.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `Off`."/>
         </Member>
         <Member Name="GracefulRestart">
           <Annotation Term="OData.Description" String="Shut down gracefully and restart the unit."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart.  The transition will start after first performing tasks to safely shut down the resource.  For example, when shutting down a computer system, the host operating system is allowed to safely shut down processes and close connections.  Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart.  The transition will start after first performing tasks to safely shut down the resource.  For example, when shutting down a computer system, the host operating system is allowed to safely shut down processes and close connections.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`."/>
         </Member>
         <Member Name="ForceRestart">
           <Annotation Term="OData.Description" String="Shut down immediately and non-gracefully and restart the unit."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart.  The transition will start immediately.  Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart.  The transition will start immediately.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`."/>
         </Member>
         <Member Name="Nmi">
           <Annotation Term="OData.Description" String="Generate a diagnostic interrupt, which is usually an NMI on x86 systems, to stop normal operations, complete diagnostic actions, and, typically, halt the system."/>
@@ -321,7 +351,7 @@
         </Member>
         <Member Name="ForceOn">
           <Annotation Term="OData.Description" String="Turn on the unit immediately."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state.  The transition will start immediately.  Upon successful completion, the PowerState property shall contain the value `On`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state.  The transition will start immediately.  Upon successful completion, the `PowerState` property shall contain the value `On`."/>
         </Member>
         <Member Name="PushPowerButton">
           <Annotation Term="OData.Description" String="Simulate the pressing of the physical power button on this unit."/>
@@ -329,7 +359,7 @@
         </Member>
         <Member Name="PowerCycle">
           <Annotation Term="OData.Description" String="Power cycle the unit.  Behaves like a full power removal, followed by a power restore to the resource."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will perform a power cycle.  If currently in the power on state, the resource will transition to a power off state, then transition to a power on state.  If currently in the power off state, the resource will transition to a power on state.  Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will perform a power cycle.  If currently in the power on state, the resource will transition to a power off state, then transition to a power on state.  If currently in the power off state, the resource will transition to a power on state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -341,7 +371,7 @@
         </Member>
         <Member Name="Suspend">
           <Annotation Term="OData.Description" String="Write the state of the unit to disk before powering off.  This allows for the state to be restored when powered back on."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will have any state information written to persistent memory and then transition to a power off state.  Upon successful completion, the PowerState property, if supported, shall contain the value `Off`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will have any state information written to persistent memory and then transition to a power off state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `Off`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -353,7 +383,7 @@
         </Member>
         <Member Name="Pause">
           <Annotation Term="OData.Description" String="Pause execution on the unit but do not remove power.  This is typically a feature of virtual machine hypervisors."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a paused state.  Upon successful completion, the PowerState property, if supported, shall contain the value `Paused`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a paused state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `Paused`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -365,7 +395,7 @@
         </Member>
         <Member Name="Resume">
           <Annotation Term="OData.Description" String="Resume execution on the paused unit.  This is typically a feature of virtual machine hypervisors."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state.  Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -392,15 +422,15 @@
       <EnumType Name="IndicatorLED">
         <Member Name="Lit">
           <Annotation Term="OData.Description" String="The indicator LED is lit."/>
-          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid on state.  If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
+          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid on state.  If the service does not support this value, it shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code."/>
         </Member>
         <Member Name="Blinking">
           <Annotation Term="OData.Description" String="The indicator LED is blinking."/>
-          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a blinking state where the LED is being turned on and off in repetition.  If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
+          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a blinking state where the LED is being turned on and off in repetition.  If the service does not support this value, it shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code."/>
         </Member>
         <Member Name="Off">
           <Annotation Term="OData.Description" String="The indicator LED is off."/>
-          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid off state.  If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
+          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid off state.  If the service does not support this value, it shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code."/>
         </Member>
       </EnumType>
 
@@ -437,7 +467,7 @@
 
       <EntityType Name="ReferenceableMember" BaseType="Resource.ReferenceableMember" Abstract="true">
         <Annotation Term="OData.Description" String="The base type for addressable members of an array."/>
-        <Annotation Term="OData.LongDescription" String="References array members by using the value returned in the @odata.id property, which can be a dereferenceable URL.  The @odata.id of this entity shall contain the location of this element within an item."/>
+        <Annotation Term="OData.LongDescription" String="References array members by using the value returned in the `@odata.id` property, which can be a dereferenceable URL.  The `@odata.id` of this entity shall contain the location of this element within an item."/>
         <Key>
           <PropertyRef Name="MemberId"/>
         </Key>
@@ -512,7 +542,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for MemberId to match the Redfish v1.6 requirements."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for `MemberId` to match the Redfish v1.6 requirements."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_8">
@@ -542,12 +572,17 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_15">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_0">
@@ -558,12 +593,12 @@
         <Property Name="DurableName" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The world-wide, persistent name of the resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the world-wide unique identifier for the resource.  The string shall be in the Identifier.DurableNameFormat property value format."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the world-wide unique identifier for the resource.  The string shall be in the format described by the value in the `DurableNameFormat` property."/>
         </Property>
         <Property Name="DurableNameFormat" Type="Resource.v1_1_0.DurableNameFormat">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The format of the durable name property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall represent the format of the DurableName property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall represent the format of the `DurableName` property."/>
         </Property>
       </ComplexType>
 
@@ -577,21 +612,21 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_5_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the PostalAddress, Placement, and PartLocation properties."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `PostalAddress`, `Placement`, and `PartLocation` properties."/>
               </Record>
             </Collection>
           </Annotation>
         </Property>
         <Property Name="InfoFormat" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The format of the Info property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall represent the Info property format."/>
+          <Annotation Term="OData.Description" String="The format of the `Info` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall represent the `Info` property format."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_5_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the PostalAddress, Placement, and PartLocation properties."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `PostalAddress`, `Placement`, and `PartLocation` properties."/>
               </Record>
             </Collection>
           </Annotation>
@@ -605,7 +640,7 @@
       <EnumType Name="DurableNameFormat">
         <Member Name="NAA">
           <Annotation Term="OData.Description" String="The Name Address Authority (NAA) format."/>
-          <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification.  The DurableName property shall follow the regular expression pattern `^(([0-9A-Fa-f]{2}){8}){1,2}$`, where the most significant octet is first."/>
+          <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification.  The `DurableName` property shall follow the regular expression pattern `^(([0-9A-Fa-f]{2}){8}){1,2}$`, where the most significant octet is first."/>
         </Member>
         <Member Name="iQN">
           <Annotation Term="OData.Description" String="The iSCSI Qualified Name (iQN)."/>
@@ -613,15 +648,15 @@
         </Member>
         <Member Name="FC_WWN">
           <Annotation Term="OData.Description" String="The Fibre Channel (FC) World Wide Name (WWN)."/>
-          <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification.  The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant octet is first."/>
+          <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification.  The `DurableName` property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant octet is first."/>
         </Member>
         <Member Name="UUID">
           <Annotation Term="OData.Description" String="The Universally Unique Identifier (UUID)."/>
-          <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the UUID, as defined by RFC4122.  The DurableName property shall follow the regular expression pattern '([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})'."/>
+          <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the UUID, as defined by RFC4122.  The `DurableName` property shall follow the regular expression pattern '([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})'."/>
         </Member>
         <Member Name="EUI">
           <Annotation Term="OData.Description" String="The IEEE-defined 64-bit Extended Unique Identifier (EUI)."/>
-          <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification.  The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant octet is first."/>
+          <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification.  The `DurableName` property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant octet is first."/>
         </Member>
         <Member Name="NQN">
           <Annotation Term="OData.Description" String="The NVMe Qualified Name (NQN)."/>
@@ -654,7 +689,7 @@
         </Member>
         <Member Name="NGUID">
           <Annotation Term="OData.Description" String="The Namespace Globally Unique Identifier (NGUID)."/>
-          <Annotation Term="OData.LongDescription" String="This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification.  The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}){16}$`, where the most significant octet is first."/>
+          <Annotation Term="OData.LongDescription" String="This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification.  The `DurableName` property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}){16}$`, where the most significant octet is first."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -666,7 +701,7 @@
         </Member>
         <Member Name="MACAddress">
           <Annotation Term="OData.Description" String="The media access control address (MAC address)."/>
-          <Annotation Term="OData.LongDescription" String="This durable name shall be a media access control address (MAC address), which is a unique identifier assigned to a network interface controller (NIC) for use as a network address.  This value should not be used if a more specific type of identifier is available.  The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$`, where the most significant octet is first."/>
+          <Annotation Term="OData.LongDescription" String="This durable name shall be a media access control address (MAC address), which is a unique identifier assigned to a network interface controller (NIC) for use as a network address.  This value should not be used if a more specific type of identifier is available.  The `DurableName` property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$`, where the most significant octet is first."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -678,7 +713,7 @@
         </Member>
         <Member Name="GCXLID">
           <Annotation Term="OData.Description" String="The globally unique CXL logical device identifier (GCXLID)."/>
-          <Annotation Term="OData.LongDescription" String="This durable name shall be in the globally unique CXL logical device identifier (GCXLID).  The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}-){7}[0-9A-Fa-f]{2}:([0-9A-Fa-f]{4})$`, where the first eight hyphen-delimited octets contain the PCIe serial number, where the most significant octet is first, and the remaining 16-bit field contains the CXL Logical Device Identifier, with the most significant byte first."/>
+          <Annotation Term="OData.LongDescription" String="This durable name shall be in the globally unique CXL logical device identifier (GCXLID).  The `DurableName` property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}-){7}[0-9A-Fa-f]{2}:([0-9A-Fa-f]{4})$`, where the first eight hyphen-delimited octets contain the PCIe serial number, where the most significant octet is first, and the remaining 16-bit field contains the CXL Logical Device Identifier, with the most significant byte first."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -713,7 +748,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED to use an unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for `Identifier` and `Location`, and deprecates the versioned definition of `IndicatorLED` to use an unversioned definition."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_6">
@@ -728,7 +763,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for MemberId to match the Redfish v1.6 requirements."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for `MemberId` to match the Redfish v1.6 requirements."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_9">
@@ -758,17 +793,22 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_16">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_17">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_0">
@@ -794,7 +834,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for `Identifier` and `Location`, and deprecates the versioned definition of `IndicatorLED` and `PowerState` to use an unversioned definition."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_5">
@@ -809,7 +849,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the MemberId description to match the Redfish v1.6 requirements."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the `MemberId` description to match the Redfish v1.6 requirements."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_8">
@@ -839,17 +879,22 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_15">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_16">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_0">
@@ -877,7 +922,7 @@
             <Record>
               <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
               <PropertyValue Property="Version" String="v1_17_0"/>
-              <PropertyValue Property="Description" String="This object and its properties have been deprecated in favor of PhysicalAddress."/>
+              <PropertyValue Property="Description" String="This object and its properties have been deprecated in favor of `PhysicalAddress`."/>
             </Record>
           </Collection>
         </Annotation>
@@ -955,7 +1000,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_7_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the AdditionalInfo property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `AdditionalInfo` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -1112,7 +1157,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for `Identifier` and `Location`, and deprecates the versioned definition of `IndicatorLED` and `PowerState` to use an unversioned definition."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_4">
@@ -1127,7 +1172,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for `MemberId` to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being `null`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_7">
@@ -1157,17 +1202,22 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_14">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_15">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_0">
@@ -1183,7 +1233,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for `Identifier` and `Location`, and deprecates the versioned definition of `IndicatorLED` and `PowerState` to use an unversioned definition."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_3">
@@ -1198,7 +1248,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for `MemberId` to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being `null`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_6">
@@ -1228,23 +1278,28 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_13">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add PartLocation to Location."/>
+      <Annotation Term="OData.Description" String="This version was created to add `PartLocation` to Location."/>
 
       <EnumType Name="LocationType">
         <Annotation Term="OData.Description" String="The types of locations for a part within an enclosure."/>
@@ -1326,30 +1381,30 @@
 
       <EnumType Name="Orientation">
         <Annotation Term="OData.Description" String="The orientations for the ordering of the part location ordinal value."/>
-        <Annotation Term="OData.LongDescription" String="This enumeration shall list the orientations for the ordering of the LocationOrdinalValue property."/>
+        <Annotation Term="OData.LongDescription" String="This enumeration shall list the orientations for the ordering of the `LocationOrdinalValue` property."/>
         <Member Name="FrontToBack">
-          <Annotation Term="OData.Description" String="The ordering for LocationOrdinalValue is front to back."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is front to back."/>
+          <Annotation Term="OData.Description" String="The ordering for `LocationOrdinalValue` is front to back."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for `LocationOrdinalValue` is front to back."/>
         </Member>
         <Member Name="BackToFront">
           <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is back to front."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is back to front."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for `LocationOrdinalValue` is back to front."/>
         </Member>
         <Member Name="TopToBottom">
           <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is top to bottom."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is top to bottom."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for `LocationOrdinalValue` is top to bottom."/>
         </Member>
         <Member Name="BottomToTop">
-          <Annotation Term="OData.Description" String="The ordering for LocationOrdinalValue is bottom to top."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is bottom to top."/>
+          <Annotation Term="OData.Description" String="The ordering for `LocationOrdinalValue` is bottom to top."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for `LocationOrdinalValue` is bottom to top."/>
         </Member>
         <Member Name="LeftToRight">
           <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is left to right."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is left to right."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for `LocationOrdinalValue` is left to right."/>
         </Member>
         <Member Name="RightToLeft">
           <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is right to left."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is right to left."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for `LocationOrdinalValue` is right to left."/>
         </Member>
       </EnumType>
 
@@ -1368,8 +1423,8 @@
         </Property>
         <Property Name="LocationOrdinalValue" Type="Edm.Int64" DefaultValue="0">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The number that represents the location of the part.  For example, if LocationType is `Slot` and this unit is in slot 2, the LocationOrdinalValue is `2`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number that represents the location of the part based on the LocationType.  LocationOrdinalValue shall be measured based on the Orientation value starting with `0`."/>
+          <Annotation Term="OData.Description" String="The number that represents the location of the part.  For example, if `LocationType` is `Slot` and this unit is in slot 2, the LocationOrdinalValue is `2`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number that represents the location of the part based on the `LocationType`.  `LocationOrdinalValue` shall be measured based on the Orientation value starting with `0`."/>
         </Property>
         <Property Name="Reference" Type="Resource.v1_5_0.Reference">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1378,22 +1433,22 @@
         </Property>
         <Property Name="Orientation" Type="Resource.v1_5_0.Orientation">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The orientation for the ordering of the slot enumeration used by the LocationOrdinalValue property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the orientation for the ordering used by the LocationOrdinalValue property."/>
+          <Annotation Term="OData.Description" String="The orientation for the ordering of the slot enumeration used by the `LocationOrdinalValue` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the orientation for the ordering used by the `LocationOrdinalValue` property."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="Location" BaseType="Resource.v1_3_0.Location">
         <Property Name="PartLocation" Type="Resource.v1_5_0.PartLocation" Nullable="false">
           <Annotation Term="OData.Description" String="The part location for a resource within an enclosure."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the part location for a resource within an enclosure.  This representation shall indicate the location of a part within a location specified by the Placement property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the part location for a resource within an enclosure.  This representation shall indicate the location of a part within a location specified by the `Placement` property."/>
         </Property>
       </ComplexType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for `Identifier` and `Location`, and deprecates the versioned definition of `IndicatorLED` and `PowerState` to use an unversioned definition."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_2">
@@ -1408,7 +1463,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for `MemberId` to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being `null`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_5">
@@ -1433,28 +1488,33 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of LocationType within PartLocation."/>
+      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of `LocationType` within `PartLocation`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation.  It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `LocationType` within `PartLocation`.  It was also created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add GPS coordinates to Location and enumerations for DurableNameFormat for NVMe fabric extension."/>
+      <Annotation Term="OData.Description" String="This version was created to add enumerations for `DurableNameFormat` for NVMe fabric extension."/>
 
       <ComplexType Name="Location" BaseType="Resource.v1_5_0.Location">
         <Property Name="Longitude" Type="Edm.Decimal" DefaultValue="0">
@@ -1480,7 +1540,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the permissions for Longitude, Latitude, and AltitudeMeters inside the Location object.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the permissions for `Longitude`, `Latitude`, and `AltitudeMeters` inside the `Location` object.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_2">
@@ -1515,33 +1575,38 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of LocationType within PartLocation."/>
+      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of `LocationType` within `PartLocation`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation.  It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `LocationType` within `PartLocation`.  It was also created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `AltitudeMeters`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_12">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add an array of Contact Information entries to Location, and deprecates Location within PostalAddress in favor of AdditionalInfo."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecates `Location` within `PostalAddress` in favor of `AdditionalInfo`."/>
 
       <ComplexType Name="Location" BaseType="Resource.v1_6_0.Location">
         <Property Name="Contacts" Type="Collection(Resource.v1_7_0.ContactInfo)">
@@ -1594,7 +1659,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to update the description for MemberId to match the requirements of Redfish v1.6.  It was also created to add a missing term on several properties to not allow them to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to update the description for `MemberId` to match the requirements of Redfish v1.6.  It was also created to add a missing term on several properties to not allow them to be `null`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_3">
@@ -1619,38 +1684,43 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of LocationType within PartLocation."/>
+      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of `LocationType` within `PartLocation`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation.  It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `LocationType` within `PartLocation`.  It was also created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `AltitudeMeters`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Redfish excerpt annotation to the Name property."/>
+      <Annotation Term="OData.Description" String="This version was created to add the Redfish excerpt annotation to the `Name` property."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to update the description for MemberId to match the requirements of Redfish v1.6.  It was also created to add a missing term on several properties to not allow them to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to update the description for `MemberId` to match the requirements of Redfish v1.6.  It was also created to add a missing term on several properties to not allow them to be `null`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_2">
@@ -1660,7 +1730,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Redfish excerpt annotation from the Name property, prior to the first publication of schemas containing excerpt usage."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the Redfish excerpt annotation from the `Name` property, prior to the first publication of schemas containing excerpt usage."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_4">
@@ -1680,33 +1750,38 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of LocationType within PartLocation."/>
+      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of `LocationType` within `PartLocation`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation.  It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `LocationType` within `PartLocation`.  It was also created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `AltitudeMeters`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add the `Qualified` enumeration to State within Status."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `Qualified` enumeration to `State` within `Status`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_1">
@@ -1721,7 +1796,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the ResetType enumeration values."/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the `ResetType` enumeration values."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_4">
@@ -1731,27 +1806,32 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of LocationType within PartLocation."/>
+      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of `LocationType` within `PartLocation`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation.  It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `LocationType` within `PartLocation`.  It was also created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `AltitudeMeters`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_0">
@@ -1767,132 +1847,162 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of LocationType within PartLocation."/>
+      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of `LocationType` within `PartLocation`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation.  It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `LocationType` within `PartLocation`.  It was also created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `AltitudeMeters`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Conditions array property to Status."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `Conditions` array property to `Status`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of LocationType within PartLocation."/>
+      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of `LocationType` within `PartLocation`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation.  It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `LocationType` within `PartLocation`.  It was also created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters.  It was also created to improve the description of Conditions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `AltitudeMeters`.  It was also created to improve the description of `Conditions`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate the `NSID` enumeration from Identifiers.  It was also created to add `Backplane` to LocationType within PartLocation."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `NSID` enumeration from Identifiers.  It was also created to add `Backplane` to `LocationType` within `PartLocation`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation.  It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for `LocationType` within `PartLocation`.  It was also created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters.  It was also created to improve the description of Conditions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `AltitudeMeters`.  It was also created to improve the description of `Conditions`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add `Embedded` to LocationType within PartLocation.  It was also created to add the `Pause`, `Resume`, and `Suspend` enumerations to ResetType.  It was also created to add `Paused` to PowerState."/>
+      <Annotation Term="OData.Description" String="This version was created to add `Embedded` to `LocationType` within `PartLocation`.  It was also created to add the `Pause`, `Resume`, and `Suspend` enumerations to ResetType.  It was also created to add `Paused` to PowerState."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters.  It was also created to improve the description of Conditions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `AltitudeMeters`.  It was also created to improve the description of `Conditions`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add Resolution to the Conditions property in Status.  It was also created to add `MACAddress` to DurableNameFormat."/>
+      <Annotation Term="OData.Description" String="This version was created to add Resolution to the `Conditions` property in `Status`.  It was also created to add `MACAddress` to `DurableNameFormat`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
+      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_15_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add `GCXLID` to DurableNameFormat."/>
+      <Annotation Term="OData.Description" String="This version was created to add `GCXLID` to `DurableNameFormat`."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_15_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_15_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_16_0">
@@ -1902,21 +2012,26 @@
       <ComplexType Name="Location" BaseType="Resource.v1_7_0.Location">
         <Property Name="PartLocationContext" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="Human-readable string to enable differentiation between PartLocation values for parts in the same enclosure, which might include hierarchical information of containing PartLocation values for the part."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable string to enable differentiation between PartLocation values for parts in the same enclosure, which may include hierarchical information of containing PartLocation values for the part.  The value of this property shall not include values of the PartLocation properties for the part itself.  The purpose of this value, in conjunction with the PartLocation of the part itself, is to allow clients to determine the physical location of the part without tracing through the PartLocation of multiple resources."/>
+          <Annotation Term="OData.Description" String="Human-readable string to enable differentiation between `PartLocation` values for parts in the same enclosure, which might include hierarchical information of containing `PartLocation` values for the part."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable string to enable differentiation between `PartLocation` values for parts in the same enclosure, which may include hierarchical information of containing `PartLocation` values for the part.  The value of this property shall not include values of the `PartLocation` properties for the part itself.  The purpose of this value, in conjunction with the `PartLocation` of the part itself, is to allow clients to determine the physical location of the part without tracing through the `PartLocation` of multiple resources."/>
         </Property>
       </ComplexType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_16_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_16_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_17_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate PostalAddress in Location in favor of PhysicalAddress."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate PostalAddress in Location in favor of `PhysicalAddress`."/>
 
       <ComplexType Name="Location" BaseType="Resource.v1_16_0.Location">
          <Property Name="PhysicalAddress" Type="Resource.v1_17_0.PhysicalAddress" Nullable="false">
@@ -1970,13 +2085,29 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_17_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to replace the `system` terminology with `unit` in descriptions for ResetType.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_17_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_18_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add ResolutionSteps to the Conditions property in Status."/>
+      <Annotation Term="OData.Description" String="This version was created to add `ResolutionSteps` to the `Conditions` property in `Status`."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_18_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_19_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `Qualified` in `State` in favor of `StandbySpare`.  It was also created to add `Degraded` to `State`."/>
     </Schema>
 
   </edmx:DataServices>
diff --git a/redfish-core/schema/dmtf/csdl/RoleCollection_v1.xml b/redfish-core/schema/dmtf/csdl/RoleCollection_v1.xml
index 875dd47..1d99279 100644
--- a/redfish-core/schema/dmtf/csdl/RoleCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/RoleCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RoleCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="RoleCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Role resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Role instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Role` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Role` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/Role_v1.xml b/redfish-core/schema/dmtf/csdl/Role_v1.xml
index 37474d1..446db7c 100644
--- a/redfish-core/schema/dmtf/csdl/Role_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Role_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Role v1.3.1                                                         -->
+<!--# Redfish Schema:  Role v1.3.2                                                         -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Role" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Role schema contains a Redfish role to use in conjunction with a manager account."/>
-        <Annotation Term="OData.LongDescription" String="This resource represents the Redfish role for the user account."/>
+        <Annotation Term="OData.Description" String="The `Role` schema contains a Redfish role to use in conjunction with a manager account."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent the Redfish role for the user account."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -91,7 +92,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change references to PrivilegeType to use the unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to change references to `PrivilegeType` to use the unversioned definition."/>
       <EntityType Name="Role" BaseType="Role.v1_0_2.Role"/>
     </Schema>
 
@@ -125,6 +126,12 @@
       <EntityType Name="Role" BaseType="Role.v1_0_7.Role"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Role" BaseType="Role.v1_0_8.Role"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -155,7 +162,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change references to PrivilegeType to use the unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to change references to `PrivilegeType` to use the unversioned definition."/>
       <EntityType Name="Role" BaseType="Role.v1_1_0.Role"/>
     </Schema>
 
@@ -189,6 +196,12 @@
       <EntityType Name="Role" BaseType="Role.v1_1_5.Role"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Role" BaseType="Role.v1_1_6.Role"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.2"/>
@@ -198,14 +211,14 @@
           <Annotation Term="Redfish.RequiredOnCreate"/>
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The name of the role."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the string name of the role.  This property shall contain the same value as the Id property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the string name of the role.  This property shall contain the same value as the `Id` property."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change references to PrivilegeType to use the unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to change references to `PrivilegeType` to use the unversioned definition."/>
       <EntityType Name="Role" BaseType="Role.v1_2_0.Role"/>
     </Schema>
 
@@ -239,6 +252,12 @@
       <EntityType Name="Role" BaseType="Role.v1_2_5.Role"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Role" BaseType="Role.v1_2_6.Role"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
@@ -252,7 +271,7 @@
         <Property Name="AlternateRoleId" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An equivalent role to use when this role is restricted."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a non-restricted `RoleId` intended to be used in its place when the Restricted property contains the value `true`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a non-restricted `RoleId` intended to be used in its place when the `Restricted` property contains the value `true`."/>
         </Property>
       </EntityType>
     </Schema>
@@ -263,5 +282,11 @@
       <EntityType Name="Role" BaseType="Role.v1_3_0.Role"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_3_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Role" BaseType="Role.v1_3_1.Role"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/RouteEntryCollection_v1.xml b/redfish-core/schema/dmtf/csdl/RouteEntryCollection_v1.xml
index f07c603a..bc40399 100644
--- a/redfish-core/schema/dmtf/csdl/RouteEntryCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/RouteEntryCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RouteEntryCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="RouteEntryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of RouteEntry Resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of RouteEntry instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `RouteEntry` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `RouteEntry` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/RouteEntry_v1.xml b/redfish-core/schema/dmtf/csdl/RouteEntry_v1.xml
index 6157e4f..e15b1a0 100644
--- a/redfish-core/schema/dmtf/csdl/RouteEntry_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/RouteEntry_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  RouteEntry v1.0.1                                                   -->
+<!--# Redfish Schema:  RouteEntry v1.0.2                                                   -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -33,10 +33,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RouteEntry">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="RouteEntry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The RouteEntry schema describes the content of route entry rows.  Each route entry contains route sets that list the possible routes for the route entry."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent the content of route entry rows in the Redfish Specification."/>
+        <Annotation Term="OData.Description" String="The `RouteEntry` schema describes the content of route entry rows.  Each route entry contains route sets that list the possible routes for the route entry."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent the content of route entry rows in the Redfish Specification."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -126,7 +127,7 @@
         <NavigationProperty Name="RouteSet" Type="RouteSetEntryCollection.RouteSetEntryCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of route set entries associated with this route."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource Collection of type RouteSetEntryCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `RouteSetEntryCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="RawEntryHex" Type="Edm.String" Nullable="false">
@@ -141,25 +142,25 @@
           <Annotation Term="OData.LongDescription" String="This property shall indicate the minimum hop count used to calculate the computed hop count."/>
         </Property>
         <Property Name="Actions" Type="RouteEntry.v1_0_0.Actions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
         </Property>
       </EntityType>
 
       <ComplexType Name="Actions">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
         <Property Name="Oem" Type="RouteEntry.v1_0_0.OemActions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="OemActions">
         <Annotation Term="OData.AdditionalProperties" Bool="true"/>
-        <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
       </ComplexType>
     </Schema>
 
@@ -169,5 +170,11 @@
       <EntityType Name="RouteEntry" BaseType="RouteEntry.v1_0_0.RouteEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RouteEntry.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="RouteEntry" BaseType="RouteEntry.v1_0_1.RouteEntry"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/RouteSetEntryCollection_v1.xml b/redfish-core/schema/dmtf/csdl/RouteSetEntryCollection_v1.xml
index 58f3607..2c7c260 100644
--- a/redfish-core/schema/dmtf/csdl/RouteSetEntryCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/RouteSetEntryCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RouteSetEntryCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="RouteSetEntryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of RouteSetEntry Resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of RouteSetEntry instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `RouteSetEntry` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `RouteSetEntry` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/RouteSetEntry_v1.xml b/redfish-core/schema/dmtf/csdl/RouteSetEntry_v1.xml
index 563e434..193fb8f 100644
--- a/redfish-core/schema/dmtf/csdl/RouteSetEntry_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/RouteSetEntry_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  RouteSetEntry v1.0.1                                                -->
+<!--# Redfish Schema:  RouteSetEntry v1.0.2                                                -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -32,10 +32,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RouteSetEntry">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="RouteSetEntry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The RouteSetEntry schema contains the information about a route.  It is part of a larger set that contains possible routes for a particular route entry."/>
-        <Annotation Term="OData.LongDescription" String="This Resource contains the content of a route set in the Redfish Specification."/>
+        <Annotation Term="OData.Description" String="The `RouteSetEntry` schema contains the information about a route.  It is part of a larger set that contains possible routes for a particular route entry."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent the content of a route set in the Redfish Specification."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -66,7 +67,6 @@
           </Collection>
         </Annotation>
       </EntityType>
-
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RouteSetEntry.v1_0_0">
@@ -95,25 +95,25 @@
           <Annotation Term="OData.LongDescription" String="This property shall contain the interface identifier corresponding to this route."/>
         </Property>
         <Property Name="Actions" Type="RouteSetEntry.v1_0_0.Actions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
         </Property>
       </EntityType>
 
       <ComplexType Name="Actions">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
         <Property Name="Oem" Type="RouteSetEntry.v1_0_0.OemActions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="OemActions">
         <Annotation Term="OData.AdditionalProperties" Bool="true"/>
-        <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
       </ComplexType>
     </Schema>
 
@@ -123,5 +123,11 @@
       <EntityType Name="RouteSetEntry" BaseType="RouteSetEntry.v1_0_0.RouteSetEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RouteSetEntry.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="RouteSetEntry" BaseType="RouteSetEntry.v1_0_1.RouteSetEntry"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Schedule_v1.xml b/redfish-core/schema/dmtf/csdl/Schedule_v1.xml
index e3df68b..fc47d86 100644
--- a/redfish-core/schema/dmtf/csdl/Schedule_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Schedule_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Schedule v1.2.4                                                     -->
+<!--# Redfish Schema:  Schedule v1.2.5                                                     -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# Portions Copyright 2015-2018 Storage Networking Industry Association (SNIA), USA.    -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
@@ -24,6 +24,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <ComplexType Name="Schedule" Abstract="true">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
@@ -166,7 +167,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the RecurrenceInterval property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `RecurrenceInterval` property."/>
       <ComplexType Name="Schedule" BaseType="Schedule.v1_0_1.Schedule"/>
     </Schema>
 
@@ -176,6 +177,12 @@
       <ComplexType Name="Schedule" BaseType="Schedule.v1_0_2.Schedule"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_0_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="Schedule" BaseType="Schedule.v1_0_3.Schedule"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
 
@@ -202,7 +209,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the RecurrenceInterval property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `RecurrenceInterval` property."/>
       <ComplexType Name="Schedule" BaseType="Schedule.v1_1_2.Schedule"/>
     </Schema>
 
@@ -212,10 +219,16 @@
       <ComplexType Name="Schedule" BaseType="Schedule.v1_1_3.Schedule"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_1_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="Schedule" BaseType="Schedule.v1_1_4.Schedule"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version was created to correct time and date properties to use DateTimeOffset and Duration formats, add `Every` enumerations to DayOfWeek and MonthOfYear types, and to incorporate default behavior into descriptions."/>
+      <Annotation Term="OData.Description" String="This version was created to correct time and date properties to use date-time and duration formats, add `Every` enumerations to `DayOfWeek` and `MonthOfYear` types, and to incorporate default behavior into descriptions."/>
 
       <ComplexType Name="Schedule" BaseType="Schedule.v1_1_0.Schedule"/>
     </Schema>
@@ -234,7 +247,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the RecurrenceInterval property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `RecurrenceInterval` property."/>
       <ComplexType Name="Schedule" BaseType="Schedule.v1_2_2.Schedule"/>
     </Schema>
 
@@ -244,5 +257,11 @@
       <ComplexType Name="Schedule" BaseType="Schedule.v1_2_3.Schedule"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_2_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="Schedule" BaseType="Schedule.v1_2_4.Schedule"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/SecureBootDatabaseCollection_v1.xml b/redfish-core/schema/dmtf/csdl/SecureBootDatabaseCollection_v1.xml
index 9aede1c..8d0a28d 100644
--- a/redfish-core/schema/dmtf/csdl/SecureBootDatabaseCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SecureBootDatabaseCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBootDatabaseCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="SecureBootDatabaseCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of SecureBootDatabase resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of SecureBootDatabase instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `SecureBootDatabase` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `SecureBootDatabase` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/SecureBootDatabase_v1.xml b/redfish-core/schema/dmtf/csdl/SecureBootDatabase_v1.xml
index 7343d46..76d1aef 100644
--- a/redfish-core/schema/dmtf/csdl/SecureBootDatabase_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SecureBootDatabase_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  SecureBootDatabase v1.0.2                                           -->
+<!--# Redfish Schema:  SecureBootDatabase v1.0.3                                           -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -34,9 +34,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBootDatabase">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="SecureBootDatabase" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The SecureBootDatabase schema describes a UEFI Secure Boot database used to store certificates or hashes."/>
+        <Annotation Term="OData.Description" String="The `SecureBootDatabase` schema describes a UEFI Secure Boot database used to store certificates or hashes."/>
         <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a UEFI Secure Boot database for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -81,7 +82,7 @@
         <Property Name="DatabaseId" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="This property contains the name of the UEFI Secure Boot database."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the UEFI Secure Boot database.  This property shall contain the same value as the Id property.  The value shall be one of the UEFI-defined Secure Boot databases: `PK`, `KEK` `db`, `dbx`, `dbr`, `dbt`, `PKDefault`, `KEKDefault`, `dbDefault`, `dbxDefault`, `dbrDefault`, or `dbtDefault`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the UEFI Secure Boot database.  This property shall contain the same value as the `Id` property.  The value shall be one of the UEFI-defined Secure Boot databases: `PK`, `KEK` `db`, `dbx`, `dbr`, `dbt`, `PKDefault`, `KEKDefault`, `dbDefault`, `dbxDefault`, `dbrDefault`, or `dbtDefault`."/>
         </Property>
         <Property Name="Actions" Type="SecureBootDatabase.v1_0_0.Actions" Nullable="false">
           <Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -90,13 +91,13 @@
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the collection of certificates contained in this UEFI Secure Boot database."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource collection of type CertificateCollection."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource collection of type `CertificateCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Signatures" Type="SignatureCollection.SignatureCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the collection of signatures contained in this UEFI Secure Boot database."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource collection of type SignatureCollection."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource collection of type `SignatureCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -129,7 +130,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBootDatabase.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the name of the `PKDefault` database in the description of the DatabaseId property."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the name of the `PKDefault` database in the description of the `DatabaseId` property."/>
       <EntityType Name="SecureBootDatabase" BaseType="SecureBootDatabase.v1_0_0.SecureBootDatabase"/>
     </Schema>
 
@@ -139,5 +140,11 @@
       <EntityType Name="SecureBootDatabase" BaseType="SecureBootDatabase.v1_0_1.SecureBootDatabase"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBootDatabase.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SecureBootDatabase" BaseType="SecureBootDatabase.v1_0_2.SecureBootDatabase"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/SecureBoot_v1.xml b/redfish-core/schema/dmtf/csdl/SecureBoot_v1.xml
index 6b376af..9d52853 100644
--- a/redfish-core/schema/dmtf/csdl/SecureBoot_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SecureBoot_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  SecureBoot v1.1.1                                                   -->
+<!--# Redfish Schema:  SecureBoot v1.1.2                                                   -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,9 +31,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBoot">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="SecureBoot" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The SecureBoot schema contains UEFI Secure Boot information and represents properties for managing the UEFI Secure Boot functionality of a system."/>
+        <Annotation Term="OData.Description" String="The `SecureBoot` schema contains UEFI Secure Boot information and represents properties for managing the UEFI Secure Boot functionality of a system."/>
         <Annotation Term="OData.LongDescription" String="This resource contains UEFI Secure Boot information for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -164,7 +165,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBoot.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add requirements on the action parameters to show they are mandatory through Nullable=false, and corrects the short and long descriptions in the defined actions."/>
+      <Annotation Term="OData.Description" String="This version was created to mark several action parameters as mandatory, and corrects the short and long descriptions in the defined actions."/>
       <EntityType Name="SecureBoot" BaseType="SecureBoot.v1_0_2.SecureBoot"/>
     </Schema>
 
@@ -198,6 +199,12 @@
       <EntityType Name="SecureBoot" BaseType="SecureBoot.v1_0_7.SecureBoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBoot.v1_0_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SecureBoot" BaseType="SecureBoot.v1_0_8.SecureBoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBoot.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
@@ -206,7 +213,7 @@
         <NavigationProperty Name="SecureBootDatabases" Type="SecureBootDatabaseCollection.SecureBootDatabaseCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the collection of UEFI Secure Boot databases."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource collection of type SecureBootDatabaseCollection."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a resource collection of type `SecureBootDatabaseCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -218,5 +225,11 @@
       <EntityType Name="SecureBoot" BaseType="SecureBoot.v1_1_0.SecureBoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBoot.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SecureBoot" BaseType="SecureBoot.v1_1_1.SecureBoot"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/SecurityPolicy_v1.xml b/redfish-core/schema/dmtf/csdl/SecurityPolicy_v1.xml
index 6e39fcc..4933912 100644
--- a/redfish-core/schema/dmtf/csdl/SecurityPolicy_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SecurityPolicy_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  SecurityPolicy v1.0.1                                               -->
+<!--# Redfish Schema:  SecurityPolicy v1.0.2                                               -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -33,10 +33,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecurityPolicy">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="SecurityPolicy" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The SecurityPolicy resource provides a central point to configure the security policy of a manager."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent configurable security-related policies managed by a manager.  All security parameters in other resources that are controlled by the manager shall follow the related settings in this security policy.  For example, an outbound TLS connection established per an EventDestination resource will follow the values of the properties in the TLS property."/>
+        <Annotation Term="OData.Description" String="The `SecurityPolicy` resource provides a central point to configure the security policy of a manager."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent configurable security-related policies managed by a manager.  All security parameters in other resources that are controlled by the manager shall follow the related settings in this security policy.  For example, an outbound TLS connection established per an `EventDestination` resource will follow the values of the properties in the `TLS` property."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -76,7 +77,7 @@
         <Property Name="OverrideParentManager" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Override the security policy of the parent manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this security policy overrides the security policy of the managers referenced by the ManagedBy property within the Links property of the Manager resource for this security policy.  If this property is absent, the value shall be assumed to be `false`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this security policy overrides the security policy of the managers referenced by the `ManagedBy` property within the `Links` property of the `Manager` resource for this security policy.  If this property is absent, the value shall be assumed to be `false`."/>
         </Property>
         <Property Name="SPDM" Type="SecurityPolicy.v1_0_0.SPDMPolicy" Nullable="false">
           <Annotation Term="OData.Description" String="The SPDM policy."/>
@@ -128,21 +129,21 @@
           <Annotation Term="OData.Description" String="An indication of whether the manager will verify the certificate of the SPDM endpoint."/>
           <Annotation Term="OData.LongDescription" String="This property shall indicate whether the manager will verify the certificate of the SPDM endpoint.  If `true`, the manager shall verify the device certificate with the certificates found in the collections referenced by the `RevokedCertificates` and `TrustedCertificates` properties.  If `false`, the manager shall not perform verification of the endpoint certificate."/>
         </Property>
-        <NavigationProperty Name="TrustedCertificates" Type="CertificateCollection.CertificateCollection">
+        <NavigationProperty Name="TrustedCertificates" Type="CertificateCollection.CertificateCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The trusted SPDM device certificates."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the set of trusted SPDM device certificates.  Certificates in this collection may contain leaf certificates, partial certificate chains, or complete certificate chains, where a partial certificate chain is a chain containing only CA certificates.  If `VerifyCertificate` contains the value `true` and if an SPDM endpoint verifies successfully against a partial chain or exactly matches a leaf certificate, that SPDM endpoint shall be considered verified and other authentications checks are performed."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represents the set of trusted SPDM device certificates.  Certificates in this collection may contain leaf certificates, partial certificate chains, or complete certificate chains, where a partial certificate chain is a chain containing only CA certificates.  If `VerifyCertificate` contains the value `true` and if an SPDM endpoint verifies successfully against a partial chain or exactly matches a leaf certificate, that SPDM endpoint shall be considered verified and other authentications checks are performed."/>
         </NavigationProperty>
-        <NavigationProperty Name="RevokedCertificates" Type="CertificateCollection.CertificateCollection">
+        <NavigationProperty Name="RevokedCertificates" Type="CertificateCollection.CertificateCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The revoked SPDM device certificates."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the set of revoked SPDM device certificates.  Certificates in this collection may contain leaf certificates, partial certificate chains, or complete certificate chains, where a partial certificate chain is a chain containing only CA certificates.  If `VerifyCertificate` contains the value `true` and if an SPDM endpoint verifies successfully against a partial chain or exactly matches a leaf certificate, that SPDM endpoint shall fail authentication."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represents the set of revoked SPDM device certificates.  Certificates in this collection may contain leaf certificates, partial certificate chains, or complete certificate chains, where a partial certificate chain is a chain containing only CA certificates.  If `VerifyCertificate` contains the value `true` and if an SPDM endpoint verifies successfully against a partial chain or exactly matches a leaf certificate, that SPDM endpoint shall fail authentication."/>
         </NavigationProperty>
-        <Property Name="Allowed" Type="SecurityPolicy.v1_0_0.SPDMParameterSet">
+        <Property Name="Allowed" Type="SecurityPolicy.v1_0_0.SPDMParameterSet" Nullable="false">
           <Annotation Term="OData.Description" String="The SPDM policy settings that are allowed, such as the allowable SPDM versions and algorithms."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the SPDM policy settings that are allowed, such as the allowable SPDM versions and algorithms."/>
         </Property>
-        <Property Name="Denied" Type="SecurityPolicy.v1_0_0.SPDMParameterSet">
+        <Property Name="Denied" Type="SecurityPolicy.v1_0_0.SPDMParameterSet" Nullable="false">
           <Annotation Term="OData.Description" String="The SPDM policy settings that are prohibited, such as the prohibited SPDM versions and algorithms."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the SPDM policy settings that are prohibited, such as the prohibited SPDM versions and algorithms."/>
         </Property>
@@ -152,7 +153,7 @@
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="OData.Description" String="The SPDM policy settings."/>
         <Annotation Term="OData.LongDescription" String="This object shall contain SPDM policy settings."/>
-        <Property Name="Algorithms" Type="SecurityPolicy.v1_0_0.SPDMAlgorithmSet">
+        <Property Name="Algorithms" Type="SecurityPolicy.v1_0_0.SPDMAlgorithmSet" Nullable="false">
           <Annotation Term="OData.Description" String="The SPDM algorithms."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the SPDM algorithms."/>
         </Property>
@@ -206,23 +207,23 @@
           <Annotation Term="OData.Description" String="An indication of whether the manager will verify the certificate of the remote TLS endpoint."/>
           <Annotation Term="OData.LongDescription" String="This property shall indicate whether the manager will verify the certificate of the remote endpoint in a TLS connection.  If `true`, the manager shall verify the remote endpoint certificate with the certificates found in the collections referenced by the `RevokedCertificates` and `TrustedCertificates` properties.  If `false` or not present, the manager shall not perform verification of the endpoint certificate."/>
         </Property>
-        <NavigationProperty Name="TrustedCertificates" Type="CertificateCollection.CertificateCollection">
+        <NavigationProperty Name="TrustedCertificates" Type="CertificateCollection.CertificateCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The trusted TLS server certificates."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the set of trusted TLS certificates.  Certificates in this collection may contain leaf certificates, partial certificate chains, or complete certificate chains, where a partial certificate chain is a chain containing only CA certificates.  If `VerifyCertificate` contains the value `true` and if a TLS endpoint verifies successfully against a partial chain or exactly matches a leaf certificate, that TLS endpoint shall be considered verified and other authentications checks are performed."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represents the set of trusted TLS certificates.  Certificates in this collection may contain leaf certificates, partial certificate chains, or complete certificate chains, where a partial certificate chain is a chain containing only CA certificates.  If `VerifyCertificate` contains the value `true` and if a TLS endpoint verifies successfully against a partial chain or exactly matches a leaf certificate, that TLS endpoint shall be considered verified and other authentications checks are performed."/>
         </NavigationProperty>
-        <NavigationProperty Name="RevokedCertificates" Type="CertificateCollection.CertificateCollection">
+        <NavigationProperty Name="RevokedCertificates" Type="CertificateCollection.CertificateCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The revoked TLS server certificates."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the set of revoked TLS certificates.  Certificates in this collection may contain leaf certificates, partial certificate chains, or complete certificate chains, where a partial certificate chain is a chain containing only CA certificates.  If `VerifyCertificate` contains the value `true` and if a TLS endpoint verifies successfully against a partial chain or exactly matches a leaf certificate, that TLS endpoint shall fail authentication."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represents the set of revoked TLS certificates.  Certificates in this collection may contain leaf certificates, partial certificate chains, or complete certificate chains, where a partial certificate chain is a chain containing only CA certificates.  If `VerifyCertificate` contains the value `true` and if a TLS endpoint verifies successfully against a partial chain or exactly matches a leaf certificate, that TLS endpoint shall fail authentication."/>
         </NavigationProperty>
-        <Property Name="Allowed" Type="SecurityPolicy.v1_0_0.TLSParameterSet">
+        <Property Name="Allowed" Type="SecurityPolicy.v1_0_0.TLSParameterSet" Nullable="false">
           <Annotation Term="OData.Description" String="The TLS policy settings that are allowed, such as the allowable TLS versions and algorithms."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the TLS policy settings that are allowed, such as the allowable TLS versions and algorithms.  If a value is missing for the same property in the 'Allowed' and 'Denied' object, the missing value shall behave as if the value is present in the same property under the 'Denied' object.  If a value conflicts for the same property between the 'Allowed' and 'Denied' object, the value of the same property in the 'Denied' object shall take precedence.  A Redfish service can resolve or prevent conflicts at time of request as well."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the TLS policy settings that are allowed, such as the allowable TLS versions and algorithms.  If a value is missing for the same property in the `Allowed` and `Denied` object, the missing value shall behave as if the value is present in the same property under the `Denied` object.  If a value conflicts for the same property between the `Allowed` and `Denied` object, the value of the same property in the `Denied` object shall take precedence.  A Redfish service can resolve or prevent conflicts at time of request as well."/>
         </Property>
-        <Property Name="Denied" Type="SecurityPolicy.v1_0_0.TLSParameterSet">
+        <Property Name="Denied" Type="SecurityPolicy.v1_0_0.TLSParameterSet" Nullable="false">
           <Annotation Term="OData.Description" String="The TLS policy settings that are prohibited, such as the prohibited TLS versions and algorithms."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the TLS policy settings that are prohibited, such as the prohibited TLS versions and algorithms.  If a value is missing for the same property in the 'Allowed' and 'Denied' object, the missing value shall behave as if the value is present in the same property under the 'Denied' object.  If a value conflicts for the same property between the 'Allowed' and 'Denied' object, the value of the same property in the 'Denied' object shall take precedence.  A Redfish service can resolve or prevent conflicts at time of request as well."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the TLS policy settings that are prohibited, such as the prohibited TLS versions and algorithms.  If a value is missing for the same property in the `Allowed` and `Denied` object, the missing value shall behave as if the value is present in the same property under the `Denied` object.  If a value conflicts for the same property between the `Allowed` and `Denied` object, the value of the same property in the `Denied` object shall take precedence.  A Redfish service can resolve or prevent conflicts at time of request as well."/>
         </Property>
       </ComplexType>
 
@@ -230,7 +231,7 @@
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="OData.Description" String="The TLS policy settings."/>
         <Annotation Term="OData.LongDescription" String="This object shall contain TLS policy settings."/>
-        <Property Name="Algorithms" Type="SecurityPolicy.v1_0_0.TLSAlgorithmSet">
+        <Property Name="Algorithms" Type="SecurityPolicy.v1_0_0.TLSAlgorithmSet" Nullable="false">
           <Annotation Term="OData.Description" String="The TLS algorithms."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the TLS algorithms."/>
         </Property>
@@ -265,6 +266,11 @@
       <EntityType Name="SecurityPolicy" BaseType="SecurityPolicy.v1_0_0.SecurityPolicy"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecurityPolicy.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SecurityPolicy" BaseType="SecurityPolicy.v1_0_1.SecurityPolicy"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
-
diff --git a/redfish-core/schema/dmtf/csdl/SensorCollection_v1.xml b/redfish-core/schema/dmtf/csdl/SensorCollection_v1.xml
index cb2a3c0..63107e3 100644
--- a/redfish-core/schema/dmtf/csdl/SensorCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SensorCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SensorCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="SensorCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Sensor resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Sensor instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Sensor` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Sensor` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/Sensor_v1.xml b/redfish-core/schema/dmtf/csdl/Sensor_v1.xml
index 754de79..fc1e079 100644
--- a/redfish-core/schema/dmtf/csdl/Sensor_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Sensor_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Sensor v1.8.1                                                       -->
+<!--# Redfish Schema:  Sensor v1.9.0                                                       -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -42,9 +42,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Sensor" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Sensor schema describes a sensor and its properties."/>
+        <Annotation Term="OData.Description" String="The `Sensor` schema describes a sensor and its properties."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a sensor for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -85,7 +86,7 @@
 
       <Action Name="ResetMetrics" IsBound="true">
         <Annotation Term="OData.Description" String="Resets metrics related to this sensor."/>
-        <Annotation Term="OData.LongDescription" String="This action shall reset any time intervals or counted values for this sensor.  The SensorResetTime property shall be updated to reflect the time that this action was performed."/>
+        <Annotation Term="OData.LongDescription" String="This action shall reset any time intervals or counted values for this sensor.  The `SensorResetTime` property shall be updated to reflect the time that this action was performed."/>
         <Parameter Name="Sensor" Type="Sensor.v1_0_0.Actions"/>
       </Action>
 
@@ -227,13 +228,13 @@
         <Property Name="PhysicalSubContext" Type="PhysicalContext.PhysicalSubContext">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The usage or location within a device to which this sensor measurement applies."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a description of the usage or sub-region within the equipment to which this sensor measurement applies.  This property generally differentiates multiple sensors within the same PhysicalContext instance."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a description of the usage or sub-region within the equipment to which this sensor measurement applies.  This property generally differentiates multiple sensors within the same `PhysicalContext` instance."/>
           <Annotation Term="Redfish.Excerpt" String="Array,FanArray,PowerArray"/>
         </Property>
         <Property Name="PeakReading" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The peak sensor value."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the peak sensor value since the last ResetMetrics action was performed or since the service last reset the time-based property values."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the peak sensor value since the last `ResetMetrics` action was performed or since the service last reset the time-based property values."/>
         </Property>
 
         <Property Name="MaxAllowableOperatingValue" Type="Edm.Decimal">
@@ -260,21 +261,21 @@
         <Property Name="ApparentVA" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The product of voltage and current for an AC circuit, in volt-ampere units."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the product of voltage (RMS) multiplied by current (RMS) for a circuit.  This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the product of voltage (RMS) multiplied by current (RMS) for a circuit.  This property can appear in sensors of the `Power` `ReadingType`, and shall not appear in sensors of other `ReadingType` values."/>
           <Annotation Term="Measures.Unit" String="V.A"/>
           <Annotation Term="Redfish.Excerpt" String="Power,PowerArray"/>
         </Property>
         <Property Name="ReactiveVAR" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The square root of the difference term of squared apparent VA and squared power (Reading) for a circuit, in VAR units."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit.  This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit.  This property can appear in sensors of the `Power` `ReadingType`, and shall not appear in sensors of other `ReadingType` values."/>
           <Annotation Term="Measures.Unit" String="V.A"/>
           <Annotation Term="Redfish.Excerpt" String="Power,PowerArray"/>
         </Property>
         <Property Name="PowerFactor" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The power factor for this sensor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall identify the quotient of real power (W) and apparent power (VA) for a circuit.  PowerFactor is expressed in unit-less 1/100ths.  This property can appear in sensors containing a ReadingType value of `Power`, and shall not appear in sensors of other ReadingType values."/>
+          <Annotation Term="OData.LongDescription" String="This property shall identify the quotient of real power (W) and apparent power (VA) for a circuit.  `PowerFactor` is expressed in unit-less 1/100ths.  This property can appear in sensors containing a `ReadingType` value of `Power`, and shall not appear in sensors of other `ReadingType` values."/>
           <Annotation Term="Validation.Minimum" Int="-1"/>
           <Annotation Term="Validation.Maximum" Int="1"/>
           <Annotation Term="Redfish.Excerpt" String="Power,PowerArray"/>
@@ -282,14 +283,14 @@
         <Property Name="LoadPercent" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The power load utilization for this sensor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the power load utilization percent for this sensor.  This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the power load utilization percent for this sensor.  This property can appear in sensors of the `Power` `ReadingType`, and shall not appear in sensors of other `ReadingType` values."/>
           <Annotation Term="Measures.Unit" String="%"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_1_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of using a sensor instance with a ReadingType of `Percent` to show utilization values when needed."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of using a sensor instance with a `ReadingType` of `Percent` to show utilization values when needed."/>
               </Record>
             </Collection>
           </Annotation>
@@ -318,22 +319,22 @@
         <Property Name="ReadingRangeMax" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The maximum possible value for this sensor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the maximum possible value of the Reading property for this sensor.  This value is the range of valid readings for this sensor.  Values outside this range are discarded as reading errors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the maximum possible value of the `Reading` property for this sensor.  This value is the range of valid readings for this sensor.  Values outside this range are discarded as reading errors."/>
         </Property>
         <Property Name="ReadingRangeMin" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The minimum possible value for this sensor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the minimum possible value of the Reading property for this sensor.  This value is the range of valid readings for this sensor.  Values outside this range are discarded as reading errors."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the minimum possible value of the `Reading` property for this sensor.  This value is the range of valid readings for this sensor.  Values outside this range are discarded as reading errors."/>
         </Property>
         <Property Name="Precision" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of significant digits in the reading."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of significant digits in the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of significant digits in the `Reading` property."/>
         </Property>
         <Property Name="Accuracy" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The estimated percent error of measured versus actual values."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the percent error +/- of the measured versus actual values of the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the percent error +/- of the measured versus actual values of the `Reading` property."/>
           <Annotation Term="Measures.Unit" String="%"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
@@ -354,7 +355,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_1_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the SensingInterval property, which uses the duration time format for interoperability."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `SensingInterval` property, which uses the duration time format for interoperability."/>
               </Record>
             </Collection>
           </Annotation>
@@ -362,12 +363,12 @@
         <Property Name="PeakReadingTime" Type="Edm.DateTimeOffset">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The time when the peak sensor value occurred."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the peak sensor value was observed, as reported as the value of PeakReading."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the peak sensor value was observed, as reported as the value of `PeakReading`."/>
         </Property>
         <Property Name="SensorResetTime" Type="Edm.DateTimeOffset">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The date and time when the time-based properties were last reset."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the ResetMetrics action was last performed or when the service last reset the time-based property values."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the `ResetMetrics` action was last performed or when the service last reset the time-based property values."/>
           <Annotation Term="Redfish.Excerpt" String="EnergykWh"/>
         </Property>
 
@@ -383,27 +384,27 @@
         <Annotation Term="OData.LongDescription" String="This object shall contain the set of thresholds that derive a sensor's health and operational range."/>
         <Property Name="UpperCaution" Type="Sensor.v1_0_0.Threshold" Nullable="false">
           <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range.  The value of the property shall use the same units as the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `Reading` property is above the normal range.  The value of the property shall use the same units as the `Reading` property."/>
         </Property>
         <Property Name="UpperCritical" Type="Sensor.v1_0_0.Threshold" Nullable="false">
           <Annotation Term="OData.Description" String="The value at which the reading is above normal range but not yet fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range but is not yet fatal.  The value of the property shall use the same units as the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `Reading` property is above the normal range but is not yet fatal.  The value of the property shall use the same units as the `Reading` property."/>
         </Property>
         <Property Name="UpperFatal" Type="Sensor.v1_0_0.Threshold" Nullable="false">
           <Annotation Term="OData.Description" String="The value at which the reading is above normal range and fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range and is fatal.  The value of the property shall use the same units as the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `Reading` property is above the normal range and is fatal.  The value of the property shall use the same units as the `Reading` property."/>
         </Property>
         <Property Name="LowerCaution" Type="Sensor.v1_0_0.Threshold" Nullable="false">
           <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below normal range.  The value of the property shall use the same units as the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `Reading` property is below normal range.  The value of the property shall use the same units as the `Reading` property."/>
         </Property>
         <Property Name="LowerCritical" Type="Sensor.v1_0_0.Threshold" Nullable="false">
           <Annotation Term="OData.Description" String="The value at which the reading is below normal range but not yet fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below the normal range but is not yet fatal.  The value of the property shall use the same units as the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `Reading` property is below the normal range but is not yet fatal.  The value of the property shall use the same units as the `Reading` property."/>
         </Property>
         <Property Name="LowerFatal" Type="Sensor.v1_0_0.Threshold" Nullable="false">
           <Annotation Term="OData.Description" String="The value at which the reading is below normal range and fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below the normal range and is fatal.  The value of the property shall use the same units as the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `Reading` property is below the normal range and is fatal.  The value of the property shall use the same units as the `Reading` property."/>
         </Property>
       </ComplexType>
 
@@ -414,7 +415,7 @@
         <Property Name="Reading" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The threshold value."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the reading for this sensor that activates the threshold.  The value of the property shall use the same units as the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the reading for this sensor that activates the threshold.  The value of the property shall use the same units as the `Reading` property."/>
         </Property>
         <Property Name="Activation" Type="Sensor.v1_0_0.ThresholdActivation">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -474,27 +475,27 @@
       <EnumType Name="ReadingType">
         <Member Name="Temperature">
           <Annotation Term="OData.Description" String="Temperature (C)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a temperature measurement, in degree Celsius units.  The ReadingUnits property shall contain `Cel`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a temperature measurement, in degree Celsius units.  The `ReadingUnits` property shall contain `Cel`."/>
         </Member>
         <Member Name="Humidity">
           <Annotation Term="OData.Description" String="Relative humidity (percent)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a relative humidity measurement, in percent units.  The ReadingUnits property shall contain `%`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a relative humidity measurement, in percent units.  The `ReadingUnits` property shall contain `%`."/>
         </Member>
         <Member Name="Power">
           <Annotation Term="OData.Description" String="Power (W)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the arithmetic mean of product terms of instantaneous voltage and current values measured over integer number of line cycles for a circuit, in watt units.  The ReadingUnits property shall contain `W`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the arithmetic mean of product terms of instantaneous voltage and current values measured over integer number of line cycles for a circuit, in watt units.  The `ReadingUnits` property shall contain `W`."/>
         </Member>
         <Member Name="EnergykWh">
           <Annotation Term="OData.Description" String="Energy (kWh)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item.  If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset.  The value of the Reading property shall be in kilowatt-hour units and the ReadingUnits property shall contain `kW.h`.  This value is used for large-scale energy consumption measurements, while `EnergyJoules` and `EnergyWh` are used for device-level consumption measurements."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item.  If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset.  The value of the `Reading` property shall be in kilowatt-hour units and the `ReadingUnits` property shall contain `kW.h`.  This value is used for large-scale energy consumption measurements, while `EnergyJoules` and `EnergyWh` are used for device-level consumption measurements."/>
         </Member>
         <Member Name="EnergyJoules">
           <Annotation Term="OData.Description" String="Energy (J)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item.  If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset.  The value of the Reading property shall be in joule units and the ReadingUnits property shall contain `J`.  This value is used for device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item.  If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset.  The value of the `Reading` property shall be in joule units and the `ReadingUnits` property shall contain `J`.  This value is used for device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements."/>
         </Member>
         <Member Name="EnergyWh">
           <Annotation Term="OData.Description" String="Energy (Wh)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item.  If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset.  The value of the Reading property shall be in watt-hour units and the ReadingUnits property shall contain `W.h`.  This value is used for device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the energy, integral of real power over time, of the monitored item.  If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset.  The value of the `Reading` property shall be in watt-hour units and the `ReadingUnits` property shall contain `W.h`.  This value is used for device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -506,7 +507,7 @@
         </Member>
         <Member Name="ChargeAh">
           <Annotation Term="OData.Description" String="Charge (Ah)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the amount of charge, integral of current over time, of the monitored item.  If representing metered charge consumption the value shall reflect the charge consumption since the sensor metrics were last reset.  The value of the Reading property shall be in ampere-hour units and the ReadingUnits property shall contain `A.h`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the amount of charge, integral of current over time, of the monitored item.  If representing metered charge consumption the value shall reflect the charge consumption since the sensor metrics were last reset.  The value of the `Reading` property shall be in ampere-hour units and the `ReadingUnits` property shall contain `A.h`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -518,32 +519,32 @@
         </Member>
         <Member Name="Voltage">
           <Annotation Term="OData.Description" String="Voltage (VAC or VDC)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of the root mean square (RMS) of instantaneous voltage calculated over an integer number of line cycles for a circuit.  Voltage is expressed in volt units and the ReadingUnits property shall contain `V`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of the root mean square (RMS) of instantaneous voltage calculated over an integer number of line cycles for a circuit.  Voltage is expressed in volt units and the `ReadingUnits` property shall contain `V`."/>
         </Member>
         <Member Name="Current">
           <Annotation Term="OData.Description" String="Current (A)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of the root mean square (RMS) of instantaneous current calculated over an integer number of line cycles for a circuit.  Current is expressed in ampere units and the ReadingUnits property shall contain `A`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of the root mean square (RMS) of instantaneous current calculated over an integer number of line cycles for a circuit.  Current is expressed in ampere units and the `ReadingUnits` property shall contain `A`."/>
         </Member>
         <Member Name="Frequency">
           <Annotation Term="OData.Description" String="Frequency (Hz)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a frequency measurement, in hertz units.  The ReadingUnits property shall contain `Hz`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a frequency measurement, in hertz units.  The `ReadingUnits` property shall contain `Hz`."/>
         </Member>
         <Member Name="Pressure">
           <Annotation Term="OData.Description" String="Pressure (Pa)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of force, in pascal units, applied perpendicular to the surface of an object per unit area over which that force is distributed.  The ReadingUnits property shall contain `Pa`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of force, in pascal units, applied perpendicular to the surface of an object per unit area over which that force is distributed.  The `ReadingUnits` property shall contain `Pa`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_7_0"/>
-                <PropertyValue Property="Description" String="This value has been deprecated in favor of `PressurePa` or `PressurekPa` for consistency of units between Sensor and Control resources."/>
+                <PropertyValue Property="Description" String="This value has been deprecated in favor of `PressurePa` or `PressurekPa` for consistency of units between `Sensor` and `Control` resources."/>
               </Record>
             </Collection>
           </Annotation>
         </Member>
         <Member Name="PressurekPa">
           <Annotation Term="OData.Description" String="Pressure (kPa)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of pressure, in kilopascal units, relative to atmospheric pressure.  The ReadingUnits property shall contain `kPa`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of pressure, in kilopascal units, relative to atmospheric pressure.  The `ReadingUnits` property shall contain `kPa`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -555,7 +556,7 @@
         </Member>
         <Member Name="PressurePa">
           <Annotation Term="OData.Description" String="Pressure (Pa)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of pressure, in pascal units, relative to atmospheric pressure.  The ReadingUnits property shall contain `Pa`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of pressure, in pascal units, relative to atmospheric pressure.  The `ReadingUnits` property shall contain `Pa`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -567,15 +568,15 @@
         </Member>
         <Member Name="LiquidLevel">
           <Annotation Term="OData.Description" String="Liquid level (cm)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of fluid height, in centimeter units, relative to a specified vertical datum and the ReadingUnits property shall contain `cm`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of fluid height, in centimeter units, relative to a specified vertical datum and the `ReadingUnits` property shall contain `cm`."/>
         </Member>
         <Member Name="Rotational">
           <Annotation Term="OData.Description" String="Rotational (RPM)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of rotational frequency, in revolutions per minute units.  The ReadingUnits property shall contain either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of rotational frequency, in revolutions per minute units.  The `ReadingUnits` property shall contain either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value."/>
         </Member>
         <Member Name="AirFlow">
           <Annotation Term="OData.Description" String="Air flow (cu ft/min)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of gas per unit of time, in cubic feet per minute units, that flows through a particular junction.  The ReadingUnits property shall contain `[ft_i]3/min`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of gas per unit of time, in cubic feet per minute units, that flows through a particular junction.  The `ReadingUnits` property shall contain `[ft_i]3/min`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -588,7 +589,7 @@
         </Member>
         <Member Name="AirFlowCMM">
           <Annotation Term="OData.Description" String="Air flow (m^3/min)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of gas per unit of time, in cubic meters per minute units, that flows through a particular junction.  The ReadingUnits property shall contain `m3/min`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of gas per unit of time, in cubic meters per minute units, that flows through a particular junction.  The `ReadingUnits` property shall contain `m3/min`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -600,20 +601,20 @@
         </Member>
         <Member Name="LiquidFlow">
           <Annotation Term="OData.Description" String="Liquid flow (L/s)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of liquid per unit of time, in liters per second units, that flows through a particular junction.  The ReadingUnits property shall contain `L/s`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of liquid per unit of time, in liters per second units, that flows through a particular junction.  The `ReadingUnits` property shall contain `L/s`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_7_0"/>
-                <PropertyValue Property="Description" String="This value has been deprecated in favor of `LiquidFlowLPM` for consistency of units typically expected or reported by Sensor and Control resources."/>
+                <PropertyValue Property="Description" String="This value has been deprecated in favor of `LiquidFlowLPM` for consistency of units typically expected or reported by `Sensor` and `Control` resources."/>
               </Record>
             </Collection>
           </Annotation>
         </Member>
         <Member Name="LiquidFlowLPM">
           <Annotation Term="OData.Description" String="Liquid flow (L/min)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of liquid per unit of time, in liters per minute units, that flows through a particular junction.  The ReadingUnits property shall contain `L/min`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of a volume of liquid per unit of time, in liters per minute units, that flows through a particular junction.  The `ReadingUnits` property shall contain `L/min`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -625,15 +626,15 @@
         </Member>
         <Member Name="Barometric">
           <Annotation Term="OData.Description" String="Barometric pressure (mm)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of barometric pressure, in millimeters of a mercury column.  The ReadingUnits property shall contain `mm[Hg]`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of barometric pressure, in millimeters of a mercury column.  The `ReadingUnits` property shall contain `mm[Hg]`."/>
         </Member>
         <Member Name="Altitude">
           <Annotation Term="OData.Description" String="Altitude (m)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of altitude, in meter units, defined as the elevation above sea level.  The ReadingUnits property shall contain `m`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of altitude, in meter units, defined as the elevation above sea level.  The `ReadingUnits` property shall contain `m`."/>
         </Member>
         <Member Name="Percent">
           <Annotation Term="OData.Description" String="Percent (%)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a percentage measurement, in percent units.  The Reading value, while typically `0` to `100`, may exceed `100` for rate-of-change or similar readings.  The ReadingUnits property shall contain `%`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a percentage measurement, in percent units.  The `Reading` value, while typically `0` to `100`, may exceed `100` for rate-of-change or similar readings.  The `ReadingUnits` property shall contain `%`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -645,7 +646,7 @@
         </Member>
         <Member Name="AbsoluteHumidity">
           <Annotation Term="OData.Description" String="Absolute humidity (g/m^3)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate an absolute (volumetric) humidity measurement, in grams per cubic meter units.  The ReadingUnits property shall contain `g/m3`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate an absolute (volumetric) humidity measurement, in grams per cubic meter units.  The `ReadingUnits` property shall contain `g/m3`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -657,7 +658,7 @@
         </Member>
         <Member Name="Heat">
           <Annotation Term="OData.Description" String="Heat (kW)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a heat measurement, in kilowatt units.  The ReadingUnits property shall contain `kW`."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a heat measurement, in kilowatt units.  The `ReadingUnits` property shall contain `kW`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -672,7 +673,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the ReadingUnits definition for the EnergykWh ReadingType and the EnergykWh and EnergyJoules descriptions.  It also forces the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term on several properties to not allow them to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the ReadingUnits definition for the `EnergykWh` `ReadingType` and the `EnergykWh` and `EnergyJoules` descriptions.  It also forces the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term on several properties to not allow them to be `null`."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_0_0.Sensor"/>
     </Schema>
 
@@ -684,13 +685,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the excerpt annotation from the LoadPercent and PeakReading properties, and to provide a specific excerpt type for PhysicalContext and PhysicalSubContext.  It was also created to add unit annotations for ApparentVA and ReactiveVAR properties."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the excerpt annotation from the `LoadPercent` and `PeakReading` properties, and to provide a specific excerpt type for `PhysicalContext` and `PhysicalSubContext`.  It was also created to add unit annotations for `ApparentVA` and `ReactiveVAR` properties."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_0_2.Sensor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the name of the ResetStatistics action to ResetMetrics for consistency.  It also removed the excerpt annotation from the Status and ReadingUnits properties for the base sensor excerpt definition."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the name of the `ResetStatistics` action to `ResetMetrics` for consistency.  It also removed the excerpt annotation from the `Status` and `ReadingUnits` properties for the base sensor excerpt definition."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_0_3.Sensor"/>
     </Schema>
 
@@ -714,7 +715,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units to ReadingType descriptions.  It was also created to update the units of AirFlow to remove the deprecated format and the units of SpeedRPM to use the available UCUM format.  It was also created to correct various typographical errors.  It was also created to correct the minimum value for PowerFactor."/>
+      <Annotation Term="OData.Description" String="This version was created to add units to `ReadingType` descriptions.  It was also created to update the units of `AirFlow` to remove the deprecated format and the units of `SpeedRPM` to use the available UCUM format.  It was also created to correct various typographical errors.  It was also created to correct the minimum value for `PowerFactor`."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_0_7.Sensor"/>
     </Schema>
 
@@ -726,14 +727,20 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the `ResetMetrics` action.  It was also created to correct various typographical errors."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_0_9.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_0_10.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
-      <Annotation Term="OData.Description" String="This version was created to move the ElectricalContext and VoltageType EnumTypes to the unversioned namespace.  It adds properties related to electrical sensors, LifetimeReading, and an ImplementationType for a sensor.  It also deprecated the narrowly-defined LoadPercent property in favor of a more general usage of Reading with a ReadingType of Percent."/>
+      <Annotation Term="OData.Description" String="This version was created to move the `ElectricalContext` and `VoltageType` enumerations to the unversioned namespace.  It was also created to deprecated the narrowly-defined `LoadPercent` property in favor of a more general usage of `Reading` with a `ReadingType` of `Percent`."/>
 
       <EntityType Name="Sensor" BaseType="Sensor.v1_0_4.Sensor">
         <Property Name="CrestFactor" Type="Edm.Decimal">
@@ -745,7 +752,7 @@
         <Property Name="THDPercent" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The total harmonic distortion percent (% THD)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total harmonic distortion of the Reading property in percent units, typically `0` to `100`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total harmonic distortion of the `Reading` property in percent units, typically `0` to `100`."/>
           <Annotation Term="Redfish.Excerpt" String="Current,Voltage"/>
           <Annotation Term="Measures.Unit" String="%"/>
           <Annotation Term="Validation.Minimum" Int="0"/>
@@ -753,7 +760,7 @@
         <Property Name="LifetimeReading" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The total accumulation value for this sensor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total accumulation of the Reading property over the sensor's lifetime.  This value shall not be reset by the ResetMetrics action."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total accumulation of the `Reading` property over the sensor's lifetime.  This value shall not be reset by the `ResetMetrics` action."/>
           <Annotation Term="Redfish.Excerpt" String="EnergykWh"/>
         </Property>
         <Property Name="SensingInterval" Type="Edm.Duration">
@@ -806,7 +813,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units to ReadingType descriptions.  It was also created to update the units of AirFlow to remove the deprecated format and the units of SpeedRPM to use the available UCUM format.  It was also created to correct various typographical errors.  It was also created to correct the minimum value for PowerFactor."/>
+      <Annotation Term="OData.Description" String="This version was created to add units to `ReadingType` descriptions.  It was also created to update the units of `AirFlow` to remove the deprecated format and the units of `SpeedRPM` to use the available UCUM format.  It was also created to correct various typographical errors.  It was also created to correct the minimum value for `PowerFactor`."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_1_3.Sensor"/>
     </Schema>
 
@@ -818,14 +825,20 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the `ResetMetrics` action.  It was also created to correct various typographical errors."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_1_5.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_1_6.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add SpeedRPM and DeviceName properties.  It was also created to add several ReadingType values."/>
+      <Annotation Term="OData.Description" String="This version was created to add several `ReadingType` values."/>
 
       <EntityType Name="Sensor" BaseType="Sensor.v1_1_1.Sensor">
         <NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
@@ -844,7 +857,7 @@
         <Property Name="DeviceName" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The name of the device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the device associated with this sensor.  If the device is represented by a resource, the value shall contain the value of the Name property of the associated resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the device associated with this sensor.  If the device is represented by a resource, the value shall contain the value of the `Name` property of the associated resource."/>
           <Annotation Term="Redfish.Excerpt" String="Array,FanArray"/>
           <Annotation Term="Redfish.ExcerptCopyOnly"/>
         </Property>
@@ -853,19 +866,19 @@
       <ComplexType Name="Thresholds" BaseType="Sensor.v1_0_0.Thresholds">
         <Property Name="UpperCautionUser" Type="Sensor.v1_0_0.Threshold" Nullable="false">
           <Annotation Term="OData.Description" String="A user-defined value at which the reading is considered above normal range."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined value at which the Reading property is considered above the normal range.  The value of the property shall use the same units as the Reading property.  The Reading property shall be considered above normal range if either the UpperCaution or UpperCautionUser threshold has been violated.  This property is used to provide an additional, user-defined threshold value when the UpperCaution threshold is implemented as read-only to reflect a service-defined value that cannot be changed."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined value at which the `Reading` property is considered above the normal range.  The value of the property shall use the same units as the `Reading` property.  The `Reading` property shall be considered above normal range if either the `UpperCaution` or `UpperCautionUser` threshold has been violated.  This property is used to provide an additional, user-defined threshold value when the `UpperCaution` threshold is implemented as read-only to reflect a service-defined value that cannot be changed."/>
         </Property>
         <Property Name="UpperCriticalUser" Type="Sensor.v1_0_0.Threshold" Nullable="false">
           <Annotation Term="OData.Description" String="A user-defined value at which the reading is considered above normal range but not yet fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined value at which the Reading property is considered above the normal range but is not yet fatal.  The value of the property shall use the same units as the Reading property.  The Reading property shall be considered above normal range if either the UpperCritical or UpperCriticalUser threshold has been violated.  This property is used to provide an additional, user-defined threshold value when the UpperCritical threshold is implemented as read-only to reflect a service-defined value that cannot be changed."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined value at which the `Reading` property is considered above the normal range but is not yet fatal.  The value of the property shall use the same units as the `Reading` property.  The `Reading` property shall be considered above normal range if either the `UpperCritical` or `UpperCriticalUser` threshold has been violated.  This property is used to provide an additional, user-defined threshold value when the `UpperCritical` threshold is implemented as read-only to reflect a service-defined value that cannot be changed."/>
         </Property>
         <Property Name="LowerCautionUser" Type="Sensor.v1_0_0.Threshold" Nullable="false">
           <Annotation Term="OData.Description" String="A user-defined value at which the reading is considered below normal range."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined value at which the Reading property is considered below the normal range.  The value of the property shall use the same units as the Reading property.  The Reading property shall be considered below normal range if either the LowerCaution or LowerCautionUser threshold has been violated.  This property is used to provide an additional, user-defined threshold value when the LowerCaution threshold is implemented as read-only to reflect a service-defined value that cannot be changed."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined value at which the `Reading` property is considered below the normal range.  The value of the property shall use the same units as the `Reading` property.  The `Reading` property shall be considered below normal range if either the `LowerCaution` or `LowerCautionUser` threshold has been violated.  This property is used to provide an additional, user-defined threshold value when the `LowerCaution` threshold is implemented as read-only to reflect a service-defined value that cannot be changed."/>
         </Property>
         <Property Name="LowerCriticalUser" Type="Sensor.v1_0_0.Threshold" Nullable="false">
           <Annotation Term="OData.Description" String="A user-defined value at which the reading is considered below normal range but not yet fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined value at which the Reading property is considered below the normal range but is not yet fatal.  The value of the property shall use the same units as the Reading property.  The Reading property shall be considered below normal range if either the LowerCritical or LowerCriticalUser threshold has been violated.  This property is used to provide an additional, user-defined threshold value when the LowerCritical threshold is implemented as read-only to reflect a service-defined value that cannot be changed."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a user-defined value at which the `Reading` property is considered below the normal range but is not yet fatal.  The value of the property shall use the same units as the `Reading` property.  The `Reading` property shall be considered below normal range if either the `LowerCritical` or `LowerCriticalUser` threshold has been violated.  This property is used to provide an additional, user-defined threshold value when the `LowerCritical` threshold is implemented as read-only to reflect a service-defined value that cannot be changed."/>
         </Property>
       </ComplexType>
     </Schema>
@@ -878,22 +891,28 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units to ReadingType descriptions.  It was also created to update the units of AirFlow to remove the deprecated format and the units of SpeedRPM to use the available UCUM format.  It was also created to correct various typographical errors.  It was also created to correct the minimum value for PowerFactor."/>
+      <Annotation Term="OData.Description" String="This version was created to add units to `ReadingType` descriptions.  It was also created to update the units of `AirFlow` to remove the deprecated format and the units of `SpeedRPM` to use the available UCUM format.  It was also created to correct various typographical errors.  It was also created to correct the minimum value for `PowerFactor`."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_2_1.Sensor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the descriptions of Threshold properties and their usage.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the descriptions of threshold properties and their usage.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_2_2.Sensor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the `ResetMetrics` action.  It was also created to correct various typographical errors."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_2_3.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_2_4.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -919,22 +938,28 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units to ReadingType descriptions.  It was also created to update the units of AirFlow to remove the deprecated format and the units of SpeedRPM to use the available UCUM format.  It was also created to correct various typographical errors.  It was also created to correct the minimum value for PowerFactor."/>
+      <Annotation Term="OData.Description" String="This version was created to add units to `ReadingType` descriptions.  It was also created to update the units of `AirFlow` to remove the deprecated format and the units of `SpeedRPM` to use the available UCUM format.  It was also created to correct various typographical errors.  It was also created to correct the minimum value for `PowerFactor`."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_3_1.Sensor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the descriptions of Threshold properties and their usage.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the descriptions of threshold properties and their usage.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_2_2.Sensor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the `ResetMetrics` action.  It was also created to correct various typographical errors."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_3_3.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_3_4.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -942,37 +967,37 @@
       <EntityType Name="Sensor" BaseType="Sensor.v1_3_1.Sensor">
         <Property Name="SensorGroup" Type="Redundancy.RedundantGroup" Nullable="false">
           <Annotation Term="OData.Description" String="The group of sensors that provide readings for this sensor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain information for a group of sensors that provide input for the value of this sensor's reading.  If this property is present, the Implementation property shall contain the value `Synthesized`.  The group may be created for redundancy or to improve the accuracy of the reading through multiple sensor inputs."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain information for a group of sensors that provide input for the value of this sensor's reading.  If this property is present, the `Implementation` property shall contain the value `Synthesized`.  The group may be created for redundancy or to improve the accuracy of the reading through multiple sensor inputs."/>
         </Property>
         <Property Name="LowestReading" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The lowest sensor value."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the lowest sensor value since the last ResetMetrics action was performed or since the service last reset the time-based property values."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the lowest sensor value since the last `ResetMetrics` action was performed or since the service last reset the time-based property values."/>
         </Property>
         <Property Name="LowestReadingTime" Type="Edm.DateTimeOffset">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The time when the lowest sensor value occurred."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the lowest sensor value was observed, as reported as the value of LowestReading."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the lowest sensor value was observed, as reported as the value of `LowestReading`."/>
         </Property>
         <Property Name="AverageReading" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The average sensor value."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the average sensor value over the time specified by the value of the AveragingInterval property.  The value shall be reset by the ResetMetrics action or by a service reset of time-based property values."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the average sensor value over the time specified by the value of the `AveragingInterval` property.  The value shall be reset by the `ResetMetrics` action or by a service reset of time-based property values."/>
         </Property>
         <Property Name="AveragingInterval" Type="Edm.Duration">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The interval over which the average sensor value is calculated."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the interval over which the sensor value is averaged to produce the value of the AverageReading property.  This property shall only be present if the AverageReading property is present."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the interval over which the sensor value is averaged to produce the value of the `AverageReading` property.  This property shall only be present if the `AverageReading` property is present."/>
         </Property>
         <Property Name="AveragingIntervalAchieved" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Indicates that enough readings were collected to calculate the average sensor reading over the averaging interval time."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate that enough readings were collected to calculate the AverageReading value over the interval specified by the AveragingInterval property.  The value shall be reset by the ResetMetrics action.  This property shall only be present if the AveragingInterval property is present."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate that enough readings were collected to calculate the `AverageReading` value over the interval specified by the `AveragingInterval` property.  The value shall be reset by the `ResetMetrics` action.  This property shall only be present if the `AveragingInterval` property is present."/>
         </Property>
         <Property Name="Calibration" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The calibration offset applied to the Reading."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the offset applied to the raw sensor value to provide a calibrated value for the sensor as returned by the Reading property.  The value of this property shall follow the units of the Reading property for this sensor instance.  Updating the value of this property shall not affect the value of the CalibrationTime property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the offset applied to the raw sensor value to provide a calibrated value for the sensor as returned by the `Reading` property.  The value of this property shall follow the units of the `Reading` property for this sensor instance.  Updating the value of this property shall not affect the value of the `CalibrationTime` property."/>
         </Property>
         <Property Name="CalibrationTime" Type="Edm.DateTimeOffset">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -985,7 +1010,7 @@
         <NavigationProperty Name="AssociatedControls" Type="Collection(Control.Control)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the controls that can affect this sensor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Control that represent the controls that can affect this sensor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Control` that represent the controls that can affect this sensor."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -993,46 +1018,52 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add units to ReadingType descriptions.  It was also created to update the units of AirFlow to remove the deprecated format and the units of SpeedRPM to use the available UCUM format.  It was also created to correct various typographical errors.  It was also created to correct the minimum value for PowerFactor."/>
+      <Annotation Term="OData.Description" String="This version was created to add units to `ReadingType` descriptions.  It was also created to update the units of `AirFlow` to remove the deprecated format and the units of `SpeedRPM` to use the available UCUM format.  It was also created to correct various typographical errors.  It was also created to correct the minimum value for `PowerFactor`."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_4_0.Sensor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the descriptions of Threshold properties and their usage.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the descriptions of threshold properties and their usage.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_4_1.Sensor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_4_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the `ResetMetrics` action.  It was also created to correct various typographical errors."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_4_2.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_4_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_4_3.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add `AbsoluteHumidity` and `PressurekPa` to ReadingType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `AbsoluteHumidity` and `PressurekPa` to `ReadingType`."/>
 
       <EntityType Name="Sensor" BaseType="Sensor.v1_4_1.Sensor">
         <Property Name="ApparentkVAh" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Apparent energy (kVAh)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the apparent energy, in kilovolt-ampere-hour units, for an electrical energy measurement.  This property can appear in sensors with a ReadingType containing `EnergykWh`, and shall not appear in sensors with other ReadingType values."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the apparent energy, in kilovolt-ampere-hour units, for an electrical energy measurement.  This property can appear in sensors with a `ReadingType` containing `EnergykWh`, and shall not appear in sensors with other `ReadingType` values."/>
           <Annotation Term="Measures.Unit" String="kV.A.h"/>
           <Annotation Term="Redfish.Excerpt" String="EnergykWh"/>
         </Property>
         <Property Name="ReactivekVARh" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Reactive energy (kVARh)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the reactive energy, in kilovolt-ampere-hours (reactive) units, for an electrical energy measurement.  This property can appear in sensors with a ReadingType containing `EnergykWh`, and shall not appear in sensors with other ReadingType values."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the reactive energy, in kilovolt-ampere-hours (reactive) units, for an electrical energy measurement.  This property can appear in sensors with a `ReadingType` containing `EnergykWh`, and shall not appear in sensors with other `ReadingType` values."/>
           <Annotation Term="Measures.Unit" String="kV.A.h"/>
           <Annotation Term="Redfish.Excerpt" String="EnergykWh"/>
         </Property>
         <Property Name="PhaseAngleDegrees" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The phase angle (degrees) between the current and voltage waveforms."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the phase angle, in degree units, between the current and voltage waveforms for an electrical measurement.  This property can appear in sensors with a ReadingType containing `Power`, and shall not appear in sensors with other ReadingType values."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the phase angle, in degree units, between the current and voltage waveforms for an electrical measurement.  This property can appear in sensors with a `ReadingType` containing `Power`, and shall not appear in sensors with other `ReadingType` values."/>
           <Annotation Term="Validation.Minimum" Int="-90"/>
           <Annotation Term="Validation.Maximum" Int="90"/>
           <Annotation Term="Redfish.Excerpt" String="Power,PowerArray"/>
@@ -1042,46 +1073,58 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the descriptions of Threshold properties and their usage.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the descriptions of threshold properties and their usage.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_5_0.Sensor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_5_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the `ResetMetrics` action.  It was also created to correct various typographical errors."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_5_1.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_5_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_5_2.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `ResetToDefaults` action."/>
 
       <EntityType Name="Sensor" BaseType="Sensor.v1_5_0.Sensor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_6_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to improve the descriptions of Threshold properties and their usage.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+      <Annotation Term="OData.Description" String="This version was created to improve the descriptions of threshold properties and their usage.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_6_0.Sensor"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_6_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the `ResetMetrics` action.  It was also created to correct various typographical errors."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_6_1.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_6_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_6_2.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add `Heat` and `PressurePa` to ReadingType, and to deprecate `Pressure` for consistency with the definition for an equivalent Control resource's ControlType.  It was also created to add `Disabled` to Activation within Threshold."/>
+      <Annotation Term="OData.Description" String="This version was created to add `Heat` and `PressurePa` to `ReadingType`, and to deprecate `Pressure` for consistency with the definition for an equivalent `Control` resource's `ControlType`.  It was also created to add `Disabled` to `Activation` within `Threshold`."/>
 
       <EntityType Name="Sensor" BaseType="Sensor.v1_6_1.Sensor">
         <Property Name="ReadingBasis" Type="Sensor.v1_7_0.ReadingBasisType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The basis for the reading of this sensor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the basis or frame of reference for the value of the Reading property.  If this property is not present, the value shall be assumed to be `Zero`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the basis or frame of reference for the value of the `Reading` property.  If this property is not present, the value shall be assumed to be `Zero`."/>
         </Property>
       </EntityType>
 
@@ -1104,41 +1147,101 @@
         <Property Name="HysteresisReading" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The reading offset from the threshold value required to clear the threshold."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the offset from the reading for this sensor and the threshold value that deactivates the threshold.  For example, a value of `-2` indicates the sensor reading shall fall 2 units below an upper threshold value to deactivate the threshold.  The value of the property shall use the same units as the Reading property.  A value of `0`, or if the property is not present in the resource, shall indicate the threshold is deactivated when the sensor value no longer violates the threshold.  The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the offset from the reading for this sensor and the threshold value that deactivates the threshold.  For example, a value of `-2` indicates the sensor reading shall fall 2 units below an upper threshold value to deactivate the threshold.  The value of the property shall use the same units as the `Reading` property.  A value of `0`, or if the property is not present in the resource, shall indicate the threshold is deactivated when the sensor value no longer violates the threshold.  The threshold shall not deactivate until the conditions of both `HysteresisReading` and `HysteresisDuration` are met."/>
         </Property>
         <Property Name="HysteresisDuration" Type="Edm.Duration">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The duration the sensor value must not violate the threshold before the threshold is deactivated."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the sensor value no longer violates the threshold before the threshold is deactivated.  A duration of zero seconds, or if the property is not present in the resource, shall indicate the threshold is deactivated immediately once the sensor value no longer violates the threshold.  The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the sensor value no longer violates the threshold before the threshold is deactivated.  A duration of zero seconds, or if the property is not present in the resource, shall indicate the threshold is deactivated immediately once the sensor value no longer violates the threshold.  The threshold shall not deactivate until the conditions of both `HysteresisReading` and `HysteresisDuration` are met."/>
         </Property>
       </ComplexType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_7_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the `ResetMetrics` action.  It was also created to correct various typographical errors."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_7_0.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_7_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_7_1.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add missing units to THDPercent.  It was also created to deprecate Accuracy."/>
+      <Annotation Term="OData.Description" String="This version was created to add missing units to `THDPercent`.  It was also created to deprecate `Accuracy`."/>
 
       <EntityType Name="Sensor" BaseType="Sensor.v1_7_0.Sensor">
         <Property Name="ReadingAccuracy" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Accuracy (+/-) of the reading."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the accuracy of the value of the Reading for this sensor.  The value shall be the absolute value of the maximum deviation of the Reading from its actual value.  The value shall be in units that follow the ReadingUnits for this sensor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the accuracy of the value of the `Reading` property for this sensor.  The value shall be the absolute value of the maximum deviation of the `Reading` from its actual value.  The value shall be in units that follow the `ReadingUnits` for this sensor."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_8_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the ResetMetrics action.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the ties between time-based properties, their respective timestamps, and the `ResetMetrics` action.  It was also created to correct various typographical errors."/>
       <EntityType Name="Sensor" BaseType="Sensor.v1_8_0.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_8_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_8_1.Sensor"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_9_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+
+      <EntityType Name="Sensor" BaseType="Sensor.v1_8_2.Sensor">
+        <Property Name="Manufacturer" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The manufacturer of this sensor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the sensor.  This organization may be the entity from whom the sensor is purchased, but this is not necessarily true.  This property is generally used only for replaceable or user-configurable sensors."/>
+        </Property>
+        <Property Name="Model" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The model number of the sensor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the name by which the manufacturer generally refers to the sensor.  This property is generally used only for replaceable or user-configurable sensors."/>
+        </Property>
+        <Property Name="SKU" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The SKU of the sensor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit number for this sensor.  This property is generally used only for replaceable or user-configurable sensors."/>
+        </Property>
+        <Property Name="SerialNumber" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The serial number of the sensor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a manufacturer-allocated number that identifies the sensor.  This property is generally used only for replaceable or user-configurable sensors."/>
+        </Property>
+        <Property Name="PartNumber" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The part number of the sensor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the sensor.  This property is generally used only for replaceable or user-configurable sensors."/>
+        </Property>
+        <Property Name="SparePartNumber" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The spare part number of the sensor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the spare part number of the sensor.  This property is generally used only for replaceable or user-configurable sensors."/>
+        </Property>
+        <Property Name="UserLabel" Type="Edm.String" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="A user-assigned label."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a user-assigned label used to identify this resource.  This property shall only be present if the sensor can be configured for different purposes, or is dependent on configuration or end-user settings.  This property shall not be present for embedded sensors with defined functions that cannot be altered.  If a value has not been assigned by a user, the value of this property shall be an empty string."/>
+        </Property>
+        <Property Name="LifetimeStartDateTime" Type="Edm.DateTimeOffset">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The date and time when the sensor started accumulating readings for the `LifetimeReading` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the sensor started accumulating readings for the `LifetimeReading` property.  This might contain the same value as the production date of the device that contains this sensor."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/SerialInterfaceCollection_v1.xml b/redfish-core/schema/dmtf/csdl/SerialInterfaceCollection_v1.xml
index 5d85622..3828812 100644
--- a/redfish-core/schema/dmtf/csdl/SerialInterfaceCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SerialInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterfaceCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="SerialInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of SerialInterface resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of SerialInterface instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `SerialInterface` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `SerialInterface` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/SerialInterface_v1.xml b/redfish-core/schema/dmtf/csdl/SerialInterface_v1.xml
index 72f6e62..b36f5dc 100644
--- a/redfish-core/schema/dmtf/csdl/SerialInterface_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SerialInterface_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  SerialInterface v1.2.0                                              -->
+<!--# Redfish Schema:  SerialInterface v1.2.1                                              -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -29,9 +29,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="SerialInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The SerialInterface schema describes an asynchronous serial interface, such as an RS-232 interface, available to a system or device."/>
+        <Annotation Term="OData.Description" String="The `SerialInterface` schema describes an asynchronous serial interface, such as an RS-232 interface, available to a system or device."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a serial interface as part of the Redfish Specification."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -299,7 +300,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the ConnectorType enumerated values to match original publication."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the `ConnectorType` enumerated values to match original publication."/>
       <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_3.SerialInterface"/>
     </Schema>
 
@@ -345,6 +346,12 @@
       <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_10.SerialInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_0_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_11.SerialInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -375,7 +382,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the ConnectorType enumerated values to match original publication."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the `ConnectorType` enumerated values to match original publication."/>
       <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_1_0.SerialInterface"/>
     </Schema>
 
@@ -421,6 +428,12 @@
       <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_1_7.SerialInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_1_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_1_8.SerialInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -438,5 +451,11 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_2_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SerialInterface" BaseType="SerialInterface.v1_2_0.SerialInterface"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ServiceConditions_v1.xml b/redfish-core/schema/dmtf/csdl/ServiceConditions_v1.xml
index 2511c56..002862a 100644
--- a/redfish-core/schema/dmtf/csdl/ServiceConditions_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ServiceConditions_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ServiceConditions v1.0.0                                            -->
+<!--# Redfish Schema:  ServiceConditions v1.0.1                                            -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -29,9 +29,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceConditions">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ServiceConditions" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The ServiceConditions schema contains definitions for reporting the conditions present in the service that require attention."/>
+        <Annotation Term="OData.Description" String="The `ServiceConditions` schema contains definitions for reporting the conditions present in the service that require attention."/>
         <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the overall conditions present in a service for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -64,11 +65,11 @@
         <Property Name="HealthRollup" Type="Resource.Health" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The health roll-up for all resources."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the highest severity of any messages included in the Conditions property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the highest severity of any messages included in the `Conditions` property."/>
         </Property>
         <Property Name="Conditions" Type="Collection(Resource.Condition)">
           <Annotation Term="OData.Description" String="Conditions reported by this service that require attention."/>
-          <Annotation Term="OData.LongDescription" String="This property shall represent a roll-up of the active conditions requiring attention in resources of this Redfish service.  The service may roll up any number of conditions originating from resources in the service, using the `ConditionInRelatedResource` message from Base Message Registry."/>
+          <Annotation Term="OData.LongDescription" String="This property shall represent a roll-up of the active conditions requiring attention in resources of this Redfish service.  The service may roll up any number of conditions originating from resources in the service, using the `ConditionInRelatedResource` message from Base Message Registry.  The array order of conditions may change as new conditions occur or as conditions are resolved by the service."/>
         </Property>
         <Property Name="Actions" Type="ServiceConditions.v1_0_0.Actions" Nullable="false">
           <Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -93,5 +94,11 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceConditions.v1_0_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceConditions" BaseType="ServiceConditions.v1_0_0.ServiceConditions"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ServiceRoot_v1.xml b/redfish-core/schema/dmtf/csdl/ServiceRoot_v1.xml
index 9c596c3..cca9745 100644
--- a/redfish-core/schema/dmtf/csdl/ServiceRoot_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ServiceRoot_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ServiceRoot v1.16.1                                                 -->
+<!--# Redfish Schema:  ServiceRoot v1.17.0                                                 -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -127,9 +127,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ServiceRoot" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The ServiceRoot schema describes the root of the Redfish service, located at the '/redfish/v1' URI.  All other resources accessible through the Redfish interface on this device are linked directly or indirectly from the service root."/>
+        <Annotation Term="OData.Description" String="The `ServiceRoot` schema describes the root of the Redfish service, located at the '/redfish/v1' URI.  All other resources accessible through the Redfish interface on this device are linked directly or indirectly from the service root."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the root of the Redfish service."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -188,56 +189,56 @@
         <NavigationProperty Name="Systems" Type="ComputerSystemCollection.ComputerSystemCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of systems."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ComputerSystemCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ComputerSystemCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Chassis" Type="ChassisCollection.ChassisCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ChassisCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ChassisCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Managers" Type="ManagerCollection.ManagerCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of managers."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ManagerCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ManagerCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Tasks" Type="TaskService.TaskService" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the task service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type TaskService."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `TaskService`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.URISegment" String="TaskService"/>
         </NavigationProperty>
         <NavigationProperty Name="SessionService" Type="SessionService.SessionService" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the sessions service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SessionService."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `SessionService`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="AccountService" Type="AccountService.AccountService" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the account service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type AccountService."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `AccountService`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="EventService" Type="EventService.EventService" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the event service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EventService."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `EventService`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Registries" Type="MessageRegistryFileCollection.MessageRegistryFileCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of registries."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MessageRegistryFileCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `MessageRegistryFileCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="JsonSchemas" Type="JsonSchemaFileCollection.JsonSchemaFileCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of JSON Schema files."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type JsonSchemaFileCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `JsonSchemaFileCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Links" Type="ServiceRoot.v1_0_0.Links" Nullable="false">
@@ -253,7 +254,7 @@
         <NavigationProperty Name="Sessions" Type="SessionCollection.SessionCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of sessions."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SessionCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `SessionCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
@@ -286,7 +287,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to mark the Sessions property as required."/>
+      <Annotation Term="OData.Description" String="This version was created to mark the `Sessions` property as required."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_5.ServiceRoot"/>
     </Schema>
 
@@ -316,7 +317,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Tasks`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_10.ServiceRoot"/>
     </Schema>
 
@@ -326,6 +327,12 @@
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_11.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_12.ServiceRoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.2"/>
@@ -334,22 +341,22 @@
         <NavigationProperty Name="StorageSystems" Type="StorageSystemCollection.StorageSystemCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of storage systems."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageSystemCollection.  This collection shall contain computer systems that act as storage servers.  The HostingRoles property of each such computer system shall contain a StorageServer entry."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `StorageSystemCollection`.  This collection shall contain computer systems that act as storage servers.  The `HostingRoles` property of each such computer system shall contain a `StorageServer` entry."/>
         </NavigationProperty>
         <NavigationProperty Name="StorageServices" Type="StorageServiceCollection.StorageServiceCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of storage services."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageServiceCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `StorageServiceCollection`."/>
         </NavigationProperty>
         <NavigationProperty Name="Fabrics" Type="FabricCollection.FabricCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of fabrics."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FabricCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `FabricCollection`."/>
         </NavigationProperty>
         <NavigationProperty Name="UpdateService" Type="UpdateService.UpdateService" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the update service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type UpdateService."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `UpdateService`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -376,7 +383,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to mark the Sessions property as required."/>
+      <Annotation Term="OData.Description" String="This version was created to mark the `Sessions` property as required."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_2.ServiceRoot"/>
     </Schema>
 
@@ -406,7 +413,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Tasks`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_7.ServiceRoot"/>
     </Schema>
 
@@ -416,6 +423,12 @@
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_8.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_1_9.ServiceRoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -428,7 +441,7 @@
         <NavigationProperty Name="CompositionService" Type="CompositionService.CompositionService" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the composition service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CompositionService."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `CompositionService`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -436,7 +449,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to mark the Sessions property as required."/>
+      <Annotation Term="OData.Description" String="This version was created to mark the `Sessions` property as required."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_0.ServiceRoot"/>
     </Schema>
 
@@ -466,7 +479,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Tasks`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_5.ServiceRoot"/>
     </Schema>
 
@@ -476,6 +489,12 @@
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_6.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_7.ServiceRoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -537,7 +556,7 @@
         <Property Name="MaxLevels" Type="Edm.Int64" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The maximum `$levels` option value in the `$expand` query parameter."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum `$levels` option value in the `$expand` query parameter.  This property shall be present if the Levels property contains `true`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum `$levels` option value in the `$expand` query parameter.  This property shall be present if the `Levels` property contains `true`."/>
           <Annotation Term="Validation.Minimum" Int="1"/>
         </Property>
       </ComplexType>
@@ -545,7 +564,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to mark the Sessions property as required."/>
+      <Annotation Term="OData.Description" String="This version was created to mark the `Sessions` property as required."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_0.ServiceRoot"/>
     </Schema>
 
@@ -557,7 +576,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema to disallow the Product property from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema to disallow the `Product` property from being `null`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_2.ServiceRoot"/>
     </Schema>
 
@@ -575,13 +594,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the `MaxLevels` property."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_5.ServiceRoot"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Tasks`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_6.ServiceRoot"/>
     </Schema>
 
@@ -591,10 +610,15 @@
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_7.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_8.ServiceRoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add support of the `excerpt` and `only` query parameters to ProtocolFeaturesSupported.  It was also created to add the JobService and Telemetry properties."/>
 
       <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_2_0.ServiceContainer">
         <Singleton Name="JobService" Type="JobService.JobService"/>
@@ -605,13 +629,13 @@
         <NavigationProperty Name="JobService" Type="JobService.JobService" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the job service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type JobService."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `JobService`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="TelemetryService" Type="TelemetryService.TelemetryService" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the telemetry service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type TelemetryService."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `TelemetryService`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -632,7 +656,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema to disallow the Product property from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema to disallow the `Product` property from being `null`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_0.ServiceRoot"/>
     </Schema>
 
@@ -656,16 +680,22 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the `MaxLevels` property."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_3.ServiceRoot"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Tasks`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_6.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_7.ServiceRoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
@@ -679,18 +709,18 @@
         <Property Name="Vendor" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The vendor or manufacturer associated with this Redfish service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall include the name of the manufacturer or vendor represented by this Redfish service.  If this property is supported, the vendor name shall not be included in the Product property value."/>
+          <Annotation Term="OData.LongDescription" String="This property shall include the name of the manufacturer or vendor represented by this Redfish service.  If this property is supported, the vendor name shall not be included in the `Product` property value."/>
         </Property>
         <NavigationProperty Name="CertificateService" Type="CertificateService.CertificateService" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the certificate service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type CertificateService."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `CertificateService`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ResourceBlocks" Type="ResourceBlockCollection.ResourceBlockCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of resource blocks.  This collection is intended for implementations that do not contain a composition service but that expose resources to an orchestrator that implements a composition service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ResourceBlockCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ResourceBlockCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -710,13 +740,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the `MaxLevels` property."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_2.ServiceRoot"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Tasks`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_3.ServiceRoot"/>
     </Schema>
 
@@ -726,6 +756,12 @@
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_4.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_5_5.ServiceRoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -739,26 +775,26 @@
         <NavigationProperty Name="PowerEquipment" Type="PowerEquipment.PowerEquipment" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a set of power equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PowerEquipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `PowerEquipment`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Facilities" Type="FacilityCollection.FacilityCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of facilities."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FacilityCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `FacilityCollection`."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_6_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the `MaxLevels` property."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_6_0.ServiceRoot"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_6_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Tasks`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_6_1.ServiceRoot"/>
     </Schema>
 
@@ -768,6 +804,12 @@
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_6_2.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_6_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_6_3.ServiceRoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
@@ -787,13 +829,13 @@
         <Annotation Term="OData.LongDescription" String="This type shall contain information about deep operations that the service supports."/>
         <Property Name="DeepPATCH" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service supports the deep PATCH operation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the Redfish Specification-defined deep PATCH operation."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service supports the deep `PATCH` operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the Redfish Specification-defined deep `PATCH` operation."/>
         </Property>
         <Property Name="DeepPOST" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service supports the deep POST operation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the Redfish Specification-defined deep POST operation."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service supports the deep `POST` operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports the Redfish Specification-defined deep `POST` operation."/>
         </Property>
         <Property Name="MaxLevels" Type="Edm.Int64" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -806,13 +848,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the `MaxLevels` property."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_7_0.ServiceRoot"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Tasks`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_7_1.ServiceRoot"/>
     </Schema>
 
@@ -822,6 +864,12 @@
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_7_2.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_7_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_7_3.ServiceRoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.2"/>
@@ -834,7 +882,7 @@
         <NavigationProperty Name="AggregationService" Type="AggregationService.AggregationService" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the aggregation service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type AggregationService."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `AggregationService`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -842,13 +890,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the `MaxLevels` property."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_8_0.ServiceRoot"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Tasks`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_8_1.ServiceRoot"/>
     </Schema>
 
@@ -858,6 +906,12 @@
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_8_2.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_8_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_8_3.ServiceRoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -870,7 +924,7 @@
         <NavigationProperty Name="Storage" Type="StorageCollection.StorageCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of storage subsystems."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `StorageCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -878,13 +932,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the `MaxLevels` property."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_9_0.ServiceRoot"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Tasks`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_9_1.ServiceRoot"/>
     </Schema>
 
@@ -894,6 +948,12 @@
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_9_2.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_9_3.ServiceRoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -906,7 +966,7 @@
         <NavigationProperty Name="NVMeDomains" Type="NVMeDomainCollection.NVMeDomainCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of NVMe domains."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NVMeDomainCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `NVMeDomainCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -914,13 +974,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the `MaxLevels` property."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_10_0.ServiceRoot"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Tasks`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_10_1.ServiceRoot"/>
     </Schema>
 
@@ -930,6 +990,12 @@
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_10_2.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_10_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_10_3.ServiceRoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -943,26 +1009,26 @@
         <NavigationProperty Name="KeyService" Type="KeyService.KeyService" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the key service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type KeyService."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `KeyService`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Cables" Type="CableCollection.CableCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of cables."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CableCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CableCollection`."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_11_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the `MaxLevels` property."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_11_0.ServiceRoot"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_11_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Tasks`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_11_1.ServiceRoot"/>
     </Schema>
 
@@ -972,6 +1038,12 @@
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_11_2.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_11_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_11_3.ServiceRoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -984,7 +1056,7 @@
         <NavigationProperty Name="LicenseService" Type="LicenseService.LicenseService" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the license service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LicenseService."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `LicenseService`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -992,13 +1064,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_12_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the `MaxLevels` property."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_12_0.ServiceRoot"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_12_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Tasks`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_12_1.ServiceRoot"/>
     </Schema>
 
@@ -1008,6 +1080,12 @@
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_12_2.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_12_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_12_3.ServiceRoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_13_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1022,30 +1100,30 @@
         <NavigationProperty Name="ServiceConditions" Type="ServiceConditions.ServiceConditions" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the service conditions."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ServiceConditions."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `ServiceConditions`."/>
         </NavigationProperty>
         <NavigationProperty Name="ComponentIntegrity" Type="ComponentIntegrityCollection.ComponentIntegrityCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of component integrity information."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ComponentIntegrityCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ComponentIntegrityCollection`."/>
         </NavigationProperty>
         <NavigationProperty Name="RegisteredClients" Type="RegisteredClientCollection.RegisteredClientCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of registered clients."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RegisteredClientCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `RegisteredClientCollection`."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_13_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the `MaxLevels` property."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_13_0.ServiceRoot"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_13_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Tasks`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_13_1.ServiceRoot"/>
     </Schema>
 
@@ -1055,6 +1133,12 @@
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_13_2.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_13_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_13_3.ServiceRoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -1063,7 +1147,7 @@
         <Property Name="ServiceIdentification" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The vendor or user-provided product and service identifier."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a vendor-provided or user-provided value that identifies and associates a discovered Redfish service with a particular product instance.  The value of the property shall contain the value of the ServiceIdentification property in the Manager resource providing the Redfish service root resource.  The value of this property is used in conjunction with the Product and Vendor properties to match user credentials or other a priori product instance information necessary for initial deployment to the correct, matching Redfish service.  This property shall not be present if its value is an empty string or `null`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a vendor-provided or user-provided value that identifies and associates a discovered Redfish service with a particular product instance.  The value of the property shall contain the value of the `ServiceIdentification` property in the `Manager` resource providing the Redfish service root resource.  The value of this property is used in conjunction with the `Product` and `Vendor` properties to match user credentials or other a priori product instance information necessary for initial deployment to the correct, matching Redfish service.  This property shall not be present if its value is an empty string or `null`."/>
         </Property>
       </EntityType>
 
@@ -1078,22 +1162,28 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the MaxLevels property."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the upper limit on the `MaxLevels` property."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_14_0.ServiceRoot"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Tasks`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_14_1.ServiceRoot"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the ServiceIdentifcation property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `ServiceIdentifcation` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_14_2.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_14_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_14_3.ServiceRoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_15_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -1104,23 +1194,29 @@
         <NavigationProperty Name="ManagerProvidingService" Type="Manager.Manager" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the manager that is providing this Redfish service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Manager that represents the manager providing this Redfish service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Manager` that represents the manager providing this Redfish service."/>
         </NavigationProperty>
       </ComplexType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_15_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Tasks."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Tasks`."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_15_0.ServiceRoot"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_15_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the ServiceIdentifcation property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `ServiceIdentifcation` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_15_1.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_15_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_15_2.ServiceRoot"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_16_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1133,7 +1229,7 @@
         <NavigationProperty Name="ThermalEquipment" Type="ThermalEquipment.ThermalEquipment" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a set of cooling equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type ThermalEquipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `ThermalEquipment`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1141,9 +1237,40 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_16_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the ServiceIdentifcation property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `ServiceIdentifcation` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_16_0.ServiceRoot"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_16_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_16_1.ServiceRoot"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_17_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+
+      <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_16_2.ServiceRoot"/>
+
+      <ComplexType Name="ProtocolFeaturesSupported" BaseType="ServiceRoot.v1_14_0.ProtocolFeaturesSupported">
+        <Property Name="TopSkipQuery" Type="Edm.Boolean" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="An indication of whether the service supports both the `$top` and `$skip` query parameters."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service supports both the `$top` and `$skip` query parameters."/>
+        </Property>
+        <Property Name="FilterQueryComparisonOperations" Type="Edm.Boolean" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="An indication of whether the service supports the `eq`, `ge`, `gt`, `le`, `lt`, and `ne` options for the `$filter` query parameter."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports the `eq`, `ge`, `gt`, `le`, `lt`, and `ne` options for the `$filter` query parameter.  This property shall not be present if `FilterQuery` contains `false`."/>
+        </Property>
+        <Property Name="FilterQueryCompoundOperations" Type="Edm.Boolean" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="An indication of whether the service supports the `()`, `and`, `not`, and `or` options for the `$filter` query parameter."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service supports the Redfish Specification-defined grouping operators `()`, `and`, `not`, and `or` options for the `$filter` query parameter.  This property shall not be present if `FilterQuery` contains `false`."/>
+        </Property>
+      </ComplexType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/SessionCollection_v1.xml b/redfish-core/schema/dmtf/csdl/SessionCollection_v1.xml
index 5ea1978..4fb9bc6 100644
--- a/redfish-core/schema/dmtf/csdl/SessionCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SessionCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="SessionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Session resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Session instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Session` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Session` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="New sessions can be established through a POST to the session collection."/>
+            <Annotation Term="OData.Description" String="New sessions can be established through a `POST` to the session collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/SessionService_v1.xml b/redfish-core/schema/dmtf/csdl/SessionService_v1.xml
index cb17973..d26f015 100644
--- a/redfish-core/schema/dmtf/csdl/SessionService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SessionService_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  SessionService v1.1.8                                               -->
+<!--# Redfish Schema:  SessionService v1.1.9                                               -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -36,9 +36,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="SessionService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The SessionService schema describes the session service and its properties, with links to the actual list of sessions."/>
+        <Annotation Term="OData.Description" String="The `SessionService` schema describes the session service and its properties, with links to the actual list of sessions."/>
         <Annotation Term="OData.LongDescription" String="This resource contains the session service properties for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -81,7 +82,7 @@
         <Property Name="SessionTimeout" Type="Edm.Int64" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The number of seconds of inactivity that a session can have before the session service closes the session due to inactivity."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the threshold of time in seconds between requests on a specific session at which point the session service shall close the session due to inactivity.  The session service shall support any value between the Validation.Minimum and Validation.Maximum."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the threshold of time in seconds between requests on a specific session at which point the session service shall close the session due to inactivity.  The session service shall support any value between the schema-specified minimum and maximum terms."/>
           <Annotation Term="Validation.Minimum" Int="30"/>
           <Annotation Term="Validation.Maximum" Int="86400"/>
           <Annotation Term="Measures.Unit" String="s"/>
@@ -89,7 +90,7 @@
         <NavigationProperty Name="Sessions" Type="SessionCollection.SessionCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of sessions."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SessionCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `SessionCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -109,13 +110,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated.  In this case, ServiceEnabled description was updated."/>
+      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated.  In this case, `ServiceEnabled` description was updated."/>
       <EntityType Name="SessionService" BaseType="SessionService.v1_0_3.SessionService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It also clarifies the behavior when ServiceEnabled is `false`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It also clarifies the behavior when `ServiceEnabled` is `false`."/>
       <EntityType Name="SessionService" BaseType="SessionService.v1_0_4.SessionService"/>
     </Schema>
 
@@ -143,6 +144,12 @@
       <EntityType Name="SessionService" BaseType="SessionService.v1_0_8.SessionService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SessionService" BaseType="SessionService.v1_0_9.SessionService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.2"/>
@@ -185,19 +192,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated.  In this case, ServiceEnabled description was updated."/>
+      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated.  In this case, `ServiceEnabled` description was updated."/>
       <EntityType Name="SessionService" BaseType="SessionService.v1_1_2.SessionService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It also clarifies the behavior when ServiceEnabled is `false`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It also clarifies the behavior when `ServiceEnabled` is `false`."/>
       <EntityType Name="SessionService" BaseType="SessionService.v1_1_3.SessionService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to Oem to disallow it from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to `Oem` to disallow it from being `null`."/>
       <EntityType Name="SessionService" BaseType="SessionService.v1_1_4.SessionService"/>
     </Schema>
 
@@ -219,5 +226,11 @@
       <EntityType Name="SessionService" BaseType="SessionService.v1_1_7.SessionService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SessionService" BaseType="SessionService.v1_1_8.SessionService"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Session_v1.xml b/redfish-core/schema/dmtf/csdl/Session_v1.xml
index 7dbaef2..518e79b 100644
--- a/redfish-core/schema/dmtf/csdl/Session_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Session_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Session v1.7.1                                                      -->
+<!--# Redfish Schema:  Session v1.7.2                                                      -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -32,9 +32,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Session" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Session resource describes a single connection (session) between a client and a Redfish service instance."/>
+        <Annotation Term="OData.Description" String="The `Session` resource describes a single connection (session) between a client and a Redfish service instance."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a session for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -49,7 +50,7 @@
         <Annotation Term="Capabilities.DeleteRestrictions">
           <Record>
             <PropertyValue Property="Deletable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Delete the Session resource to remove a session."/>
+            <Annotation Term="OData.Description" String="Delete the `Session` resource to remove a session."/>
           </Record>
         </Annotation>
         <Annotation Term="Redfish.Uris">
@@ -106,7 +107,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the Password description.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `Password` description.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="Session" BaseType="Session.v1_0_5.Session"/>
     </Schema>
 
@@ -128,6 +129,12 @@
       <EntityType Name="Session" BaseType="Session.v1_0_8.Session"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Session" BaseType="Session.v1_0_9.Session"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -170,7 +177,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the Password description.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `Password` description.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="Session" BaseType="Session.v1_1_2.Session"/>
     </Schema>
 
@@ -192,6 +199,12 @@
       <EntityType Name="Session" BaseType="Session.v1_1_5.Session"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Session" BaseType="Session.v1_1_6.Session"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
@@ -205,7 +218,7 @@
         <Property Name="OemSessionType" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The active OEM-defined session type."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-specific session type that is currently active if SessionType contains `OEM`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-specific session type that is currently active if `SessionType` contains `OEM`."/>
         </Property>
       </EntityType>
 
@@ -227,8 +240,8 @@
           <Annotation Term="OData.LongDescription" String="This value shall indicate the session is a Keyboard-Video-Mouse over IP session.  If this session is terminated or deleted, the service shall close the connection for the respective KVM-IP session."/>
         </Member>
         <Member Name="OEM">
-          <Annotation Term="OData.Description" String="OEM type.  For OEM session types, see the OemSessionType property."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the session is an OEM-specific session and is further described by the OemSessionType property."/>
+          <Annotation Term="OData.Description" String="OEM type.  For OEM session types, see the `OemSessionType` property."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the session is an OEM-specific session and is further described by the `OemSessionType` property."/>
         </Member>
         <Member Name="Redfish">
           <Annotation Term="OData.Description" String="A Redfish session."/>
@@ -259,7 +272,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the Password description.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `Password` description.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="Session" BaseType="Session.v1_2_0.Session"/>
     </Schema>
 
@@ -277,7 +290,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for SessionType."/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for `SessionType`."/>
       <EntityType Name="Session" BaseType="Session.v1_2_3.Session"/>
     </Schema>
 
@@ -287,6 +300,12 @@
       <EntityType Name="Session" BaseType="Session.v1_2_4.Session"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_2_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Session" BaseType="Session.v1_2_5.Session"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -314,7 +333,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for SessionType."/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for `SessionType`."/>
       <EntityType Name="Session" BaseType="Session.v1_3_2.Session"/>
     </Schema>
 
@@ -324,6 +343,12 @@
       <EntityType Name="Session" BaseType="Session.v1_3_3.Session"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Session" BaseType="Session.v1_3_4.Session"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -345,7 +370,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for SessionType."/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for `SessionType`."/>
       <EntityType Name="Session" BaseType="Session.v1_4_1.Session"/>
     </Schema>
 
@@ -355,6 +380,12 @@
       <EntityType Name="Session" BaseType="Session.v1_4_2.Session"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_4_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Session" BaseType="Session.v1_4_3.Session"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -376,7 +407,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_5_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for SessionType."/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for `SessionType`."/>
       <EntityType Name="Session" BaseType="Session.v1_5_1.Session"/>
     </Schema>
 
@@ -386,6 +417,12 @@
       <EntityType Name="Session" BaseType="Session.v1_5_2.Session"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_5_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Session" BaseType="Session.v1_5_3.Session"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -401,7 +438,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_6_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for SessionType."/>
+      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values for `SessionType`."/>
       <EntityType Name="Session" BaseType="Session.v1_6_0.Session"/>
     </Schema>
 
@@ -411,10 +448,16 @@
       <EntityType Name="Session" BaseType="Session.v1_6_1.Session"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_6_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Session" BaseType="Session.v1_6_2.Session"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the `OutboundConnection` value to the SessionTypes."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `OutboundConnection` value to `SessionTypes`."/>
 
       <EntityType Name="Session" BaseType="Session.v1_6_1.Session">
         <Property Name="Roles" Type="Collection(Edm.String)">
@@ -431,10 +474,10 @@
       <ComplexType Name="Links" BaseType="Resource.Links">
         <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
         <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
-        <NavigationProperty Name="OutboundConnection" Type="OutboundConnection.OutboundConnection">
+        <NavigationProperty Name="OutboundConnection" Type="OutboundConnection.OutboundConnection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The outbound connection associated with this session."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource type OutboundConnection that represents the outbound connection for this session.  This property shall be present if SessionType contains `OutboundConnection`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `OutboundConnection` that represents the outbound connection for this session.  This property shall be present if `SessionType` contains `OutboundConnection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -446,5 +489,11 @@
       <EntityType Name="Session" BaseType="Session.v1_7_0.Session"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_7_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Session" BaseType="Session.v1_7_1.Session"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Settings_v1.xml b/redfish-core/schema/dmtf/csdl/Settings_v1.xml
index 36de6c9..8c589f3 100644
--- a/redfish-core/schema/dmtf/csdl/Settings_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Settings_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Settings v1.3.5                                                     -->
+<!--# Redfish Schema:  Settings v1.4.0                                                     -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -32,6 +32,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <ComplexType Name="Settings" Abstract="true"/>
       <ComplexType Name="PreferredApplyTime" Abstract="true"/>
@@ -57,15 +58,15 @@
         </Member>
         <Member Name="AtMaintenanceWindowStart">
           <Annotation Term="OData.Description" String="The requested operation is applied within the administrator-specified maintenance window."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied during the maintenance window that the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties specify.  A service can complete resets during this maintenance window."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied during the maintenance window that the `MaintenanceWindowStartTime` and `MaintenanceWindowDurationInSeconds` properties specify.  A service can complete resets during this maintenance window."/>
         </Member>
         <Member Name="InMaintenanceWindowOnReset">
           <Annotation Term="OData.Description" String="The requested operation is applied after a reset but within the administrator-specified maintenance window."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied during the maintenance window that the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties specify, and if a reset occurs within the maintenance window."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied during the maintenance window that the `MaintenanceWindowStartTime` and `MaintenanceWindowDurationInSeconds` properties specify, and if a reset occurs within the maintenance window."/>
         </Member>
         <Member Name="OnStartUpdateRequest">
-          <Annotation Term="OData.Description" String="The requested operation is applied when the StartUpdate action of the update service is invoked."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied when the StartUpdate action of the update service is invoked."/>
+          <Annotation Term="OData.Description" String="The requested operation is applied when the `StartUpdate` action of the update service is invoked."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied when the `StartUpdate` action of the update service is invoked."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -75,6 +76,18 @@
             </Collection>
           </Annotation>
         </Member>
+        <Member Name="OnTargetReset">
+          <Annotation Term="OData.Description" String="The requested operation is applied when the target is reset.  Targets include devices, services, and systems."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the requested create, delete, or action operation is applied when the target is reset."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="v1_4_0"/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Member>
       </EnumType>
     </Schema>
 
@@ -98,8 +111,8 @@
         </Property>
         <NavigationProperty Name="SettingsObject" Type="Resource.Item" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The link to the resource that the client can PUT or PATCH to modify the resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the resource that the client can PUT or PATCH to modify the resource."/>
+          <Annotation Term="OData.Description" String="The link to the resource that the client can `PUT` or `PATCH` to modify the resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the resource that the client can `PUT` or `PATCH` to modify the resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Messages" Type="Collection(Message.Message)" Nullable="false">
@@ -145,6 +158,12 @@
       <ComplexType Name="Settings" BaseType="Settings.v1_0_6.Settings"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="Settings" BaseType="Settings.v1_0_7.Settings"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.2"/>
@@ -168,12 +187,12 @@
         <Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The start time of a maintenance window."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the service can start to apply the future configuration as part of a maintenance window.  Services shall provide a default value if not configured by a user.  This property shall be required if the ApplyTime property is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the service can start to apply the future configuration as part of a maintenance window.  Services shall provide a default value if not configured by a user.  This property shall be required if the `ApplyTime` property is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
         </Property>
         <Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The expiry time of maintenance window in seconds."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property.  This property shall be required if the ApplyTime property is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the `MaintenanceWindowStartTime` property.  This property shall be required if the `ApplyTime` property is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="s"/>
         </Property>
@@ -190,11 +209,11 @@
         </Member>
         <Member Name="AtMaintenanceWindowStart">
           <Annotation Term="OData.Description" String="Apply during a maintenance window as specified by an administrator."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties.  A service can perform resets during this maintenance window."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the settings resource are applied during the maintenance window specified by the `MaintenanceWindowStartTime` and `MaintenanceWindowDurationInSeconds` properties.  A service can perform resets during this maintenance window."/>
         </Member>
         <Member Name="InMaintenanceWindowOnReset">
           <Annotation Term="OData.Description" String="Apply after a reset but within maintenance window as specified by an administrator."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the values within the settings resource are applied during the maintenance window specified by the `MaintenanceWindowStartTime` and `MaintenanceWindowDurationInSeconds` properties, and if a reset occurs within the maintenance window."/>
         </Member>
       </EnumType>
     </Schema>
@@ -222,7 +241,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description of SupportedApplyTimes to state that having a single member is valid."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description of `SupportedApplyTimes` to state that having a single member is valid."/>
       <ComplexType Name="Settings" BaseType="Settings.v1_1_3.Settings"/>
       <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_3.PreferredApplyTime"/>
     </Schema>
@@ -236,18 +255,25 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the default behavior of MaintenanceWindowStartTime."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the default behavior of `MaintenanceWindowStartTime`."/>
       <ComplexType Name="Settings" BaseType="Settings.v1_1_5.Settings"/>
       <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_5.PreferredApplyTime"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `Immediate` in SettingsApplyTime to allow for side effects."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `Immediate` in `SettingsApplyTime` to allow for side effects."/>
       <ComplexType Name="Settings" BaseType="Settings.v1_1_6.Settings"/>
       <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_6.PreferredApplyTime"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="Settings" BaseType="Settings.v1_1_7.Settings"/>
+      <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_7.PreferredApplyTime"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.1"/>
@@ -256,7 +282,7 @@
         <NavigationProperty Name="MaintenanceWindowResource" Type="Resource.ItemOrCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The location of the maintenance window settings."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource that contains the @Redfish.MaintenanceWindow property that governs this resource.  This property should be supported if the SupportedApplyTimes property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource that contains the `@Redfish.MaintenanceWindow` property that governs this resource.  This property should be supported if the `SupportedApplyTimes` property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -274,19 +300,19 @@
         <Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The start time of a maintenance window."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the same as the MaintenanceWindowStartTime property found in the MaintenanceWindow structure on the MaintenanceWindowResource.  Services shall provide a default value if not configured by a user.  This property shall be required if the SupportedValues property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the same as the `MaintenanceWindowStartTime` property found in the `MaintenanceWindow` structure on the `MaintenanceWindowResource`.  Services shall provide a default value if not configured by a user.  This property shall be required if the `SupportedValues` property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
         </Property>
         <Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The expiry time of maintenance window in seconds."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the same as the MaintenanceWindowDurationInSeconds property found in the MaintenanceWindow structure on the MaintenanceWindowResource.  This property shall be required if the SupportedValues property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the same as the `MaintenanceWindowDurationInSeconds` property found in the `MaintenanceWindow` structure on the `MaintenanceWindowResource`.  This property shall be required if the `SupportedValues` property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="s"/>
         </Property>
         <NavigationProperty Name="MaintenanceWindowResource" Type="Resource.ItemOrCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The location of the maintenance window settings."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource that contains the @Redfish.MaintenanceWindow property that governs this resource.  This property shall be required if the SupportedValues property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource that contains the `@Redfish.MaintenanceWindow` property that governs this resource.  This property shall be required if the `SupportedValues` property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -302,7 +328,7 @@
         <Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The expiry time of maintenance window in seconds."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the `MaintenanceWindowStartTime` property."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="s"/>
           <Annotation Term="Redfish.Required"/>
@@ -339,7 +365,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description of SupportedApplyTimes to state that having a single member is valid."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description of `SupportedApplyTimes` to state that having a single member is valid."/>
       <ComplexType Name="Settings" BaseType="Settings.v1_2_3.Settings"/>
       <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_3.PreferredApplyTime"/>
       <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_3.OperationApplyTimeSupport"/>
@@ -357,7 +383,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the default behavior of MaintenanceWindowStartTime."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the default behavior of `MaintenanceWindowStartTime`."/>
       <ComplexType Name="Settings" BaseType="Settings.v1_2_5.Settings"/>
       <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_5.PreferredApplyTime"/>
       <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_5.OperationApplyTimeSupport"/>
@@ -366,17 +392,26 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `Immediate` in SettingsApplyTime and OperationApplyTime to allow for side effects."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `Immediate` in `SettingsApplyTime` and `OperationApplyTime` to allow for side effects."/>
       <ComplexType Name="Settings" BaseType="Settings.v1_2_6.Settings"/>
       <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_6.PreferredApplyTime"/>
       <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_6.OperationApplyTimeSupport"/>
       <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_6.MaintenanceWindow"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="Settings" BaseType="Settings.v1_2_7.Settings"/>
+      <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_7.PreferredApplyTime"/>
+      <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_7.OperationApplyTimeSupport"/>
+      <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_7.MaintenanceWindow"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add the `OnStartUpdateRequest` value to the OperationApplyTime enumeration."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `OnStartUpdateRequest` value to the `OperationApplyTime` enumeration."/>
 
       <ComplexType Name="Settings" BaseType="Settings.v1_2_2.Settings"/>
       <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_2.PreferredApplyTime"/>
@@ -395,7 +430,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description of SupportedApplyTimes to state that having a single member is valid."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description of `SupportedApplyTimes` to state that having a single member is valid."/>
       <ComplexType Name="Settings" BaseType="Settings.v1_3_1.Settings"/>
       <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_3_1.PreferredApplyTime"/>
       <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_3_1.OperationApplyTimeSupport"/>
@@ -413,7 +448,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the default behavior of MaintenanceWindowStartTime."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the default behavior of `MaintenanceWindowStartTime`."/>
       <ComplexType Name="Settings" BaseType="Settings.v1_3_3.Settings"/>
       <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_3_3.PreferredApplyTime"/>
       <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_3_3.OperationApplyTimeSupport"/>
@@ -422,12 +457,32 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `Immediate` in SettingsApplyTime and OperationApplyTime to allow for side effects."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `Immediate` in `SettingsApplyTime` and `OperationApplyTime` to allow for side effects."/>
       <ComplexType Name="Settings" BaseType="Settings.v1_3_4.Settings"/>
       <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_3_4.PreferredApplyTime"/>
       <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_3_4.OperationApplyTimeSupport"/>
       <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_3_4.MaintenanceWindow"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <ComplexType Name="Settings" BaseType="Settings.v1_3_5.Settings"/>
+      <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_3_5.PreferredApplyTime"/>
+      <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_3_5.OperationApplyTimeSupport"/>
+      <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_3_5.MaintenanceWindow"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_4_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+      <Annotation Term="OData.Description" String="This version was created to add the `OnTargetReset` to `OperationApplyTime`."/>
+
+      <ComplexType Name="Settings" BaseType="Settings.v1_3_6.Settings"/>
+      <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_3_6.PreferredApplyTime"/>
+      <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_3_6.OperationApplyTimeSupport"/>
+      <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_3_6.MaintenanceWindow"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/SignatureCollection_v1.xml b/redfish-core/schema/dmtf/csdl/SignatureCollection_v1.xml
index 79a34a4..d02114c 100644
--- a/redfish-core/schema/dmtf/csdl/SignatureCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SignatureCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SignatureCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="SignatureCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Signature resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Signature instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Signature` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Signature` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Signatures can be installed through a POST to the signature collection."/>
+            <Annotation Term="OData.Description" String="Signatures can be installed through a `POST` to the signature collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/Signature_v1.xml b/redfish-core/schema/dmtf/csdl/Signature_v1.xml
index fa6c957..9dc9fb7 100644
--- a/redfish-core/schema/dmtf/csdl/Signature_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Signature_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Signature v1.0.2                                                    -->
+<!--# Redfish Schema:  Signature v1.0.3                                                    -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -28,9 +28,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Signature">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Signature" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Signature schema describes a signature or a hash."/>
+        <Annotation Term="OData.Description" String="The `Signature` schema describes a signature or a hash."/>
         <Annotation Term="OData.LongDescription" String="This resource contains a signature for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -45,7 +46,7 @@
         <Annotation Term="Capabilities.DeleteRestrictions">
           <Record>
             <PropertyValue Property="Deletable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Use the DELETE operation to remove signatures."/>
+            <Annotation Term="OData.Description" String="Use the `DELETE` operation to remove signatures."/>
           </Record>
         </Annotation>
         <Annotation Term="Redfish.Uris">
@@ -60,7 +61,7 @@
       <EnumType Name="SignatureTypeRegistry">
         <Member Name="UEFI">
           <Annotation Term="OData.Description" String="A signature defined in the UEFI Specification."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate that the SignatureType string contains the #define name of the SignatureType member of the EFI_SIGNATURE_LIST, as defined by the UEFI Specification.  This value shall also indicate that the format of the SignatureString is a big-endian hex-encoded string of the binary value specified in the UEFI SignatureData array in EFI_SIGNATURE_DATA, as defined by the UEFI Specification."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that the `SignatureType` string contains the #define name of the SignatureType member of the EFI_SIGNATURE_LIST, as defined by the UEFI Specification.  This value shall also indicate that the format of the `SignatureString` is a big-endian hex-encoded string of the binary value specified in the UEFI SignatureData array in EFI_SIGNATURE_DATA, as defined by the UEFI Specification."/>
         </Member>
       </EnumType>
     </Schema>
@@ -79,19 +80,19 @@
         <Property Name="SignatureType" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The format of the signature."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the format type for the signature.  The format is qualified by the value of the SignatureTypeRegistry property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the format type for the signature.  The format is qualified by the value of the `SignatureTypeRegistry` property."/>
           <Annotation Term="Redfish.RequiredOnCreate"/>
         </Property>
         <Property Name="SignatureString" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The string for the signature."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the string of the signature, and the format shall follow the requirements specified by the value of the SignatureType property.  If the signature contains any private keys, they shall be removed from the string in responses.  If the private key for the signature is not known by the service and is needed to use the signature, the client shall provide the private key as part of the string in the POST request."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the string of the signature, and the format shall follow the requirements specified by the value of the `SignatureType` property.  If the signature contains any private keys, they shall be removed from the string in responses.  If the private key for the signature is not known by the service and is needed to use the signature, the client shall provide the private key as part of the string in the `POST` request."/>
           <Annotation Term="Redfish.RequiredOnCreate"/>
         </Property>
         <Property Name="UefiSignatureOwner" Type="Edm.Guid">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The UEFI signature owner for this signature."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall contain the GUID of the UEFI signature owner for this signature as defined by the UEFI Specification.  This property shall only be present if the SignatureTypeRegistry property is `UEFI`."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall contain the GUID of the UEFI signature owner for this signature as defined by the UEFI Specification.  This property shall only be present if the `SignatureTypeRegistry` property is `UEFI`."/>
         </Property>
         <Property Name="Actions" Type="Signature.v1_0_0.Actions" Nullable="false">
           <Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -128,5 +129,11 @@
       <EntityType Name="Signature" BaseType="Signature.v1_0_1.Signature"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Signature.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Signature" BaseType="Signature.v1_0_2.Signature"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/SimpleStorageCollection_v1.xml b/redfish-core/schema/dmtf/csdl/SimpleStorageCollection_v1.xml
index cbb6c64..8fa7039 100644
--- a/redfish-core/schema/dmtf/csdl/SimpleStorageCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SimpleStorageCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorageCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="SimpleStorageCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The SimpleStorageCollection schema contains a collection of simple storage instances."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of SimpleStorage instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `SimpleStorage` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `SimpleStorage` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -65,7 +66,6 @@
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
       </EntityType>
-
     </Schema>
 
   </edmx:DataServices>
diff --git a/redfish-core/schema/dmtf/csdl/SimpleStorage_v1.xml b/redfish-core/schema/dmtf/csdl/SimpleStorage_v1.xml
index 2747e96..1aece83 100644
--- a/redfish-core/schema/dmtf/csdl/SimpleStorage_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SimpleStorage_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  SimpleStorage v1.3.1                                                -->
+<!--# Redfish Schema:  SimpleStorage v1.3.2                                                -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -39,10 +39,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="SimpleStorage" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The SimpleStorage schema represents the properties of a storage controller and its directly-attached devices."/>
-        <Annotation Term="OData.LongDescription" String="This Resource contains a storage controller and its directly-attached devices."/>
+        <Annotation Term="OData.Description" String="The `SimpleStorage` schema represents the properties of a storage controller and its directly-attached devices."/>
+        <Annotation Term="OData.LongDescription" String="This resource contains a storage controller and its directly-attached devices."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -82,11 +83,11 @@
         </Property>
         <Property Name="Devices" Type="Collection(SimpleStorage.v1_0_0.Device)" Nullable="false">
           <Annotation Term="OData.Description" String="The storage devices."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a list of storage devices related to this Resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a list of storage devices related to this resource."/>
         </Property>
         <Property Name="Status" Type="Resource.Status" Nullable="false">
-          <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+          <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
         </Property>
       </EntityType>
 
@@ -100,13 +101,13 @@
         </Property>
         <Property Name="Name" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description"  String="The name of the Resource or array member."/>
-          <Annotation Term="OData.LongDescription" String="This object represents the name of this Resource or array member.  The Resource values shall comply with the Redfish Specification-described requirements.  This string value shall be of the 'Name' reserved word format."/>
+          <Annotation Term="OData.Description"  String="The name of the resource or array member."/>
+          <Annotation Term="OData.LongDescription" String="This object represents the name of this resource or array member.  The resource values shall conform with the Redfish Specification-described requirements.  This string value shall be of the 'Name' reserved word format."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
         <Property Name="Status" Type="Resource.Status" Nullable="false">
-          <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+          <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
         </Property>
         <Property Name="Manufacturer" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -163,6 +164,12 @@
       <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_0_7.SimpleStorage"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_0_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_0_8.SimpleStorage"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.1"/>
@@ -216,46 +223,52 @@
       <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_1_5.SimpleStorage"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_1_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_1_6.SimpleStorage"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
 
       <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_1_2.SimpleStorage">
         <Property Name="Links" Type="SimpleStorage.v1_2_0.Links" Nullable="false">
-          <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
-          <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+          <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
         </Property>
         <Property Name="Actions" Type="SimpleStorage.v1_2_0.Actions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
         </Property>
       </EntityType>
 
       <ComplexType Name="Links" BaseType="Resource.Links">
-        <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
-        <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+        <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+        <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
         <NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the chassis that contains this simple storage."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Chassis that represents the physical container associated with this Resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Chassis` that represents the physical container associated with this resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
 
       <ComplexType Name="Actions">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
         <Property Name="Oem" Type="SimpleStorage.v1_2_0.OemActions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="OemActions">
         <Annotation Term="OData.AdditionalProperties" Bool="true"/>
-        <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
       </ComplexType>
     </Schema>
 
@@ -283,6 +296,12 @@
       <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_2_3.SimpleStorage"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_2_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_2_4.SimpleStorage"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -293,7 +312,7 @@
         <NavigationProperty Name="Storage" Type="Storage.Storage" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the storage instance that corresponds to this simple storage."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Storage that represents the same storage subsystem as this Resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Storage` that represents the same storage subsystem as this resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -305,5 +324,11 @@
       <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_3_0.SimpleStorage"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_3_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_3_1.SimpleStorage"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/SoftwareInventoryCollection_v1.xml b/redfish-core/schema/dmtf/csdl/SoftwareInventoryCollection_v1.xml
index 52caa13..7617079 100644
--- a/redfish-core/schema/dmtf/csdl/SoftwareInventoryCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SoftwareInventoryCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventoryCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="SoftwareInventoryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The SoftwareInventoryCollection schema contains a collection of software inventory instances."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of SoftwareInventory instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `SoftwareInventory` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `SoftwareInventory` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -64,7 +65,6 @@
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
       </EntityType>
-
     </Schema>
 
   </edmx:DataServices>
diff --git a/redfish-core/schema/dmtf/csdl/SoftwareInventory_v1.xml b/redfish-core/schema/dmtf/csdl/SoftwareInventory_v1.xml
index 9f41d88..5bafb7c 100644
--- a/redfish-core/schema/dmtf/csdl/SoftwareInventory_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SoftwareInventory_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  SoftwareInventory v1.10.1                                           -->
+<!--# Redfish Schema:  SoftwareInventory v1.10.2                                           -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -33,10 +33,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="SoftwareInventory" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The SoftwareInventory schema contains an inventory of software components.  This can include software components such as BIOS, BMC firmware, firmware for other devices, system drivers, or provider software."/>
-        <Annotation Term="OData.LongDescription" String="This Resource contains a single software component that this Redfish Service manages."/>
+        <Annotation Term="OData.Description" String="The `SoftwareInventory` schema contains an inventory of software components.  This can include software components such as BIOS, BMC firmware, firmware for other devices, system drivers, or provider software."/>
+        <Annotation Term="OData.LongDescription" String="This resource contains a single software component that this Redfish service manages."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -79,8 +80,8 @@
 
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.SoftwareInventory">
         <Property Name="Status" Type="Resource.Status" Nullable="false">
-          <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+          <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
         </Property>
         <Property Name="Version" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -89,31 +90,30 @@
         </Property>
         <Property Name="Updateable" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An indication of whether the Update Service can update this software."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the Update Service can update this software.  If `true`, the Service can update this software.  If `false`, the Service cannot update this software and the software is for reporting purposes only."/>
+          <Annotation Term="OData.Description" String="An indication of whether the update service can update this software."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the update service can update this software.  If `true`, the service can update this software.  If `false`, the service cannot update this software and the software is for reporting purposes only."/>
         </Property>
         <Property Name="Actions" Type="SoftwareInventory.v1_0_0.Actions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
         </Property>
       </EntityType>
 
       <ComplexType Name="Actions">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The available actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
         <Property Name="Oem" Type="SoftwareInventory.v1_0_0.OemActions" Nullable="false">
-          <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="OemActions">
         <Annotation Term="OData.AdditionalProperties" Bool="true"/>
-        <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
       </ComplexType>
-
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_0_1">
@@ -146,6 +146,12 @@
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_4.SoftwareInventory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_0_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_5.SoftwareInventory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.3"/>
@@ -158,7 +164,7 @@
         <Property Name="LowestSupportedVersion" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The lowest supported version of this software."/>
-          <Annotation Term="OData.LongDescription" String="This property shall represent the lowest supported version of this software.  This string is formatted using the same format used for the Version property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall represent the lowest supported version of this software.  This string is formatted using the same format used for the `Version` property."/>
         </Property>
         <Property Name="UefiDevicePaths" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -167,8 +173,8 @@
         </Property>
         <NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The IDs of the Resources associated with this software inventory item."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is associated with this software inventory item."/>
+          <Annotation Term="OData.Description" String="An array of links to resources or objects that represent devices to which this software inventory applies."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources or objects that represent devices to which this software inventory applies."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -198,10 +204,16 @@
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_1_3.SoftwareInventory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_1_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_1_4.SoftwareInventory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add Manufacturer and ReleaseDate properties."/>
+
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_1_1.SoftwareInventory">
         <Property Name="Manufacturer" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -218,7 +230,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It also clarifies the time of day portion of the ReleaseDate property."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It also clarifies the time of day portion of the `ReleaseDate` property."/>
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_2_0.SoftwareInventory"/>
     </Schema>
 
@@ -234,10 +246,15 @@
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_2_2.SoftwareInventory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_2_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_2_3.SoftwareInventory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add WriteProtected property."/>
 
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_2_3.SoftwareInventory">
         <Property Name="WriteProtected" Type="Edm.Boolean">
@@ -248,10 +265,15 @@
       </EntityType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_3_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_3_0.SoftwareInventory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Measurement property in support of DSP0274."/>
 
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_3_0.SoftwareInventory">
         <Property Name="Measurement" Type="SoftwareInventory.MeasurementBlock" Nullable="false">
@@ -262,7 +284,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_6_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `ComponentIntegrity` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -272,18 +294,18 @@
       <ComplexType Name="MeasurementBlock" BaseType="SoftwareInventory.MeasurementBlock">
         <Property Name="MeasurementSpecification" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The DSP0274-defined MeasurementSpecification field of the measurement block."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the DSP0274-defined MeasurementSpecification field of the measurement block."/>
+          <Annotation Term="OData.Description" String="The DSP0274-defined 'MeasurementSpecification' field of the measurement block."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the DSP0274-defined 'MeasurementSpecification' field of the measurement block."/>
         </Property>
         <Property Name="MeasurementSize" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The DSP0274-defined MeasurementSize field of the measurement block."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the DSP0274-defined MeasurementSize field of the measurement block."/>
+          <Annotation Term="OData.Description" String="The DSP0274-defined 'MeasurementSize' field of the measurement block."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the DSP0274-defined 'MeasurementSize' field of the measurement block."/>
         </Property>
         <Property Name="Measurement" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The hexadecimal string representation of the numeric value of the DSP0274-defined Measurement field of the measurement block."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the hexadecimal string representation of the numeric value of the DSP0274-defined Measurement field of the measurement block."/>
+          <Annotation Term="OData.Description" String="The hexadecimal string representation of the numeric value of the DSP0274-defined 'Measurement' field of the measurement block."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the hexadecimal string representation of the numeric value of the DSP0274-defined 'Measurement' field of the measurement block."/>
           <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]+$"/>
         </Property>
       </ComplexType>
@@ -295,18 +317,23 @@
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_4_0.SoftwareInventory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_4_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_4_1.SoftwareInventory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the MeasurementIndex property to the MeasurementBlock complex type in support of DSP0274."/>
 
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_4_0.SoftwareInventory"/>
 
       <ComplexType Name="MeasurementBlock" BaseType="SoftwareInventory.v1_4_0.MeasurementBlock">
         <Property Name="MeasurementIndex" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The DSP0274-defined Index field of the measurement block."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the DSP0274-defined Index field of the measurement block."/>
+          <Annotation Term="OData.Description" String="The DSP0274-defined 'Index' field of the measurement block."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value of the DSP0274-defined 'Index' field of the measurement block."/>
         </Property>
       </ComplexType>
     </Schema>
@@ -317,10 +344,16 @@
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_5_0.SoftwareInventory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_5_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_5_1.SoftwareInventory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate Measurement in favor of measurement reporting in the ComponentIntegrity resource."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate Measurement in favor of measurement reporting in the `ComponentIntegrity` resource."/>
 
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_5_0.SoftwareInventory"/>
     </Schema>
@@ -331,6 +364,12 @@
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_6_0.SoftwareInventory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_6_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_6_1.SoftwareInventory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -371,6 +410,12 @@
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_7_0.SoftwareInventory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_7_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_7_1.SoftwareInventory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -392,6 +437,12 @@
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_8_0.SoftwareInventory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_8_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_8_1.SoftwareInventory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -400,22 +451,22 @@
         <Property Name="VersionScheme" Type="SoftwareInventory.v1_9_0.VersionScheme">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The format of the version."/>
-          <Annotation Term="OData.LongDescription" String="This property shall describe the scheme used to format the value of the Version property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall describe the scheme used to format the value of the `Version` property."/>
         </Property>
       </EntityType>
 
       <EnumType Name="VersionScheme">
         <Member Name="SemVer">
           <Annotation Term="OData.Description" String="Version follows Semantic Versioning 2.0 rules."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate that the value of the Version property conforms to the format and rules of the Semantic Version 2.0 specification, and may include pre-release or build metadata."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that the value of the `Version` property conforms to the format and rules of the Semantic Version 2.0 specification, and may include pre-release or build metadata."/>
         </Member>
         <Member Name="DotIntegerNotation">
           <Annotation Term="OData.Description" String="Version formatted as dot-separated integers."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate that the value of the Version property contains a sequence of integers separated by period (dot) characters, and shall follow the pattern `^\d+(\.\d+)*$`.  Leading zeros in the sequence shall be ignored."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that the value of the `Version` property contains a sequence of integers separated by period (dot) characters, and shall follow the pattern `^\d+(\.\d+)*$`.  Leading zeros in the sequence shall be ignored."/>
         </Member>
         <Member Name="OEM">
           <Annotation Term="OData.Description" String="Version follows OEM-defined format."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate that the value of the Version property follows a format and rules as defined by the vendor or manufacturer."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that the value of the `Version` property follows a format and rules as defined by the vendor or manufacturer."/>
         </Member>
       </EnumType>
     </Schema>
@@ -426,6 +477,12 @@
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_9_0.SoftwareInventory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_9_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_9_1.SoftwareInventory"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -465,5 +522,11 @@
       <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_10_0.SoftwareInventory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_10_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_10_1.SoftwareInventory"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/StorageCollection_v1.xml b/redfish-core/schema/dmtf/csdl/StorageCollection_v1.xml
index e4855c7..9612db1 100644
--- a/redfish-core/schema/dmtf/csdl/StorageCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/StorageCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="StorageCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Storage resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Storage instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Storage` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Storage` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/StorageControllerCollection_v1.xml b/redfish-core/schema/dmtf/csdl/StorageControllerCollection_v1.xml
index d48f36c..1bf9654 100644
--- a/redfish-core/schema/dmtf/csdl/StorageControllerCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/StorageControllerCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageControllerCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="StorageControllerCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of StorageController resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of StorageController instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `StorageController` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `StorageController` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/StorageControllerMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/StorageControllerMetrics_v1.xml
index bd8417a..7aef06b 100644
--- a/redfish-core/schema/dmtf/csdl/StorageControllerMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/StorageControllerMetrics_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################               -->
-<!--# Redfish Schema:  StorageControllerMetrics v1.0.2                                             -->
+<!--# Redfish Schema:  StorageControllerMetrics v1.0.3                                             -->
 <!--#                                                                                              -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,              -->
 <!--# available at http://www.dmtf.org/standards/redfish                                           -->
-<!--# Copyright 2014-2023 DMTF in cooperation with Storage Networking Industry Association (SNIA). -->
+<!--# Copyright 2014-2024 DMTF in cooperation with Storage Networking Industry Association (SNIA). -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright         -->
 <!--################################################################################               -->
 <!---->
@@ -35,10 +35,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageControllerMetrics">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="StorageControllerMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
         <Annotation Term="OData.Description" String="The usage and health statistics for a storage controller."/>
-        <Annotation Term="OData.LongDescription" String="The StorageControllerMetrics schema shall contain the usage and health statistics for a storage controller in a Redfish implementation."/>
+        <Annotation Term="OData.LongDescription" String="The `StorageControllerMetrics` schema shall contain the usage and health statistics for a storage controller in a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -101,7 +102,7 @@
         <Property Name="StateChangeCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of state changes for this storage controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of times the State property within the Status property of the parent StorageController resource changed."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of times the `State` property within the `Status` property of the parent `StorageController` resource changed."/>
         </Property>
         <Property Name="NVMeSMART" Type="StorageControllerMetrics.NVMeSMARTMetrics" Nullable="false">
           <Annotation Term="OData.Description" String="The NVMe SMART metrics for this storage controller."/>
@@ -290,5 +291,11 @@
       <EntityType Name="StorageControllerMetrics" BaseType="StorageControllerMetrics.v1_0_1.StorageControllerMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageControllerMetrics.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="StorageControllerMetrics" BaseType="StorageControllerMetrics.v1_0_2.StorageControllerMetrics"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/StorageController_v1.xml b/redfish-core/schema/dmtf/csdl/StorageController_v1.xml
index 33fc579..9200ef0 100644
--- a/redfish-core/schema/dmtf/csdl/StorageController_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/StorageController_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  StorageController v1.7.2                                            -->
+<!--# Redfish Schema:  StorageController v1.7.3                                            -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -75,9 +75,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="StorageController" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The StorageController schema describes a storage controller and its properties.  A storage controller represents a physical or virtual storage device that produces volumes."/>
+        <Annotation Term="OData.Description" String="The `StorageController` schema describes a storage controller and its properties.  A storage controller represents a physical or virtual storage device that produces volumes."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a storage controller in the Redfish Specification."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -113,12 +114,12 @@
       </ComplexType>
 
       <Action Name="AttachNamespaces" IsBound="true">
-        <Annotation Term="OData.Description" String="This action attaches referenced namespaces to the storage controller.  Attached namespaces are added to the AttachedVolumes property in Links."/>
-        <Annotation Term="OData.LongDescription" String="This action shall attach referenced namespaces to the storage controller.  Services shall add the attached namespaces to the AttachedVolumes property in Links."/>
+        <Annotation Term="OData.Description" String="This action attaches referenced namespaces to the storage controller.  Attached namespaces are added to the `AttachedVolumes` property in `Links`."/>
+        <Annotation Term="OData.LongDescription" String="This action shall attach referenced namespaces to the storage controller.  Services shall add the attached namespaces to the `AttachedVolumes` property in `Links`."/>
         <Parameter Name="StorageController" Type="StorageController.v1_0_0.Actions"/>
         <Parameter Name="Namespaces" Type="Collection(Volume.Volume)" Nullable="false">
           <Annotation Term="OData.Description" String="The namespaces to attach to the storage controller."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to resources of type Volume that represent the namespaces to attach to the storage controller."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to resources of type `Volume` that represent the namespaces to attach to the storage controller."/>
         </Parameter>
         <ReturnType Type="StorageController.v1_7_0.AttachDetachNamespacesResponse" Nullable="false"/>
         <Annotation Term="Redfish.Revisions">
@@ -132,12 +133,12 @@
       </Action>
 
       <Action Name="DetachNamespaces" IsBound="true">
-        <Annotation Term="OData.Description" String="This action detaches referenced namespaces from the storage controller.  Detached namespaces are removed from the AttachedVolumes property in Links."/>
-        <Annotation Term="OData.LongDescription" String="This action shall detach referenced namespaces from the storage controller.  Services shall remove the detached namespaces from the AttachedVolumes property in Links."/>
+        <Annotation Term="OData.Description" String="This action detaches referenced namespaces from the storage controller.  Detached namespaces are removed from the `AttachedVolumes` property in `Links`."/>
+        <Annotation Term="OData.LongDescription" String="This action shall detach referenced namespaces from the storage controller.  Services shall remove the detached namespaces from the `AttachedVolumes` property in `Links`."/>
         <Parameter Name="StorageController" Type="StorageController.v1_0_0.Actions"/>
         <Parameter Name="Namespaces" Type="Collection(Volume.Volume)" Nullable="false">
           <Annotation Term="OData.Description" String="The namespaces to detach from the storage controller."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to resources of type Volume that represent the namespaces to detach from the storage controller."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to resources of type `Volume` that represent the namespaces to detach from the storage controller."/>
         </Parameter>
         <ReturnType Type="StorageController.v1_7_0.AttachDetachNamespacesResponse" Nullable="false"/>
         <Annotation Term="Redfish.Revisions">
@@ -177,7 +178,7 @@
       </Action>
 
       <Action Name="SecurityReceive" IsBound="true">
-        <Annotation Term="OData.Description" String="This action transfers security protocol data from the controller.  The data transferred from the controller contains the status and data result of one or more SecuritySend action requests that were previously submitted to the controller."/>
+        <Annotation Term="OData.Description" String="This action transfers security protocol data from the controller.  The data transferred from the controller contains the status and data result of one or more `SecuritySend` action requests that were previously submitted to the controller."/>
         <Annotation Term="OData.LongDescription" String="This action shall transfer security protocol data from the controller.  The contents of the request are specified by the 'SECURITY PROTOCOL IN command' section of the SPC-5 Specification."/>
         <Parameter Name="StorageController" Type="StorageController.v1_0_0.Actions"/>
         <Parameter Name="SecurityProtocol" Type="Edm.Int64" Nullable="false">
@@ -276,7 +277,7 @@
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly associated with this storage controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="CacheSummary" Type="StorageController.v1_0_0.CacheSummary" Nullable="false">
@@ -295,7 +296,7 @@
         <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of ports that exist on the storage controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PortCollection`."/>
         </NavigationProperty>
         <Property Name="ControllerRates" Type="StorageController.v1_0_0.Rates" Nullable="false">
           <Annotation Term="OData.Description" String="This property describes the various controller rates used for processes such as volume rebuild or consistency checks."/>
@@ -321,19 +322,19 @@
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this controller is associated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` with which this controller is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the PCIe functions that the storage controller produces."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions associated with this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PCIeFunction` that represent the PCIe functions associated with this resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="AttachedVolumes" Type="Collection(Volume.Volume)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to volumes that are attached to this controller instance."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Volume that are attached to this instance of storage controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Volume` that are attached to this instance of storage controller."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -369,7 +370,7 @@
         <Property Name="PersistentCacheSizeMiB" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The portion of the cache memory that is persistent, measured in MiB."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of cache memory that is persistent as measured in mebibytes.  This size shall be less than or equal to the TotalCacheSizeMiB."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of cache memory that is persistent as measured in mebibytes.  This size shall be less than or equal to the `TotalCacheSizeMiB`."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="MiBy"/>
         </Property>
@@ -454,7 +455,7 @@
         <NavigationProperty Name="Volume" Type="Volume.Volume" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The specified volume."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Volume."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Volume`."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -594,6 +595,12 @@
       <EntityType Name="StorageController" BaseType="StorageController.v1_0_3.StorageController"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_0_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="StorageController" BaseType="StorageController.v1_0_4.StorageController"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
@@ -603,7 +610,7 @@
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
@@ -614,7 +621,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_5_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `ComponentIntegrity` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -640,16 +647,21 @@
       <EntityType Name="StorageController" BaseType="StorageController.v1_1_2.StorageController"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_1_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="StorageController" BaseType="StorageController.v1_1_3.StorageController"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add a link for EnvironmentMetrics.  It also adds the SupportsReservations property to NVMeControllerAttributes."/>
 
       <EntityType Name="StorageController" BaseType="StorageController.v1_1_1.StorageController">
         <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the environment metrics for this storage controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this storage controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `EnvironmentMetrics` that represents the environment metrics for this storage controller."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -675,10 +687,15 @@
       <EntityType Name="StorageController" BaseType="StorageController.v1_2_1.StorageController"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_2_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="StorageController" BaseType="StorageController.v1_2_2.StorageController"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add a link for NetworkDeviceFunctions."/>
 
       <EntityType Name="StorageController" BaseType="StorageController.v1_2_0.StorageController"/>
 
@@ -686,7 +703,7 @@
         <NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The network device functions that provide connectivity to this controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the devices that provide connectivity to this controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `NetworkDeviceFunction` that represent the devices that provide connectivity to this controller."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -704,6 +721,12 @@
       <EntityType Name="StorageController" BaseType="StorageController.v1_3_1.StorageController"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_3_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="StorageController" BaseType="StorageController.v1_3_2.StorageController"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -736,10 +759,16 @@
       <EntityType Name="StorageController" BaseType="StorageController.v1_4_1.StorageController"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_4_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="StorageController" BaseType="StorageController.v1_4_2.StorageController"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `Measurements` in favor of measurement reporting in the `ComponentIntegrity` resource."/>
 
       <EntityType Name="StorageController" BaseType="StorageController.v1_4_0.StorageController"/>
     </Schema>
@@ -756,6 +785,12 @@
       <EntityType Name="StorageController" BaseType="StorageController.v1_5_1.StorageController"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_5_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="StorageController" BaseType="StorageController.v1_5_2.StorageController"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -766,7 +801,7 @@
         <NavigationProperty Name="Batteries" Type="Collection(Battery.Battery)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The batteries that provide power to this storage controller during a power-loss event."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this storage controller during a power-loss event, such as with battery-backed RAID controllers.  This property shall not be present if the batteries power the containing chassis as a whole rather than the individual storage controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Battery` that represent the batteries that provide power to this storage controller during a power-loss event, such as with battery-backed RAID controllers.  This property shall not be present if the batteries power the containing chassis as a whole rather than the individual storage controller."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -784,10 +819,16 @@
       <EntityType Name="StorageController" BaseType="StorageController.v1_6_1.StorageController"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_6_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="StorageController" BaseType="StorageController.v1_6_2.StorageController"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the AttachNamespaces, DetachNamespaces, SecuritySend, and SecurityReceive actions."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `AttachNamespaces`, `DetachNamespaces`, `SecuritySend`, and `SecurityReceive` actions."/>
 
       <EntityType Name="StorageController" BaseType="StorageController.v1_6_0.StorageController">
         <NavigationProperty Name="Metrics" Type="StorageControllerMetrics.StorageControllerMetrics">
@@ -802,18 +843,18 @@
         <NavigationProperty Name="NVMeDiscoveredSubsystems" Type="Collection(Storage.Storage)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The NVMe subsystems discovered by this discovery controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Storage that represent the NVMe subsystems discovered by this discovery controller.  This property shall only be present if ControllerType in NVMeControllerProperties contains `Discovery`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Storage` that represent the NVMe subsystems discovered by this discovery controller.  This property shall only be present if `ControllerType` in `NVMeControllerProperties` contains `Discovery`."/>
         </NavigationProperty>
       </ComplexType>
 
       <ComplexType Name="AttachDetachNamespacesResponse">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The response body for the AttachNamespaces and DetachNamespaces actions."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the AttachNamespaces and DetachNamespaces actions."/>
+        <Annotation Term="OData.Description" String="The response body for the `AttachNamespaces` and `DetachNamespaces` actions."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the `AttachNamespaces` and `DetachNamespaces` actions."/>
         <NavigationProperty Name="AttachedVolumes" Type="Collection(Volume.Volume)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to volumes that are attached to this controller instance."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Volume that are attached to this instance of storage controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Volume` that are attached to this instance of storage controller."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
@@ -843,5 +884,11 @@
       <EntityType Name="StorageController" BaseType="StorageController.v1_7_1.StorageController"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_7_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="StorageController" BaseType="StorageController.v1_7_2.StorageController"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Storage_v1.xml b/redfish-core/schema/dmtf/csdl/Storage_v1.xml
index 0f00e08..5a71f24 100644
--- a/redfish-core/schema/dmtf/csdl/Storage_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Storage_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################                   -->
-<!--# Redfish Schema:  Storage v1.15.1                                                                 -->
+<!--# Redfish Schema:  Storage v1.16.0                                                                 -->
 <!--#                                                                                                  -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,                  -->
 <!--# available at http://www.dmtf.org/standards/redfish                                               -->
-<!--# Copyright 2014-2023 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
+<!--# Copyright 2014-2024 DMTF in cooperation with the Storage Networking Industry Association (SNIA). -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright             -->
 <!--################################################################################                   -->
 <!---->
@@ -102,9 +102,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Storage" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Storage schema defines a storage subsystem and its respective properties.  A storage subsystem represents a set of physical or virtual storage controllers and the resources, such as volumes, that can be accessed from that subsystem."/>
+        <Annotation Term="OData.Description" String="The `Storage` schema defines a storage subsystem and its respective properties.  A storage subsystem represents a set of physical or virtual storage controllers and the resources, such as volumes, that can be accessed from that subsystem."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a storage subsystem in the Redfish Specification."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -114,7 +115,7 @@
         <Annotation Term="Capabilities.UpdateRestrictions">
           <Record>
             <PropertyValue Property="Updatable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Writable properties, such as AssetTag, can be updated for a storage subsystem."/>
+            <Annotation Term="OData.Description" String="Writable properties, such as `AssetTag`, can be updated for a storage subsystem."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.DeleteRestrictions">
@@ -190,6 +191,20 @@
           </Collection>
         </Annotation>
       </Action>
+
+      <Action Name="RekeyExternalKey" IsBound="true">
+        <Annotation Term="OData.Description" String="This action causes the controllers of the storage subsystem to request new encryption keys managed by an external key service."/>
+        <Annotation Term="OData.LongDescription" String="This action shall cause the controllers of the storage subsystem to request new encryption keys managed by an external key service."/>
+        <Parameter Name="Storage" Type="Storage.v1_0_0.Actions"/>
+        <Annotation Term="Redfish.Revisions">
+          <Collection>
+            <Record>
+              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+              <PropertyValue Property="Version" String="v1_16_0"/>
+            </Record>
+          </Collection>
+        </Annotation>
+      </Action>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_0">
@@ -207,7 +222,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_13_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of Controllers to allow for storage controllers to be represented as their own resources."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `Controllers` to allow for storage controllers to be represented as their own resources."/>
               </Record>
             </Collection>
           </Annotation>
@@ -221,7 +236,7 @@
         <NavigationProperty Name="Volumes" Type="VolumeCollection.VolumeCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The set of volumes that the storage controllers produce."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VolumeCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `VolumeCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Links" Type="Storage.v1_0_0.Links" Nullable="false">
@@ -249,7 +264,7 @@
         <NavigationProperty Name="Enclosures" Type="Collection(Chassis.Chassis)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the chassis to which this storage subsystem is attached."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Chassis that represent the physical containers attached to this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Chassis` that represent the physical containers attached to this resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -350,14 +365,14 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="Storage" BaseType="Storage.v1_0_2.Storage"/>
       <EntityType Name="StorageController" BaseType="Storage.v1_0_2.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change Identifier to its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition.  It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false.  It was also created to correct the short and long descriptions in the defined actions."/>
+      <Annotation Term="OData.Description" String="This version was created to change `Identifier` to its abstract base type, to add an abstract definition of `StorageController`, and to deprecate the versioned definition of `Protocol` to use an unversioned definition.  It was also created to mark several action parameters as mandatory.  It was also created to correct the short and long descriptions in the defined actions."/>
       <EntityType Name="Storage" BaseType="Storage.v1_0_3.Storage"/>
       <EntityType Name="StorageController" BaseType="Storage.v1_0_3.StorageController"/>
     </Schema>
@@ -371,7 +386,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the VolumeCollection reference to Swordfish."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the `VolumeCollection` reference to Swordfish."/>
       <EntityType Name="Storage" BaseType="Storage.v1_0_5.Storage"/>
       <EntityType Name="StorageController" BaseType="Storage.v1_0_5.StorageController"/>
     </Schema>
@@ -415,6 +430,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_0_11.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_0_11.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Storage" BaseType="Storage.v1_0_12.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_0_12.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_0">
@@ -435,7 +458,7 @@
         <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this controller is associated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` with which this controller is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -450,14 +473,14 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="Storage" BaseType="Storage.v1_1_1.Storage"/>
       <EntityType Name="StorageController" BaseType="Storage.v1_1_1.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change Identifier to its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition.  It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false.  It was also created to correct the short and long descriptions in the defined actions."/>
+      <Annotation Term="OData.Description" String="This version was created to change `Identifier` to its abstract base type, to add an abstract definition of `StorageController`, and to deprecate the versioned definition of `Protocol` to use an unversioned definition.  It was also created to mark several action parameters as mandatory.  It was also created to correct the short and long descriptions in the defined actions."/>
       <EntityType Name="Storage" BaseType="Storage.v1_1_2.Storage"/>
       <EntityType Name="StorageController" BaseType="Storage.v1_1_2.StorageController"/>
     </Schema>
@@ -471,7 +494,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the VolumeCollection reference to Swordfish."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the `VolumeCollection` reference to Swordfish."/>
       <EntityType Name="Storage" BaseType="Storage.v1_1_4.Storage"/>
       <EntityType Name="StorageController" BaseType="Storage.v1_1_4.StorageController"/>
     </Schema>
@@ -515,6 +538,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_1_10.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_1_10.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Storage" BaseType="Storage.v1_1_11.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_1_11.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_0">
@@ -549,7 +580,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change Identifier to its abstract base type, to add an abstract definition of StorageController, and to deprecate the versioned definition of Protocol to use an unversioned definition.  It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false.  It was also created to correct the short and long descriptions in the defined actions."/>
+      <Annotation Term="OData.Description" String="This version was created to change `Identifier` to its abstract base type, to add an abstract definition of `StorageController`, and to deprecate the versioned definition of `Protocol` to use an unversioned definition.  It was also created to mark several action parameters as mandatory.  It was also created to correct the short and long descriptions in the defined actions."/>
       <EntityType Name="Storage" BaseType="Storage.v1_2_0.Storage"/>
       <EntityType Name="StorageController" BaseType="Storage.v1_2_0.StorageController"/>
     </Schema>
@@ -563,7 +594,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the VolumeCollection reference to Swordfish."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the `VolumeCollection` reference to Swordfish."/>
       <EntityType Name="Storage" BaseType="Storage.v1_2_2.Storage"/>
       <EntityType Name="StorageController" BaseType="Storage.v1_2_2.StorageController"/>
     </Schema>
@@ -607,6 +638,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_2_8.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_2_8.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Storage" BaseType="Storage.v1_2_9.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_2_9.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_0">
@@ -626,7 +665,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to move Protocols to its own CSDL file.  It was also created to add requirements on the action parameters to show they are mandatory through Nullable=false.  It was also created to correct the short and long descriptions in the defined actions."/>
+      <Annotation Term="OData.Description" String="This version was created to move `Protocols` to its own schema file.  It was also created to mark several action parameters as mandatory.  It was also created to correct the short and long descriptions in the defined actions."/>
       <EntityType Name="Storage" BaseType="Storage.v1_3_0.Storage"/>
       <EntityType Name="StorageController" BaseType="Storage.v1_3_0.StorageController"/>
     </Schema>
@@ -640,7 +679,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the VolumeCollection reference to Swordfish."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the `VolumeCollection` reference to Swordfish."/>
       <EntityType Name="Storage" BaseType="Storage.v1_3_2.Storage"/>
       <EntityType Name="StorageController" BaseType="Storage.v1_3_2.StorageController"/>
     </Schema>
@@ -684,6 +723,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_3_8.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_3_8.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Storage" BaseType="Storage.v1_3_9.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_3_9.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_0">
@@ -700,7 +747,7 @@
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly associated with this storage controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -708,14 +755,14 @@
       <ComplexType Name="StorageControllerLinks" BaseType="Storage.v1_1_0.StorageControllerLinks">
         <NavigationProperty Name="StorageServices" Type="Collection(StorageService.StorageService)">
           <Annotation Term="OData.Description" String="An array of links to the storage services that connect to this controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type StorageService with which this controller is associated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `StorageService` with which this controller is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_9_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of StorageServices within the Links property at the root level."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of `StorageServices` within the `Links` property at the root level."/>
               </Record>
             </Collection>
           </Annotation>
@@ -732,7 +779,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the VolumeCollection reference to Swordfish."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the `VolumeCollection` reference to Swordfish."/>
       <EntityType Name="Storage" BaseType="Storage.v1_4_1.Storage"/>
       <EntityType Name="StorageController" BaseType="Storage.v1_4_1.StorageController"/>
     </Schema>
@@ -776,6 +823,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_4_8.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_4_8.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Storage" BaseType="Storage.v1_4_9.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_4_9.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_0">
@@ -810,7 +865,7 @@
         <Property Name="PersistentCacheSizeMiB" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The portion of the cache memory that is persistent, measured in MiB."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of cache memory that is persistent as measured in mebibytes.  This size shall be less than or equal to the TotalCacheSizeMiB."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of cache memory that is persistent as measured in mebibytes.  This size shall be less than or equal to the `TotalCacheSizeMiB`."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="MiBy"/>
         </Property>
@@ -823,14 +878,14 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the VolumeCollection reference to Swordfish."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to change the `VolumeCollection` reference to Swordfish."/>
       <EntityType Name="Storage" BaseType="Storage.v1_5_0.Storage"/>
       <EntityType Name="StorageController" BaseType="Storage.v1_5_0.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on PCIeInterface to not allow it to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `PCIeInterface` to not allow it to be `null`."/>
       <EntityType Name="Storage" BaseType="Storage.v1_5_1.Storage"/>
       <EntityType Name="StorageController" BaseType="Storage.v1_5_1.StorageController"/>
     </Schema>
@@ -867,6 +922,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_5_6.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_5_6.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Storage" BaseType="Storage.v1_5_7.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_5_7.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_0">
@@ -886,7 +949,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on PCIeInterface to not allow it to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `PCIeInterface` to not allow it to be `null`."/>
       <EntityType Name="Storage" BaseType="Storage.v1_6_0.Storage"/>
       <EntityType Name="StorageController" BaseType="Storage.v1_6_0.StorageController"/>
     </Schema>
@@ -923,6 +986,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_6_5.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_6_5.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Storage" BaseType="Storage.v1_6_6.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_6_6.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_0">
@@ -935,7 +1006,7 @@
         <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of ports that exist on the storage controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PortCollection`."/>
         </NavigationProperty>
         <Property Name="ControllerRates" Type="Storage.v1_7_0.Rates" Nullable="false">
           <Annotation Term="OData.Description" String="This property describes the various controller rates used for processes such as volume rebuild or consistency checks."/>
@@ -973,7 +1044,7 @@
       <ComplexType Name="StorageControllerLinks" BaseType="Storage.v1_4_0.StorageControllerLinks">
         <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
           <Annotation Term="OData.Description" String="An array of links to the PCIe functions that the storage controller produces."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions associated with this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `PCIeFunction` that represent the PCIe functions associated with this resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -1011,6 +1082,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_7_4.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_7_4.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_7_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Storage" BaseType="Storage.v1_7_5.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_7_5.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_8_0">
@@ -1021,26 +1100,26 @@
         <NavigationProperty Name="FileSystems" Type="FileSystemCollection.FileSystemCollection" Nullable="false" ContainsTarget="true">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="All file systems that are allocated by this storage subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FileSystemCollection.  This property shall be used when file systems are shared or exported by the storage subsystem."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `FileSystemCollection`.  This property shall be used when file systems are shared or exported by the storage subsystem."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="StoragePools" Type="StoragePoolCollection.StoragePoolCollection" Nullable="false" ContainsTarget="true">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The set of all storage pools that are allocated by this storage subsystem.  A storage pool is the set of storage capacity that can be used to produce volumes or other storage pools."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StoragePoolCollection.  This property shall be used when an abstraction of media, rather than references to individual media, are used as the storage data source."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `StoragePoolCollection`.  This property shall be used when an abstraction of media, rather than references to individual media, are used as the storage data source."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="StorageGroups" Type="StorageGroupCollection.StorageGroupCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="All of the storage groups, each of which contains a set of volumes and endpoints that are managed as a group for mapping and masking, that belong to this storage subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageGroupsCollection.  This property shall be used when implementing mapping and masking."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `StorageGroupsCollection`.  This property shall be used when implementing mapping and masking."/>
           <Annotation Term="OData.AutoExpandReferences"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_15_0"/>
-                <PropertyValue Property="Description" String="This property was deprecated in favor of the Connections property."/>
+                <PropertyValue Property="Description" String="This property was deprecated in favor of the `Connections` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -1048,13 +1127,13 @@
         <NavigationProperty Name="EndpointGroups" Type="EndpointGroupCollection.EndpointGroupCollection" Nullable="false" ContainsTarget="true">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="All of the endpoint groups, each of which contains a set of endpoints that are used for a common purpose such as an ACL or logical identification, that belong to this storage subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EndpointGroupCollection.  This property shall be implemented when atomic control is needed to perform mapping, masking, and zoning operations."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `EndpointGroupCollection`.  This property shall be implemented when atomic control is needed to perform mapping, masking, and zoning operations."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ConsistencyGroups" Type="ConsistencyGroupCollection.ConsistencyGroupCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The consistency groups, each of which contains a set of volumes that are treated by an application or set of applications as a single resource, that are managed by this storage subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ConsistencyGroupCollection.  The property shall be used when groups of volumes are treated as a single resource by an application or set of applications."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ConsistencyGroupCollection`.  The property shall be used when groups of volumes are treated as a single resource by an application or set of applications."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1087,6 +1166,14 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_8_3.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_8_3.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_8_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Storage" BaseType="Storage.v1_8_4.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_8_4.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_9_0">
@@ -1097,7 +1184,7 @@
         <NavigationProperty Name="Controllers" Type="StorageControllerCollection.StorageControllerCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The set of controllers instantiated by this storage subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageControllerCollection that contains the set of storage controllers allocated to this storage subsystem."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `StorageControllerCollection` that contains the set of storage controllers allocated to this storage subsystem."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
@@ -1110,23 +1197,25 @@
         <NavigationProperty Name="SimpleStorage" Type="SimpleStorage.SimpleStorage" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the simple storage instance that corresponds to this storage."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SimpleStorage that represents the same storage subsystem as this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `SimpleStorage` that represents the same storage subsystem as this resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="StorageServices" Type="Collection(StorageService.StorageService)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the storage services that connect to this storage subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type StorageService with which this storage subsystem is associated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `StorageService` with which this storage subsystem is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
+
+      <EntityType Name="StorageController" BaseType="Storage.v1_8_1.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_9_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_9_0.Storage"/>
-      <EntityType Name="StorageController" BaseType="Storage.v1_8_2.StorageController"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_9_0.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_9_2">
@@ -1140,12 +1229,19 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_9_2.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_9_2.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_9_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Storage" BaseType="Storage.v1_9_3.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_9_3.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements to devices for attestation and identity management."/>
 
       <EntityType Name="Storage" BaseType="Storage.v1_9_1.Storage"/>
 
@@ -1153,7 +1249,7 @@
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
@@ -1164,7 +1260,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_12_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `ComponentIntegrity` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -1183,12 +1279,20 @@
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_10_1.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_10_1.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_10_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Storage" BaseType="Storage.v1_10_2.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_10_2.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `ResetToDefaults` action."/>
 
       <EntityType Name="Storage" BaseType="Storage.v1_10_1.Storage"/>
 
@@ -1205,44 +1309,72 @@
         <NavigationProperty Name="HostingStorageSystems" Type="Collection(ComputerSystem.ComputerSystem)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The storage systems that host this storage subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ComputerSystem that represent the storage systems that host this storage subsystem.  The members of this array shall be in the StorageSystems resource collection off the service root."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `ComputerSystem` that represent the storage systems that host this storage subsystem.  The members of this array shall be in the `StorageSystems` resource collection off the service root."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
+
+      <EntityType Name="StorageController" BaseType="Storage.v1_10_1.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_11_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_11_0.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_11_0.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_11_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Storage" BaseType="Storage.v1_11_1.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_11_1.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `Measurements` in favor of measurement reporting in the `ComponentIntegrity` resource."/>
 
       <EntityType Name="Storage" BaseType="Storage.v1_11_0.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_11_0.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_12_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_12_0.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_12_0.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_12_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Storage" BaseType="Storage.v1_12_1.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_12_1.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_13_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate the StorageControllers array property in favor of the StorageController resource collection provided by the Controllers property."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `StorageControllers` array property in favor of the `StorageControllerCollection` resource collection provided by the `Controllers` property."/>
 
       <EntityType Name="Storage" BaseType="Storage.v1_12_0.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_12_0.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_13_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_13_0.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_13_0.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_13_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Storage" BaseType="Storage.v1_13_1.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_13_1.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_14_0">
@@ -1263,7 +1395,7 @@
         <Property Name="LocalEncryptionKeyIdentifier" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The local encryption key identifier used by the storage subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the local encryption key identifier used by the storage subsystem when EncryptionMode contains `UseLocalKey`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the local encryption key identifier used by the storage subsystem when `EncryptionMode` contains `UseLocalKey`."/>
         </Property>
       </EntityType>
 
@@ -1290,12 +1422,22 @@
           <Annotation Term="OData.Description" String="The storage subsystem uses a local key for encryption."/>
         </Member>
       </EnumType>
+
+      <EntityType Name="StorageController" BaseType="Storage.v1_13_0.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_14_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_14_0.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_14_0.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_14_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Storage" BaseType="Storage.v1_14_1.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_14_1.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_15_0">
@@ -1306,7 +1448,7 @@
         <NavigationProperty Name="Connections" Type="ConnectionCollection.ConnectionCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The collection of links to the connections that this storage subsystem contains."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ConnectionCollection.  The members of this collection shall reference Connection resources subordinate to Fabric resources."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ConnectionCollection`.  The members of this collection shall reference Connection resources subordinate to Fabric resources."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="AutoVolumeCreate" Type="Storage.v1_15_0.AutoVolumeCreate">
@@ -1320,7 +1462,7 @@
         <NavigationProperty Name="NVMeoFDiscoverySubsystems" Type="Collection(Storage.Storage)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the discovery subsystems that discovered this subsystem in an NVMe-oF environment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Storage that represent the discovery subsystems that discovered this subsystem in an NVMe-oF environment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Storage` that represent the discovery subsystems that discovered this subsystem in an NVMe-oF environment."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -1338,12 +1480,72 @@
           <Annotation Term="OData.Description" String="Automatically create RAID1 volumes."/>
         </Member>
       </EnumType>
+
+      <EntityType Name="StorageController" BaseType="Storage.v1_14_0.StorageController"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_15_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the spelling of the NVMeoFDiscoverySubsystems property.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the spelling of the `NVMeoFDiscoverySubsystems` property.  It was also created to correct various typographical errors."/>
       <EntityType Name="Storage" BaseType="Storage.v1_15_0.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_15_0.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_15_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Storage" BaseType="Storage.v1_15_1.Storage"/>
+      <EntityType Name="StorageController" BaseType="Storage.v1_15_1.StorageController"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_16_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+      <Annotation Term="OData.Description" String="This version was created to add the `RekeyExternalKey` action."/>
+
+      <EntityType Name="Storage" BaseType="Storage.v1_15_2.Storage">
+        <Property Name="NVMeSubsystemProperties" Type="Storage.v1_16_0.NVMeSubsystemProperties">
+          <Annotation Term="OData.Description" String="Information specific to NVMe Subsystems."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain information specific to NVMe Subsystems.  This property shall only be present if this resource represents an NVMe Subsystem."/>
+        </Property>
+        <Property Name="ConfigurationLock" Type="Storage.v1_16_0.ConfigurationLock">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="Indicates whether in-band configuration requests to the storage subsystem are locked."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether configuration requests to the storage subsystem are locked.  Services shall reject modification requests that contain the value `Partial`.  Modifying the value of this property may affect the `ConfigurationLock` property in `Drive` resources referenced by the `Drives` property."/>
+        </Property>
+      </EntityType>
+
+      <ComplexType Name="NVMeSubsystemProperties">
+        <Annotation Term="OData.Description" String="Information specific to NVMe Subsystems."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain information specific to NVMe Subsystems."/>
+        <Property Name="MaxNamespacesSupported" Type="Edm.Decimal">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The maximum number of namespace attachments supported by this NVMe Subsystem."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of namespace attachments supported by this NVMe Subsystem.  If no maximum is specified, this property should not be implemented."/>
+        </Property>
+        <Property Name="SharedNamespaceControllerAttachmentSupported" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="Indicates whether the subsystem supports shared namespace controller attachment, allowing a shared namespace to be attached concurrently to two or more controllers in an NVMe Subsystem."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the subsystem supports shared namespace controller attachment, allowing a shared namespace to be attached concurrently to two or more controllers in an NVMe Subsystem."/>
+        </Property>
+      </ComplexType>
+
+      <EntityType Name="StorageController" BaseType="Storage.v1_15_2.StorageController"/>
+
+      <EnumType Name="ConfigurationLock">
+        <Member Name="Enabled">
+          <Annotation Term="OData.Description" String="In-band configuration requests are locked.  Configuration requests include applying firmware, updating security keys, and other hardware settings.  It does not include managing the volumes or data within the storage subsystem."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate in-band configuration requests are locked."/>
+        </Member>
+        <Member Name="Disabled">
+          <Annotation Term="OData.Description" String="In-band configuration requests are not locked."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate in-band configuration requests are not locked."/>
+        </Member>
+        <Member Name="Partial">
+          <Annotation Term="OData.Description" String="Some in-band configuration requests are not locked while others are locked.  This value is used for status reporting to indicate that the storage subsystem is partially locked and client action is recommended."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate some in-band configuration requests are not locked while others are locked."/>
+        </Member>
+      </EnumType>
     </Schema>
 
   </edmx:DataServices>
diff --git a/redfish-core/schema/dmtf/csdl/SwitchCollection_v1.xml b/redfish-core/schema/dmtf/csdl/SwitchCollection_v1.xml
index 1d98725..d30ef9e 100644
--- a/redfish-core/schema/dmtf/csdl/SwitchCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SwitchCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SwitchCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="SwitchCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Switch resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Switch instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Switch` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Switch` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/SwitchMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/SwitchMetrics_v1.xml
index 368c563..5a5287f 100644
--- a/redfish-core/schema/dmtf/csdl/SwitchMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SwitchMetrics_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  SwitchMetrics v1.0.1                                                -->
+<!--# Redfish Schema:  SwitchMetrics v1.0.2                                               -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -36,9 +36,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SwitchMetrics">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="SwitchMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The SwitchMetrics schema contains usage and health statistics for a switch device."/>
+        <Annotation Term="OData.Description" String="The `SwitchMetrics` schema contains usage and health statistics for a switch device."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the metrics for a switch device in a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -65,8 +66,8 @@
 
       <Action Name="ClearCurrentPeriod" IsBound="true">
         <Parameter Name="SwitchMetrics" Type="SwitchMetrics.v1_0_0.Actions"/>
-        <Annotation Term="OData.Description" String="This action sets the CurrentPeriod property's values to 0."/>
-        <Annotation Term="OData.LongDescription" String="This action shall set the CurrentPeriod property's values to 0."/>
+        <Annotation Term="OData.Description" String="This action sets the `CurrentPeriod` property's values to 0."/>
+        <Annotation Term="OData.LongDescription" String="This action shall set the `CurrentPeriod` property's values to 0."/>
       </Action>
     </Schema>
 
@@ -121,8 +122,8 @@
 
       <ComplexType Name="CurrentPeriod">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The memory metrics since the last switch reset or ClearCurrentPeriod action for a switch."/>
-        <Annotation Term="OData.LongDescription" String="This type shall describe the memory metrics since the last reset or ClearCurrentPeriod action for a switch."/>
+        <Annotation Term="OData.Description" String="The memory metrics since the last switch reset or `ClearCurrentPeriod` action for a switch."/>
+        <Annotation Term="OData.LongDescription" String="This type shall describe the memory metrics since the last reset or `ClearCurrentPeriod` action for a switch."/>
         <Property Name="CorrectableECCErrorCount" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The number of correctable errors of memory since reset."/>
@@ -158,5 +159,11 @@
       <EntityType Name="SwitchMetrics" BaseType="SwitchMetrics.v1_0_0.SwitchMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SwitchMetrics.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="SwitchMetrics" BaseType="SwitchMetrics.v1_0_1.SwitchMetrics"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Switch_v1.xml b/redfish-core/schema/dmtf/csdl/Switch_v1.xml
index dca58d4..f989629 100644
--- a/redfish-core/schema/dmtf/csdl/Switch_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Switch_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Switch v1.9.2                                                       -->
+<!--# Redfish Schema:  Switch v1.9.3                                                       -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -68,9 +68,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Switch" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Switch schema contains properties that describe a fabric switch."/>
+        <Annotation Term="OData.Description" String="The `Switch` schema contains properties that describe a fabric switch."/>
         <Annotation Term="OData.LongDescription" String="This resource contains a switch for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -80,7 +81,7 @@
         <Annotation Term="Capabilities.UpdateRestrictions">
           <Record>
             <PropertyValue Property="Updatable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Any writable properties, such as AssetTag, can be updated for switches."/>
+            <Annotation Term="OData.Description" String="Any writable properties, such as `AssetTag`, can be updated for switches."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.DeleteRestrictions">
@@ -114,7 +115,7 @@
         <Property Name="SwitchType" Type="Protocol.Protocol">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The protocol being sent over this switch."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the protocol being sent over this switch.  For a switch that supports multiple protocols, the value should be `MultiProtocol` and the SupportedProtocols property should be used to describe the supported protocols."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the protocol being sent over this switch.  For a switch that supports multiple protocols, the value should be `MultiProtocol` and the `SupportedProtocols` property should be used to describe the supported protocols."/>
         </Property>
         <Property Name="Status" Type="Resource.Status" Nullable="false">
           <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
@@ -174,7 +175,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_4_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the LocationIndicatorActive property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `LocationIndicatorActive` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -187,7 +188,7 @@
         <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection ports for this switch."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PortCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
@@ -202,7 +203,7 @@
         <NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of log services associated with this switch."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LogServiceCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `LogServiceCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Actions" Type="Switch.v1_0_0.Actions" Nullable="false">
@@ -217,13 +218,13 @@
         <NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the chassis that contains this switch."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis with which this switch is associated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Chassis` with which this switch is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the managers that manage this switch."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Manager with which this switch is associated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Manager` with which this switch is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -253,13 +254,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="Switch" BaseType="Switch.v1_0_1.Switch"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change IndicatorLED, PowerState, and Protocol to use the unversioned definition, and correct the short and long descriptions in the defined actions."/>
+      <Annotation Term="OData.Description" String="This version was created to change `IndicatorLED`, `PowerState`, and `Protocol` to use the unversioned definition, and correct the short and long descriptions in the defined actions."/>
       <EntityType Name="Switch" BaseType="Switch.v1_0_2.Switch"/>
     </Schema>
 
@@ -271,7 +272,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to the LogServices property to disallow it from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to the `LogServices` property to disallow it from being `null`."/>
       <EntityType Name="Switch" BaseType="Switch.v1_0_4.Switch"/>
     </Schema>
 
@@ -299,6 +300,12 @@
       <EntityType Name="Switch" BaseType="Switch.v1_0_8.Switch"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Switch" BaseType="Switch.v1_0_9.Switch"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -319,7 +326,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to the LogServices property to disallow it from being `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to the `LogServices` property to disallow it from being `null`."/>
       <EntityType Name="Switch" BaseType="Switch.v1_1_1.Switch"/>
     </Schema>
 
@@ -353,6 +360,12 @@
       <EntityType Name="Switch" BaseType="Switch.v1_1_6.Switch"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_1_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Switch" BaseType="Switch.v1_1_7.Switch"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
@@ -390,6 +403,12 @@
       <EntityType Name="Switch" BaseType="Switch.v1_2_3.Switch"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_2_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Switch" BaseType="Switch.v1_2_4.Switch"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -398,7 +417,7 @@
         <Property Name="SupportedProtocols" Type="Collection(Protocol.Protocol)" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The protocols this switch supports."/>
-          <Annotation Term="OData.LongDescription" String="The property shall contain an array of protocols this switch supports.  If the value of SwitchType is `MultiProtocol`, this property shall be required."/>
+          <Annotation Term="OData.LongDescription" String="The property shall contain an array of protocols this switch supports.  If the value of `SwitchType` is `MultiProtocol`, this property shall be required."/>
         </Property>
         <Property Name="UUID" Type="Resource.UUID">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -411,7 +430,7 @@
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this switch."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this switch is associated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` with which this switch is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -441,16 +460,22 @@
       <EntityType Name="Switch" BaseType="Switch.v1_3_3.Switch"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_3_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Switch" BaseType="Switch.v1_3_4.Switch"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add LocationIndicatorActive, CurrentBandwidthGbps, and MaxBandwidthGbps.  It was also created to deprecate IndicatorLED properties."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate the `IndicatorLED` property."/>
 
       <EntityType Name="Switch" BaseType="Switch.v1_3_1.Switch">
         <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function."/>
         </Property>
         <Property Name="CurrentBandwidthGbps" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -467,10 +492,10 @@
       </EntityType>
 
       <ComplexType Name="Links" BaseType="Switch.v1_3_0.Links">
-        <NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice">
+        <NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the PCIe device providing this switch."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PCIeDevice that represents the PCIe device providing this switch."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `PCIeDevice` that represents the PCIe device providing this switch."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -490,20 +515,25 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_4_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentBandwidthGbps and MaxBandwidthGbps properties to show speeds are unidirectional.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentBandwidthGbps` and `MaxBandwidthGbps` properties to show speeds are unidirectional.  It was also created to correct various typographical errors."/>
       <EntityType Name="Switch" BaseType="Switch.v1_4_2.Switch"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_4_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Switch" BaseType="Switch.v1_4_3.Switch"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add Certificates and Measurements to devices for attestation and identity management."/>
 
       <EntityType Name="Switch" BaseType="Switch.v1_4_1.Switch">
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of certificates for device identity and attestation."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Measurements" Type="Collection(SoftwareInventory.MeasurementBlock)" Nullable="false">
@@ -514,7 +544,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_8_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the ComponentIntegrity resource."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `ComponentIntegrity` resource."/>
               </Record>
             </Collection>
           </Annotation>
@@ -536,14 +566,19 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_5_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentBandwidthGbps and MaxBandwidthGbps properties to show speeds are unidirectional.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentBandwidthGbps` and `MaxBandwidthGbps` properties to show speeds are unidirectional.  It was also created to correct various typographical errors."/>
       <EntityType Name="Switch" BaseType="Switch.v1_5_2.Switch"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_5_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Switch" BaseType="Switch.v1_5_3.Switch"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Enabled property and a link to EnvironmentMetrics."/>
 
       <EntityType Name="Switch" BaseType="Switch.v1_5_0.Switch">
         <Property Name="Enabled" Type="Edm.Boolean" Nullable="false">
@@ -554,7 +589,7 @@
         <NavigationProperty Name="EnvironmentMetrics" Type="EnvironmentMetrics.EnvironmentMetrics" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the environment metrics for this switch."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this switch."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this switch."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -562,10 +597,16 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_6_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentBandwidthGbps and MaxBandwidthGbps properties to show speeds are unidirectional.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentBandwidthGbps` and `MaxBandwidthGbps` properties to show speeds are unidirectional.  It was also created to correct various typographical errors."/>
       <EntityType Name="Switch" BaseType="Switch.v1_6_0.Switch"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_6_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Switch" BaseType="Switch.v1_6_1.Switch"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -583,36 +624,48 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_7_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Switch" BaseType="Switch.v1_7_0.Switch"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_7_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentBandwidthGbps and MaxBandwidthGbps properties to show speeds are unidirectional.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentBandwidthGbps` and `MaxBandwidthGbps` properties to show speeds are unidirectional.  It was also created to correct various typographical errors."/>
       <EntityType Name="Switch" BaseType="Switch.v1_7_1.Switch"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_7_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Switch" BaseType="Switch.v1_7_2.Switch"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate Measurements in favor of measurement reporting in the ComponentIntegrity resource."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `Measurements` in favor of measurement reporting in the `ComponentIntegrity` resource."/>
 
       <EntityType Name="Switch" BaseType="Switch.v1_7_0.Switch"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_8_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Switch" BaseType="Switch.v1_8_0.Switch"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_8_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentBandwidthGbps and MaxBandwidthGbps properties to show speeds are unidirectional.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentBandwidthGbps` and `MaxBandwidthGbps` properties to show speeds are unidirectional.  It was also created to correct various typographical errors."/>
       <EntityType Name="Switch" BaseType="Switch.v1_8_1.Switch"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_8_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Switch" BaseType="Switch.v1_8_2.Switch"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -656,15 +709,21 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_9_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to Metrics."/>
+      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `Metrics`."/>
       <EntityType Name="Switch" BaseType="Switch.v1_9_0.Switch"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_9_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of CurrentBandwidthGbps and MaxBandwidthGbps properties to show speeds are unidirectional.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long descriptions of `CurrentBandwidthGbps` and `MaxBandwidthGbps` properties to show speeds are unidirectional.  It was also created to correct various typographical errors."/>
       <EntityType Name="Switch" BaseType="Switch.v1_9_1.Switch"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_9_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Switch" BaseType="Switch.v1_9_2.Switch"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/TaskCollection_v1.xml b/redfish-core/schema/dmtf/csdl/TaskCollection_v1.xml
index f26089e..384cc17 100644
--- a/redfish-core/schema/dmtf/csdl/TaskCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/TaskCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="TaskCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The TaskCollection schema describes a collection of task instances."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of Task instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Task` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Task` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -64,7 +65,6 @@
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
       </EntityType>
-
     </Schema>
 
   </edmx:DataServices>
diff --git a/redfish-core/schema/dmtf/csdl/TaskService_v1.xml b/redfish-core/schema/dmtf/csdl/TaskService_v1.xml
index 4ec009b..59d4427 100644
--- a/redfish-core/schema/dmtf/csdl/TaskService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/TaskService_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  TaskService v1.2.0                                                  -->
+<!--# Redfish Schema:  TaskService v1.2.1                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -33,9 +33,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="TaskService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The TaskService schema describes a task service that enables management of long-duration operations, includes the properties for the task service itself, and has links to the resource collection of tasks."/>
+        <Annotation Term="OData.Description" String="The `TaskService` schema describes a task service that enables management of long-duration operations, includes the properties for the task service itself, and has links to the resource collection of tasks."/>
         <Annotation Term="OData.LongDescription" String="This resource contains a task service for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -93,7 +94,7 @@
         <NavigationProperty Name="Tasks" Type="TaskCollection.TaskCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The links to the collection of tasks."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type TaskCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `TaskCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -122,7 +123,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the LifeCycleEventOnTaskStateChange long description."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the `LifeCycleEventOnTaskStateChange` long description."/>
       <EntityType Name="TaskService" BaseType="TaskService.v1_0_3.TaskService"/>
     </Schema>
 
@@ -146,7 +147,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description of LifeCycleEventOnTaskStateChange."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description of `LifeCycleEventOnTaskStateChange`."/>
       <EntityType Name="TaskService" BaseType="TaskService.v1_0_7.TaskService"/>
     </Schema>
 
@@ -156,6 +157,12 @@
       <EntityType Name="TaskService" BaseType="TaskService.v1_0_8.TaskService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="TaskService" BaseType="TaskService.v1_0_9.TaskService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -186,7 +193,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the LifeCycleEventOnTaskStateChange long description."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the `LifeCycleEventOnTaskStateChange` long description."/>
       <EntityType Name="TaskService" BaseType="TaskService.v1_1_0.TaskService"/>
     </Schema>
 
@@ -210,7 +217,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description of LifeCycleEventOnTaskStateChange."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description of `LifeCycleEventOnTaskStateChange`."/>
       <EntityType Name="TaskService" BaseType="TaskService.v1_1_4.TaskService"/>
     </Schema>
 
@@ -220,6 +227,12 @@
       <EntityType Name="TaskService" BaseType="TaskService.v1_1_5.TaskService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="TaskService" BaseType="TaskService.v1_1_6.TaskService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -228,11 +241,17 @@
         <Property Name="TaskAutoDeleteTimeoutMinutes" Type="Edm.Int64" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The number of minutes after which a completed task is deleted by the service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the number of minutes after which a completed task, where TaskState contains the value `Completed`, `Killed`, `Cancelled`, or `Exception`, is deleted by the service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of minutes after which a completed task, where `TaskState` contains the value `Completed`, `Killed`, `Cancelled`, or `Exception`, is deleted by the service."/>
           <Annotation Term="Validation.Minimum" Int="1"/>
         </Property>
       </EntityType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_2_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="TaskService" BaseType="TaskService.v1_2_0.TaskService"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Task_v1.xml b/redfish-core/schema/dmtf/csdl/Task_v1.xml
index 36715c2..142613f 100644
--- a/redfish-core/schema/dmtf/csdl/Task_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Task_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Task v1.7.3                                                         -->
+<!--# Redfish Schema:  Task v1.7.4                                                         -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -39,9 +39,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Task" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Task schema contains information about a task that the Redfish task service schedules or executes.  Tasks represent operations that take more time than a client typically wants to wait."/>
+        <Annotation Term="OData.Description" String="The `Task` schema contains information about a task that the Redfish task service schedules or executes.  Tasks represent operations that take more time than a client typically wants to wait."/>
         <Annotation Term="OData.LongDescription" String="This resource contains a task for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -56,7 +57,7 @@
         <Annotation Term="Capabilities.DeleteRestrictions">
           <Record>
             <PropertyValue Property="Deletable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Use the DELETE operation to remove a task."/>
+            <Annotation Term="OData.Description" String="Use the `DELETE` operation to remove a task."/>
           </Record>
         </Annotation>
         <Annotation Term="Redfish.Uris">
@@ -86,12 +87,12 @@
         <Property Name="EndTime" Type="Edm.DateTimeOffset" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The date and time when the task was completed.  This property will only appear when the task is complete."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the task was completed.  This property shall not appear if the task is running or otherwise has not been completed.  This property shall appear only if the TaskState is Completed, Killed, Cancelled, or Exception."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the task was completed.  This property shall not appear if the task is running or otherwise has not been completed.  This property shall appear only if the `TaskState` is `Completed`, `Killed`, `Cancelled`, or `Exception`."/>
         </Property>
         <Property Name="TaskStatus" Type="Resource.Health" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The completion status of the task."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the completion status of the task and shall not be set until the task completes.  This property should contain `Critical` if one or more messages in the Messages array contains the severity `Critical`.  This property should contain `Warning` if one or more messages in the Messages array contains the severity `Warning` and if no messages contain the severity `Critical`.  This property should contain `OK` if all messages in the Messages array contain the severity `OK` or if the array is empty."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the completion status of the task and shall not be set until the task completes.  This property should contain `Critical` if one or more messages in the `Messages` array contains the severity `Critical`.  This property should contain `Warning` if one or more messages in the `Messages` array contains the severity `Warning` and if no messages contain the severity `Critical`.  This property should contain `OK` if all messages in the `Messages` array contain the severity `OK` or if the array is empty."/>
         </Property>
         <Property Name="Messages" Type="Collection(Message.Message)" Nullable="false">
           <Annotation Term="OData.Description" String="An array of messages associated with the task."/>
@@ -167,7 +168,7 @@
         </Member>
         <Member Name="Cancelled">
           <Annotation Term="OData.Description" String="Task has been cancelled by an operator or internal process."/>
-          <Annotation Term="OData.LongDescription" String="This value shall represent that either a DELETE operation on a task monitor or Task resource or by an internal process cancelled the task."/>
+          <Annotation Term="OData.LongDescription" String="This value shall represent that either a `DELETE` operation on a task monitor or `Task` resource or by an internal process cancelled the task."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -206,7 +207,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new Revisions annotation."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
       <EntityType Name="Task" BaseType="Task.v1_0_5.Task"/>
     </Schema>
 
@@ -218,7 +219,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the StartTime and EndTime properties.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the `StartTime` and `EndTime` properties.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="Task" BaseType="Task.v1_0_7.Task"/>
     </Schema>
 
@@ -230,7 +231,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_10">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of `TaskStatus`."/>
       <EntityType Name="Task" BaseType="Task.v1_0_9.Task"/>
     </Schema>
 
@@ -240,6 +241,12 @@
       <EntityType Name="Task" BaseType="Task.v1_0_10.Task"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Task" BaseType="Task.v1_0_11.Task"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -294,7 +301,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the StartTime and EndTime properties.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the `StartTime` and `EndTime` properties.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="Task" BaseType="Task.v1_1_4.Task"/>
     </Schema>
 
@@ -306,7 +313,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of `TaskStatus`."/>
       <EntityType Name="Task" BaseType="Task.v1_1_6.Task"/>
     </Schema>
 
@@ -316,15 +323,21 @@
       <EntityType Name="Task" BaseType="Task.v1_1_7.Task"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Task" BaseType="Task.v1_1_8.Task"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the TaskMonitor property.  This version was also created to add the `Cancelled` and `Cancelling` values to TaskState, and deprecate `Killed`."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `Cancelled` and `Cancelling` values to TaskState, and deprecate `Killed`."/>
 
       <EntityType Name="Task" BaseType="Task.v1_1_1.Task">
         <Property Name="TaskMonitor" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The URI of the Task Monitor for this task."/>
+          <Annotation Term="OData.Description" String="The URI of the task monitor for this task."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain a URI to task monitor as defined in the Redfish Specification."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
@@ -351,7 +364,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the StartTime and EndTime properties.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the `StartTime` and `EndTime` properties.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="Task" BaseType="Task.v1_2_3.Task"/>
     </Schema>
 
@@ -363,7 +376,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of `TaskStatus`."/>
       <EntityType Name="Task" BaseType="Task.v1_2_5.Task"/>
     </Schema>
 
@@ -373,20 +386,25 @@
       <EntityType Name="Task" BaseType="Task.v1_2_6.Task"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Task" BaseType="Task.v1_2_7.Task"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Payload object to provide consistent capabilities with jobs."/>
 
       <EntityType Name="Task" BaseType="Task.v1_2_1.Task">
         <Property Name="Payload" Type="Task.v1_3_0.Payload" Nullable="false">
           <Annotation Term="OData.Description" String="The HTTP and JSON request payload details for this task, unless they are hidden from view by the service."/>
-          <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON request payload information for executing this task.  This property shall not be included in the response if the HidePayload property is `true`."/>
+          <Annotation Term="OData.LongDescription" String="This object shall contain information detailing the HTTP and JSON request payload information for executing this task.  This property shall not be included in the response if the `HidePayload` property is `true`."/>
         </Property>
         <Property Name="HidePayload" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An indication of whether the contents of the payload are hidden from view after the task has been created.  If `true`, responses do not return the payload.  If `false`, responses return the payload.  If this property is not present when the task is created, the default is `false`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the contents of the payload should be hidden from view after the task has been created.  If `true`, responses shall not return the Payload property.  If `false`, responses shall return the Payload property.  If this property is not present when the task is created, the default is `false`.  This property shall be supported if the Payload property is supported."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the contents of the payload should be hidden from view after the task has been created.  If `true`, responses shall not return the `Payload` property.  If `false`, responses shall return the `Payload` property.  If this property is not present when the task is created, the default is `false`.  This property shall be supported if the `Payload` property is supported."/>
         </Property>
       </EntityType>
 
@@ -432,13 +450,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the HidePayload, StartTime, and EndTime properties.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the `HidePayload`, `StartTime`, and `EndTime` properties.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="Task" BaseType="Task.v1_3_2.Task"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the HidePayload property."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the `HidePayload` property."/>
       <EntityType Name="Task" BaseType="Task.v1_3_3.Task"/>
     </Schema>
 
@@ -450,13 +468,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of `TaskStatus`."/>
       <EntityType Name="Task" BaseType="Task.v1_3_5.Task"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Payload` property."/>
       <EntityType Name="Task" BaseType="Task.v1_3_6.Task"/>
     </Schema>
 
@@ -466,10 +484,15 @@
       <EntityType Name="Task" BaseType="Task.v1_3_7.Task"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Task" BaseType="Task.v1_3_8.Task"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add the PercentComplete property."/>
 
       <EntityType Name="Task" BaseType="Task.v1_3_1.Task">
         <Property Name="PercentComplete" Type="Edm.Int64">
@@ -491,13 +514,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the HidePayload, StartTime, and EndTime properties.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the `HidePayload`, `StartTime`, and `EndTime` properties.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="Task" BaseType="Task.v1_4_1.Task"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the HidePayload property."/>
+      <Annotation Term="OData.Description" String="This version was created to update the descriptions of the `HidePayload` property."/>
       <EntityType Name="Task" BaseType="Task.v1_4_2.Task"/>
     </Schema>
 
@@ -509,13 +532,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of `TaskStatus`."/>
       <EntityType Name="Task" BaseType="Task.v1_4_4.Task"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Payload` property."/>
       <EntityType Name="Task" BaseType="Task.v1_4_5.Task"/>
     </Schema>
 
@@ -531,6 +554,12 @@
       <EntityType Name="Task" BaseType="Task.v1_4_7.Task"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Task" BaseType="Task.v1_4_8.Task"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -539,7 +568,7 @@
         <NavigationProperty Name="SubTasks" Type="TaskCollection.TaskCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of sub-tasks for this task."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type TaskCollection.  This property shall not be present if this resource represents a sub-task for a task."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `TaskCollection`.  This property shall not be present if this resource represents a sub-task for a task."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -553,13 +582,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of `TaskStatus`."/>
       <EntityType Name="Task" BaseType="Task.v1_5_1.Task"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Payload` property."/>
       <EntityType Name="Task" BaseType="Task.v1_5_2.Task"/>
     </Schema>
 
@@ -575,6 +604,12 @@
       <EntityType Name="Task" BaseType="Task.v1_5_4.Task"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Task" BaseType="Task.v1_5_5.Task"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -590,13 +625,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of TaskStatus."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the mapping of `TaskStatus`."/>
       <EntityType Name="Task" BaseType="Task.v1_6_0.Task"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the Payload property."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of the `Payload` property."/>
       <EntityType Name="Task" BaseType="Task.v1_6_1.Task"/>
     </Schema>
 
@@ -618,6 +653,12 @@
       <EntityType Name="Task" BaseType="Task.v1_6_4.Task"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_6_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Task" BaseType="Task.v1_6_5.Task"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -625,7 +666,7 @@
       <EntityType Name="Task" BaseType="Task.v1_6_2.Task">
         <Property Name="Links" Type="Task.v1_7_0.Links" Nullable="false">
           <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
-          <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to but are not contained by, or subordinate to, this resource."/>
+          <Annotation Term="OData.LongDescription" String="The `Links` property, as described by the Redfish Specification, shall contain references to resources that are related to but are not contained by, or subordinate to, this resource."/>
         </Property>
       </EntityType>
 
@@ -659,5 +700,11 @@
       <EntityType Name="Task" BaseType="Task.v1_7_2.Task"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_7_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Task" BaseType="Task.v1_7_3.Task"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/TelemetryService_v1.xml b/redfish-core/schema/dmtf/csdl/TelemetryService_v1.xml
index b313771..2c57eda 100644
--- a/redfish-core/schema/dmtf/csdl/TelemetryService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/TelemetryService_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  TelemetryService v1.3.3                                             -->
+<!--# Redfish Schema:  TelemetryService v1.3.4                                             -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -47,9 +47,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="TelemetryService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The TelemetryService schema describes a telemetry service.  The telemetry service is used for collecting and reporting metric data within the Redfish Service."/>
+        <Annotation Term="OData.Description" String="The `TelemetryService` schema describes a telemetry service.  The telemetry service is used for collecting and reporting metric data within the Redfish service."/>
         <Annotation Term="OData.LongDescription" String="This resource contains a telemetry service for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -59,7 +60,7 @@
         <Annotation Term="Capabilities.UpdateRestrictions">
           <Record>
             <PropertyValue Property="Updatable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Any writable properties, such as ServiceEnabled, can be updated for the telemetry service."/>
+            <Annotation Term="OData.Description" String="Any writable properties, such as `ServiceEnabled`, can be updated for the telemetry service."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.DeleteRestrictions">
@@ -76,28 +77,28 @@
 
       <Action Name="SubmitTestMetricReport" IsBound="true">
         <Annotation Term="OData.Description" String="This action generates a metric report."/>
-        <Annotation Term="OData.LongDescription" String="This action shall cause the Event Service to immediately generate the metric report as an alert event.  Then, this message should be sent to any appropriate event destinations."/>
+        <Annotation Term="OData.LongDescription" String="This action shall cause the event service to immediately generate the metric report as an alert event.  Then, this message should be sent to any appropriate event destinations."/>
         <Parameter Name="TelemetryService" Type="TelemetryService.v1_0_0.Actions"/>
         <Parameter Name="MetricReportName" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Description" String="The name of the metric report in generated metric report."/>
           <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the generated metric report."/>
         </Parameter>
         <Parameter Name="MetricReportValues" Type="Edm.String">
-          <Annotation Term="OData.Description" String="The contents of the MetricReportValues array in the generated metric report."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the contents of the MetricReportValues array property in the generated metric report."/>
+          <Annotation Term="OData.Description" String="The contents of the `MetricReportValues` array in the generated metric report."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the contents of the `MetricReportValues` array property in the generated metric report."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_1_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of using the property 'GeneratedMetricReportValues'."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of using the property `GeneratedMetricReportValues`."/>
               </Record>
             </Collection>
           </Annotation>
         </Parameter>
         <Parameter Name="GeneratedMetricReportValues" Type="Collection(TelemetryService.v1_1_0.MetricValue)" Nullable="false">
-          <Annotation Term="OData.Description" String="The contents of the MetricReportValues in the generated metric report."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the contents of the MetricReportValues array property in the generated metric report."/>
+          <Annotation Term="OData.Description" String="The contents of the `MetricReportValues` in the generated metric report."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the contents of the `MetricReportValues` array property in the generated metric report."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -180,31 +181,31 @@
         <NavigationProperty Name="MetricDefinitions" Type="MetricDefinitionCollection.MetricDefinitionCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of metric definitions."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MetricDefinitionCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `MetricDefinitionCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="MetricReportDefinitions" Type="MetricReportDefinitionCollection.MetricReportDefinitionCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of metric report definitions."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MetricReportDefinitionCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `MetricReportDefinitionCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="MetricReports" Type="MetricReportCollection.MetricReportCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of metric reports."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type MetricReportCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `MetricReportCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="Triggers" Type="TriggersCollection.TriggersCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of triggers that apply to metrics."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type TriggersCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `TriggersCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="LogService" Type="LogService.LogService" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a log service that the telemetry service uses.  This service can be a dedicated log service or a pointer to a log service under another resource, such as a manager."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LogService that this telemetry service uses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `LogService` that this telemetry service uses."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Actions" Type="TelemetryService.v1_0_0.Actions" Nullable="false">
@@ -255,7 +256,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description of the LogService property.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description of the `LogService` property.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_1.TelemetryService"/>
     </Schema>
 
@@ -279,7 +280,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it is read-only.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the permissions of the `SupportedCollectionFunctions` property to show it is read-only.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
       <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_5.TelemetryService"/>
     </Schema>
 
@@ -289,8 +290,14 @@
       <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_6.TelemetryService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_7.TelemetryService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_0">
-      <Annotation Term="OData.Description" String="This version was created to add the GeneratedMetricReportValues property to the SubmitTestMetricReport action."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `GeneratedMetricReportValues` parameter to the `SubmitTestMetricReport` action."/>
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
 
@@ -303,7 +310,7 @@
         <Property Name="MetricId" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The metric definitions identifier for this metric."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the same value as the Id property of the source metric within the associated metric definition."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the same value as the `Id` property of the source metric within the associated metric definition."/>
         </Property>
         <Property Name="MetricValue" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -324,7 +331,7 @@
         <NavigationProperty Name="MetricDefinition" Type="MetricDefinition.MetricDefinition" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the metric definition for this metric."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type MetricDefinition that describes what this metric value captures."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `MetricDefinition` that describes what this metric value captures."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -338,7 +345,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the description of the LogService property.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the description of the `LogService` property.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_1.TelemetryService"/>
     </Schema>
 
@@ -362,7 +369,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it is read-only.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the permissions of the `SupportedCollectionFunctions` property to show it is read-only.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
       <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_5.TelemetryService"/>
     </Schema>
 
@@ -372,6 +379,12 @@
       <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_6.TelemetryService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_1_7.TelemetryService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -405,7 +418,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it is read-only.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the permissions of the `SupportedCollectionFunctions` property to show it is read-only.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
       <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_3.TelemetryService"/>
     </Schema>
 
@@ -415,10 +428,16 @@
       <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_4.TelemetryService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_2_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_5.TelemetryService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add the ClearMetricReports, ResetMetricReportDefinitionsToDefaults, and ResetTriggersToDefaults actions."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `ClearMetricReports`, `ResetMetricReportDefinitionsToDefaults`, and `ResetTriggersToDefaults` actions."/>
 
       <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_2_2.TelemetryService"/>
     </Schema>
@@ -431,7 +450,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct the permissions of the SupportedCollectionFunctions property to show it is read-only.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
+      <Annotation Term="OData.Description" String="This version was created to correct the permissions of the `SupportedCollectionFunctions` property to show it is read-only.  It was also created to correct the regular expression pattern for duration properties in JSON Schema and OpenAPI to not allow for negative values."/>
       <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_3_1.TelemetryService"/>
     </Schema>
 
@@ -441,5 +460,11 @@
       <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_3_2.TelemetryService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_3_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_3_3.TelemetryService"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ThermalEquipment_v1.xml b/redfish-core/schema/dmtf/csdl/ThermalEquipment_v1.xml
index 71d0a06..1e2c476 100644
--- a/redfish-core/schema/dmtf/csdl/ThermalEquipment_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ThermalEquipment_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ThermalEquipment v1.1.1                                             -->
+<!--# Redfish Schema:  ThermalEquipment v1.1.2                                             -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -38,9 +38,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalEquipment">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ThermalEquipment" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="This is the schema definition for the set of cooling equipment."/>
+        <Annotation Term="OData.Description" String="The `ThermalEquipment` schema represents the set of cooling equipment managed by a Redfish service."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the set of cooling equipment for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -77,25 +78,25 @@
         <NavigationProperty Name="HeatExchangers" Type="CoolingUnitCollection.CoolingUnitCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to a collection of heat exchanger units."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CoolingUnitCollection that contains a set of heat exchanger units."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CoolingUnitCollection` that contains a set of heat exchanger units."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="CDUs" Type="CoolingUnitCollection.CoolingUnitCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to a collection of coolant distribution units."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CoolingUnitCollection that contains a set of coolant distribution units."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CoolingUnitCollection` that contains a set of coolant distribution units."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ImmersionUnits" Type="CoolingUnitCollection.CoolingUnitCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to a collection of immersion cooling units."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CoolingUnitCollection that contains a set of immersion cooling units."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CoolingUnitCollection` that contains a set of immersion cooling units."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="CoolingLoops" Type="CoolingLoopCollection.CoolingLoopCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to a collection of cooling loops."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CoolingLoopCollection that contains the set of cooling loops managed by the service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CoolingLoopCollection` that contains the set of cooling loops managed by the service."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
 
@@ -128,6 +129,12 @@
       <EntityType Name="ThermalEquipment" BaseType="ThermalEquipment.v1_0_0.ThermalEquipment"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalEquipment.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ThermalEquipment" BaseType="ThermalEquipment.v1_0_1.ThermalEquipment"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalEquipment.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -135,7 +142,7 @@
       <EntityType Name="ThermalEquipment" BaseType="ThermalEquipment.v1_0_0.ThermalEquipment">
         <Property Name="CoolingLoopRedundancy" Type="Collection(Redundancy.RedundantGroup)" Nullable="false">
           <Annotation Term="OData.Description" String="The redundancy information for cooling loops attached to this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the set of cooling loops attached to this equipment.  The values of the RedundancyGroup array shall reference resources of type CoolingLoop."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the set of cooling loops attached to this equipment.  The values of the `RedundancyGroup` array shall reference resources of type `CoolingLoop`."/>
         </Property>
       </EntityType>
     </Schema>
@@ -146,5 +153,11 @@
       <EntityType Name="ThermalEquipment" BaseType="ThermalEquipment.v1_1_0.ThermalEquipment"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalEquipment.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ThermalEquipment" BaseType="ThermalEquipment.v1_1_1.ThermalEquipment"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ThermalMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/ThermalMetrics_v1.xml
index e6c0800..2d48228 100644
--- a/redfish-core/schema/dmtf/csdl/ThermalMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ThermalMetrics_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ThermalMetrics v1.3.1                                               -->
+<!--# Redfish Schema:  ThermalMetrics v1.3.2                                               -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,9 +31,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ThermalMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The ThermalMetrics schema represents the thermal metrics of a chassis."/>
+        <Annotation Term="OData.Description" String="The `ThermalMetrics` schema represents the thermal metrics of a chassis."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent the thermal metrics of a chassis for a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -70,14 +71,14 @@
       <Annotation Term="Redfish.Release" String="2020.4"/>
 
       <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.ThermalMetrics">
-        <Property Name="TemperatureSummaryCelsius" Type="ThermalMetrics.v1_0_0.TemperatureSummary">
+        <Property Name="TemperatureSummaryCelsius" Type="ThermalMetrics.v1_0_0.TemperatureSummary" Nullable="false">
           <Annotation Term="OData.Description" String="The summary temperature readings for this chassis."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the temperature sensor readings for this subsystem."/>
         </Property>
         <NavigationProperty Name="TemperatureReadingsCelsius" Type="Collection(Sensor.Sensor)">
           <Annotation Term="Redfish.ExcerptCopy" String="Array"/>
           <Annotation Term="OData.Description" String="The temperatures (in degree Celsius units) from all related sensors for this device."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the temperatures, in degree Celsius units, for this subsystem.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the temperatures, in degree Celsius units, for this subsystem.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."/>
         </NavigationProperty>
         <Property Name="Actions" Type="ThermalMetrics.v1_0_0.Actions" Nullable="false">
           <Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -92,22 +93,22 @@
         <NavigationProperty Name="Internal" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The internal temperature (in degree Celsius units) of this subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the internal temperature of this subsystem.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the internal temperature of this subsystem.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."/>
         </NavigationProperty>
         <NavigationProperty Name="Intake" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The intake temperature (in degree Celsius units) of this subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the intake temperature of this subsystem.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the intake temperature of this subsystem.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."/>
         </NavigationProperty>
         <NavigationProperty Name="Exhaust" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The exhaust temperature (in degree Celsius units) of this subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the exhaust temperature of this subsystem.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the exhaust temperature of this subsystem.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."/>
         </NavigationProperty>
         <NavigationProperty Name="Ambient" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The ambient temperature (in degree Celsius units) of this subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the ambient temperature of this subsystem.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the temperature, in degree Celsius units, for the ambient temperature of this subsystem.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."/>
         </NavigationProperty>
       </ComplexType>
 
@@ -130,7 +131,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_0_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of Sensor or Control.  It was also created to correct various typographical errors."/>
+      <Annotation Term="OData.Description" String="This version was created to update descriptions to tie excerpt property definitions to a specific type of `Sensor` or `Control` resource.  It was also created to correct various typographical errors."/>
       <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_0_0.ThermalMetrics"/>
     </Schema>
 
@@ -140,12 +141,18 @@
       <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_0_1.ThermalMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_0_2.ThermalMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
 
       <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_0_1.ThermalMetrics">
-        <Property Name="HeaterSummary" Type="ThermalMetrics.v1_1_0.HeaterSummary">
+        <Property Name="HeaterSummary" Type="ThermalMetrics.v1_1_0.HeaterSummary" Nullable="false">
           <Annotation Term="OData.Description" String="The summary of heater metrics for this chassis."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the summary of heater metrics for this subsystem."/>
         </Property>
@@ -174,6 +181,12 @@
       <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_1_0.ThermalMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_1_1.ThermalMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -183,13 +196,13 @@
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The differential pressure (kPa)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the pressure, in kilopascal units, for the difference in pressure between the air intake and the air exhaust of this chassis.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the pressure, in kilopascal units, for the difference in pressure between the air intake and the air exhaust of this chassis.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `PressurekPa`."/>
         </NavigationProperty>
         <NavigationProperty Name="AirFlowCubicMetersPerMinute" Type="Sensor.Sensor">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="Redfish.ExcerptCopy"/>
           <Annotation Term="OData.Description" String="The air flow through the chassis (m^3/min)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the rate of air flow, in cubic meters per minute units, between the air intake and the air exhaust of this chassis.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AirFlowCMM`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the rate of air flow, in cubic meters per minute units, between the air intake and the air exhaust of this chassis.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `AirFlowCMM`."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
@@ -200,6 +213,12 @@
       <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_2_0.ThermalMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_2_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_2_1.ThermalMetrics"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -208,12 +227,12 @@
         <NavigationProperty Name="PowerWatts" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Power"/>
           <Annotation Term="OData.Description" String="Power consumption (W) of the thermal management subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, for the thermal subsystem.  The value shall include the total power consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the power, in watt units, for the thermal subsystem.  The value shall include the total power consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."/>
         </NavigationProperty>
         <NavigationProperty Name="EnergykWh" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="EnergykWh"/>
           <Annotation Term="OData.Description" String="Energy consumption (kWh) of the thermal management subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for the thermal subsystem.  The value shall include the total energy consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total energy, in kilowatt-hour units, for the thermal subsystem.  The value shall include the total energy consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
@@ -224,5 +243,11 @@
       <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_3_0.ThermalMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalMetrics.v1_3_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ThermalMetrics" BaseType="ThermalMetrics.v1_3_1.ThermalMetrics"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ThermalSubsystem_v1.xml b/redfish-core/schema/dmtf/csdl/ThermalSubsystem_v1.xml
index 512b228..5a00614 100644
--- a/redfish-core/schema/dmtf/csdl/ThermalSubsystem_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ThermalSubsystem_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ThermalSubsystem v1.3.1                                             -->
+<!--# Redfish Schema:  ThermalSubsystem v1.3.2                                             -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -51,9 +51,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ThermalSubsystem" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="This ThermalSubsystem schema contains the definition for the thermal subsystem of a chassis."/>
+        <Annotation Term="OData.Description" String="The `ThermalSubsystem` schema contains the definition for the thermal subsystem of a chassis."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a thermal subsystem for a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -91,7 +92,7 @@
         <NavigationProperty Name="Fans" Type="FanCollection.FanCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of fans within this subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type FanCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `FanCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="FanRedundancy" Type="Collection(Redundancy.RedundantGroup)" Nullable="false">
@@ -101,12 +102,12 @@
         <NavigationProperty Name="ThermalMetrics" Type="ThermalMetrics.ThermalMetrics" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the summary of thermal metrics for this subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ThermalMetrics."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `ThermalMetrics`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Actions" Type="ThermalSubsystem.v1_0_0.Actions" Nullable="false">
           <Annotation Term="OData.Description" String="The available actions for this resource."/>
-          <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
         </Property>
       </EntityType>
 
@@ -133,6 +134,12 @@
       <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_0_0.ThermalSubsystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_0_1.ThermalSubsystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -141,7 +148,7 @@
         <NavigationProperty Name="Heaters" Type="HeaterCollection.HeaterCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the collection of heaters within this subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type HeaterCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `HeaterCollection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -153,6 +160,12 @@
       <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_1_0.ThermalSubsystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_1_1.ThermalSubsystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -161,7 +174,7 @@
         <NavigationProperty Name="CoolantConnectors" Type="CoolantConnectorCollection.CoolantConnectorCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the coolant connectors for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CoolantConnectorCollection that contains the coolant connectors for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CoolantConnectorCollection` that contains the coolant connectors for this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -173,6 +186,12 @@
       <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_2_0.ThermalSubsystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_2_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_2_1.ThermalSubsystem"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -180,18 +199,18 @@
       <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_2_0.ThermalSubsystem">
         <Property Name="CoolantConnectorRedundancy" Type="Collection(Redundancy.RedundantGroup)" Nullable="false">
           <Annotation Term="OData.Description" String="The redundancy information for the coolant connectors in this subsystem."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the set of coolant connectors attached to this equipment.  The values of the RedundancyGroup array shall reference resources of type CoolantConnector."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain redundancy information for the set of coolant connectors attached to this equipment.  The values of the `RedundancyGroup` array shall reference resources of type `CoolantConnector`."/>
         </Property>
         <NavigationProperty Name="Pumps" Type="PumpCollection.PumpCollection" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the pumps for this equipment."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PumpCollection that contains details for the pumps included in this equipment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PumpCollection` that contains details for the pumps included in this equipment."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="LeakDetection" Type="LeakDetection.LeakDetection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the leak detection system within this chassis."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type LeakDetection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `LeakDetection`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -203,5 +222,11 @@
       <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_3_0.ThermalSubsystem"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_3_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_3_1.ThermalSubsystem"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Thermal_v1.xml b/redfish-core/schema/dmtf/csdl/Thermal_v1.xml
index a061117..7ba83d6 100644
--- a/redfish-core/schema/dmtf/csdl/Thermal_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Thermal_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Thermal v1.7.2                                                      -->
+<!--# Redfish Schema:  Thermal v1.7.3                                                      -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -40,9 +40,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Thermal" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Thermal schema describes temperature monitoring and thermal management subsystems, such as cooling fans, for a computer system or similar devices contained within a chassis."/>
+        <Annotation Term="OData.Description" String="The `Therma`l schema describes temperature monitoring and thermal management subsystems, such as cooling fans, for a computer system or similar devices contained within a chassis."/>
         <Annotation Term="OData.LongDescription" String="This resource shall contain the thermal management properties for temperature monitoring and management of cooling fans for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -75,7 +76,7 @@
             <Record>
               <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
               <PropertyValue Property="Version" String="v1_7_0"/>
-              <PropertyValue Property="Description" String="This schema has been deprecated in favor of the ThermalSubsystem schema."/>
+              <PropertyValue Property="Description" String="This schema has been deprecated in favor of the `ThermalSubsystem` schema."/>
             </Record>
           </Collection>
         </Annotation>
@@ -134,49 +135,49 @@
         <Property Name="UpperThresholdNonCritical" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is above the normal range.  The value of the property shall use the same units as the ReadingCelsius property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `ReadingCelsius` property is above the normal range.  The value of the property shall use the same units as the `ReadingCelsius` property."/>
           <Annotation Term="Measures.Unit" String="Cel"/>
         </Property>
         <Property Name="UpperThresholdCritical" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is above normal range but not yet fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is above the normal range but is not yet fatal.  The value of the property shall use the same units as the ReadingCelsius property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `ReadingCelsius` property is above the normal range but is not yet fatal.  The value of the property shall use the same units as the `ReadingCelsius` property."/>
           <Annotation Term="Measures.Unit" String="Cel"/>
         </Property>
         <Property Name="UpperThresholdFatal" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is above normal range and fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is above the normal range and is fatal.  The value of the property shall use the same units as the ReadingCelsius property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `ReadingCelsius` property is above the normal range and is fatal.  The value of the property shall use the same units as the `ReadingCelsius` property."/>
           <Annotation Term="Measures.Unit" String="Cel"/>
         </Property>
         <Property Name="LowerThresholdNonCritical" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is below normal range.  The value of the property shall use the same units as the ReadingCelsius property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `ReadingCelsius` property is below normal range.  The value of the property shall use the same units as the `ReadingCelsius` property."/>
           <Annotation Term="Measures.Unit" String="Cel"/>
         </Property>
         <Property Name="LowerThresholdCritical" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is below normal range but not yet fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is below the normal range but is not yet fatal.  The value of the property shall use the same units as the ReadingCelsius property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `ReadingCelsius` property is below the normal range but is not yet fatal.  The value of the property shall use the same units as the `ReadingCelsius` property."/>
           <Annotation Term="Measures.Unit" String="Cel"/>
         </Property>
         <Property Name="LowerThresholdFatal" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is below normal range and fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is below the normal range and is fatal.  The value of the property shall use the same units as the ReadingCelsius property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `ReadingCelsius` property is below the normal range and is fatal.  The value of the property shall use the same units as the `ReadingCelsius` property."/>
           <Annotation Term="Measures.Unit" String="Cel"/>
         </Property>
         <Property Name="MinReadingRangeTemp" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Minimum value for this sensor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the lowest possible value for the ReadingCelsius property.  The value of the property shall use the same units as the ReadingCelsius property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the lowest possible value for the `ReadingCelsius` property.  The value of the property shall use the same units as the `ReadingCelsius` property."/>
           <Annotation Term="Measures.Unit" String="Cel"/>
         </Property>
         <Property Name="MaxReadingRangeTemp" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Maximum value for this sensor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the highest possible value for the ReadingCelsius property.  The value of the property shall use the same units as the ReadingCelsius property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the highest possible value for the `ReadingCelsius` property.  The value of the property shall use the same units as the `ReadingCelsius` property."/>
           <Annotation Term="Measures.Unit" String="Cel"/>
         </Property>
         <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
@@ -202,7 +203,7 @@
               <Record>
                 <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                 <PropertyValue Property="Version" String="v1_1_0"/>
-                <PropertyValue Property="Description" String="This property has been deprecated in favor of the Name property."/>
+                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `Name` property."/>
               </Record>
             </Collection>
           </Annotation>
@@ -224,42 +225,42 @@
         <Property Name="UpperThresholdNonCritical" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range.  The value of the property shall use the same units as the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `Reading` property is above the normal range.  The value of the property shall use the same units as the `Reading` property."/>
         </Property>
         <Property Name="UpperThresholdCritical" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is above normal range but not yet fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range but is not yet fatal.  The value of the property shall use the same units as the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `Reading` property is above the normal range but is not yet fatal.  The value of the property shall use the same units as the `Reading` property."/>
         </Property>
         <Property Name="UpperThresholdFatal" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is above normal range and fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is above the normal range and is fatal.  The value of the property shall use the same units as the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `Reading` property is above the normal range and is fatal.  The value of the property shall use the same units as the `Reading` property."/>
         </Property>
         <Property Name="LowerThresholdNonCritical" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below normal range.  The value of the property shall use the same units as the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `Reading` property is below normal range.  The value of the property shall use the same units as the `Reading` property."/>
         </Property>
         <Property Name="LowerThresholdCritical" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is below normal range but not yet fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below the normal range but is not yet fatal.  The value of the property shall use the same units as the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `Reading` property is below the normal range but is not yet fatal.  The value of the property shall use the same units as the `Reading` property."/>
         </Property>
         <Property Name="LowerThresholdFatal" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The value at which the reading is below normal range and fatal."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the Reading property is below the normal range and is fatal.  The value of the property shall use the same units as the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `Reading` property is below the normal range and is fatal.  The value of the property shall use the same units as the `Reading` property."/>
         </Property>
         <Property Name="MinReadingRange" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Minimum value for this sensor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the lowest possible value for the Reading property.  The value of the property shall use the same units as the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the lowest possible value for the `Reading` property.  The value of the property shall use the same units as the `Reading` property."/>
         </Property>
         <Property Name="MaxReadingRange" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="Maximum value for this sensor."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the highest possible value for the Reading property.  The value of the property shall use the same units as the Reading property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the highest possible value for the `Reading` property.  The value of the property shall use the same units as the `Reading` property."/>
         </Property>
         <NavigationProperty Name="RelatedItem" Type="Collection(Resource.Item)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -318,7 +319,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="Thermal" BaseType="Thermal.v1_0_3.Thermal"/>
       <EntityType Name="Temperature" BaseType="Thermal.v1_0_3.Temperature"/>
       <EntityType Name="Fan" BaseType="Thermal.v1_0_3.Fan"/>
@@ -326,7 +327,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the Redundancy property inside fans."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the `Redundancy` property inside `Fans`."/>
       <EntityType Name="Thermal" BaseType="Thermal.v1_0_4.Thermal"/>
       <EntityType Name="Temperature" BaseType="Thermal.v1_0_4.Temperature"/>
       <EntityType Name="Fan" BaseType="Thermal.v1_0_4.Fan"/>
@@ -334,7 +335,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change PhysicalContext to use the unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to change `PhysicalContext` to use the unversioned definition."/>
       <EntityType Name="Thermal" BaseType="Thermal.v1_0_5.Thermal"/>
       <EntityType Name="Temperature" BaseType="Thermal.v1_0_5.Temperature"/>
       <EntityType Name="Fan" BaseType="Thermal.v1_0_5.Fan"/>
@@ -396,6 +397,14 @@
       <EntityType Name="Fan" BaseType="Thermal.v1_0_12.Fan"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Thermal" BaseType="Thermal.v1_0_13.Thermal"/>
+      <EntityType Name="Temperature" BaseType="Thermal.v1_0_13.Temperature"/>
+      <EntityType Name="Fan" BaseType="Thermal.v1_0_13.Fan"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.1"/>
@@ -423,7 +432,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="Thermal" BaseType="Thermal.v1_1_1.Thermal"/>
       <EntityType Name="Temperature" BaseType="Thermal.v1_1_1.Temperature"/>
       <EntityType Name="Fan" BaseType="Thermal.v1_1_1.Fan"/>
@@ -431,7 +440,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the Redundancy property inside Fans."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the `Redundancy` property inside `Fans`."/>
       <EntityType Name="Thermal" BaseType="Thermal.v1_1_2.Thermal"/>
       <EntityType Name="Temperature" BaseType="Thermal.v1_1_2.Temperature"/>
       <EntityType Name="Fan" BaseType="Thermal.v1_1_2.Fan"/>
@@ -439,7 +448,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change PhysicalContext to use the unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to change `PhysicalContext` to use the unversioned definition."/>
       <EntityType Name="Thermal" BaseType="Thermal.v1_1_3.Thermal"/>
       <EntityType Name="Temperature" BaseType="Thermal.v1_1_3.Temperature"/>
       <EntityType Name="Fan" BaseType="Thermal.v1_1_3.Fan"/>
@@ -501,6 +510,14 @@
       <EntityType Name="Fan" BaseType="Thermal.v1_1_10.Fan"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Thermal" BaseType="Thermal.v1_1_11.Thermal"/>
+      <EntityType Name="Temperature" BaseType="Thermal.v1_1_11.Temperature"/>
+      <EntityType Name="Fan" BaseType="Thermal.v1_1_11.Fan"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.3"/>
@@ -545,7 +562,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet on NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="Thermal" BaseType="Thermal.v1_2_0.Thermal"/>
       <EntityType Name="Temperature" BaseType="Thermal.v1_2_0.Temperature"/>
       <EntityType Name="Fan" BaseType="Thermal.v1_2_0.Fan"/>
@@ -553,7 +570,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the Redundancy property inside Fans."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the `Redundancy` property inside `Fans`."/>
       <EntityType Name="Thermal" BaseType="Thermal.v1_2_1.Thermal"/>
       <EntityType Name="Temperature" BaseType="Thermal.v1_2_1.Temperature"/>
       <EntityType Name="Fan" BaseType="Thermal.v1_2_1.Fan"/>
@@ -561,7 +578,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to change `PhysicalContext` and `IndicatorLED` to use the unversioned definition."/>
       <EntityType Name="Thermal" BaseType="Thermal.v1_2_2.Thermal"/>
       <EntityType Name="Temperature" BaseType="Thermal.v1_2_2.Temperature"/>
       <EntityType Name="Fan" BaseType="Thermal.v1_2_2.Fan"/>
@@ -623,6 +640,14 @@
       <EntityType Name="Fan" BaseType="Thermal.v1_2_9.Fan"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Thermal" BaseType="Thermal.v1_2_10.Thermal"/>
+      <EntityType Name="Temperature" BaseType="Thermal.v1_2_10.Temperature"/>
+      <EntityType Name="Fan" BaseType="Thermal.v1_2_10.Fan"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -699,7 +724,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the Redundancy property inside Fans."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the auto expand annotation for the `Redundancy` property inside `Fans`."/>
       <EntityType Name="Thermal" BaseType="Thermal.v1_3_0.Thermal"/>
       <EntityType Name="Temperature" BaseType="Thermal.v1_3_0.Temperature"/>
       <EntityType Name="Fan" BaseType="Thermal.v1_3_0.Fan"/>
@@ -708,7 +733,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to change PhysicalContext and IndicatorLED to use the unversioned definition."/>
+      <Annotation Term="OData.Description" String="This version was created to change `PhysicalContext` and `IndicatorLED` to use the unversioned definition."/>
       <EntityType Name="Thermal" BaseType="Thermal.v1_3_1.Thermal"/>
       <EntityType Name="Temperature" BaseType="Thermal.v1_3_1.Temperature"/>
       <EntityType Name="Fan" BaseType="Thermal.v1_3_1.Fan"/>
@@ -770,6 +795,14 @@
       <EntityType Name="Fan" BaseType="Thermal.v1_3_8.Fan"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Thermal" BaseType="Thermal.v1_3_9.Thermal"/>
+      <EntityType Name="Temperature" BaseType="Thermal.v1_3_9.Temperature"/>
+      <EntityType Name="Fan" BaseType="Thermal.v1_3_9.Fan"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -780,13 +813,13 @@
         <Property Name="DeltaReadingCelsius" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The delta temperature reading."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the delta of the values of the temperature readings across this sensor and the sensor at DeltaPhysicalContext."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the delta of the values of the temperature readings across this sensor and the sensor at `DeltaPhysicalContext`."/>
           <Annotation Term="Measures.Unit" String="Cel"/>
         </Property>
         <Property Name="DeltaPhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The area or device to which the DeltaReadingCelsius temperature measurement applies, relative to PhysicalContext."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected device or region within the chassis to which the DeltaReadingCelsius temperature measurement applies, relative to PhysicalContext."/>
+          <Annotation Term="OData.Description" String="The area or device to which the `DeltaReadingCelsius` temperature measurement applies, relative to `PhysicalContext`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a description of the affected device or region within the chassis to which the `DeltaReadingCelsius` temperature measurement applies, relative to `PhysicalContext`."/>
         </Property>
         <Property Name="MaxAllowableOperatingValue" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -827,7 +860,7 @@
         <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to the assembly associated with this fan."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Assembly`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -897,6 +930,14 @@
       <EntityType Name="Fan" BaseType="Thermal.v1_4_7.Fan"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Thermal" BaseType="Thermal.v1_4_8.Thermal"/>
+      <EntityType Name="Temperature" BaseType="Thermal.v1_4_8.Temperature"/>
+      <EntityType Name="Fan" BaseType="Thermal.v1_4_8.Fan"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
@@ -971,6 +1012,14 @@
       <EntityType Name="Fan" BaseType="Thermal.v1_5_6.Fan"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Thermal" BaseType="Thermal.v1_5_7.Thermal"/>
+      <EntityType Name="Temperature" BaseType="Thermal.v1_5_7.Temperature"/>
+      <EntityType Name="Fan" BaseType="Thermal.v1_5_7.Fan"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -981,13 +1030,13 @@
         <Property Name="UpperThresholdUser" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The value at which the reading is above the user-defined range."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is above the user-defined range.  The value of the property shall use the same units as the ReadingCelsius property.  The value shall be equal to the value of UpperThresholdNonCritical, UpperThresholdCritical, or UpperThresholdFatal, unless set by a user."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `ReadingCelsius` property is above the user-defined range.  The value of the property shall use the same units as the `ReadingCelsius` property.  The value shall be equal to the value of `UpperThresholdNonCritical`, `UpperThresholdCritical`, or `UpperThresholdFatal`, unless set by a user."/>
           <Annotation Term="Measures.Unit" String="Cel"/>
         </Property>
         <Property Name="LowerThresholdUser" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The value at which the reading is below the user-defined range."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the ReadingCelsius property is below the user-defined range.  The value of the property shall use the same units as the ReadingCelsius property.  The value shall be equal to the value of LowerThresholdNonCritical, LowerThresholdCritical, or LowerThresholdFatal, unless set by a user."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `ReadingCelsius` property is below the user-defined range.  The value of the property shall use the same units as the `ReadingCelsius` property.  The value shall be equal to the value of `LowerThresholdNonCritical`, `LowerThresholdCritical`, or `LowerThresholdFatal`, unless set by a user."/>
           <Annotation Term="Measures.Unit" String="Cel"/>
         </Property>
       </EntityType>
@@ -1027,6 +1076,14 @@
       <EntityType Name="Fan" BaseType="Thermal.v1_6_3.Fan"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_6_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Thermal" BaseType="Thermal.v1_6_4.Thermal"/>
+      <EntityType Name="Temperature" BaseType="Thermal.v1_6_4.Temperature"/>
+      <EntityType Name="Fan" BaseType="Thermal.v1_6_4.Fan"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1055,5 +1112,13 @@
       <EntityType Name="Fan" BaseType="Thermal.v1_7_1.Fan"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_7_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Thermal" BaseType="Thermal.v1_7_2.Thermal"/>
+      <EntityType Name="Temperature" BaseType="Thermal.v1_7_2.Temperature"/>
+      <EntityType Name="Fan" BaseType="Thermal.v1_7_2.Fan"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/TriggersCollection_v1.xml b/redfish-core/schema/dmtf/csdl/TriggersCollection_v1.xml
index bf04226..b9e8348 100644
--- a/redfish-core/schema/dmtf/csdl/TriggersCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/TriggersCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TriggersCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="TriggersCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Triggers resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Triggers instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Triggers` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Triggers` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Create triggers through a POST to the trigger collection."/>
+            <Annotation Term="OData.Description" String="Create triggers through a `POST` to the trigger collection."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
@@ -64,7 +65,7 @@
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
       </EntityType>
-
     </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Triggers_v1.xml b/redfish-core/schema/dmtf/csdl/Triggers_v1.xml
index a9f1feb..48b6457 100644
--- a/redfish-core/schema/dmtf/csdl/Triggers_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Triggers_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Triggers v1.3.2                                                     -->
+<!--# Redfish Schema:  Triggers v1.4.0                                                     -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -33,10 +33,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Triggers" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Triggers schema describes a trigger that applies to metrics."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall contain a trigger that applies to metrics."/>
+        <Annotation Term="OData.Description" String="The `Triggers` schema describes a trigger condition that applies to metrics."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall contain a trigger condition that applies to metrics."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -78,17 +79,17 @@
           <Annotation Term="OData.LongDescription" String="This property shall contain the actions that the trigger initiates."/>
         </Property>
         <Property Name="NumericThresholds" Type="Triggers.v1_0_0.Thresholds" Nullable="false">
-          <Annotation Term="OData.Description" String="The thresholds when a numeric metric triggers."/>
+          <Annotation Term="OData.Description" String="The thresholds for a numeric metric trigger."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the list of thresholds to which to compare a numeric metric value."/>
         </Property>
         <Property Name="DiscreteTriggerCondition" Type="Triggers.v1_0_0.DiscreteTriggerConditionEnum">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The conditions when a discrete metric triggers."/>
+          <Annotation Term="OData.Description" String="The conditions for a discrete metric trigger."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain the conditions when a discrete metric triggers."/>
         </Property>
         <Property Name="DiscreteTriggers" Type="Collection(Triggers.v1_0_0.DiscreteTrigger)" Nullable="false">
           <Annotation Term="OData.Description" String="The list of discrete triggers."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a list of values to which to compare a metric reading.  This property shall be present when the DiscreteTriggerCondition property is `Specified`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a list of values to which to compare a metric reading.  This property shall be present when the `DiscreteTriggerCondition` property is `Specified`."/>
         </Property>
 
         <Property Name="Status" Type="Resource.Status" Nullable="false">
@@ -97,13 +98,13 @@
         </Property>
 
         <Property Name="Wildcards" Type="Collection(Triggers.v1_0_0.Wildcard)" Nullable="false">
-          <Annotation Term="OData.Description" String="The wildcards and their substitution values for the entries in the MetricProperties array property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the wildcards and their substitution values for the entries in the MetricProperties array property.  Each wildcard shall have a corresponding entry in this array property."/>
+          <Annotation Term="OData.Description" String="The wildcards and their substitution values for the entries in the `MetricProperties` array property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the wildcards and their substitution values for the entries in the `MetricProperties` array property.  Each wildcard shall have a corresponding entry in this array property."/>
         </Property>
         <Property Name="MetricProperties" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="An array of URIs with wildcards and property identifiers for this trigger.  Each wildcard is replaced with its corresponding entry in the Wildcard array property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of URIs with wildcards and property identifiers for this trigger.  Use a set of curly braces to delimit each wildcard in the URI.  Replace each wildcard with its corresponding entry in the Wildcard array property.  A URI that contains wildcards shall link to a resource property to which the metric definition applies after all wildcards are replaced with their corresponding entries in the Wildcard array property.  The property identifiers portion of the URI shall follow the RFC6901-defined JSON fragment notation rules."/>
+          <Annotation Term="OData.Description" String="An array of URIs with wildcards and property identifiers for this trigger.  Each wildcard, a name contained by a set of curly braces, is replaced with its corresponding entry in the `Wildcard` array property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of URIs with wildcards and property identifiers for this trigger.  Use a set of curly braces to delimit each wildcard in the URI.  Replace each wildcard with its corresponding entry in the `Wildcard` array property.  A URI that contains wildcards shall link to a resource property to which this trigger definition applies after all wildcards are replaced with their corresponding entries in the Wildcard property.  The property identifiers portion of the URI shall follow the RFC6901-defined JSON fragment notation rules."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <Property Name="Actions" Type="Triggers.v1_0_0.Actions" Nullable="false">
@@ -116,10 +117,10 @@
         <Annotation Term="OData.Description" String="The type of metric for which the trigger is configured."/>
         <Annotation Term="OData.LongDescription" String="This type shall specify the type of metric for which the trigger is configured."/>
         <Member Name="Numeric">
-          <Annotation Term="OData.Description" String="The trigger is for numeric sensor."/>
+          <Annotation Term="OData.Description" String="A numeric value trigger."/>
         </Member>
         <Member Name="Discrete">
-          <Annotation Term="OData.Description" String="The trigger is for a discrete sensor."/>
+          <Annotation Term="OData.Description" String="A discrete value trigger."/>
         </Member>
       </EnumType>
 
@@ -128,15 +129,15 @@
         <Annotation Term="OData.LongDescription" String="This type shall specify the actions to perform when a trigger condition is met."/>
         <Member Name="LogToLogService">
           <Annotation Term="OData.Description" String="When a trigger condition is met, record in a log."/>
-          <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the service shall log the occurrence of the condition to the log that the LogService property in the telemetry service resource describes."/>
+          <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the service shall log the occurrence of the condition to the log that the `LogService` property in the telemetry service resource describes.  The message for the created log entry shall follow the guidance specified by the `TriggerActionMessage` property."/>
         </Member>
         <Member Name="RedfishEvent">
           <Annotation Term="OData.Description" String="When a trigger condition is met, the service sends an event to subscribers."/>
-          <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the service shall send an event to subscribers."/>
+          <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the service shall send an event to subscribers.  The message key for the event shall follow the guidance specified by TriggerActionMessage."/>
         </Member>
         <Member Name="RedfishMetricReport">
           <Annotation Term="OData.Description" String="When a trigger condition is met, force an update of the specified metric reports."/>
-          <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the service shall force the metric reports managed by the MetricReportDefinitions specified by the MetricReportDefinitions property to be updated, regardless of the MetricReportDefinitionType property value.  The actions specified in the ReportActions property of each MetricReportDefinition shall be performed."/>
+          <Annotation Term="OData.LongDescription" String="This value indicates that when a trigger condition is met, the service shall force the metric reports managed by the metric report definitions specified by the `MetricReportDefinitions` property to be updated, regardless of the `MetricReportDefinitionType` property value.  The actions specified in the `ReportActions` property of each `MetricReportDefinition` resource shall be performed."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -152,7 +153,7 @@
         <Annotation Term="OData.Description" String="The condition, in relationship to the discrete trigger values, which constitutes a trigger."/>
         <Annotation Term="OData.LongDescription" String="This type shall specify the condition, in relationship to the discrete trigger values, which constitutes a trigger."/>
         <Member Name="Specified">
-          <Annotation Term="OData.Description" String="A discrete trigger condition is met when the metric value becomes one of the values that the DiscreteTriggers property lists."/>
+          <Annotation Term="OData.Description" String="A discrete trigger condition is met when the metric value becomes one of the values that the `DiscreteTriggers` property lists."/>
         </Member>
         <Member Name="Changed">
           <Annotation Term="OData.Description" String="A discrete trigger condition is met whenever the metric value changes."/>
@@ -161,44 +162,44 @@
 
       <ComplexType Name="Thresholds">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The set of thresholds for a sensor."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain a set of thresholds for a sensor."/>
+        <Annotation Term="OData.Description" String="The set of thresholds for a metric."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain a set of thresholds for a metric."/>
         <Property Name="UpperWarning" Type="Triggers.v1_0_0.Threshold" Nullable="false">
           <Annotation Term="OData.Description" String="The value at which the reading is above normal range."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the MetricProperties property is above the normal range.  The value of the property shall use the same units as the MetricProperties property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `MetricProperties` property is above the normal range.  The value of the property shall use the same units as the `MetricProperties` property."/>
         </Property>
         <Property Name="UpperCritical" Type="Triggers.v1_0_0.Threshold" Nullable="false">
           <Annotation Term="OData.Description" String="The value at which the reading is above normal range and requires attention."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the MetricProperties property is above the normal range and may require attention.  The value of the property shall use the same units as the MetricProperties property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `MetricProperties` property is above the normal range and may require attention.  The value of the property shall use the same units as the `MetricProperties` property."/>
         </Property>
         <Property Name="LowerWarning" Type="Triggers.v1_0_0.Threshold" Nullable="false">
           <Annotation Term="OData.Description" String="The value at which the reading is below normal range."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the MetricProperties property is below the normal range.  The value of the property shall use the same units as the MetricProperties property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `MetricProperties` property is below the normal range.  The value of the property shall use the same units as the `MetricProperties` property."/>
         </Property>
         <Property Name="LowerCritical" Type="Triggers.v1_0_0.Threshold" Nullable="false">
           <Annotation Term="OData.Description" String="The value at which the reading is below normal range and requires attention."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the MetricProperties property is below the normal range and may require attention.  The value of the property shall use the same units as the MetricProperties property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value at which the `MetricProperties` property is below the normal range and may require attention.  The value of the property shall use the same units as the `MetricProperties` property."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="Threshold">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="A threshold definition for a sensor."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the properties for an individual threshold for this sensor."/>
+        <Annotation Term="OData.Description" String="A threshold definition for a metric."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the properties for an individual threshold for this metric."/>
         <Property Name="Reading" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The threshold value."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the reading for this sensor that activates the threshold.  The value of the property shall use the same units as the MetricProperties property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the reading for this metric that activates the threshold.  The value of the property shall use the same units as the `MetricProperties` property."/>
         </Property>
         <Property Name="Activation" Type="Triggers.v1_0_0.ThresholdActivation">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The direction of crossing that activates this threshold."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the direction of crossing of the reading for this sensor that activates the threshold."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the direction of crossing of the reading for this metric that activates the threshold."/>
         </Property>
         <Property Name="DwellTime" Type="Edm.Duration">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The duration the sensor value must violate the threshold before the threshold is activated."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the sensor value violates the threshold before the threshold is activated."/>
+          <Annotation Term="OData.Description" String="The duration the metric value must violate the threshold before the threshold is activated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the metric value violates the threshold before the threshold is activated."/>
         </Property>
       </ComplexType>
 
@@ -229,7 +230,7 @@
         </Member>
         <Member Name="Either">
           <Annotation Term="OData.Description" String="Value crosses the threshold in either direction."/>
-          <Annotation Term="OData.LongDescription" String="This threshold is activated when either the Increasing or Decreasing conditions are met."/>
+          <Annotation Term="OData.LongDescription" String="This threshold is activated when either the `Increasing` or `Decreasing` conditions are met."/>
         </Member>
         <Member Name="Disabled">
           <Annotation Term="OData.Description" String="The threshold is disabled."/>
@@ -262,23 +263,23 @@
         <Annotation Term="OData.LongDescription" String="This object shall contain the characteristics of the discrete trigger."/>
         <Property Name="Name" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The name of trigger."/>
+          <Annotation Term="OData.Description" String="The name of the trigger."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain a name for the trigger."/>
         </Property>
         <Property Name="Value" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The discrete metric value that constitutes a trigger event."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the value discrete metric that constitutes a trigger event.  The DwellTime shall be measured from this point in time."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the value discrete metric that constitutes a trigger event.  The `DwellTime` shall be measured from this point in time."/>
         </Property>
         <Property Name="DwellTime" Type="Edm.Duration">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The amount of time that a trigger event persists before the metric action is performed."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of time that a trigger event persists before the TriggerActions are performed."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of time that a trigger event persists before the `TriggerActions` are performed."/>
         </Property>
         <Property Name="Severity" Type="Resource.Health">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The severity of the event message."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the Severity property to be used in the event message."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the `Severity` property to be used in the event message."/>
         </Property>
       </ComplexType>
 
@@ -289,12 +290,12 @@
         <Property Name="Name" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The wildcard."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the string used as a wildcard."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the string used as a wildcard when contained by curly braces for a URI segment in `MetricProperties`."/>
         </Property>
         <Property Name="Values" Type="Collection(Edm.String)">
-          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="An array of values to substitute for the wildcard."/>
-          <Annotation Term="OData.LongDescription" String="This array property shall contain the list of values to substitute for the wildcard."/>
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="An array of values to substitute for the wildcard.  A single value of `*` matches all resources."/>
+          <Annotation Term="OData.LongDescription" String="This array property shall contain the list of values to substitute for the wildcard.  A single value of `*` shall indicate that the wildcard matches any available values when substituted for a URI segment.  If this property is not present, the value shall be assumed to be `*`."/>
         </Property>
       </ComplexType>
     </Schema>
@@ -347,6 +348,12 @@
       <EntityType Name="Triggers" BaseType="Triggers.v1_0_7.Triggers"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add description text for `Wildcard`-related properties that a value of `*` can be used to select all resources.  It was also created to clarify various descriptions.  It was also created to change the permissions of `Wildcard`-related properties to be read-write.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Triggers" BaseType="Triggers.v1_0_8.Triggers"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
@@ -354,8 +361,8 @@
       <EntityType Name="Triggers" BaseType="Triggers.v1_0_2.Triggers">
         <Property Name="EventTriggers" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The array of MessageIds that specify when a trigger condition is met based on an event."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that specify when a trigger condition is met based on an event.  When the service generates an event and if it contains a MessageId within this array, a trigger condition shall be met.  The MetricType property should not be present if this resource is configured for event-based triggers."/>
+          <Annotation Term="OData.Description" String="The array of `MessageId` values that specify when a trigger condition is met based on an event."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of `MessageId` values that specify when a trigger condition is met based on an event.  When the service generates an event and if it contains a `MessageId` within this array, a trigger condition shall be met.  The `MetricType` property should not be present if this resource is configured for event-based triggers."/>
           <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9]+\.\d+\.\d+\.[A-Za-z0-9.]+$"/>
         </Property>
         <Property Name="Links" Type="Triggers.v1_1_0.Links" Nullable="false">
@@ -369,8 +376,8 @@
         <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
         <NavigationProperty Name="MetricReportDefinitions" Type="Collection(MetricReportDefinition.MetricReportDefinition)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The metric report definitions that generate new metric reports when a trigger condition is met and when the TriggerActions property contains `RedfishMetricReport`."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a set of links to metric report definitions that generate new metric reports when a trigger condition is met and when the TriggerActions property contains `RedfishMetricReport`."/>
+          <Annotation Term="OData.Description" String="The metric report definitions that generate new metric reports when a trigger condition is met and when the `TriggerActions` property contains `RedfishMetricReport`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a set of links to metric report definitions that generate new metric reports when a trigger condition is met and when the `TriggerActions` property contains `RedfishMetricReport`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -396,7 +403,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of MetricType for event-based triggers."/>
+      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of `MetricType` for event-based triggers."/>
       <EntityType Name="Triggers" BaseType="Triggers.v1_1_3.Triggers"/>
     </Schema>
 
@@ -412,6 +419,12 @@
       <EntityType Name="Triggers" BaseType="Triggers.v1_1_5.Triggers"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_1_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add description text for `Wildcard`-related properties that a value of `*` can be used to select all resources.  It was also created to clarify various descriptions.  It was also created to change the permissions of `Wildcard`-related properties to be read-write.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Triggers" BaseType="Triggers.v1_1_6.Triggers"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -419,8 +432,8 @@
       <EntityType Name="Triggers" BaseType="Triggers.v1_1_4.Triggers">
         <Property Name="MetricIds" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The label for the metric definitions that contain the property identifiers for this trigger.  It matches the Id property of the corresponding metric definition."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the labels for the metric definitions that contain the property identifiers for this trigger.  This property shall match the value of the Id property of the corresponding metric definitions."/>
+          <Annotation Term="OData.Description" String="The label for the metric definitions that contain the property identifiers for this trigger.  It matches the `Id` property of the corresponding metric definition."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the labels for the metric definitions that contain the property identifiers for this trigger.  This property shall match the value of the `Id` property of the corresponding metric definitions."/>
         </Property>
       </EntityType>
     </Schema>
@@ -437,21 +450,27 @@
       <EntityType Name="Triggers" BaseType="Triggers.v1_2_1.Triggers"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_2_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add description text for `Wildcard`-related properties that a value of `*` can be used to select all resources.  It was also created to clarify various descriptions.  It was also created to change the permissions of `Wildcard`-related properties to be read-write.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Triggers" BaseType="Triggers.v1_2_2.Triggers"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add `Disabled` to Activation within Threshold."/>
+      <Annotation Term="OData.Description" String="This version was created to add `Disabled` to `Activation` within `Threshold`."/>
 
       <EntityType Name="Triggers" BaseType="Triggers.v1_2_0.Triggers">
         <Property Name="HysteresisReading" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The reading offset from the threshold value required to clear the threshold."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the offset from the reading for this sensor and the threshold value that deactivates the threshold.  For example, a value of `-2` indicates the sensor reading shall fall 2 units below an upper threshold value to deactivate the threshold.  The value of the property shall use the same units as the Reading property.  A value of `0`, or if the property is not present in the resource, shall indicate the threshold is deactivated when the sensor value no longer violates the threshold.  The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the offset from the reading for this sensor and the threshold value that deactivates the threshold.  For example, a value of `-2` indicates the metric reading shall fall 2 units below an upper threshold value to deactivate the threshold.  The value of the property shall use the same units as the `Reading` property.  A value of `0`, or if the property is not present in the resource, shall indicate the threshold is deactivated when the metric value no longer violates the threshold.  The threshold shall not deactivate until the conditions of both `HysteresisReading` and `HysteresisDuration` are met."/>
         </Property>
         <Property Name="HysteresisDuration" Type="Edm.Duration">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The duration the sensor value must not violate the threshold before the threshold is deactivated."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the sensor value no longer violates the threshold before the threshold is deactivated.  A duration of zero seconds, or if the property is not present in the resource, shall indicate the threshold is deactivated immediately once the sensor value no longer violates the threshold.  The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met."/>
+          <Annotation Term="OData.Description" String="The duration the metric value must not violate the threshold before the threshold is deactivated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the duration the metric value no longer violates the threshold before the threshold is deactivated.  A duration of zero seconds, or if the property is not present in the resource, shall indicate the threshold is deactivated immediately once the metric value no longer violates the threshold.  The threshold shall not deactivate until the conditions of both `HysteresisReading` and `HysteresisDuration` are met."/>
         </Property>
       </EntityType>
     </Schema>
@@ -468,5 +487,46 @@
       <EntityType Name="Triggers" BaseType="Triggers.v1_3_1.Triggers"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_3_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to add description text for `Wildcard`-related properties that a value of `*` can be used to select all resources.  It was also created to clarify various descriptions.  It was also created to change the permissions of `Wildcard`-related properties to be read-write.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Triggers" BaseType="Triggers.v1_3_2.Triggers"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_4_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+
+      <EntityType Name="Triggers" BaseType="Triggers.v1_3_3.Triggers">
+        <Property Name="TriggerEnabled" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="An indication of whether the trigger is enabled."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the trigger is enabled.  If `true`, it is enabled.  If `false`, it is disabled and none of the actions listed in `TriggerActions` will occur."/>
+        </Property>
+        <Property Name="TriggerActionMessage" Type="Triggers.v1_4_0.TriggerActionMessage">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The message issued as part of the trigger actions."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the message definition used to generate a Redfish event or a log entry as requested by the values of `TriggerActions`."/>
+        </Property>
+      </EntityType>
+
+      <EnumType Name="TriggerActionMessage">
+        <Annotation Term="OData.Description" String="The message used for events or log entries when the trigger is activated."/>
+        <Annotation Term="OData.LongDescription" String="The value shall indicate the message used to complete the specified trigger actions."/>
+        <Member Name="Telemetry">
+          <Annotation Term="OData.Description" String="Messages from the Telemetry Message Registry."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that messages generated in response to a trigger action shall utilize messages from the Telemetry Message Registry.  If this property is not supplied or supported, this value should be used as the default for this trigger."/>
+        </Member>
+        <Member Name="DriveMediaLife">
+          <Annotation Term="OData.Description" String="`MediaLifeLeftLow` message from the Storage Device Message Registry."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that messages generated in response to a trigger action shall utilize the `MediaLifeLeftLow` message from the Storage Device Message Registry."/>
+        </Member>
+        <Member Name="ConnectionSpeed">
+          <Annotation Term="OData.Description" String="`ConnectionSpeedLow` message from the Network Device Message Registry."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that messages generated in response to a trigger action shall utilize the `ConnectionSpeedLow` message from the Network Device Message Registry."/>
+        </Member>
+      </EnumType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/TrustedComponentCollection_v1.xml b/redfish-core/schema/dmtf/csdl/TrustedComponentCollection_v1.xml
index a463363..10735be 100644
--- a/redfish-core/schema/dmtf/csdl/TrustedComponentCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/TrustedComponentCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TrustedComponentCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="TrustedComponentCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of TrustedComponent resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of TrustedComponent instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `TrustedComponent` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `TrustedComponent` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/TrustedComponent_v1.xml b/redfish-core/schema/dmtf/csdl/TrustedComponent_v1.xml
index 5ae3c74..2278b2e 100644
--- a/redfish-core/schema/dmtf/csdl/TrustedComponent_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/TrustedComponent_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  TrustedComponent v1.3.0                                             -->
+<!--# Redfish Schema:  TrustedComponent v1.3.1                                             -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -39,9 +39,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TrustedComponent">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="TrustedComponent" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The TrustedComponent resource represents a trusted device, such as a TPM."/>
+        <Annotation Term="OData.Description" String="The `TrustedComponent` resource represents a trusted device, such as a TPM."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a trusted component in a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -108,7 +109,7 @@
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The link to a collection of device identity certificates of the trusted component."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains device identity certificates of the trusted component."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains device identity certificates of the trusted component."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Links" Type="TrustedComponent.v1_0_0.Links" Nullable="false">
@@ -183,28 +184,28 @@
           <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources whose integrity is measured or reported by the trusted component."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
-        <NavigationProperty Name="IntegratedInto" Type="Resource.Item">
+        <NavigationProperty Name="IntegratedInto" Type="Resource.Item" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to a resource to which this trusted component is integrated."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource to which this trusted component is physically integrated.  This property shall be present if TrustedComponentType contains `Integrated`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource to which this trusted component is physically integrated.  This property shall be present if `TrustedComponentType` contains `Integrated`."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ComponentIntegrity" Type="Collection(ComponentIntegrity.ComponentIntegrity)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to ComponentIntegrity resources for which the trusted component is responsible."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ComponentIntegrity that represent the communication established with the trusted component by other resources.  The TargetComponentURI property in the referenced ComponentIntegrity resources shall reference this trusted component."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `ComponentIntegrity` that represent the communication established with the trusted component by other resources.  The `TargetComponentURI` property in the referenced `ComponentIntegrity` resources shall reference this trusted component."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ActiveSoftwareImage" Type="SoftwareInventory.SoftwareInventory" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The link to the software inventory resource that represents the active firmware image for this trusted component."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SoftwareInventory that represents the active firmware image for this trusted component."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `SoftwareInventory` that represents the active firmware image for this trusted component."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="SoftwareImages" Type="Collection(SoftwareInventory.SoftwareInventory)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The images that are associated with this trusted component."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this trusted component."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `SoftwareInventory` that represent the firmware images that apply to this trusted component."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -216,6 +217,12 @@
       <EntityType Name="TrustedComponent" BaseType="TrustedComponent.v1_0_0.TrustedComponent"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TrustedComponent.v1_0_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="TrustedComponent" BaseType="TrustedComponent.v1_0_1.TrustedComponent"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TrustedComponent.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -251,6 +258,12 @@
       <EntityType Name="TrustedComponent" BaseType="TrustedComponent.v1_1_0.TrustedComponent"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TrustedComponent.v1_1_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="TrustedComponent" BaseType="TrustedComponent.v1_1_1.TrustedComponent"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TrustedComponent.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -272,10 +285,16 @@
       <EntityType Name="TrustedComponent" BaseType="TrustedComponent.v1_2_0.TrustedComponent"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TrustedComponent.v1_2_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="TrustedComponent" BaseType="TrustedComponent.v1_2_1.TrustedComponent"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TrustedComponent.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add the TPMGetEventLog action to allow retrieval of a TPM event log."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `TPMGetEventLog` action to allow retrieval of a TPM event log."/>
 
       <EntityType Name="TrustedComponent" BaseType="TrustedComponent.v1_2_1.TrustedComponent"/>
 
@@ -296,5 +315,11 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TrustedComponent.v1_3_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="TrustedComponent" BaseType="TrustedComponent.v1_3_0.TrustedComponent"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/USBControllerCollection_v1.xml b/redfish-core/schema/dmtf/csdl/USBControllerCollection_v1.xml
index 2dc0918..2f3c9c7 100644
--- a/redfish-core/schema/dmtf/csdl/USBControllerCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/USBControllerCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="USBControllerCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="USBControllerCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of USBController resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of USBController instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `USBController` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `USBController` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
diff --git a/redfish-core/schema/dmtf/csdl/USBController_v1.xml b/redfish-core/schema/dmtf/csdl/USBController_v1.xml
index fc0e53a..a8eef7b 100644
--- a/redfish-core/schema/dmtf/csdl/USBController_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/USBController_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  USBController v1.0.0                                                -->
+<!--# Redfish Schema:  USBController v1.0.1                                                -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -39,9 +39,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="USBController">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="USBController" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The USBController schema defines a Universal Serial Bus controller."/>
+        <Annotation Term="OData.Description" String="The `USBController` schema defines a Universal Serial Bus controller."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a USB controller in a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -108,7 +109,7 @@
         </Property>
         <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" Nullable="false">
           <Annotation Term="OData.Description" String="The ports of the USB controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `PortCollection`."/>
         </NavigationProperty>
         <Property Name="Links" Type="USBController.v1_0_0.Links" Nullable="false">
           <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
@@ -126,13 +127,13 @@
         <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the processors that can utilize this USB controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Processor that represent processors that can utilize this USB controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Processor` that represent processors that can utilize this USB controller."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
-        <NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice">
+        <NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="A link to the PCIe device that represents this USB controller."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PCIeDevice that represents this USB controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `PCIeDevice` that represents this USB controller."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -154,5 +155,11 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="USBController.v1_0_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="USBController" BaseType="USBController.v1_0_0.USBController"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/UpdateService_v1.xml b/redfish-core/schema/dmtf/csdl/UpdateService_v1.xml
index 11d9159..eddc8ea 100644
--- a/redfish-core/schema/dmtf/csdl/UpdateService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/UpdateService_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  UpdateService v1.13.0                                               -->
+<!--# Redfish Schema:  UpdateService v1.14.0                                               -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -45,9 +45,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="UpdateService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The UpdateService schema describes the update service and the properties for the service itself with links to collections of firmware and software inventory.  The update service also provides methods for updating software and firmware of the resources in a Redfish service."/>
+        <Annotation Term="OData.Description" String="The `UpdateService` schema describes the update service and the properties for the service itself with links to collections of firmware and software inventory.  The update service also provides methods for updating software and firmware of the resources in a Redfish service."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent an update service and the properties that affect the service itself for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -57,7 +58,7 @@
         <Annotation Term="Capabilities.UpdateRestrictions">
           <Record>
             <PropertyValue Property="Updatable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Writable properties, such as ServiceEnabled, can be updated for the update service."/>
+            <Annotation Term="OData.Description" String="Writable properties, such as `ServiceEnabled`, can be updated for the update service."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.DeleteRestrictions">
@@ -76,20 +77,20 @@
 
       <Action Name="SimpleUpdate" IsBound="true">
         <Annotation Term="OData.Description" String="This action updates software components."/>
-        <Annotation Term="OData.LongDescription" String="This action shall update installed software components in a software image file located at an ImageURI parameter-specified URI."/>
+        <Annotation Term="OData.LongDescription" String="This action shall update installed software components in a software image file located at an `ImageURI` parameter-specified URI."/>
         <Parameter Name="UpdateService" Type="UpdateService.v1_0_0.Actions"/>
         <Parameter Name="ImageURI" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Description" String="The URI of the software image to install."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain an RFC3986-defined URI that links to a software image that the update service retrieves to install software in that image.  This URI should contain a scheme that describes the transfer protocol.  If the TransferProtocol parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to get the image."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain an RFC3986-defined URI that links to a software image that the update service retrieves to install software in that image.  This URI should contain a scheme that describes the transfer protocol.  If the `TransferProtocol` parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to get the image."/>
           <Annotation Term="OData.IsURL"/>
         </Parameter>
         <Parameter Name="TransferProtocol" Type="UpdateService.v1_0_0.TransferProtocolType">
-          <Annotation Term="OData.Description" String="The network protocol that the update service uses to retrieve the software image file located at the URI provided in ImageURI.  This parameter is ignored if the URI provided in ImageURI contains a scheme."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the update service shall use to retrieve the software image located at the ImageURI.  Services should ignore this parameter if the URI provided in ImageURI contains a scheme.  If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the image."/>
+          <Annotation Term="OData.Description" String="The network protocol that the update service uses to retrieve the software image file located at the URI specified by the `ImageURI` parameter.  This parameter is ignored if the URI provided in `ImageURI` contains a scheme."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the update service shall use to retrieve the software image located at the URI specified by the `ImageURI` parameter.  Services should ignore this parameter if the URI specified by the `ImageURI` parameter contains a scheme.  If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the image."/>
         </Parameter>
         <Parameter Name="Targets" Type="Collection(Edm.String)">
           <Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain zero or more URIs that indicate where to apply the update image.  These targets should correspond to software inventory instances or their related items.  If this parameter is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.  If the target specifies a device resource, the software image file shall be applied to the specified device.  If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection.  If the target resource specifies an Aggregate resource, the software image file shall be applied to each applicable element of the specified aggregate.  If the target resource specifies a ComputerSystem resource, the software image file shall be applied to the applicable components within the specified computer system."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain zero or more URIs that indicate where to apply the update image.  These targets should correspond to software inventory instances or their related items.  If this parameter is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.  If the target specifies a device resource, the software image file shall be applied to the specified device.  If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection.  If the target resource specifies an `Aggregate` resource, the software image file shall be applied to each applicable element of the specified aggregate.  If the target resource specifies a `ComputerSystem` resource, the software image file shall be applied to the applicable components within the specified computer system."/>
           <Annotation Term="OData.IsURL"/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
@@ -101,8 +102,8 @@
           </Annotation>
         </Parameter>
         <Parameter Name="Username" Type="Edm.String">
-          <Annotation Term="OData.Description" String="The user name to access the URI specified by the ImageURI parameter."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall represent the user name to access the URI specified by the ImageURI parameter."/>
+          <Annotation Term="OData.Description" String="The username to access the URI specified by the `ImageURI` parameter."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the username to access the URI specified by the `ImageURI` parameter."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -113,8 +114,8 @@
           </Annotation>
         </Parameter>
         <Parameter Name="Password" Type="Edm.String">
-          <Annotation Term="OData.Description" String="The password to access the URI specified by the ImageURI parameter."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall represent the password to access the URI specified by the ImageURI parameter."/>
+          <Annotation Term="OData.Description" String="The password to access the URI specified by the `ImageURI` parameter."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the password to access the URI specified by the `ImageURI` parameter."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -139,8 +140,8 @@
       </Action>
 
       <Action Name="StartUpdate" IsBound="true">
-        <Annotation Term="OData.Description" String="This action starts updating all images that have been previously invoked using an OperationApplyTime value of `OnStartUpdateRequest`."/>
-        <Annotation Term="OData.LongDescription" String="This action shall start an update of software component that have been scheduled with the OperationApplyTime value of `OnStartUpdateRequest`."/>
+        <Annotation Term="OData.Description" String="This action starts updating all images that have been previously invoked using an `OperationApplyTime` value of `OnStartUpdateRequest`."/>
+        <Annotation Term="OData.LongDescription" String="This action shall start an update of software component that have been scheduled with the `OperationApplyTime` value of `OnStartUpdateRequest`."/>
         <Parameter Name="UpdateService" Type="UpdateService.v1_0_0.Actions"/>
         <Annotation Term="Redfish.Revisions">
           <Collection>
@@ -153,20 +154,20 @@
       </Action>
 
       <Action Name="GenerateSSHIdentityKeyPair" IsBound="true">
-        <Annotation Term="OData.Description" String="This action generates a new SSH identity key-pair to be used with the UpdateService resource.  The generated public key is stored in the Key resource referenced by the PublicIdentitySSHKey property.  Any existing key-pair is deleted and replaced by the new key-pair."/>
-        <Annotation Term="OData.LongDescription" String="This action shall generate a new SSH identity key-pair to be used with the UpdateService resource.  The service shall store the generated public key in the Key resource referenced by the PublicIdentitySSHKey property.  If the UpdateService already has an associated SSH identity key-pair, the service shall delete the key-pair and replace it with the new key-pair."/>
+        <Annotation Term="OData.Description" String="This action generates a new SSH identity key-pair to be used with the `UpdateService` resource.  The generated public key is stored in the `Key` resource referenced by the `PublicIdentitySSHKey` property.  Any existing key-pair is deleted and replaced by the new key-pair."/>
+        <Annotation Term="OData.LongDescription" String="This action shall generate a new SSH identity key-pair to be used with the `UpdateService` resource.  The service shall store the generated public key in the `Key` resource referenced by the `PublicIdentitySSHKey` property.  If the `UpdateService` resource already has an associated SSH identity key-pair, the service shall delete the key-pair and replace it with the new key-pair."/>
         <Parameter Name="UpdateService" Type="UpdateService.v1_0_0.Actions"/>
         <Parameter Name="KeyType" Type="Key.SSHKeyType" Nullable="false">
           <Annotation Term="OData.Description" String="The type of SSH key."/>
           <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of SSH key."/>
         </Parameter>
         <Parameter Name="KeyLength" Type="Edm.Int64">
-          <Annotation Term="OData.Description" String="The length of the SSH key, in bits, if the KeyType parameter contains `RSA`."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the SSH key, in bits.  This parameter shall be required if the KeyType parameter contains `RSA` and shall be rejected for other values."/>
+          <Annotation Term="OData.Description" String="The length of the SSH key, in bits, if the `KeyType` parameter contains `RSA`."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the SSH key, in bits.  This parameter shall be required if the `KeyType` parameter contains `RSA` and shall be rejected for other values."/>
         </Parameter>
         <Parameter Name="Curve" Type="Key.ECDSACurveType">
-          <Annotation Term="OData.Description" String="The curve to use with the SSH key if the KeyType parameter contains `ECDSA`."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve to use with the SSH key.  This parameter shall be required if the KeyType parameter contains `ECDSA` and shall be rejected for other values."/>
+          <Annotation Term="OData.Description" String="The curve to use with the SSH key if the `KeyType` parameter contains `ECDSA`."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve to use with the SSH key.  This parameter shall be required if the `KeyType` parameter contains `ECDSA` and shall be rejected for other values."/>
         </Parameter>
         <Annotation Term="Redfish.Revisions">
           <Collection>
@@ -179,8 +180,8 @@
       </Action>
 
       <Action Name="RemoveSSHIdentityKeyPair" IsBound="true">
-        <Annotation Term="OData.Description" String="This action removes the SSH identity key-pair used with the UpdateService resource."/>
-        <Annotation Term="OData.LongDescription" String="This action shall remove the private SSH identity key-pair used with the UpdateService resource."/>
+        <Annotation Term="OData.Description" String="This action removes the SSH identity key-pair used with the `UpdateService` resource."/>
+        <Annotation Term="OData.LongDescription" String="This action shall remove the private SSH identity key-pair used with the `UpdateService` resource."/>
         <Parameter Name="UpdateService" Type="UpdateService.v1_0_0.Actions"/>
         <Annotation Term="Redfish.Revisions">
           <Collection>
@@ -210,13 +211,13 @@
         <NavigationProperty Name="FirmwareInventory" Type="SoftwareInventoryCollection.SoftwareInventoryCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An inventory of firmware."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SoftwareInventoryCollection.  The resource collection should contain the set of software components generally referred to as platform firmware or that does not execute within a host operating system.  Software in this collection is generally updated using platform-specific methods or utilities."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `SoftwareInventoryCollection`.  The resource collection should contain the set of software components generally referred to as platform firmware or that does not execute within a host operating system.  Software in this collection is generally updated using platform-specific methods or utilities."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="SoftwareInventory" Type="SoftwareInventoryCollection.SoftwareInventoryCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An inventory of software."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SoftwareInventoryCollection.  The resource collection should contain the set of software components executed in the context of a host operating system.  This can include device drivers, applications, or offload workloads.  Software in this collection is generally updated using operating system-centric methods."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `SoftwareInventoryCollection`.  The resource collection should contain the set of software components executed in the context of a host operating system.  This can include device drivers, applications, or offload workloads.  Software in this collection is generally updated using operating system-centric methods."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="Actions" Type="UpdateService.v1_0_0.Actions" Nullable="false">
@@ -249,7 +250,7 @@
           <Annotation Term="OData.Description" String="File Transfer Protocol (FTP)."/>
         </Member>
         <Member Name="SFTP">
-          <Annotation Term="OData.Description" String="Secure File Transfer Protocol (SFTP)."/>
+          <Annotation Term="OData.Description" String="SSH File Transfer Protocol (SFTP)."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -320,7 +321,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the descriptions Targets, HttpPushUriTargets, and HttpPushUriTargetsBusy."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the descriptions `Targets`, `HttpPushUriTargets`, and `HttpPushUriTargetsBusy`."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_3.UpdateService"/>
     </Schema>
 
@@ -332,13 +333,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `FirmwareInventory` and `SoftwareInventory` to not allow them to be `null`."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_5.UpdateService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long description of `ImageURI` parameter.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_6.UpdateService"/>
     </Schema>
 
@@ -350,7 +351,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections.  It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the `FirmwareInventory` and `SoftwareInventory` resource collections.  It was also created to clarify the behavior of `TransferProtocol` if `ImageURI` contains a scheme."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_8.UpdateService"/>
     </Schema>
 
@@ -360,6 +361,12 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_9.UpdateService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_10.UpdateService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2016.3"/>
@@ -368,7 +375,7 @@
         <Property Name="HttpPushUri" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The URI used to perform an HTTP or HTTPS push update to the update service.  The format of the message is vendor-specific."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a URI at which the update service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image.  Access to this URI shall require the same privilege as access to the update service.  If the service requires the `Content-Length` header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request.  The value of this property should not contain a URI of a Redfish resource.  See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a URI at which the update service supports an HTTP or HTTPS `POST` of a software image for the purpose of installing software contained within the image.  Access to this URI shall require the same privilege as access to the update service.  If the service requires the `Content-Length` header for `POST` requests to this URI, the service should return HTTP `411 Length Required` status code if the client does not include this header in the `POST` request.  The value of this property should not contain a URI of a Redfish resource.  See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
       </EntityType>
@@ -388,25 +395,25 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the descriptions for Targets, HttpPushUriTargets, and HttpPushUriTargetsBusy."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the descriptions for `Targets`, `HttpPushUriTargets`, and `HttpPushUriTargetsBusy`."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_2.UpdateService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to clarify the description of HttpPushUri."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to clarify the description of `HttpPushUri`."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_3.UpdateService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long description of HttpPushUri.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long description of `HttpPushUri`.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `FirmwareInventory` and `SoftwareInventory` to not allow them to be `null`."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_4.UpdateService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long description of `ImageURI` parameter.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_5.UpdateService"/>
     </Schema>
 
@@ -418,7 +425,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections.  It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the `FirmwareInventory` and `SoftwareInventory` resource collections.  It was also created to clarify the behavior of `TransferProtocol` if `ImageURI` contains a scheme."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_7.UpdateService"/>
     </Schema>
 
@@ -440,6 +447,12 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_10.UpdateService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_11.UpdateService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -448,13 +461,13 @@
         <Property Name="HttpPushUriTargets" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the HttpPushUri property to push a software image.  These targets should correspond to software inventory instances or their related items.  If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.  If the target specifies a device resource, the software image file shall be applied to the specified device.  If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection.  If the target resource specifies an Aggregate resource, the software image file shall be applied to each applicable element of the specified aggregate.  If the target resource specifies a ComputerSystem resource, the software image file shall be applied to the applicable components within the specified computer system."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the `HttpPushUri` property to push a software image.  These targets should correspond to software inventory instances or their related items.  If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.  If the target specifies a device resource, the software image file shall be applied to the specified device.  If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection.  If the target resource specifies an `Aggregate` resource, the software image file shall be applied to each applicable element of the specified aggregate.  If the target resource specifies a `ComputerSystem` resource, the software image file shall be applied to the applicable components within the specified computer system."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
         <Property Name="HttpPushUriTargetsBusy" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="An indication of whether any client has reserved the HttpPushUriTargets property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether any client has reserved the HttpPushUriTargets property for firmware updates.  A client should set this property to `true` when it uses HttpPushUriTargets for firmware updates.  A client should set it to `false` when it no longer uses HttpPushUriTargets for updates.  The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets and helps clients determine whether another client is using HttpPushUriTargets to make firmware updates.  This property has no functional requirements for the service."/>
+          <Annotation Term="OData.Description" String="An indication of whether any client has reserved the `HttpPushUriTargets` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether any client has reserved the `HttpPushUriTargets` property for firmware updates.  A client should set this property to `true` when it uses `HttpPushUriTargets` for firmware updates.  A client should set it to `false` when it no longer uses `HttpPushUriTargets` for updates.  The property can provide multiple clients a way to negotiate ownership of `HttpPushUriTargets` and helps clients determine whether another client is using `HttpPushUriTargets` to make firmware updates.  This property has no functional requirements for the service."/>
         </Property>
       </EntityType>
     </Schema>
@@ -467,25 +480,25 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the descriptions for Targets, HttpPushUriTargets, and HttpPushUriTargetsBusy."/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number.  It was also created to clarify the descriptions for `Targets`, `HttpPushUriTargets`, and `HttpPushUriTargetsBusy`."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_1.UpdateService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to clarify the HttpPushUri description."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to clarify the `HttpPushUri` description."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_2.UpdateService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long description of HttpPushUri.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term to FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long description of `HttpPushUri`.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term to FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_3.UpdateService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter and HttpPushUriTargetsBusy.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long description of `ImageURI` parameter and `HttpPushUriTargetsBusy`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_4.UpdateService"/>
     </Schema>
 
@@ -497,7 +510,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections.  It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the `FirmwareInventory` and `SoftwareInventory` resource collections.  It was also created to clarify the behavior of `TransferProtocol` if `ImageURI` contains a scheme."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_6.UpdateService"/>
     </Schema>
 
@@ -521,7 +534,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_11">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the `Targets` parameter in the `SimpleUpdate` action."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_10.UpdateService"/>
     </Schema>
 
@@ -531,29 +544,35 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_11.UpdateService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_12.UpdateService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
-      <Annotation Term="OData.Description" String="This version was created to deprecate NSF in favor of NFS in the TransferProtocolType enumeration."/>
+      <Annotation Term="OData.Description" String="This version was created to deprecate `NSF` in favor of `NFS` in the `TransferProtocolType` enumeration."/>
 
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_2.UpdateService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to clarify the description of HttpPushUri."/>
+      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation.  It was also created to clarify the description of `HttpPushUri`."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_0.UpdateService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long description of HttpPushUri.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long description of `HttpPushUri`.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `FirmwareInventory` and `SoftwareInventory` to not allow them to be `null`."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_1.UpdateService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter and HttpPushUriTargetsBusy.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long description of `ImageURI` parameter and `HttpPushUriTargetsBusy`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_2.UpdateService"/>
     </Schema>
 
@@ -565,7 +584,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections.  It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the `FirmwareInventory` and `SoftwareInventory` resource collections.  It was also created to clarify the behavior of `TransferProtocol` if `ImageURI` contains a scheme."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_4.UpdateService"/>
     </Schema>
 
@@ -589,7 +608,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the `Targets` parameter in the `SimpleUpdate` action."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_8.UpdateService"/>
     </Schema>
 
@@ -599,51 +618,57 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_9.UpdateService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_10.UpdateService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add Username and Password parameters to SimpleUpdate.  It was also created to add HttpPushUriOptions settings."/>
+      <Annotation Term="OData.Description" String="This version was created to add `Username` and `Password` parameters to `SimpleUpdate`."/>
 
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_1.UpdateService">
         <Property Name="HttpPushUriOptions" Type="UpdateService.v1_4_0.HttpPushUriOptions" Nullable="false">
-          <Annotation Term="OData.Description" String="The options for HttpPushUri-provided software updates."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain options and requirements of the service for HttpPushUri-provided software updates."/>
+          <Annotation Term="OData.Description" String="The options for `HttpPushUri`-provided software updates."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain options and requirements of the service for `HttpPushUri`-provided software updates."/>
         </Property>
         <Property Name="HttpPushUriOptionsBusy" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="An indication of whether a client has reserved the HttpPushUriOptions properties for software updates."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether a client uses the HttpPushUriOptions properties for software updates.  When a client uses any HttpPushUriOptions properties for software updates, it should set this property to `true`.  When a client no longer uses HttpPushUriOptions properties for software updates, it should set this property to `false`.  This property can provide multiple clients a way to negotiate ownership of HttpPushUriOptions properties.  Clients can use this property to determine whether another client uses HttpPushUriOptions properties for software updates.  This property has no functional requirements for the service."/>
+          <Annotation Term="OData.Description" String="An indication of whether a client has reserved the `HttpPushUriOptions` properties for software updates."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether a client uses the `HttpPushUriOptions` properties for software updates.  When a client uses any `HttpPushUriOptions` properties for software updates, it should set this property to `true`.  When a client no longer uses `HttpPushUriOptions` properties for software updates, it should set this property to `false`.  This property can provide multiple clients a way to negotiate ownership of `HttpPushUriOptions` properties.  Clients can use this property to determine whether another client uses `HttpPushUriOptions` properties for software updates.  This property has no functional requirements for the service."/>
         </Property>
       </EntityType>
 
       <ComplexType Name="HttpPushUriOptions">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The settings for HttpPushUri-provided software updates."/>
-        <Annotation Term="OData.LongDescription" String="The properties in this object shall contain settings and requirements of the service for HttpPushUri-provided software updates."/>
+        <Annotation Term="OData.Description" String="The settings for `HttpPushUri`-provided software updates."/>
+        <Annotation Term="OData.LongDescription" String="The properties in this object shall contain settings and requirements of the service for `HttpPushUri`-provided software updates."/>
         <Property Name="HttpPushUriApplyTime" Type="UpdateService.v1_4_0.HttpPushUriApplyTime" Nullable="false">
-          <Annotation Term="OData.Description" String="The settings for when to apply HttpPushUri-provided firmware."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain settings for when to apply HttpPushUri-provided firmware."/>
+          <Annotation Term="OData.Description" String="The settings for when to apply `HttpPushUri`-provided firmware."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain settings for when to apply `HttpPushUri`-provided firmware."/>
         </Property>
       </ComplexType>
 
       <ComplexType Name="HttpPushUriApplyTime">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The settings for when to apply HttpPushUri-provided software."/>
-        <Annotation Term="OData.LongDescription" String="The properties in this object shall contain settings for when to apply HttpPushUri-provided software."/>
+        <Annotation Term="OData.Description" String="The settings for when to apply `HttpPushUri`-provided software."/>
+        <Annotation Term="OData.LongDescription" String="The properties in this object shall contain settings for when to apply `HttpPushUri`-provided software."/>
         <Property Name="ApplyTime" Type="UpdateService.v1_4_0.ApplyTime" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The time when to apply the HttpPushUri-provided software update."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the time when to apply the HttpPushUri-provided software update."/>
+          <Annotation Term="OData.Description" String="The time when to apply the `HttpPushUri`-provided software update."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the time when to apply the `HttpPushUri`-provided software update."/>
         </Property>
         <Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The start time of a maintenance window."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the service can start to apply the HttpPushUri-provided software as part of a maintenance window.  This property shall be required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the date and time when the service can start to apply the `HttpPushUri`-provided software as part of a maintenance window.  This property shall be required if the `HttpPushUriApplyTime` property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
         </Property>
         <Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The expiry time, in seconds, of the maintenance window."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property.  This property shall be required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the `MaintenanceWindowStartTime` property.  This property shall be required if the `HttpPushUriApplyTime` property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`."/>
           <Annotation Term="Validation.Minimum" Int="0"/>
           <Annotation Term="Measures.Unit" String="s"/>
         </Property>
@@ -652,23 +677,23 @@
       <EnumType Name="ApplyTime">
         <Member Name="Immediate">
           <Annotation Term="OData.Description" String="Apply immediately."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied immediately."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the `HttpPushUri`-provided software is applied immediately."/>
         </Member>
         <Member Name="OnReset">
           <Annotation Term="OData.Description" String="Apply on a reset."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied when the system or service is reset."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the `HttpPushUri`-provided software is applied when the system or service is reset."/>
         </Member>
         <Member Name="AtMaintenanceWindowStart">
           <Annotation Term="OData.Description" String="Apply during an administrator-specified maintenance window."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties.  A service may perform resets during this maintenance window."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the `HttpPushUri`-provided software is applied during the maintenance window specified by the `MaintenanceWindowStartTime` and `MaintenanceWindowDurationInSeconds` properties.  A service may perform resets during this maintenance window."/>
         </Member>
         <Member Name="InMaintenanceWindowOnReset">
           <Annotation Term="OData.Description" String="Apply after a reset but within an administrator-specified maintenance window."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the `HttpPushUri`-provided software is applied during the maintenance window specified by the `MaintenanceWindowStartTime` and `MaintenanceWindowDurationInSeconds` properties, and if a reset occurs within the maintenance window."/>
         </Member>
         <Member Name="OnStartUpdateRequest">
-          <Annotation Term="OData.Description" String="Apply when the StartUpdate action of the update service is invoked."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the HttpPushUri-provided software is applied when the StartUpdate action of the update service is invoked."/>
+          <Annotation Term="OData.Description" String="Apply when the `StartUpdate` action of the update service is invoked."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the `HttpPushUri`-provided software is applied when the `StartUpdate` action of the update service is invoked."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -678,18 +703,30 @@
             </Collection>
           </Annotation>
         </Member>
+        <Member Name="OnTargetReset">
+          <Annotation Term="OData.Description" String="Apply when the target for the software update is reset.  Targets include devices, services, and systems."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the `HttpPushUri`-provided software is applied when the target is reset."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="v1_14_0"/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Member>
       </EnumType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long description of HttpPushUri.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on FirmwareInventory and SoftwareInventory to not allow them to be `null`."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long description of `HttpPushUri`.  It was also created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to add a missing term on `FirmwareInventory` and `SoftwareInventory` to not allow them to be `null`."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_0.UpdateService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter, HttpPushUriTargetsBusy, HttpPushUriOptionsBusy, and HttpPushUriApplyTime.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long description of `ImageURI` parameter, `HttpPushUriTargetsBusy`, `HttpPushUriOptionsBusy`, and `HttpPushUriApplyTime`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_1.UpdateService"/>
     </Schema>
 
@@ -701,7 +738,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections.  It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the `FirmwareInventory` and `SoftwareInventory` resource collections.  It was also created to clarify the behavior of `TransferProtocol` if `ImageURI` contains a scheme."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_3.UpdateService"/>
     </Schema>
 
@@ -731,7 +768,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the `Targets` parameter in the `SimpleUpdate` action."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_8.UpdateService"/>
     </Schema>
 
@@ -741,6 +778,12 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_9.UpdateService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_10.UpdateService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
@@ -757,7 +800,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the long description of ImageURI parameter, HttpPushUriTargetsBusy, HttpPushUriOptionsBusy, and HttpPushUriApplyTime.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the long description of `ImageURI` parameter, `HttpPushUriTargetsBusy`, `HttpPushUriOptionsBusy`, and `HttpPushUriApplyTime`.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_0.UpdateService"/>
     </Schema>
 
@@ -769,7 +812,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections.  It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the `FirmwareInventory` and `SoftwareInventory` resource collections.  It was also created to clarify the behavior of `TransferProtocol` if `ImageURI` contains a scheme."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_2.UpdateService"/>
     </Schema>
 
@@ -799,7 +842,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the `Targets` parameter in the `SimpleUpdate` action."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_7.UpdateService"/>
     </Schema>
 
@@ -809,6 +852,12 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_8.UpdateService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_9.UpdateService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.2"/>
@@ -816,20 +865,20 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_1.UpdateService">
         <Property Name="MultipartHttpPushUri" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS push update to the update service."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image.  The value of this property should not contain a URI of a Redfish resource.  See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification."/>
+          <Annotation Term="OData.Description" String="The URI used to perform a Redfish Specification-defined multipart HTTP or HTTPS push update to the update service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a URI used to perform a Redfish Specification-defined multipart HTTP or HTTPS `POST` of a software image for the purpose of installing software contained within the image.  The value of this property should not contain a URI of a Redfish resource.  See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
       </EntityType>
 
       <ComplexType Name="UpdateParameters" BaseType="UpdateService.UpdateParameters">
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-        <Annotation Term="OData.Description" String="The update parameters used with MultipartHttpPushUri software update."/>
-        <Annotation Term="OData.LongDescription" String="This type shall contain the update parameters when passing the update image when using the URI specified by the MultipartHttpPushUri property to push a software image."/>
+        <Annotation Term="OData.Description" String="The update parameters used with `MultipartHttpPushUri` software update."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the update parameters when passing the update image when using the URI specified by the `MultipartHttpPushUri` property to push a software image."/>
         <Property Name="Targets" Type="Collection(Edm.String)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the MultipartHttpPushUri property to push a software image.  These targets should correspond to software inventory instances or their related items.  If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.  If the target specifies a device resource, the software image file shall be applied to the specified device.  If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection.  If the target resource specifies an Aggregate resource, the software image file shall be applied to each applicable element of the specified aggregate.  If the target resource specifies a ComputerSystem resource, the software image file shall be applied to the applicable components within the specified computer system."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the `MultipartHttpPushUri` property to push a software image.  These targets should correspond to software inventory instances or their related items.  If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.  If the target specifies a device resource, the software image file shall be applied to the specified device.  If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection.  If the target resource specifies an `Aggregate` resource, the software image file shall be applied to each applicable element of the specified aggregate.  If the target resource specifies a `ComputerSystem` resource, the software image file shall be applied to the applicable components within the specified computer system."/>
           <Annotation Term="OData.IsURL"/>
         </Property>
       </ComplexType>
@@ -843,7 +892,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections.  It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the `FirmwareInventory` and `SoftwareInventory` resource collections.  It was also created to clarify the behavior of `TransferProtocol` if `ImageURI` contains a scheme."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_1.UpdateService"/>
     </Schema>
 
@@ -879,14 +928,20 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_9">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the `Targets` parameter in the `SimpleUpdate` action and multipart HTTP push update."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_8.UpdateService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_9.UpdateService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add the StartUpdate action."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `StartUpdate` action."/>
 
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_0.UpdateService"/>
     </Schema>
@@ -899,7 +954,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections.  It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the `FirmwareInventory` and `SoftwareInventory` resource collections.  It was also created to clarify the behavior of `TransferProtocol` if `ImageURI` contains a scheme."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_1.UpdateService"/>
     </Schema>
 
@@ -917,7 +972,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description of the StartUpdate action.  It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description of the `StartUpdate` action.  It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_4.UpdateService"/>
     </Schema>
 
@@ -929,7 +984,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the `Targets` parameter in the `SimpleUpdate` action and multipart HTTP push update."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_6.UpdateService"/>
     </Schema>
 
@@ -939,6 +994,12 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_7.UpdateService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_8.UpdateService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -961,7 +1022,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections.  It was also created to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the `FirmwareInventory` and `SoftwareInventory` resource collections.  It was also created to clarify the behavior of `TransferProtocol` if `ImageURI` contains a scheme."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_1.UpdateService"/>
     </Schema>
 
@@ -979,7 +1040,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description of the StartUpdate action.  It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description of the `StartUpdate` action.  It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_4.UpdateService"/>
     </Schema>
 
@@ -991,7 +1052,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the `Targets` parameter in the `SimpleUpdate` action and multipart HTTP push update."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_6.UpdateService"/>
     </Schema>
 
@@ -1001,6 +1062,12 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_7.UpdateService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_8.UpdateService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1008,27 +1075,27 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_3.UpdateService">
         <NavigationProperty Name="RemoteServerCertificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the ImageURI property in SimpleUpdate."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the ImageURI property in SimpleUpdate.  If VerifyRemoteServerCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identity of the image server prior to transferring the image.  If the server cannot be verified, the service shall not send the transfer request.  If VerifyRemoteServerCertificate is `false`, the service shall not perform certificate verification with certificates in this collection.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
+          <Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the `ImageURI` parameter in SimpleUpdate."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represents the server certificates for the server referenced by the `ImageURI` parameter in `SimpleUpdate`.  If `VerifyRemoteServerCertificate` is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identity of the image server prior to transferring the image.  If the server cannot be verified, the service shall not send the transfer request.  If `VerifyRemoteServerCertificate` is `false`, the service shall not perform certificate verification with certificates in this collection.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="VerifyRemoteServerCertificate" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request with the certificates found in the collection referenced by the RemoteServerCertificates property.  If this property is not supported by the service, it shall be assumed to be `false`.  This property should default to `false` in order to maintain compatibility with older clients.  Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the `ImageURI` parameter in `SimpleUpdate` prior to sending the transfer request."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the certificate of the server referenced by the `ImageURI` parameter in `SimpleUpdate` prior to sending the transfer request with the certificates found in the collection referenced by the `RemoteServerCertificates` property.  If this property is not supported by the service, it shall be assumed to be `false`.  This property should default to `false` in order to maintain compatibility with older clients.  Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of VerifyRemoteServerCertificate when not supported or configured."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `VerifyRemoteServerCertificate` when not supported or configured."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_0.UpdateService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description of the StartUpdate action.  It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description of the `StartUpdate` action.  It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_1.UpdateService"/>
     </Schema>
 
@@ -1040,7 +1107,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the `Targets` parameter in the `SimpleUpdate` action and multipart HTTP push update."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_3.UpdateService"/>
     </Schema>
 
@@ -1050,6 +1117,12 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_4.UpdateService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_9_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_5.UpdateService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1057,8 +1130,8 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_9_1.UpdateService">
         <NavigationProperty Name="ClientCertificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The link to a collection of client identity certificates provided to the server referenced by the ImageURI property in SimpleUpdate."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the client identity certificates that are provided to the server referenced by the ImageURI property in SimpleUpdate as part of TLS handshaking."/>
+          <Annotation Term="OData.Description" String="The link to a collection of client identity certificates provided to the server referenced by the `ImageURI` parameter in `SimpleUpdate`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represents the client identity certificates that are provided to the server referenced by the `ImageURI` parameter in `SimpleUpdate` as part of TLS handshaking."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -1066,13 +1139,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of VerifyRemoteServerCertificate when not supported or configured."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `VerifyRemoteServerCertificate` when not supported or configured."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_0.UpdateService"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description of the StartUpdate action.  It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description of the `StartUpdate` action.  It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_1.UpdateService"/>
     </Schema>
 
@@ -1084,7 +1157,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the `Targets` parameter in the `SimpleUpdate` action and multipart HTTP push update."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_3.UpdateService"/>
     </Schema>
 
@@ -1094,18 +1167,24 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_4.UpdateService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_10_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_5.UpdateService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add `OnStartUpdateRequest` to ApplyTime."/>
+      <Annotation Term="OData.Description" String="This version was created to add `OnStartUpdateRequest` to `ApplyTime`."/>
 
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_10_1.UpdateService"/>
 
       <ComplexType Name="HttpPushUriOptions" BaseType="UpdateService.v1_4_0.HttpPushUriOptions">
         <Property Name="ForceUpdate" Type="Edm.Boolean" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service should bypass update policies when applying the HttpPushUri-provided image."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service should bypass update policies when applying the HttpPushUri-provided image, such as allowing a component to be downgraded.  Services may contain update policies that are never bypassed, such as minimum version enforcement.  If this property is not present, it shall be assumed to be `false`."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service should bypass update policies when applying the `HttpPushUri`-provided image."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service should bypass update policies when applying the `HttpPushUri`-provided image, such as allowing a component to be downgraded.  Services may contain update policies that are never bypassed, such as minimum version enforcement.  If this property is not present, it shall be assumed to be `false`."/>
         </Property>
       </ComplexType>
 
@@ -1120,7 +1199,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the description of the StartUpdate action.  It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the description of the `StartUpdate` action.  It was also created to clarify that non-resource URIs should not contain URIs of Redfish resources."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_11_0.UpdateService"/>
     </Schema>
 
@@ -1132,7 +1211,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the Targets parameter in the SimpleUpdate action and multipart HTTP push update."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify how the update service behaves based on the resources referenced by the URI in the `Targets` parameter in the `SimpleUpdate` action and multipart HTTP push update."/>
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_11_2.UpdateService"/>
     </Schema>
 
@@ -1142,6 +1221,12 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_11_3.UpdateService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_11_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="UpdateService" BaseType="UpdateService.v1_11_4.UpdateService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -1149,14 +1234,14 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_11_3.UpdateService">
         <NavigationProperty Name="RemoteServerSSHKeys" Type="KeyCollection.KeyCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The link to a collection of keys that can be used to authenticate the server referenced by the ImageURI property in SimpleUpdate."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type KeyCollection that represents the server SSH keys for the server referenced by the ImageURI property in SimpleUpdate.  If VerifyRemoteServerSSHKey is `true`, services shall compare the keys in this collection with the key obtained during handshaking with the image server in order to verify the identity of the image server prior to transferring the image.  If the server cannot be verified, the service shall not send the transfer request.  If VerifyRemoteServerSSHKey is `false`, the service shall not perform key verification with keys in this collection."/>
+          <Annotation Term="OData.Description" String="The link to a collection of keys that can be used to authenticate the server referenced by the `ImageURI` parameter in `SimpleUpdate`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `KeyCollection` that represents the server SSH keys for the server referenced by the `ImageURI` Parameter in `SimpleUpdate`.  If `VerifyRemoteServerSSHKey` is `true`, services shall compare the keys in this collection with the key obtained during handshaking with the image server in order to verify the identity of the image server prior to transferring the image.  If the server cannot be verified, the service shall not send the transfer request.  If `VerifyRemoteServerSSHKey` is `false`, the service shall not perform key verification with keys in this collection."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="VerifyRemoteServerSSHKey" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service will verify the SSH key of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the SSH key of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request with the keys found in the collection referenced by the RemoteServerSSHKeys property.  If this property is not supported by the service, it shall be assumed to be `false`.  This property should default to `false` in order to maintain compatibility with older clients."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service will verify the SSH key of the server referenced by the `ImageURI` parameter in `SimpleUpdate` prior to sending the transfer request."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the SSH key of the server referenced by the `ImageURI` parameter in `SimpleUpdate` prior to sending the transfer request with the keys found in the collection referenced by the `RemoteServerSSHKeys` property.  If this property is not supported by the service, it shall be assumed to be `false`.  This property should default to `false` in order to maintain compatibility with older clients."/>
         </Property>
       </EntityType>
     </Schema>
@@ -1167,6 +1252,12 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_12_0.UpdateService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_12_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="UpdateService" BaseType="UpdateService.v1_12_1.UpdateService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_13_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
@@ -1174,8 +1265,8 @@
       <EntityType Name="UpdateService" BaseType="UpdateService.v1_12_1.UpdateService">
         <NavigationProperty Name="PublicIdentitySSHKey" Type="Key.Key" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="A link to the public key that is used with the SimpleUpdate action for the key-based authentication.  The GenerateSSHIdentityKeyPair and RemoveSSHIdentityKeyPair are used to update the key for the SimpleUpdate action."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Key that represents the public key that is used with the SimpleUpdate action for the key-based authentication.  This property shall not be present if a key-pair is not available."/>
+          <Annotation Term="OData.Description" String="A link to the public key that is used with the `SimpleUpdate` action for the key-based authentication.  The GenerateSSHIdentityKeyPair and RemoveSSHIdentityKeyPair are used to update the key for the `SimpleUpdate` action."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Key` that represents the public key that is used with the `SimpleUpdate` action for the key-based authentication.  This property shall not be present if a key-pair is not available."/>
         </NavigationProperty>
         <Property Name="SupportedUpdateImageFormats" Type="Collection(UpdateService.v1_13_0.SupportedUpdateImageFormatType)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1212,5 +1303,19 @@
       </EnumType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_13_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="UpdateService" BaseType="UpdateService.v1_13_0.UpdateService"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_14_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2024.1"/>
+      <Annotation Term="OData.Description" String="This version was created to add `OnTargetReset` to `ApplyTime` in `HttpPushUriApplyTime`."/>
+
+      <EntityType Name="UpdateService" BaseType="UpdateService.v1_13_1.UpdateService"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/VCATEntryCollection_v1.xml b/redfish-core/schema/dmtf/csdl/VCATEntryCollection_v1.xml
index 789530a..27bbf00 100644
--- a/redfish-core/schema/dmtf/csdl/VCATEntryCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/VCATEntryCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VCATEntryCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="VCATEntryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of VCATEntry Resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of VCATEntry instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `VCATEntry` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `VCATEntry` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/VCATEntry_v1.xml b/redfish-core/schema/dmtf/csdl/VCATEntry_v1.xml
index 0eb5efd..315d0c2 100644
--- a/redfish-core/schema/dmtf/csdl/VCATEntry_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/VCATEntry_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  VCATEntry v1.0.2                                                    -->
+<!--# Redfish Schema:  VCATEntry v1.0.3                                                    -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -30,9 +30,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VCATEntry">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="VCATEntry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The VCATEntry schema defines an entry in a Virtual Channel Action Table.  A Virtual Channel is a mechanism used to create multiple, logical communication streams across a physical link."/>
+        <Annotation Term="OData.Description" String="The `VCATEntry` schema defines an entry in a Virtual Channel Action Table.  A Virtual Channel is a mechanism used to create multiple, logical communication streams across a physical link."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent an entry of Virtual Channel Action Table in a Redfish implementation."/>
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="Capabilities.InsertRestrictions">
@@ -167,5 +168,11 @@
       <EntityType Name="VCATEntry" BaseType="VCATEntry.v1_0_1.VCATEntry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VCATEntry.v1_0_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="VCATEntry" BaseType="VCATEntry.v1_0_2.VCATEntry"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/VLanNetworkInterfaceCollection_v1.xml b/redfish-core/schema/dmtf/csdl/VLanNetworkInterfaceCollection_v1.xml
index c75a02f..ed86d02 100644
--- a/redfish-core/schema/dmtf/csdl/VLanNetworkInterfaceCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/VLanNetworkInterfaceCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,14 +31,15 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterfaceCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="VLanNetworkInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of VLanNetworkInterface resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of VLanNetworkInterface instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `VLanNetworkInterface` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `VLanNetworkInterface` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
-            <Annotation Term="OData.Description" String="In some implementations, VLAN network interfaces can be added through a POST to the VLAN network interface collection.  In other implementations, the collection can be pre-populated with a fixed number of available VLANs."/>
+            <Annotation Term="OData.Description" String="In some implementations, VLAN network interfaces can be added through a `POST` to the VLAN network interface collection.  In other implementations, the collection can be pre-populated with a fixed number of available VLANs."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/redfish-core/schema/dmtf/csdl/VLanNetworkInterface_v1.xml b/redfish-core/schema/dmtf/csdl/VLanNetworkInterface_v1.xml
index dfb362c..b4d13ec 100644
--- a/redfish-core/schema/dmtf/csdl/VLanNetworkInterface_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/VLanNetworkInterface_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  VLanNetworkInterface v1.3.0                                         -->
+<!--# Redfish Schema:  VLanNetworkInterface v1.3.1                                         -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -29,9 +29,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="VLanNetworkInterface" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The VLanNetworkInterface schema describes a VLAN network instance that is available on a manager, system, or other device."/>
+        <Annotation Term="OData.Description" String="The `VLanNetworkInterface` schema describes a VLAN network instance that is available on a manager, system, or other device."/>
         <Annotation Term="OData.LongDescription" String="This resource contains information for a VLAN network instance that is available on a manager, system, or other device for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -77,7 +78,7 @@
             <Record>
               <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
               <PropertyValue Property="Version" String="v1_3_0"/>
-              <PropertyValue Property="Description" String="This schema has been deprecated in favor of using individual EthernetInterface resources to show VLAN information."/>
+              <PropertyValue Property="Description" String="This schema has been deprecated in favor of using individual `EthernetInterface` resources to show VLAN information."/>
             </Record>
           </Collection>
         </Annotation>
@@ -144,7 +145,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to add explicit Permissions annotations to all properties for clarity."/>
+      <Annotation Term="OData.Description" String="This version was created to add permissions annotations to all properties for clarity."/>
       <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_2.VLanNetworkInterface"/>
     </Schema>
 
@@ -184,6 +185,12 @@
       <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_8.VLanNetworkInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_9.VLanNetworkInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -242,6 +249,12 @@
       <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_1_4.VLanNetworkInterface"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_1_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_1_5.VLanNetworkInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to add VLAN priority."/>
@@ -269,6 +282,12 @@
       </TypeDefinition>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_2_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_2_0.VLanNetworkInterface"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -284,5 +303,11 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_3_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_3_0.VLanNetworkInterface"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/VirtualMediaCollection_v1.xml b/redfish-core/schema/dmtf/csdl/VirtualMediaCollection_v1.xml
index ca51653..06764b4 100644
--- a/redfish-core/schema/dmtf/csdl/VirtualMediaCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/VirtualMediaCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMediaCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="VirtualMediaCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The VirtualMediaCollection schema describes a collection of virtual media instances."/>
-        <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of VirtualMedia instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `VirtualMedia` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `VirtualMedia` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="false"/>
@@ -71,7 +72,6 @@
           <Annotation Term="Redfish.Required"/>
         </NavigationProperty>
       </EntityType>
-
     </Schema>
 
   </edmx:DataServices>
diff --git a/redfish-core/schema/dmtf/csdl/VirtualMedia_v1.xml b/redfish-core/schema/dmtf/csdl/VirtualMedia_v1.xml
index cb945cc..d32c6ec 100644
--- a/redfish-core/schema/dmtf/csdl/VirtualMedia_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/VirtualMedia_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  VirtualMedia v1.6.3                                                 -->
+<!--# Redfish Schema:  VirtualMedia v1.6.4                                                 -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -32,9 +32,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="VirtualMedia" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The VirtualMedia schema contains properties related to the monitor and control of an instance of virtual media, such as a remote CD, DVD, or USB device.  A manager for a system or device provides virtual media functionality."/>
+        <Annotation Term="OData.Description" String="The `VirtualMedia` schema contains properties related to the monitor and control of an instance of virtual media, such as a remote CD, DVD, or USB device.  A manager for a system or device provides virtual media functionality."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a virtual media service for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -44,7 +45,7 @@
         <Annotation Term="Capabilities.UpdateRestrictions">
           <Record>
             <PropertyValue Property="Updatable" Bool="true"/>
-            <Annotation Term="OData.Description" String="Properties, such as Image, Inserted, and WriteProtected, can be updated for a VirtualMedia instance."/>
+            <Annotation Term="OData.Description" String="Properties, such as `Image`, `Inserted`, and `WriteProtected`, can be updated for a `VirtualMedia` resource."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.DeleteRestrictions">
@@ -81,7 +82,7 @@
         <Parameter Name="VirtualMedia" Type="VirtualMedia.v1_1_0.Actions"/>
         <Parameter Name="Image" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Description" String="The URI of the media to attach to the virtual media."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI of the media to be attached to the virtual media.  This parameter may specify an absolute URI to remote media or a relative URI to media local to the implementation.  A service may allow a relative URI to reference a SoftwareInventory resource."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI of the media to be attached to the virtual media.  This parameter may specify an absolute URI to remote media or a relative URI to media local to the implementation.  A service may allow a relative URI to reference a `SoftwareInventory` resource."/>
         </Parameter>
         <Parameter Name="Inserted" Type="Edm.Boolean">
           <Annotation Term="OData.Description" String="An indication of whether the image is treated as inserted upon completion of the action.  The default is `true`."/>
@@ -92,8 +93,8 @@
           <Annotation Term="OData.LongDescription" String="This parameter shall contain whether the remote media is treated as write-protected.  If the client does not provide this parameter, the service shall default this value to `true`."/>
         </Parameter>
         <Parameter Name="UserName" Type="Edm.String">
-          <Annotation Term="OData.Description" String="The username to access the URI specified by the Image parameter."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the username to access the URI specified by the Image parameter."/>
+          <Annotation Term="OData.Description" String="The username to access the URI specified by the `Image` parameter."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the username to access the URI specified by the `Image` parameter."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -104,8 +105,8 @@
           </Annotation>
         </Parameter>
         <Parameter Name="Password" Type="Edm.String">
-          <Annotation Term="OData.Description" String="The password to access the URI specified by the Image parameter."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the password to access the URI specified by the Image parameter."/>
+          <Annotation Term="OData.Description" String="The password to access the URI specified by the `Image` parameter."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the password to access the URI specified by the `Image` parameter."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -116,8 +117,8 @@
           </Annotation>
         </Parameter>
         <Parameter Name="TransferProtocolType" Type="VirtualMedia.v1_3_0.TransferProtocolType">
-          <Annotation Term="OData.Description" String="The network protocol to use with the image."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol to use with the specified image URI."/>
+          <Annotation Term="OData.Description" String="The network protocol to use with the URI specified by the `Image` parameter."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol to use with the URI specified by the `Image` parameter."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -257,13 +258,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the Password description.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `Password` description.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_6.VirtualMedia"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_8">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of Image when mounting media from a local source."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `Image` when mounting media from a local source."/>
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_7.VirtualMedia"/>
     </Schema>
 
@@ -273,6 +274,12 @@
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_8.VirtualMedia"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_9.VirtualMedia"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -327,13 +334,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the Password description.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `Password` description.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_4.VirtualMedia"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_6">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of Image when mounting media from a local source."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `Image` when mounting media from a local source."/>
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_5.VirtualMedia"/>
     </Schema>
 
@@ -343,10 +350,16 @@
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_6.VirtualMedia"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_7.VirtualMedia"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
-      <Annotation Term="OData.Description" String="This version was created to change the permissions of Image, Inserted, and WriteProtected and to add the InsertMedia and EjectMedia actions."/>
+      <Annotation Term="OData.Description" String="This version was created to change the permissions of `Image`, `Inserted`, and `WriteProtected` and to add the `InsertMedia` and `EjectMedia` actions."/>
 
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_1.VirtualMedia"/>
     </Schema>
@@ -371,13 +384,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_4">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the Password description.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `Password` description.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_3.VirtualMedia"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_5">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of Image when mounting media from a local source."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `Image` when mounting media from a local source."/>
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_4.VirtualMedia"/>
     </Schema>
 
@@ -387,31 +400,37 @@
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_5.VirtualMedia"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_6.VirtualMedia"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add new parameters for the InsertMedia action.  It was also created to add new properties to define the image transfer protocol configuration."/>
+      <Annotation Term="OData.Description" String="This version was created to add new parameters to the `InsertMedia` action."/>
 
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_2.VirtualMedia">
         <Property Name="UserName" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The user name to access the Image parameter-specified URI."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall represent the user name to access the Image parameter-specified URI."/>
+          <Annotation Term="OData.Description" String="The username to access the URI specified by the `Image` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the username to access the URI specified by the `Image` property."/>
         </Property>
         <Property Name="Password" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The password to access the Image parameter-specified URI.  This property is`null` in responses."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall represent the password to access the Image parameter-specified URI.  The value shall be `null` in responses."/>
+          <Annotation Term="OData.Description" String="The password to access the URI specified by the `Image` property.  The value is `null` in responses."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the password to access the URI specified by the `Image` property.  The value shall be `null` in responses."/>
         </Property>
         <Property Name="TransferProtocolType" Type="VirtualMedia.v1_3_0.TransferProtocolType">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The network protocol to use with the image."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall represent the network protocol to use with the specified image URI."/>
+          <Annotation Term="OData.Description" String="The network protocol to use with the URI specified by the `Image` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain network protocol to use with the URI specified by the `Image` property."/>
         </Property>
         <Property Name="TransferMethod" Type="VirtualMedia.v1_3_0.TransferMethod">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="The transfer method to use with the Image."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall describe how the image transfer occurs."/>
+          <Annotation Term="OData.Description" String="The transfer method to use with the image."/>
+          <Annotation Term="OData.LongDescription" String="This property shall describe how the image transfer occurs."/>
         </Property>
       </EntityType>
 
@@ -423,7 +442,7 @@
           <Annotation Term="OData.Description" String="File Transfer Protocol (FTP)."/>
         </Member>
         <Member Name="SFTP">
-          <Annotation Term="OData.Description" String="Secure File Transfer Protocol (SFTP)."/>
+          <Annotation Term="OData.Description" String="SSH File Transfer Protocol (SFTP)."/>
         </Member>
         <Member Name="HTTP">
           <Annotation Term="OData.Description" String="Hypertext Transfer Protocol (HTTP)."/>
@@ -463,13 +482,13 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_3_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to update the Password description.  It was also created to update descriptions that this schema defines."/>
+      <Annotation Term="OData.Description" String="This version was created to update the `Password` description.  It was also created to update descriptions that this schema defines."/>
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_3_1.VirtualMedia"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_3_3">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of Image when mounting media from a local source."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `Image` when mounting media from a local source."/>
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_3_2.VirtualMedia"/>
     </Schema>
 
@@ -479,10 +498,15 @@
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_3_3.VirtualMedia"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_3_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors.."/>
+      <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_3_4.VirtualMedia"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add the Status, Certificates, and VerifyCertificate properties."/>
 
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_3_2.VirtualMedia">
         <Property Name="Status" Type="Resource.Status" Nullable="false">
@@ -491,27 +515,27 @@
         </Property>
         <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the Image property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the Image property.  If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identity of the image server prior to completing the remote media connection.  If the server cannot be verified, the service shall not complete the remote media connection.  If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
+          <Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the `Image` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represents the server certificates for the server referenced by the `Image` property.  If `VerifyCertificate` is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identity of the image server prior to completing the remote media connection.  If the server cannot be verified, the service shall not complete the remote media connection.  If `VerifyCertificate` is `false`, the service shall not perform certificate verification with certificates in this collection.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <Property Name="VerifyCertificate" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
-          <Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection with the certificates found in the collection referenced by the Certificates property.  If this property is not supported by the service, it shall be assumed to be `false`.  This property should default to `false` in order to maintain compatibility with older clients.  Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
+          <Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the `Image` property prior to completing the remote media connection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the certificate of the server referenced by the `Image` property prior to completing the remote media connection with the certificates found in the collection referenced by the `Certificates` property.  If this property is not supported by the service, it shall be assumed to be `false`.  This property should default to `false` in order to maintain compatibility with older clients.  Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
         </Property>
       </EntityType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_4_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the usage of Image when mounting media from a local source."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `Image` when mounting media from a local source."/>
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_4_0.VirtualMedia"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_4_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of VerifyCertificate when not supported or configured."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `VerifyCertificate` when not supported or configured."/>
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_4_1.VirtualMedia"/>
     </Schema>
 
@@ -527,6 +551,12 @@
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_4_3.VirtualMedia"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_4_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors.."/>
+      <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_4_4.VirtualMedia"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -534,8 +564,8 @@
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_4_1.VirtualMedia">
         <NavigationProperty Name="ClientCertificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The link to a collection of client identity certificates provided to the server referenced by the Image property."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the client identity certificates that are provided to the server referenced by the Image property as part of TLS handshaking."/>
+          <Annotation Term="OData.Description" String="The link to a collection of client identity certificates provided to the server referenced by the `Image` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represents the client identity certificates that are provided to the server referenced by the `Image` property as part of TLS handshaking."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </EntityType>
@@ -543,7 +573,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_5_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of VerifyCertificate when not supported or configured."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `VerifyCertificate` when not supported or configured."/>
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_5_0.VirtualMedia"/>
     </Schema>
 
@@ -559,6 +589,12 @@
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_5_2.VirtualMedia"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_5_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors.."/>
+      <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_5_3.VirtualMedia"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -572,7 +608,7 @@
         <Property Name="EjectTimeout" Type="Edm.Duration">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Timeout value before the virtual media is automatically ejected."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the amount of time before virtual media is automatically ejected when EjectPolicy contains `Timed`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the amount of time before virtual media is automatically ejected when `EjectPolicy` contains `Timed`."/>
         </Property>
       </EntityType>
 
@@ -584,7 +620,7 @@
           <Annotation Term="OData.Description" String="The virtual media ejection occurs when a session is terminated.  The session might be outside the Redfish service."/>
         </Member>
         <Member Name="Timed">
-          <Annotation Term="OData.Description" String="The virtual media ejection occurs when a timer configured by the EjectTimeout property expires."/>
+          <Annotation Term="OData.Description" String="The virtual media ejection occurs when a timer configured by the `EjectTimeout` property expires."/>
         </Member>
         <Member Name="AfterUse">
           <Annotation Term="OData.Description" String="The virtual media ejection occurs after the media is used."/>
@@ -613,5 +649,11 @@
       <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_6_2.VirtualMedia"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_6_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the description for the `SFTP` value to match IETF documentation.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors.."/>
+      <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_6_3.VirtualMedia"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ZoneCollection_v1.xml b/redfish-core/schema/dmtf/csdl/ZoneCollection_v1.xml
index f784bf3..847510c 100644
--- a/redfish-core/schema/dmtf/csdl/ZoneCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ZoneCollection_v1.xml
@@ -5,7 +5,7 @@
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -31,10 +31,11 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ZoneCollection">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="ZoneCollection" BaseType="Resource.v1_0_0.ResourceCollection">
-        <Annotation Term="OData.Description" String="The collection of Zone resource instances."/>
-        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Zone instances for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The collection of `Zone` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `Zone` instances for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
             <PropertyValue Property="Insertable" Bool="true"/>
diff --git a/redfish-core/schema/dmtf/csdl/Zone_v1.xml b/redfish-core/schema/dmtf/csdl/Zone_v1.xml
index a870675..96738ff 100644
--- a/redfish-core/schema/dmtf/csdl/Zone_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Zone_v1.xml
@@ -1,11 +1,11 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Zone v1.6.2                                                         -->
+<!--# Redfish Schema:  Zone v1.6.3                                                         -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
-<!--# Copyright 2014-2023 DMTF.                                                            -->
+<!--# Copyright 2014-2024 DMTF.                                                            -->
 <!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
 <!--################################################################################       -->
 <!---->
@@ -41,9 +41,10 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
 
       <EntityType Name="Zone" BaseType="Resource.v1_0_0.Resource" Abstract="true">
-        <Annotation Term="OData.Description" String="The Zone schema describes a simple fabric zone for a Redfish implementation."/>
+        <Annotation Term="OData.Description" String="The `Zone` schema describes a simple fabric zone for a Redfish implementation."/>
         <Annotation Term="OData.LongDescription" String="This resource shall represent a simple fabric zone for a Redfish implementation."/>
         <Annotation Term="Capabilities.InsertRestrictions">
           <Record>
@@ -78,11 +79,11 @@
         </Parameter>
         <Parameter Name="EndpointETag" Type="Edm.String">
           <Annotation Term="OData.Description" String="The current ETag of the endpoint to add to the zone."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the endpoint to add to the zone.  If the client-provided ETag does not match the current ETag of the endpoint that the Endpoint parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the endpoint to add to the zone.  If the client-provided ETag does not match the current ETag of the endpoint that the `Endpoint` parameter specifies, the service shall return the HTTP `428 Precondition Required` status code to reject the request."/>
         </Parameter>
         <Parameter Name="ZoneETag" Type="Edm.String">
           <Annotation Term="OData.Description" String="The current ETag of the zone."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the zone.  If the client-provided ETag does not match the current ETag of the zone, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the zone.  If the client-provided ETag does not match the current ETag of the zone, the service shall return the HTTP `428 Precondition Required` status code to reject the request."/>
         </Parameter>
         <Annotation Term="Redfish.Revisions">
           <Collection>
@@ -104,11 +105,11 @@
         </Parameter>
         <Parameter Name="EndpointETag" Type="Edm.String">
           <Annotation Term="OData.Description" String="The current ETag of the endpoint to remove from the system."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the endpoint to remove from the system.  If the client-provided ETag does not match the current ETag of the endpoint that the Endpoint parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the endpoint to remove from the system.  If the client-provided ETag does not match the current ETag of the endpoint that the `Endpoint` parameter specifies, the service shall return the HTTP `428 Precondition Required` status code to reject the request."/>
         </Parameter>
         <Parameter Name="ZoneETag" Type="Edm.String">
           <Annotation Term="OData.Description" String="The current ETag of the zone."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the zone.  If the client-provided ETag does not match the current ETag of the zone, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the zone.  If the client-provided ETag does not match the current ETag of the zone, the service shall return the HTTP `428 Precondition Required` status code to reject the request."/>
         </Parameter>
         <Annotation Term="Redfish.Revisions">
           <Collection>
@@ -142,13 +143,13 @@
         <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The links to the endpoints that this zone contains."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that this zone contains."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Endpoint` that this zone contains."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="InvolvedSwitches" Type="Collection(Switch.Switch)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The links to the collection of switches in this zone."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Switch in this zone."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Switch` in this zone."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -162,7 +163,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_2">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to remove the Nullable facet from NavigationProperties of the Collection type."/>
+      <Annotation Term="OData.Description" String="This version was created to remove the nullable term on arrays of links."/>
       <EntityType Name="Zone" BaseType="Zone.v1_0_1.Zone"/>
     </Schema>
 
@@ -190,6 +191,12 @@
       <EntityType Name="Zone" BaseType="Zone.v1_0_5.Zone"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Zone" BaseType="Zone.v1_0_6.Zone"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -205,7 +212,7 @@
         <NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The links to the resource blocks with which this zone is associated."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ResourceBlock with which this zone is associated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `ResourceBlock` with which this zone is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -257,6 +264,12 @@
       <EntityType Name="Zone" BaseType="Zone.v1_1_4.Zone"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_1_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Zone" BaseType="Zone.v1_1_5.Zone"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -293,6 +306,12 @@
       <EntityType Name="Zone" BaseType="Zone.v1_2_3.Zone"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_2_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Zone" BaseType="Zone.v1_2_4.Zone"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
@@ -355,6 +374,12 @@
       <EntityType Name="Zone" BaseType="Zone.v1_3_4.Zone"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_3_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Zone" BaseType="Zone.v1_3_5.Zone"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -379,15 +404,15 @@
         </Member>
         <Member Name="ZoneOfEndpoints">
           <Annotation Term="OData.Description" String="A zone that contains endpoints."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a zone that contains resources of type Endpoint.  This value shall only be used for zones subordinate to the fabric collection."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a zone that contains resources of type `Endpoint`.  This value shall only be used for zones subordinate to the fabric collection."/>
         </Member>
         <Member Name="ZoneOfZones">
           <Annotation Term="OData.Description" String="A zone that contains zones."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a zone that contains resources of type Zone.  This value shall only be used for zones subordinate to the fabric collection."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a zone that contains resources of type `Zone`.  This value shall only be used for zones subordinate to the fabric collection."/>
         </Member>
         <Member Name="ZoneOfResourceBlocks">
           <Annotation Term="OData.Description" String="A zone that contains resource blocks."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a zone that contains resources of type ResourceBlock.  This value shall only be used for zones subordinate to the composition service."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a zone that contains resources of type `ResourceBlock`.  This value shall only be used for zones subordinate to the composition service."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -403,19 +428,19 @@
         <NavigationProperty Name="AddressPools" Type="Collection(AddressPool.AddressPool)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the address pools associated with this zone."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type AddressPool with which this zone is associated."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `AddressPool` with which this zone is associated."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ContainedByZones" Type="Collection(Zone.Zone)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the zone that contain this zone."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Zone that represent the zones that contain this zone.  The zones referenced by this property shall not be contained by other zones."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Zone` that represent the zones that contain this zone.  The zones referenced by this property shall not be contained by other zones."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
         <NavigationProperty Name="ContainsZones" Type="Collection(Zone.Zone)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="An array of links to the zones that are contained by this zone."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Zone that represent the zones that are contained by this zone.  The zones referenced by this property shall not contain other zones."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Zone` that represent the zones that are contained by this zone.  The zones referenced by this property shall not contain other zones."/>
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
@@ -445,10 +470,16 @@
       <EntityType Name="Zone" BaseType="Zone.v1_4_3.Zone"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_4_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Zone" BaseType="Zone.v1_4_4.Zone"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add AddEndpoint and RemoveEndpoint actions.  It was also created to add `NoInternalRouting` to ExternalAccessibility."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `AddEndpoint` and `RemoveEndpoint` actions.  It was also created to add `NoInternalRouting` to `ExternalAccessibility`."/>
 
       <EntityType Name="Zone" BaseType="Zone.v1_4_2.Zone"/>
     </Schema>
@@ -465,10 +496,16 @@
       <EntityType Name="Zone" BaseType="Zone.v1_5_1.Zone"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_5_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Zone" BaseType="Zone.v1_5_2.Zone"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
-      <Annotation Term="OData.Description" String="This version was created to add `ZoneOfResourceBlocks` to ZoneType."/>
+      <Annotation Term="OData.Description" String="This version was created to add `ZoneOfResourceBlocks` to `ZoneType`."/>
 
       <EntityType Name="Zone" BaseType="Zone.v1_5_0.Zone"/>
     </Schema>
@@ -485,5 +522,11 @@
       <EntityType Name="Zone" BaseType="Zone.v1_6_1.Zone"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_6_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
+      <EntityType Name="Zone" BaseType="Zone.v1_6_2.Zone"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/json-schema/AccelerationFunction.v1_0_4.json b/redfish-core/schema/dmtf/json-schema/AccelerationFunction.v1_0_5.json
similarity index 87%
rename from redfish-core/schema/dmtf/json-schema/AccelerationFunction.v1_0_4.json
rename to redfish-core/schema/dmtf/json-schema/AccelerationFunction.v1_0_5.json
index 722c120..e41bcbe 100644
--- a/redfish-core/schema/dmtf/json-schema/AccelerationFunction.v1_0_4.json
+++ b/redfish-core/schema/dmtf/json-schema/AccelerationFunction.v1_0_5.json
@@ -1,13 +1,13 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/AccelerationFunction.v1_0_4.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/AccelerationFunction.v1_0_5.json",
     "$ref": "#/definitions/AccelerationFunction",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "AccelerationFunction": {
             "additionalProperties": false,
-            "description": "The AccelerationFunction schema describes an acceleration function that a processor implements.  This can include functions such as audio processing, compression, encryption, packet inspection, packet switching, scheduling, or video processing.",
-            "longDescription": "This Resource shall represent the acceleration function that a processor implements in a Redfish implementation.  This can include functions such as audio processing, compression, encryption, packet inspection, packet switching, scheduling, or video processing.",
+            "description": "The `AccelerationFunction` schema describes an acceleration function that a processor implements.  This can include functions such as audio processing, compression, encryption, packet inspection, packet switching, scheduling, or video processing.",
+            "longDescription": "This resource shall represent the acceleration function that a processor implements in a Redfish implementation.  This can include functions such as audio processing, compression, encryption, packet inspection, packet switching, scheduling, or video processing.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -50,8 +50,8 @@
                 },
                 "Actions": {
                     "$ref": "#/definitions/Actions",
-                    "description": "The available actions for this Resource.",
-                    "longDescription": "This property shall contain the available actions for this Resource."
+                    "description": "The available actions for this resource.",
+                    "longDescription": "This property shall contain the available actions for this resource."
                 },
                 "Description": {
                     "anyOf": [
@@ -79,8 +79,8 @@
                 },
                 "Links": {
                     "$ref": "#/definitions/Links",
-                    "description": "The links to other Resources that are related to this Resource.",
-                    "longDescription": "This property shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource."
+                    "description": "The links to other resources that are related to this resource.",
+                    "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
                 },
                 "Manufacturer": {
                     "description": "The acceleration function code manufacturer.",
@@ -106,8 +106,8 @@
                 },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
-                    "description": "The status and health of the Resource and its subordinate or dependent Resources.",
-                    "longDescription": "This property shall contain any status or health properties of the Resource."
+                    "description": "The status and health of the resource and its subordinate or dependent resources.",
+                    "longDescription": "This property shall contain any status or health properties of the resource."
                 },
                 "UUID": {
                     "anyOf": [
@@ -162,8 +162,8 @@
         },
         "Actions": {
             "additionalProperties": false,
-            "description": "The available actions for this Resource.",
-            "longDescription": "This type shall contain the available actions for this Resource.",
+            "description": "The available actions for this resource.",
+            "longDescription": "This type shall contain the available actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -181,16 +181,16 @@
             "properties": {
                 "Oem": {
                     "$ref": "#/definitions/OemActions",
-                    "description": "The available OEM-specific actions for this Resource.",
-                    "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+                    "description": "The available OEM-specific actions for this resource.",
+                    "longDescription": "This property shall contain the available OEM-specific actions for this resource."
                 }
             },
             "type": "object"
         },
         "Links": {
             "additionalProperties": false,
-            "description": "The links to other Resources that are related to this Resource.",
-            "longDescription": "This Redfish Specification-described type shall contain links to Resources that are related to but are not contained by, or subordinate to, this Resource.",
+            "description": "The links to other resources that are related to this resource.",
+            "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -211,7 +211,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to Resources of the Endpoint type that are associated with this acceleration function.",
+                    "longDescription": "This property shall contain an array of links to resources type `Endpoint` that are associated with this acceleration function.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -224,11 +224,11 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
                 },
                 "PCIeFunctions": {
-                    "description": "An array of links to the PCIeFunctions associated with this acceleration function.",
+                    "description": "An array of links to the PCIe functions associated with this acceleration function.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
                     },
-                    "longDescription": "This property shall contain an array of links of the PCIeFunction type that represent the PCIe functions associated with this acceleration function.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PCIeFunction` that represent the PCIe functions associated with this acceleration function.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -240,8 +240,8 @@
         },
         "OemActions": {
             "additionalProperties": true,
-            "description": "The available OEM-specific actions for this Resource.",
-            "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+            "description": "The available OEM-specific actions for this resource.",
+            "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -260,7 +260,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2018.3",
-    "title": "#AccelerationFunction.v1_0_4.AccelerationFunction"
+    "title": "#AccelerationFunction.v1_0_5.AccelerationFunction"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/AccelerationFunctionCollection.json b/redfish-core/schema/dmtf/json-schema/AccelerationFunctionCollection.json
index 058c179..4950104 100644
--- a/redfish-core/schema/dmtf/json-schema/AccelerationFunctionCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/AccelerationFunctionCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/AccelerationFunctionCollection.json",
     "$ref": "#/definitions/AccelerationFunctionCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "AccelerationFunctionCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The AccelerationFunctionCollection schema defines a collection of acceleration functions.",
-                    "longDescription": "This Resource shall represent a Resource Collection of AccelerationFunction instances for a Redfish implementation.",
+                    "description": "The collection of `AccelerationFunction` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `AccelerationFunction` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -56,7 +56,7 @@
                             "items": {
                                 "$ref": "http://redfish.dmtf.org/schemas/v1/AccelerationFunction.json#/definitions/AccelerationFunction"
                             },
-                            "longDescription": "This property shall contain an array of links to the members of this Resource Collection.",
+                            "longDescription": "This property shall contain an array of links to the members of this collection.",
                             "readonly": true,
                             "type": "array"
                         },
@@ -98,6 +98,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#AccelerationFunctionCollection.AccelerationFunctionCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/AccountService.v1_15_0.json b/redfish-core/schema/dmtf/json-schema/AccountService.v1_15_1.json
similarity index 87%
rename from redfish-core/schema/dmtf/json-schema/AccountService.v1_15_0.json
rename to redfish-core/schema/dmtf/json-schema/AccountService.v1_15_1.json
index b89695c..f168806 100644
--- a/redfish-core/schema/dmtf/json-schema/AccountService.v1_15_0.json
+++ b/redfish-core/schema/dmtf/json-schema/AccountService.v1_15_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_15_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_15_1.json",
     "$ref": "#/definitions/AccountService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "AccountProviderTypes": {
             "enum": [
@@ -22,11 +22,11 @@
                 "TACACSplus": "An external TACACS+ service."
             },
             "enumLongDescriptions": {
-                "ActiveDirectoryService": "The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service.  The ServiceAddresses property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service.",
-                "LDAPService": "The external account provider shall be an RFC4511-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service.  If the scheme is not specified, services shall assume it is `ldaps://`.  If the port is not specified, services shall assume it is `636`.  For example, `ldaps://contoso.com:636` or `contoso.com`.",
-                "OAuth2": "The external account provider shall be an RFC6749-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service.  For example, `https://contoso.org/.well-known/oauth-authorization-server`.",
-                "RedfishService": "The external account provider shall be a DMTF Redfish Specification-conformant service.  The ServiceAddresses property shall contain URIs to AccountService resources that correspond to Redfish services.  For example, `https://192.168.1.50/redfish/v1/AccountService`.",
-                "TACACSplus": "The external account provider shall be an RFC8907-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."
+                "ActiveDirectoryService": "The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service.  The `ServiceAddresses` property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service.",
+                "LDAPService": "The external account provider shall be an RFC4511-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service.  If the scheme is not specified, services shall assume it is `ldaps://`.  If the port is not specified, services shall assume it is `636`.  For example, `ldaps://contoso.com:636` or `contoso.com`.",
+                "OAuth2": "The external account provider shall be an RFC6749-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service.  For example, `https://contoso.org/.well-known/oauth-authorization-server`.",
+                "RedfishService": "The external account provider shall be a DMTF Redfish Specification-conformant service.  The `ServiceAddresses` property shall contain URIs to `AccountService` resources that correspond to Redfish services.  For example, `https://192.168.1.50/redfish/v1/AccountService`.",
+                "TACACSplus": "The external account provider shall be an RFC8907-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."
             },
             "enumVersionAdded": {
                 "OAuth2": "v1_10_0",
@@ -36,7 +36,7 @@
         },
         "AccountService": {
             "additionalProperties": false,
-            "description": "The AccountService schema defines an account service.  The properties are common to, and enable management of, all user accounts.  The properties include the password requirements and control features, such as account lockout.  Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations might override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations.",
+            "description": "The `AccountService` schema defines an account service.  The properties are common to, and enable management of, all user accounts.  The properties include the password requirements and control features, such as account lockout.  Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations might override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations.",
             "longDescription": "This resource shall represent an account service for a Redfish implementation.  The properties are common to, and enable management of, all user accounts.  The properties include the password requirements and control features, such as account lockout.  Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations may override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -66,23 +66,23 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
                 },
                 "AccountLockoutCounterResetAfter": {
-                    "description": "The period of time, in seconds, between the last failed login attempt and the reset of the lockout threshold counter.  This value must be less than or equal to the AccountLockoutDuration value.  A reset sets the counter to `0`.",
-                    "longDescription": "This property shall contain the period of time, in seconds, from the last failed login attempt when the AccountLockoutThreshold counter, which counts the number of failed login attempts, is reset to `0`.  Then, AccountLockoutThreshold failures are required before the account is locked.  This value shall be less than or equal to the AccountLockoutDuration value.  The threshold counter also resets to `0` after each successful login.  If the AccountLockoutCounterResetEnabled value is `false`, this property shall be ignored.",
+                    "description": "The period of time, in seconds, between the last failed login attempt and the reset of the lockout threshold counter.  This value must be less than or equal to the `AccountLockoutDuration` value.  A reset sets the counter to `0`.",
+                    "longDescription": "This property shall contain the period of time, in seconds, from the last failed login attempt when the `AccountLockoutThreshold` counter, which counts the number of failed login attempts, is reset to `0`.  Then, `AccountLockoutThreshold` failures are required before the account is locked.  This value shall be less than or equal to the `AccountLockoutDuration` value.  The threshold counter also resets to `0` after each successful login.  If the `AccountLockoutCounterResetEnabled` value is `false`, this property shall be ignored.",
                     "minimum": 0,
                     "readonly": false,
                     "type": "integer",
                     "units": "s"
                 },
                 "AccountLockoutCounterResetEnabled": {
-                    "description": "An indication of whether the threshold counter is reset after AccountLockoutCounterResetAfter expires.  If `true`, it is reset.  If `false`, only a successful login resets the threshold counter and if the user reaches the AccountLockoutThreshold limit, the account will be locked out indefinitely and only an administrator-issued reset clears the threshold counter.  If this property is absent, the default is `true`.",
-                    "longDescription": "This property shall indicate whether the threshold counter is reset after the AccountLockoutCounterResetAfter expires.  If `true`, it is reset.  If `false`, only a successful login resets the threshold counter and if the user reaches the AccountLockoutThreshold limit, the account shall be locked out indefinitely and only an administrator-issued reset clears the threshold counter.  If this property is absent, the default is `true`.",
+                    "description": "An indication of whether the threshold counter is reset after `AccountLockoutCounterResetAfter` expires.  If `true`, it is reset.  If `false`, only a successful login resets the threshold counter and if the user reaches the `AccountLockoutThreshold` limit, the account will be locked out indefinitely and only an administrator-issued reset clears the threshold counter.  If this property is absent, the default is `true`.",
+                    "longDescription": "This property shall indicate whether the threshold counter is reset after the `AccountLockoutCounterResetAfter` expires.  If `true`, it is reset.  If `false`, only a successful login resets the threshold counter and if the user reaches the `AccountLockoutThreshold` limit, the account shall be locked out indefinitely and only an administrator-issued reset clears the threshold counter.  If this property is absent, the default is `true`.",
                     "readonly": false,
                     "type": "boolean",
                     "versionAdded": "v1_5_0"
                 },
                 "AccountLockoutDuration": {
-                    "description": "The period of time, in seconds, that an account is locked after the number of failed login attempts reaches the account lockout threshold, within the period between the last failed login attempt and the reset of the lockout threshold counter.  If this value is `0`, no lockout will occur.  If the AccountLockoutCounterResetEnabled value is `false`, this property is ignored.",
-                    "longDescription": "This property shall contain the period of time, in seconds, that an account is locked after the number of failed login attempts reaches the AccountLockoutThreshold value, within the AccountLockoutCounterResetAfter window of time.  The value shall be greater than or equal to the AccountLockoutCounterResetAfter value.  If this value is `0`, no lockout shall occur.  If AccountLockoutCounterResetEnabled value is `false`, this property shall be ignored.",
+                    "description": "The period of time, in seconds, that an account is locked after the number of failed login attempts reaches the account lockout threshold, within the period between the last failed login attempt and the reset of the lockout threshold counter.  If this value is `0`, no lockout will occur.  If the `AccountLockoutCounterResetEnabled` value is `false`, this property is ignored.",
+                    "longDescription": "This property shall contain the period of time, in seconds, that an account is locked after the number of failed login attempts reaches the `AccountLockoutThreshold` value, within the `AccountLockoutCounterResetAfter` window of time.  The value shall be greater than or equal to the `AccountLockoutCounterResetAfter` value.  If this value is `0`, no lockout shall occur.  If `AccountLockoutCounterResetEnabled` value is `false`, this property shall be ignored.",
                     "minimum": 0,
                     "readonly": false,
                     "type": [
@@ -104,7 +104,7 @@
                 "Accounts": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ManagerAccountCollection.json#/definitions/ManagerAccountCollection",
                     "description": "The collection of manager accounts.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ManagerAccountCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ManagerAccountCollection`.",
                     "readonly": true
                 },
                 "Actions": {
@@ -122,7 +122,7 @@
                 "AdditionalExternalAccountProviders": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ExternalAccountProviderCollection.json#/definitions/ExternalAccountProviderCollection",
                     "description": "The additional external account providers that this account service uses.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ExternalAccountProviderCollection that represents the additional external account providers that this account service uses.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ExternalAccountProviderCollection` that represents the additional external account providers that this account service uses.",
                     "readonly": true,
                     "uriSegment": "ExternalAccountProviders",
                     "versionAdded": "v1_3_0"
@@ -235,12 +235,12 @@
                         }
                     ],
                     "description": "The collection of outbound connection configurations.",
-                    "longDescription": "This property shall contain a resource collection of type OutboundConnectionCollection.",
+                    "longDescription": "This property shall contain a resource collection of type `OutboundConnectionCollection`.",
                     "versionAdded": "v1_14_0"
                 },
                 "PasswordExpirationDays": {
                     "description": "The number of days before account passwords in this account service will expire.",
-                    "longDescription": "This property shall contain the number of days before account passwords in this account service will expire.  The value shall be applied during account creation and password modification unless the PasswordExpiration property is provided.  The value `null` shall indicate that account passwords never expire.  This property does not apply to accounts from external account providers.",
+                    "longDescription": "This property shall contain the number of days before account passwords in this account service will expire.  The value shall be applied during account creation and password modification unless the `PasswordExpiration` property is provided.  The value `null` shall indicate that account passwords never expire.  This property does not apply to accounts from external account providers.",
                     "readonly": false,
                     "type": [
                         "integer",
@@ -251,13 +251,13 @@
                 "PrivilegeMap": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PrivilegeRegistry.json#/definitions/PrivilegeRegistry",
                     "description": "The link to the mapping of the privileges required to complete a requested operation on a URI associated with this service.",
-                    "longDescription": "This property shall contain a link to a resource of type PrivilegeMapping that contains the privileges that are required for a user context to complete a requested operation on a URI associated with this service.",
+                    "longDescription": "This property shall contain a link to a resource of type `PrivilegeMapping` that contains the privileges that are required for a user context to complete a requested operation on a URI associated with this service.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
                 "RequireChangePasswordAction": {
-                    "description": "An indication of whether clients are required to invoke the ChangePassword action to modify account passwords.",
-                    "longDescription": "This property shall indicate whether clients are required to invoke the ChangePassword action to modify the password property in ManagerAccount resources.  If `true`, services shall reject PATCH and PUT requests to modify the Password property in ManagerAccount resources.",
+                    "description": "An indication of whether clients are required to invoke the `ChangePassword` action to modify account passwords.",
+                    "longDescription": "This property shall indicate whether clients are required to invoke the `ChangePassword` action to modify the `Password` property in `ManagerAccount` resources.  If `true`, services shall reject `PATCH` and `PUT` requests to modify the `Password` property in `ManagerAccount` resources.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -288,7 +288,7 @@
                 "Roles": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/RoleCollection.json#/definitions/RoleCollection",
                     "description": "The collection of Redfish roles.",
-                    "longDescription": "This property shall contain a link to a resource collection of type RoleCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `RoleCollection`.",
                     "readonly": true
                 },
                 "ServiceEnabled": {
@@ -421,8 +421,8 @@
                     "writeOnly": true
                 },
                 "EncryptionKeySet": {
-                    "description": "Indicates if the EncryptionKey property is set.",
-                    "longDescription": "This property shall contain `true` if a valid value was provided for the EncryptionKey property.  Otherwise, the property shall contain `false`.  For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled.",
+                    "description": "Indicates if the `EncryptionKey` property is set.",
+                    "longDescription": "This property shall contain `true` if a valid value was provided for the `EncryptionKey` property.  Otherwise, the property shall contain `false`.  For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -431,8 +431,8 @@
                     "versionAdded": "v1_8_0"
                 },
                 "KerberosKeytab": {
-                    "description": "The Base64-encoded version of the Kerberos keytab for this service.  A PATCH or PUT operation writes the keytab.  This property is `null` in responses.",
-                    "longDescription": "This property shall contain a Base64-encoded version of the Kerberos keytab for this service.  A PATCH or PUT operation writes the keytab.  The value shall be `null` in responses.",
+                    "description": "The Base64-encoded version of the Kerberos keytab for this service.  A `PATCH` or `PUT` operation writes the keytab.  This property is `null` in responses.",
+                    "longDescription": "This property shall contain a Base64-encoded version of the Kerberos keytab for this service.  A `PATCH` or `PUT` operation writes the keytab.  The value shall be `null` in responses.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -448,8 +448,8 @@
                     "versionAdded": "v1_3_0"
                 },
                 "Password": {
-                    "description": "The password for this service.  A PATCH or PUT request writes the password.  This property is `null` in responses.",
-                    "longDescription": "This property shall contain the password for this service.  A PATCH or PUT operation writes the password.  The value shall be `null` in responses.",
+                    "description": "The password for this service.  A `PATCH` or `PUT` request writes the password.  This property is `null` in responses.",
+                    "longDescription": "This property shall contain the password for this service.  A `PATCH` or `PUT` operation writes the password.  The value shall be `null` in responses.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -459,8 +459,8 @@
                     "writeOnly": true
                 },
                 "Token": {
-                    "description": "The token for this service.  A PATCH or PUT operation writes the token.  This property is `null` in responses.",
-                    "longDescription": "This property shall contain the token for this service.  A PATCH or PUT operation writes the token.  The value shall be `null` in responses.",
+                    "description": "The token for this service.  A `PATCH` or `PUT` operation writes the token.  This property is `null` in responses.",
+                    "longDescription": "This property shall contain the token for this service.  A `PATCH` or `PUT` operation writes the token.  The value shall be `null` in responses.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -470,8 +470,8 @@
                     "writeOnly": true
                 },
                 "Username": {
-                    "description": "The user name for the service.",
-                    "longDescription": "This property shall contain the user name for this service.",
+                    "description": "The username for the service.",
+                    "longDescription": "This property shall contain the username for this service.",
                     "readonly": false,
                     "type": "string",
                     "versionAdded": "v1_3_0"
@@ -490,7 +490,7 @@
                 "KerberosKeytab": "A Kerberos keytab.",
                 "OEM": "An OEM-specific authentication mechanism.",
                 "Token": "An opaque authentication token.",
-                "UsernameAndPassword": "A user name and password combination."
+                "UsernameAndPassword": "A username and password combination."
             },
             "type": "string"
         },
@@ -507,7 +507,7 @@
             },
             "enumLongDescriptions": {
                 "Disabled": "This value shall indicate that HTTP Basic authentication is disabled for the service.",
-                "Enabled": "This value shall indicate that HTTP Basic authentication is enabled for the service.  The service shall include the `WWW-Authenticate` HTTP response header with the value including `Basic` when returning the HTTP 401 (Unauthorized) status code.",
+                "Enabled": "This value shall indicate that HTTP Basic authentication is enabled for the service.  The service shall include the `WWW-Authenticate` HTTP response header with the value including `Basic` when returning the HTTP `401 Unauthorized` status code.",
                 "Unadvertised": "This value shall indicate that HTTP Basic authentication is enabled for the service.  The service shall not include `Basic` in the value of the `WWW-Authenticate` HTTP response header and may omit the header entirely from responses.  The lack of advertisement prevents some clients from accessing the service with HTTP Basic authentication, such as web browsers."
             },
             "type": "string"
@@ -524,9 +524,9 @@
                 "Whole": "Match the whole certificate."
             },
             "enumLongDescriptions": {
-                "CommonName": "This value shall indicate the service matches the RFC5280-defined 'commonName' attribute in the provided certificate to the UserName property in a ManagerAccount resource or the appropriate field from an external account provider.",
-                "UserPrincipalName": "This value shall indicate the service matches the User Principal Name (UPN) field in the provided certificate to the UserName property in a ManagerAccount resource or the appropriate field from an external account provider.",
-                "Whole": "This value shall indicate the service matches the entire certificate with a Certificate resource subordinate to a ManagerAccount resource or the entire certificate matches the appropriate field from an external account provider."
+                "CommonName": "This value shall indicate the service matches the RFC5280-defined 'commonName' attribute in the provided certificate to the `UserName` property in a `ManagerAccount` resource or the appropriate field from an external account provider.",
+                "UserPrincipalName": "This value shall indicate the service matches the User Principal Name (UPN) field in the provided certificate to the `UserName` property in a `ManagerAccount` resource or the appropriate field from an external account provider.",
+                "Whole": "This value shall indicate the service matches the entire certificate with a `Certificate` resource subordinate to a `ManagerAccount` resource or the entire certificate matches the appropriate field from an external account provider."
             },
             "type": "string"
         },
@@ -566,7 +566,7 @@
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of CA certificates used to validate client certificates.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the CA certificates used to validate client certificates during TLS handshaking.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.  If the service supports the RevokedCertificates or TrustedCertificates properties within the Client property within TLS property of the SecurityPolicy resource, the service shall verify the provided client certificate with the SecurityPolicy resource prior to verifying it with this collection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represents the CA certificates used to validate client certificates during TLS handshaking.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource.  If the service supports the `RevokedCertificates` or `TrustedCertificates` properties within the `Client` property within TLS property of the `SecurityPolicy` resource, the service shall verify the provided client certificate with the `SecurityPolicy` resource prior to verifying it with this collection.",
                     "readonly": true,
                     "versionAdded": "v1_12_0"
                 },
@@ -621,7 +621,7 @@
                             "type": "null"
                         }
                     ],
-                    "deprecated": "This property is deprecated because the account provider type is known when used in the LDAP and ActiveDirectory objects.",
+                    "deprecated": "This property is deprecated because the account provider type is known when used in the `LDAP` and `ActiveDirectory` objects.",
                     "description": "The type of external account provider to which this service connects.",
                     "longDescription": "This property shall contain the type of external account provider to which this service connects.",
                     "readonly": true,
@@ -637,14 +637,14 @@
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of certificates that the external account provider uses.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that contains certificates the external account provider uses.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates the external account provider uses.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
                 "LDAPService": {
                     "$ref": "#/definitions/LDAPService",
                     "description": "The additional mapping information needed to parse a generic LDAP service.",
-                    "longDescription": "This property shall contain any additional mapping information needed to parse a generic LDAP service.  This property should only be present inside the LDAP property.",
+                    "longDescription": "This property shall contain any additional mapping information needed to parse a generic LDAP service.  This property should only be present inside the `LDAP` property.",
                     "versionAdded": "v1_3_0"
                 },
                 "OAuth2Service": {
@@ -657,12 +657,12 @@
                         }
                     ],
                     "description": "The additional information needed to parse an OAuth 2.0 service.",
-                    "longDescription": "This property shall contain additional information needed to parse an OAuth 2.0 service.  This property should only be present inside an OAuth2 property.",
+                    "longDescription": "This property shall contain additional information needed to parse an OAuth 2.0 service.  This property should only be present inside an `OAuth2` property.",
                     "versionAdded": "v1_10_0"
                 },
                 "PasswordSet": {
-                    "description": "Indicates if the Password property is set.",
-                    "longDescription": "This property shall contain `true` if a valid value was provided for the Password property.  Otherwise, the property shall contain `false`.",
+                    "description": "Indicates if the `Password` property is set.",
+                    "longDescription": "This property shall contain `true` if a valid value was provided for the `Password` property.  Otherwise, the property shall contain `false`.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_7_0"
@@ -695,8 +695,8 @@
                     "versionAdded": "v1_3_0"
                 },
                 "Retries": {
-                    "description": "The number of times to retry connecting to an address in the ServiceAddresses property before attempting the next address in the array.",
-                    "longDescription": "This property shall contain the number of retries to attempt a connection to an address in the ServiceAddresses property before attempting a connection to the next address in the array or giving up.  If this property is not present, the service has internal policies for handling retries.",
+                    "description": "The number of times to retry connecting to an address in the `ServiceAddresses` property before attempting the next address in the array.",
+                    "longDescription": "This property shall contain the number of retries to attempt a connection to an address in the `ServiceAddresses` property before attempting a connection to the next address in the array or giving up.  If this property is not present, the service has internal policies for handling retries.",
                     "readonly": false,
                     "type": [
                         "integer",
@@ -737,7 +737,7 @@
                         }
                     ],
                     "description": "The additional information needed to parse a TACACS+ services.",
-                    "longDescription": "This property shall contain additional information needed to parse a TACACS+ services.  This property should only be present inside a TACACSplus property.",
+                    "longDescription": "This property shall contain additional information needed to parse a TACACS+ services.  This property should only be present inside a `TACACSplus` property.",
                     "versionAdded": "v1_8_0"
                 },
                 "TimeoutSeconds": {
@@ -793,8 +793,8 @@
                     "versionAdded": "v1_12_0"
                 },
                 "SecretKeySet": {
-                    "description": "Indicates if the SecretKey property is set.",
-                    "longDescription": "This property shall contain `true` if a valid value was provided for the SecretKey property.  Otherwise, the property shall contain `false`.",
+                    "description": "Indicates if the `SecretKey` property is set.",
+                    "longDescription": "This property shall contain `true` if a valid value was provided for the `SecretKey` property.  Otherwise, the property shall contain `false`.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_12_0"
@@ -875,8 +875,8 @@
                     "versionAdded": "v1_11_0"
                 },
                 "UsernameAttribute": {
-                    "description": "The attribute name that contains the LDAP user name entry.",
-                    "longDescription": "This property shall contain the attribute name that contains the LDAP user name.",
+                    "description": "The attribute name that contains the LDAP username entry.",
+                    "longDescription": "This property shall contain the attribute name that contains the LDAP username.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -1024,8 +1024,8 @@
                     "versionAdded": "v1_12_0"
                 },
                 "SecretKeySet": {
-                    "description": "Indicates if the SecretKey property is set.",
-                    "longDescription": "This property shall contain `true` if a valid value was provided for the SecretKey property.  Otherwise, the property shall contain `false`.",
+                    "description": "Indicates if the `SecretKey` property is set.",
+                    "longDescription": "This property shall contain `true` if a valid value was provided for the `SecretKey` property.  Otherwise, the property shall contain `false`.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_12_0"
@@ -1127,11 +1127,11 @@
             ],
             "enumDescriptions": {
                 "Discovery": "OAuth 2.0 service information for token validation is downloaded by the service.",
-                "Offline": "OAuth 2.0 service information for token validation is configured by a client.  Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."
+                "Offline": "OAuth 2.0 service information for token validation is configured by a client.  Clients should configure the `Issuer` and `OAuthServiceSigningKeys` properties for this mode."
             },
             "enumLongDescriptions": {
-                "Discovery": "This value shall indicate the service performs token validation from information found at the URIs specified by the ServiceAddresses property.  Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token.",
-                "Offline": "This value shall indicate the service performs token validation from properties configured by a client.  Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."
+                "Discovery": "This value shall indicate the service performs token validation from information found at the URIs specified by the `ServiceAddresses` property.  Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token.",
+                "Offline": "This value shall indicate the service performs token validation from properties configured by a client.  Clients should configure the `Issuer` and `OAuthServiceSigningKeys` properties for this mode."
             },
             "type": "string"
         },
@@ -1165,8 +1165,8 @@
                     "versionAdded": "v1_10_0"
                 },
                 "Issuer": {
-                    "description": "The issuer string of the OAuth 2.0 service.  Clients should configure this property if Mode contains `Offline`.",
-                    "longDescription": "This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service.  If the Mode property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if Mode contains `Offline`.",
+                    "description": "The issuer string of the OAuth 2.0 service.  Clients should configure this property if `Mode` contains `Offline`.",
+                    "longDescription": "This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service.  If the `Mode` property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if `Mode` contains `Offline`.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -1182,8 +1182,8 @@
                     "versionAdded": "v1_10_0"
                 },
                 "OAuthServiceSigningKeys": {
-                    "description": "The Base64-encoded signing keys of the issuer of the OAuth 2.0 service.  Clients should configure this property if Mode contains `Offline`.",
-                    "longDescription": "This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service.  Services shall verify the token provided in the `Authorization` header of the request with the value of this property.  If the Mode property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if Mode contains `Offline`.",
+                    "description": "The Base64-encoded signing keys of the issuer of the OAuth 2.0 service.  Clients should configure this property if `Mode` contains `Offline`.",
+                    "longDescription": "This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service.  Services shall verify the token provided in the `Authorization` header of the request with the value of this property.  If the `Mode` property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if `Mode` contains `Offline`.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -1242,7 +1242,7 @@
             "properties": {
                 "Enabled": {
                     "description": "An indication of whether multi-factor authentication using a one-time passcode is enabled.",
-                    "longDescription": "This property shall indicate whether multi-factor authentication using a one-time passcode is enabled.  The passcode is sent to the delivery address associated with the account credentials provided in the request.  If the credentials are associated with a ManagerAccount resource, the delivery address is specified by the OneTimePasscodeDeliveryAddress property.  If the credentials are associated with a user from an LDAP account provider, the delivery address is contained in the LDAP attribute specified by the EmailAttribute property.  An attempt to create a session when the Token property is not included in the request shall generate a message sent to the delivery address, using the SMTP settings from the Redfish event service, containing a one-time passcode.  The service shall accept the one-time passcode as the valid value for the Token property in the next POST operation to create a session for the respective account.",
+                    "longDescription": "This property shall indicate whether multi-factor authentication using a one-time passcode is enabled.  The passcode is sent to the delivery address associated with the account credentials provided in the request.  If the credentials are associated with a `ManagerAccount` resource, the delivery address is specified by the `OneTimePasscodeDeliveryAddress` property.  If the credentials are associated with a user from an LDAP account provider, the delivery address is contained in the LDAP attribute specified by the `EmailAttribute` property.  An attempt to create a session when the `Token` property is not included in the request shall generate a message sent to the delivery address, using the SMTP settings from the Redfish event service, containing a one-time passcode.  The service shall accept the one-time passcode as the valid value for the `Token` property in the next `POST` operation to create a session for the respective account.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -1274,7 +1274,7 @@
             "properties": {
                 "LocalRole": {
                     "description": "The name of the local Redfish role to which to map the remote user or group.",
-                    "longDescription": "This property shall contain the RoleId property value within a role resource on this Redfish service to which to map the remote user or group.",
+                    "longDescription": "This property shall contain the `RoleId` property value within a role resource on this Redfish service to which to map the remote user or group.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -1345,8 +1345,8 @@
             "properties": {
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
-                    "description": "The link to a collection of server certificates for the RSA SecurID server referenced by the ServerURI property.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the RSA SecurID server referenced by the ServerURI property.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
+                    "description": "The link to a collection of server certificates for the RSA SecurID server referenced by the `ServerURI` property.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represent the server certificates for the RSA SecurID server referenced by the `ServerURI` property.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource.",
                     "readonly": true,
                     "versionAdded": "v1_12_0"
                 },
@@ -1371,8 +1371,8 @@
                     "versionAdded": "v1_12_0"
                 },
                 "ClientSecretSet": {
-                    "description": "Indicates if the ClientSecret property is set.",
-                    "longDescription": "This property shall contain `true` if a valid value was provided for the ClientSecret property.  Otherwise, the property shall contain `false`.",
+                    "description": "Indicates if the `ClientSecret` property is set.",
+                    "longDescription": "This property shall contain `true` if a valid value was provided for the `ClientSecret` property.  Otherwise, the property shall contain `false`.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_12_0"
@@ -1488,7 +1488,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#AccountService.v1_15_0.AccountService"
+    "title": "#AccountService.v1_15_1.AccountService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ActionInfo.v1_4_1.json b/redfish-core/schema/dmtf/json-schema/ActionInfo.v1_4_2.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/ActionInfo.v1_4_1.json
rename to redfish-core/schema/dmtf/json-schema/ActionInfo.v1_4_2.json
index a6accef..627c7a2 100644
--- a/redfish-core/schema/dmtf/json-schema/ActionInfo.v1_4_1.json
+++ b/redfish-core/schema/dmtf/json-schema/ActionInfo.v1_4_2.json
@@ -1,12 +1,12 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ActionInfo.v1_4_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ActionInfo.v1_4_2.json",
     "$ref": "#/definitions/ActionInfo",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ActionInfo": {
             "additionalProperties": false,
-            "description": "The ActionInfo schema defines the supported parameters and other information for a Redfish action.  Supported parameters can differ among vendors and even among resource instances.  This data can ensure that action requests from applications contain supported parameters.",
+            "description": "The `ActionInfo` schema defines the supported parameters and other information for a Redfish action.  Supported parameters can differ among vendors and even among resource instances.  This data can ensure that action requests from applications contain supported parameters.",
             "longDescription": "This resource shall represent the supported parameters and other information for a Redfish action on a target within a Redfish implementation.  Supported parameters can differ among vendors and even among resource instances.  This data can ensure that action requests from applications contain supported parameters.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -147,7 +147,7 @@
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain the descriptions of allowable values for this parameter.  The descriptions shall appear in the same array order as the AllowableValues property.  For arrays, this property shall represent the descriptions of allowable values for each array member.",
+                    "longDescription": "This property shall contain the descriptions of allowable values for this parameter.  The descriptions shall appear in the same array order as the `AllowableValues` property.  For arrays, this property shall represent the descriptions of allowable values for each array member.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -245,7 +245,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#ActionInfo.v1_4_1.ActionInfo"
+    "title": "#ActionInfo.v1_4_2.ActionInfo"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/AddressPool.v1_2_4.json b/redfish-core/schema/dmtf/json-schema/AddressPool.v1_3_0.json
similarity index 90%
rename from redfish-core/schema/dmtf/json-schema/AddressPool.v1_2_4.json
rename to redfish-core/schema/dmtf/json-schema/AddressPool.v1_3_0.json
index be7b388..8b2d46e 100644
--- a/redfish-core/schema/dmtf/json-schema/AddressPool.v1_2_4.json
+++ b/redfish-core/schema/dmtf/json-schema/AddressPool.v1_3_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/AddressPool.v1_2_4.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/AddressPool.v1_3_0.json",
     "$ref": "#/definitions/AddressPool",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ASNumberRange": {
             "additionalProperties": false,
@@ -73,7 +73,7 @@
         },
         "AddressPool": {
             "additionalProperties": false,
-            "description": "The schema definition of an address pool and its configuration.",
+            "description": "The `AddressPool` schema contains the definition of an address pool and its configuration.",
             "longDescription": "This resource shall represent an address pool in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -284,7 +284,7 @@
                     ],
                     "versionAdded": "v1_1_0"
                 },
-                "ARPSupressionEnabled": {
+                "ARPSuppressionEnabled": {
                     "description": "Address Resolution Protocol (ARP) suppression status.",
                     "longDescription": "This property shall indicate whether Address Resolution Protocol (ARP) suppression is enabled.",
                     "readonly": false,
@@ -292,7 +292,19 @@
                         "boolean",
                         "null"
                     ],
-                    "versionAdded": "v1_1_0"
+                    "versionAdded": "v1_3_0"
+                },
+                "ARPSupressionEnabled": {
+                    "deprecated": "This property has been deprecated in favor of the `ARPSuppressionEnabled` property.",
+                    "description": "Address Resolution Protocol (ARP) suppression status.",
+                    "longDescription": "This property shall indicate whether Address Resolution Protocol (ARP) suppression is enabled.",
+                    "readonly": false,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_1_0",
+                    "versionDeprecated": "v1_3_0"
                 },
                 "AnycastGatewayIPAddress": {
                     "description": "The anycast gateway IPv4 address.",
@@ -317,27 +329,13 @@
                     "versionAdded": "v1_1_0"
                 },
                 "ESINumberRange": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/ESINumberRange"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/ESINumberRange",
                     "description": "The Ethernet Segment Identifier (ESI) number range for the fabric.",
                     "longDescription": "This property shall contain Ethernet Segment Identifier (ESI) number ranges for allocation in supporting functions such as multihoming.",
                     "versionAdded": "v1_1_0"
                 },
                 "EVINumberRange": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/EVINumberRange"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/EVINumberRange",
                     "description": "The Ethernet Virtual Private Network (EVPN) Instance number (EVI) number range for the fabric.",
                     "longDescription": "This property shall contain the Ethernet Virtual Private Network (EVPN) Instance number (EVI) range for EVPN-based fabrics.",
                     "versionAdded": "v1_1_0"
@@ -354,14 +352,7 @@
                     "versionAdded": "v1_1_0"
                 },
                 "GatewayIPAddressRange": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/GatewayIPAddressRange"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/GatewayIPAddressRange",
                     "description": "The IPv4 address range for gateways.",
                     "longDescription": "This property shall contain the IPv4 address range for gateway nodes on this subnet.",
                     "versionAdded": "v1_2_0"
@@ -376,7 +367,7 @@
                     ],
                     "versionAdded": "v1_1_0"
                 },
-                "NDPSupressionEnabled": {
+                "NDPSuppressionEnabled": {
                     "description": "Network Discovery Protocol (NDP) suppression status.",
                     "longDescription": "This property shall indicate whether Network Discovery Protocol (NDP) suppression is enabled.",
                     "readonly": false,
@@ -384,7 +375,19 @@
                         "boolean",
                         "null"
                     ],
-                    "versionAdded": "v1_1_0"
+                    "versionAdded": "v1_3_0"
+                },
+                "NDPSupressionEnabled": {
+                    "deprecated": "This property has been deprecated in favor of the `NDPSuppressionEnabled` property.",
+                    "description": "Network Discovery Protocol (NDP) suppression status.",
+                    "longDescription": "This property shall indicate whether Network Discovery Protocol (NDP) suppression is enabled.",
+                    "readonly": false,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_1_0",
+                    "versionDeprecated": "v1_3_0"
                 },
                 "RouteDistinguisherAdministratorSubfield": {
                     "description": "The Route Distinguisher (RD) Administrator subfield.",
@@ -397,14 +400,7 @@
                     "versionAdded": "v1_2_0"
                 },
                 "RouteDistinguisherRange": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/RouteDistinguisherRange"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/RouteDistinguisherRange",
                     "description": "The Route Distinguisher (RD) number range for the fabric.",
                     "longDescription": "This property shall contain the Route Distinguisher (RD) Instance number range for Ethernet Virtual Private Network (EVPN) based fabrics.",
                     "versionAdded": "v1_1_0"
@@ -420,14 +416,7 @@
                     "versionAdded": "v1_2_0"
                 },
                 "RouteTargetRange": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/RouteTargetRange"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/RouteTargetRange",
                     "description": "The Route Target (RT) number range for the fabric.",
                     "longDescription": "This property shall contain the Route Target (RT) Instance number range for Ethernet Virtual Private Network (EVPN) based fabrics.",
                     "versionAdded": "v1_1_0"
@@ -453,14 +442,7 @@
                     "versionAdded": "v1_1_0"
                 },
                 "VLANIdentifierAddressRange": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/VLANIdentifierAddressRange"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/VLANIdentifierAddressRange",
                     "description": "Virtual LAN (VLAN) tag related address range applicable to this Ethernet fabric or for end-host subnets.",
                     "longDescription": "This property shall contain the Virtual LAN (VLAN) tag related address range applicable to this Ethernet fabric or for endpoint host subnets.  VLAN tags can be used for the purpose of identifying packets belonging to different networks.",
                     "versionAdded": "v1_1_0"
@@ -575,14 +557,7 @@
                     "versionAdded": "v1_1_0"
                 },
                 "MaxPrefix": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/MaxPrefix"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/MaxPrefix",
                     "description": "Border Gateway Protocol (BGP) max prefix properties.",
                     "longDescription": "These properties are applicable to configuring Border Gateway Protocol (BGP) max prefix related properties.",
                     "versionAdded": "v1_1_0"
@@ -774,66 +749,31 @@
             },
             "properties": {
                 "ASNumberRange": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/ASNumberRange"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/ASNumberRange",
                     "description": "Autonomous System (AS) number range.",
                     "longDescription": "This property shall contain the range of Autonomous System (AS) numbers assigned to each Border Gateway Protocol (BGP) peer within the fabric.",
                     "versionAdded": "v1_1_0"
                 },
                 "BGPNeighbor": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/BGPNeighbor"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/BGPNeighbor",
                     "description": "Border Gateway Protocol (BGP) neighbor related properties.",
                     "longDescription": "This property shall contain all Border Gateway Protocol (BGP) neighbor related properties.",
                     "versionAdded": "v1_1_0"
                 },
                 "BGPRoute": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/BGPRoute"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/BGPRoute",
                     "description": "Border Gateway Protocol (BGP) route-related properties.",
                     "longDescription": "This property shall contain Border Gateway Protocol (BGP) route-related properties.",
                     "versionAdded": "v1_1_0"
                 },
                 "GracefulRestart": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/GracefulRestart"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/GracefulRestart",
                     "description": "Graceful restart related properties.",
                     "longDescription": "This property shall contain all graceful restart related properties.",
                     "versionAdded": "v1_1_0"
                 },
                 "MultiplePaths": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/MultiplePaths"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/MultiplePaths",
                     "description": "Multiple path related properties.",
                     "longDescription": "This property shall contain all multiple path related properties.",
                     "versionAdded": "v1_1_0"
@@ -928,14 +868,7 @@
             },
             "properties": {
                 "ASNumberRange": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/ASNumberRange"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/ASNumberRange",
                     "description": "Autonomous System (AS) number range.",
                     "longDescription": "This property shall contain the range of Autonomous System (AS) numbers assigned to each Border Gateway Protocol (BGP) peer within the fabric.",
                     "versionAdded": "v1_1_0"
@@ -981,27 +914,13 @@
                     "versionAdded": "v1_1_0"
                 },
                 "BGPNeighbor": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/BGPNeighbor"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/BGPNeighbor",
                     "description": "Border Gateway Protocol (BGP) neighbor related properties.",
                     "longDescription": "This property shall contain all Border Gateway Protocol (BGP) neighbor related properties.",
                     "versionAdded": "v1_1_0"
                 },
                 "BGPRoute": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/BGPRoute"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/BGPRoute",
                     "description": "Border Gateway Protocol (BGP) route-related properties.",
                     "longDescription": "This property shall contain Border Gateway Protocol (BGP) route-related properties.",
                     "versionAdded": "v1_1_0"
@@ -1017,14 +936,7 @@
                     "versionAdded": "v1_1_0"
                 },
                 "GracefulRestart": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/GracefulRestart"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/GracefulRestart",
                     "description": "Graceful restart related properties.",
                     "longDescription": "This property shall contain all graceful restart related properties.",
                     "versionAdded": "v1_1_0"
@@ -1060,14 +972,7 @@
                     "versionAdded": "v1_1_0"
                 },
                 "MultiplePaths": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/MultiplePaths"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/MultiplePaths",
                     "description": "Multiple path related properties.",
                     "longDescription": "This property shall contain all multiple path related properties.",
                     "versionAdded": "v1_1_0"
@@ -1177,79 +1082,37 @@
             },
             "properties": {
                 "BFDSingleHopOnly": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/BFDSingleHopOnly"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/BFDSingleHopOnly",
                     "description": "Bidirectional Forwarding Detection (BFD) related properties for this Ethernet fabric.",
                     "longDescription": "This property shall contain the Bidirectional Forwarding Detection (BFD) related properties for this Ethernet fabric.",
                     "versionAdded": "v1_1_0"
                 },
                 "BGPEvpn": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/BGPEvpn"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/BGPEvpn",
                     "description": "BGP Ethernet Virtual Private Network (EVPN) related properties for this Ethernet fabric.",
                     "longDescription": "This property shall contain the BGP Ethernet Virtual Private Network (EVPN) related properties for this Ethernet fabric.",
                     "versionAdded": "v1_1_0"
                 },
                 "EBGP": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/EBGP"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/EBGP",
                     "description": "External BGP (eBGP) related properties for this Ethernet fabric.",
                     "longDescription": "This property shall contain the External BGP (eBGP) related properties for this Ethernet fabric.",
                     "versionAdded": "v1_1_0"
                 },
                 "IPv4": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/IPv4"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/IPv4",
                     "description": "IPv4 and Virtual LAN (VLAN) related addressing for this Ethernet fabric.",
                     "longDescription": "This property shall contain IPv4 and Virtual LAN (VLAN) addressing-related properties for this Ethernet fabric.",
                     "versionAdded": "v1_1_0"
                 },
                 "MultiProtocolEBGP": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/EBGP"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/EBGP",
                     "description": "Multi Protocol eBGP (MP eBGP) related properties for this Ethernet fabric.",
                     "longDescription": "This property shall contain the Multi Protocol eBGP (MP eBGP) related properties for this Ethernet fabric.",
                     "versionAdded": "v1_1_0"
                 },
                 "MultiProtocolIBGP": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/CommonBGPProperties"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/CommonBGPProperties",
                     "description": "Multi Protocol iBGP (MP iBGP) related properties for this Ethernet fabric.",
                     "longDescription": "This property shall contain the Multi Protocol iBGP (MP iBGP) related properties for this Ethernet fabric.",
                     "versionAdded": "v1_1_0"
@@ -1473,14 +1336,7 @@
                     "versionAdded": "v1_1_0"
                 },
                 "DHCP": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/DHCP"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/DHCP",
                     "description": "The Dynamic Host Configuration Protocol (DHCP) related addressing for this Ethernet fabric.",
                     "longDescription": "This property shall contain the primary and secondary Dynamic Host Configuration Protocol (DHCP) server addressing for this Ethernet fabric.",
                     "versionAdded": "v1_1_0"
@@ -1520,27 +1376,13 @@
                     "versionAdded": "v1_1_0"
                 },
                 "EBGPAddressRange": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/IPv4AddressRange"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/IPv4AddressRange",
                     "description": "External BGP (eBGP) related addressing for this Ethernet fabric.",
                     "longDescription": "This property shall contain the range of IPv4 addresses assigned to External BGP (eBGP) neighbors belonging to different ASes (Autonomous Systems).",
                     "versionAdded": "v1_1_0"
                 },
                 "FabricLinkAddressRange": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/IPv4AddressRange"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/IPv4AddressRange",
                     "description": "Link-related IPv4 addressing for this Ethernet fabric typically applied to connections between spine and leaf Ethernet switches.",
                     "longDescription": "This property shall contain link-related IPv4 addressing for this Ethernet fabric typically applied to connections between spine and leaf Ethernet switches.",
                     "versionAdded": "v1_1_0"
@@ -1557,53 +1399,25 @@
                     "versionAdded": "v1_1_0"
                 },
                 "HostAddressRange": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/IPv4AddressRange"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/IPv4AddressRange",
                     "description": "IPv4-related host subnet addressing for physical device endpoints that connect to this Ethernet fabric.",
                     "longDescription": "This property shall contain the IP subnet range for host addressing for physical device endpoints that connect to this Ethernet fabric.  An endpoint shall be allocated an IP address from this host address range.  The Ethernet fabric should provide IP unicast or multicast connectivity for host device endpoints belonging to this host address range.",
                     "versionAdded": "v1_1_0"
                 },
                 "IBGPAddressRange": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/IPv4AddressRange"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/IPv4AddressRange",
                     "description": "Internal BGP (iBGP) related addressing for this Ethernet fabric.",
                     "longDescription": "This property shall contain the range of IPv4 addresses assigned to Internal BGP (iBGP) neighbors belonging to the same AS (Autonomous System).",
                     "versionAdded": "v1_1_0"
                 },
                 "LoopbackAddressRange": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/IPv4AddressRange"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/IPv4AddressRange",
                     "description": "Loopback-related IPv4 addressing for this Ethernet fabric.",
                     "longDescription": "This property shall contain the range of loopback-related IPv4 addresses assigned to this Ethernet fabric's Ethernet switches.  A loopback interface provides a stable interface to which an IP address is then assigned.  This address can be configured as the source address when the networking device needs to send data for control-plane protocols such as BGP and OSPF.",
                     "versionAdded": "v1_1_0"
                 },
                 "ManagementAddressRange": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/IPv4AddressRange"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/IPv4AddressRange",
                     "description": "Management-related addressing for this Ethernet fabric.",
                     "longDescription": "This property shall contain the range of management IPv4 addresses assigned to manage this Ethernet fabric's Ethernet switches.",
                     "versionAdded": "v1_1_0"
@@ -1654,27 +1468,13 @@
                     "versionAdded": "v1_1_0"
                 },
                 "SystemMACRange": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/SystemMACRange"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/SystemMACRange",
                     "description": "The MAC address range for systems in this subnet.",
                     "longDescription": "This property shall contain the Media Access Control (MAC) address range for systems in Ethernet Virtual Private Network (EVPN) based fabrics.",
                     "versionAdded": "v1_2_0"
                 },
                 "VLANIdentifierAddressRange": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/VLANIdentifierAddressRange"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/VLANIdentifierAddressRange",
                     "description": "Virtual LAN (VLAN) tag related addressing for this Ethernet fabric or for end-host networks.",
                     "longDescription": "This property shall contain Virtual LAN (VLAN) tags for the entire fabric as well as to end hosts.",
                     "versionAdded": "v1_1_0"
@@ -1750,7 +1550,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint that this address pool contains.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` that this address pool contains.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -1767,7 +1567,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Zone.json#/definitions/Zone"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Zone that this address pool contains.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Zone` that this address pool contains.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -2074,7 +1874,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2021.2",
-    "title": "#AddressPool.v1_2_4.AddressPool"
+    "release": "2024.1",
+    "title": "#AddressPool.v1_3_0.AddressPool"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/AddressPoolCollection.json b/redfish-core/schema/dmtf/json-schema/AddressPoolCollection.json
index 8b6b875..bd73a91 100644
--- a/redfish-core/schema/dmtf/json-schema/AddressPoolCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/AddressPoolCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/AddressPoolCollection.json",
     "$ref": "#/definitions/AddressPoolCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "AddressPoolCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of AddressPool resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of AddressPool instances for a Redfish implementation.",
+                    "description": "The collection of `AddressPool` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `AddressPool` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#AddressPoolCollection.AddressPoolCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Aggregate.v1_0_2.json b/redfish-core/schema/dmtf/json-schema/Aggregate.v1_0_3.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/Aggregate.v1_0_2.json
rename to redfish-core/schema/dmtf/json-schema/Aggregate.v1_0_3.json
index 9939aab..225e6d2 100644
--- a/redfish-core/schema/dmtf/json-schema/Aggregate.v1_0_2.json
+++ b/redfish-core/schema/dmtf/json-schema/Aggregate.v1_0_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Aggregate.v1_0_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Aggregate.v1_0_3.json",
     "$ref": "#/definitions/Aggregate",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -46,14 +46,14 @@
         "AddElements": {
             "additionalProperties": false,
             "description": "This action is used to add one or more resources to the aggregate.",
-            "longDescription": "This action shall add one or more resources to the aggregate, with the result that the resources are included in the Elements array of the aggregate.",
+            "longDescription": "This action shall add one or more resources to the aggregate, with the result that the resources are included in the `Elements` array of the aggregate.",
             "parameters": {
                 "Elements": {
-                    "description": "An array of resource links to add to the Elements array.",
+                    "description": "An array of resource links to add to the `Elements` array.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Resource"
                     },
-                    "longDescription": "This parameter shall contain an array of links to the specified resources to add to the aggregate's Elements array.",
+                    "longDescription": "This parameter shall contain an array of links to the specified resources to add to the aggregate's `Elements` array.",
                     "requiredParameter": true,
                     "type": "array"
                 }
@@ -87,7 +87,7 @@
         },
         "Aggregate": {
             "additionalProperties": false,
-            "description": "The Aggregate schema describes a grouping method for an aggregation service.  Aggregates are formal groups of resources that are more persistent than ad hoc groupings.",
+            "description": "The `Aggregate` schema describes a grouping method for an aggregation service.  Aggregates are formal groups of resources that are more persistent than ad hoc groupings.",
             "longDescription": "This resource shall represent an aggregation service grouping method for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -145,8 +145,8 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
                 },
                 "ElementsCount": {
-                    "description": "The number of entries in the Elements array.",
-                    "longDescription": "This property shall contain the number of entries in the Elements array.",
+                    "description": "The number of entries in the `Elements` array.",
+                    "longDescription": "This property shall contain the number of entries in the `Elements` array.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -204,14 +204,14 @@
         "RemoveElements": {
             "additionalProperties": false,
             "description": "This action is used to remove one or more resources from the aggregate.",
-            "longDescription": "This action shall remove one or more resources from the aggregate, with the result that the resources are removed from the Elements array of the aggregate.",
+            "longDescription": "This action shall remove one or more resources from the aggregate, with the result that the resources are removed from the `Elements` array of the aggregate.",
             "parameters": {
                 "Elements": {
-                    "description": "An array of resource links to remove from the Elements array.",
+                    "description": "An array of resource links to remove from the `Elements` array.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Resource"
                     },
-                    "longDescription": "This parameter shall contain an array of links to the specified resources to remove from the aggregate's Elements array.",
+                    "longDescription": "This parameter shall contain an array of links to the specified resources to remove from the aggregate's `Elements` array.",
                     "requiredParameter": true,
                     "type": "array"
                 }
@@ -327,7 +327,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.2",
-    "title": "#Aggregate.v1_0_2.Aggregate"
+    "title": "#Aggregate.v1_0_3.Aggregate"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/AggregateCollection.json b/redfish-core/schema/dmtf/json-schema/AggregateCollection.json
index f594bb1..e6db13e 100644
--- a/redfish-core/schema/dmtf/json-schema/AggregateCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/AggregateCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/AggregateCollection.json",
     "$ref": "#/definitions/AggregateCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "AggregateCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Aggregate resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Aggregate instances for a Redfish implementation.",
+                    "description": "The collection of `Aggregate` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Aggregate` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#AggregateCollection.AggregateCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/AggregationService.v1_0_2.json b/redfish-core/schema/dmtf/json-schema/AggregationService.v1_0_3.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/AggregationService.v1_0_2.json
rename to redfish-core/schema/dmtf/json-schema/AggregationService.v1_0_3.json
index 83c41f4..d096654 100644
--- a/redfish-core/schema/dmtf/json-schema/AggregationService.v1_0_2.json
+++ b/redfish-core/schema/dmtf/json-schema/AggregationService.v1_0_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/AggregationService.v1_0_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/AggregationService.v1_0_3.json",
     "$ref": "#/definitions/AggregationService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -39,7 +39,7 @@
         },
         "AggregationService": {
             "additionalProperties": false,
-            "description": "The AggregationService schema contains properties for managing aggregation operations, either on ad hoc combinations of resources or on defined sets of resources called aggregates.  Access points define the properties needed to access the entity being aggregated and connection methods describe the protocol or other semantics of the connection.",
+            "description": "The `AggregationService` schema contains properties for managing aggregation operations, either on ad hoc combinations of resources or on defined sets of resources called aggregates.  Access points define the properties needed to access the entity being aggregated and connection methods describe the protocol or other semantics of the connection.",
             "longDescription": "This resource shall represent an aggregation service for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -76,19 +76,19 @@
                 "Aggregates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/AggregateCollection.json#/definitions/AggregateCollection",
                     "description": "The link to the collection of aggregates associated with this service.",
-                    "longDescription": "This property shall contain a link to a resource collection of type AggregateCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `AggregateCollection`.",
                     "readonly": true
                 },
                 "AggregationSources": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/AggregationSourceCollection.json#/definitions/AggregationSourceCollection",
                     "description": "The link to the collection of aggregation sources associated with this service.",
-                    "longDescription": "This property shall contain a link to a resource collection of type AggregationSourceCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `AggregationSourceCollection`.",
                     "readonly": true
                 },
                 "ConnectionMethods": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ConnectionMethodCollection.json#/definitions/ConnectionMethodCollection",
                     "description": "The link to the collection of connection methods associated with this service.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ConnectionMethodCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ConnectionMethodCollection`.",
                     "readonly": true
                 },
                 "Description": {
@@ -229,7 +229,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
                     },
-                    "longDescription": "This parameter shall contain an array of links to resources of type ComputerSystem.",
+                    "longDescription": "This parameter shall contain an array of links to resources of type `ComputerSystem`.",
                     "requiredParameter": true,
                     "type": "array"
                 }
@@ -262,7 +262,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.2",
-    "title": "#AggregationService.v1_0_2.AggregationService"
+    "title": "#AggregationService.v1_0_3.AggregationService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/AggregationSource.v1_4_0.json b/redfish-core/schema/dmtf/json-schema/AggregationSource.v1_4_1.json
similarity index 86%
rename from redfish-core/schema/dmtf/json-schema/AggregationSource.v1_4_0.json
rename to redfish-core/schema/dmtf/json-schema/AggregationSource.v1_4_1.json
index f929146..9afec89 100644
--- a/redfish-core/schema/dmtf/json-schema/AggregationSource.v1_4_0.json
+++ b/redfish-core/schema/dmtf/json-schema/AggregationSource.v1_4_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/AggregationSource.v1_4_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/AggregationSource.v1_4_1.json",
     "$ref": "#/definitions/AggregationSource",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -39,7 +39,7 @@
         },
         "AggregationSource": {
             "additionalProperties": false,
-            "description": "The AggregationSource schema is used to represent the source of information for a subset of the resources provided by a Redfish service.  It can be thought of as a provider of information.  As such, most such interfaces have requirements to support the gathering of information like address and account used to access the information.",
+            "description": "The `AggregationSource` schema is used to represent the source of information for a subset of the resources provided by a Redfish service.  It can be thought of as a provider of information.  As such, most such interfaces have requirements to support the gathering of information like address and account used to access the information.",
             "longDescription": "This resource shall represent an aggregation source for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -94,7 +94,7 @@
                 "HostName": {
                     "description": "The URI of the system to be accessed.",
                     "format": "uri-reference",
-                    "longDescription": "This property shall contain the URI of the system to be aggregated.  This property shall not be required when the aggregation source is configured to only receive notifications from the aggregated system and the AggregationType property contains the value `NotificationsOnly`.",
+                    "longDescription": "This property shall contain the URI of the system to be aggregated.  This property shall not be required when the aggregation source is configured to only receive notifications from the aggregated system and the `AggregationType` property contains the value `NotificationsOnly`.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -130,27 +130,13 @@
                     "writeOnly": true
                 },
                 "SNMP": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/SNMPSettings"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/SNMPSettings",
                     "description": "SNMP settings of the aggregation source.",
                     "longDescription": "This property shall contain the SNMP settings of the aggregation source.",
                     "versionAdded": "v1_1_0"
                 },
                 "SSHSettings": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/SSHSettingsType"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/SSHSettingsType",
                     "description": "Settings for an aggregation source using SSH as part of the associated connection method.",
                     "longDescription": "This property shall contain the settings for an aggregation source using SSH as part of the associated connection method.",
                     "versionAdded": "v1_3_0"
@@ -162,8 +148,8 @@
                     "versionAdded": "v1_3_0"
                 },
                 "UserName": {
-                    "description": "The user name for accessing the aggregation source.",
-                    "longDescription": "This property shall contain the user name for accessing the aggregation source.",
+                    "description": "The username for accessing the aggregation source.",
+                    "longDescription": "This property shall contain the username for accessing the aggregation source.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -196,17 +182,17 @@
         },
         "GenerateSSHIdentityKeyPair": {
             "additionalProperties": false,
-            "description": "This action generates a new SSH identity key-pair to be used with this aggregation source.  The generated public key is stored in the Key resource referenced by the PublicIdentityKey property in SSHSettings.  Any existing key-pair is deleted and replaced by the new key-pair.",
-            "longDescription": "This action shall generate a new SSH identity key-pair to be used with this aggregation source.  The service shall store the generated public key in the Key resource referenced by the PublicIdentityKey property in SSHSettings.  If the aggregation source already has an associated SSH identity key-pair, the service shall delete the key-pair and replace it with the new key-pair.",
+            "description": "This action generates a new SSH identity key-pair to be used with this aggregation source.  The generated public key is stored in the `Key` resource referenced by the `PublicIdentityKey` property in `SSHSettings`.  Any existing key-pair is deleted and replaced by the new key-pair.",
+            "longDescription": "This action shall generate a new SSH identity key-pair to be used with this aggregation source.  The service shall store the generated public key in the `Key` resource referenced by the `PublicIdentityKey` property in `SSHSettings`.  If the aggregation source already has an associated SSH identity key-pair, the service shall delete the key-pair and replace it with the new key-pair.",
             "parameters": {
                 "Curve": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Key.json#/definitions/ECDSACurveType",
                     "description": "The curve to use with the SSH key if the KeyType parameter contains `ECDSA`.",
-                    "longDescription": "This parameter shall contain the curve to use with the SSH key.  This parameter shall be required if the KeyType parameter contains `ECDSA` and shall be rejected for other values."
+                    "longDescription": "This parameter shall contain the curve to use with the SSH key.  This parameter shall be required if the `KeyType` parameter contains `ECDSA` and shall be rejected for other values."
                 },
                 "KeyLength": {
                     "description": "The length of the SSH key, in bits, if the KeyType parameter contains `RSA`.",
-                    "longDescription": "This parameter shall contain the length of the SSH key, in bits.  This parameter shall be required if the KeyType parameter contains `RSA` and shall be rejected for other values.",
+                    "longDescription": "This parameter shall contain the length of the SSH key, in bits.  This parameter shall be required if the `KeyType` parameter contains `RSA` and shall be rejected for other values.",
                     "type": "integer"
                 },
                 "KeyType": {
@@ -264,16 +250,9 @@
             },
             "properties": {
                 "ConnectionMethod": {
-                    "anyOf": [
-                        {
-                            "$ref": "http://redfish.dmtf.org/schemas/v1/ConnectionMethod.json#/definitions/ConnectionMethod"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/ConnectionMethod.json#/definitions/ConnectionMethod",
                     "description": "An array of links to the connection methods used to contact this aggregation source.",
-                    "longDescription": "This property shall contain an array of links to resources of type ConnectionMethod that are used to connect to the aggregation source.",
+                    "longDescription": "This property shall contain an array of links to resources of type `ConnectionMethod` that are used to connect to the aggregation source.",
                     "readonly": true
                 },
                 "Oem": {
@@ -372,7 +351,7 @@
                 "None": "No authentication."
             },
             "enumLongDescriptions": {
-                "CommunityString": "This value shall indicate authentication using SNMP community strings and the value of TrapCommunity.",
+                "CommunityString": "This value shall indicate authentication using SNMP community strings and the value of `TrapCommunity`.",
                 "HMAC128_SHA224": "This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC128SHA224AuthProtocol.",
                 "HMAC192_SHA256": "This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC192SHA256AuthProtocol.",
                 "HMAC256_SHA384": "This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC256SHA384AuthProtocol.",
@@ -443,8 +422,8 @@
                     "writeOnly": true
                 },
                 "AuthenticationKeySet": {
-                    "description": "Indicates if the AuthenticationKey property is set.",
-                    "longDescription": "This property shall contain `true` if a valid value was provided for the AuthenticationKey property.  Otherwise, the property shall contain `false`.",
+                    "description": "Indicates if the `AuthenticationKey` property is set.",
+                    "longDescription": "This property shall contain `true` if a valid value was provided for the `AuthenticationKey` property.  Otherwise, the property shall contain `false`.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_1_0"
@@ -476,8 +455,8 @@
                     "writeOnly": true
                 },
                 "EncryptionKeySet": {
-                    "description": "Indicates if the EncryptionKey property is set.",
-                    "longDescription": "This property shall contain `true` if a valid value was provided for the EncryptionKey property.  Otherwise, the property shall contain `false`.",
+                    "description": "Indicates if the `EncryptionKey` property is set.",
+                    "longDescription": "This property shall contain `true` if a valid value was provided for the `EncryptionKey` property.  Otherwise, the property shall contain `false`.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_1_0"
@@ -532,14 +511,14 @@
                 "PresentedPublicHostKey": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Key.json#/definitions/Key",
                     "description": "A link to the last public host key presented by the remote service corresponding to the aggregation source.  A client that trusts this public host key can add the public host key to the TrustedPublicHostKeys collection to allow SSH communication with the aggregation source.",
-                    "longDescription": "This property shall contain a link to a resource of type Key that represents the last public host key presented by the remote service corresponding to the aggregation source.  This property shall not be present if a public host key has not yet been presented by the remote service.",
+                    "longDescription": "This property shall contain a link to a resource of type `Key` that represents the last public host key presented by the remote service corresponding to the aggregation source.  This property shall not be present if a public host key has not yet been presented by the remote service.",
                     "readonly": true,
                     "versionAdded": "v1_3_0"
                 },
                 "PresentedPublicHostKeyTimestamp": {
-                    "description": "The date and time when the key referenced by the PresentedPublicHostKey property was last updated.",
+                    "description": "The date and time when the key referenced by the `PresentedPublicHostKey` property was last updated.",
                     "format": "date-time",
-                    "longDescription": "This property shall contain the date and time when the key referenced by the PresentedPublicHostKey property was last updated.",
+                    "longDescription": "This property shall contain the date and time when the key referenced by the `PresentedPublicHostKey` property was last updated.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -550,14 +529,14 @@
                 "PublicIdentityKey": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Key.json#/definitions/Key",
                     "description": "A link to the public key that is used with the aggregation source when the authentication method is configured to use a public key.  The GenerateSSHIdentityKeyPair and RemoveSSHIdentityKeyPair are used to update the key for this aggregation source.",
-                    "longDescription": "This property shall contain a link to a resource of type Key that represents the public key that is used with the aggregation source when UserAuthenticationMethod contains `PublicKey`.  This property shall not be present if a key-pair is not available.  The State property within Status shall contain `Disabled` if a key-pair is not available and UserAuthenticationMethod contains `PublicKey`.",
+                    "longDescription": "This property shall contain a link to a resource of type `Key` that represents the public key that is used with the aggregation source when `UserAuthenticationMethod` contains `PublicKey`.  This property shall not be present if a key-pair is not available.  The `State` property within `Status` shall contain `Disabled` if a key-pair is not available and `UserAuthenticationMethod` contains `PublicKey`.",
                     "readonly": true,
                     "versionAdded": "v1_3_0"
                 },
                 "TrustedPublicHostKeys": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/KeyCollection.json#/definitions/KeyCollection",
                     "description": "A link to the trusted public host keys of the remote service corresponding to the aggregation source.  These trusted public host keys are used for authentication of the remote service with SSH.  An SSH public host key of the remote service can be added to this collection to allow for public key-based SSH authentication.",
-                    "longDescription": "This property shall contain a link to a resource collection of type KeyCollection that represents the trusted public host keys of the remote service corresponding to the aggregation source.  If the associated connection method specifies SSH tunneling, the service shall compare the public host key presented by the remote service with members of this collection to determine if the remote service can be trusted.  If the remote service cannot be trusted, the State property within Status shall contain `Disabled` and the service shall not connect to the remote service.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `KeyCollection` that represents the trusted public host keys of the remote service corresponding to the aggregation source.  If the associated connection method specifies SSH tunneling, the service shall compare the public host key presented by the remote service with members of this collection to determine if the remote service can be trusted.  If the remote service cannot be trusted, the `State` property within `Status` shall contain `Disabled` and the service shall not connect to the remote service.",
                     "readonly": true,
                     "versionAdded": "v1_3_0"
                 },
@@ -588,13 +567,14 @@
                 "PublicKey": "SSH user authentication with a public key."
             },
             "enumLongDescriptions": {
-                "Password": "This value shall indicate SSH user authentication with a password specified by the Password property.",
-                "PublicKey": "This value shall indicate SSH user authentication with a public key specified by the PublicIdentityKey property in SSHSettings."
+                "Password": "This value shall indicate SSH user authentication with a password specified by the `Password` property.",
+                "PublicKey": "This value shall indicate SSH user authentication with a public key specified by the `PublicIdentityKey` property in `SSHSettings`."
             },
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#AggregationSource.v1_4_0.AggregationSource"
+    "title": "#AggregationSource.v1_4_1.AggregationSource"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/AggregationSourceCollection.json b/redfish-core/schema/dmtf/json-schema/AggregationSourceCollection.json
index cbb0053..3628366 100644
--- a/redfish-core/schema/dmtf/json-schema/AggregationSourceCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/AggregationSourceCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/AggregationSourceCollection.json",
     "$ref": "#/definitions/AggregationSourceCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "AggregationSourceCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of AggregationSource resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of AggregationSource instances for a Redfish implementation.",
+                    "description": "The collection of `AggregationSource` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `AggregationSource` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#AggregationSourceCollection.AggregationSourceCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/AllowDeny.v1_0_2.json b/redfish-core/schema/dmtf/json-schema/AllowDeny.v1_0_3.json
similarity index 95%
rename from redfish-core/schema/dmtf/json-schema/AllowDeny.v1_0_2.json
rename to redfish-core/schema/dmtf/json-schema/AllowDeny.v1_0_3.json
index 40889ac..40cfc6d 100644
--- a/redfish-core/schema/dmtf/json-schema/AllowDeny.v1_0_2.json
+++ b/redfish-core/schema/dmtf/json-schema/AllowDeny.v1_0_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/AllowDeny.v1_0_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/AllowDeny.v1_0_3.json",
     "$ref": "#/definitions/AllowDeny",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "AllowDeny": {
             "additionalProperties": false,
-            "description": "The AllowDeny schema represents a set of allow or deny configurations.",
+            "description": "The `AllowDeny` schema represents a set of allow or deny configurations.",
             "longDescription": "This resource shall represent an AllowDeny resource in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -149,8 +149,8 @@
                             "type": "null"
                         }
                     ],
-                    "description": "The type of IP address populated in the IPAddressLower and IPAddressUpper properties.",
-                    "longDescription": "This property shall contain the type of IP address populated in the IPAddressLower and IPAddressUpper properties.  Services shall not permit mixing IPv6 and IPv4 addresses on the same resource.",
+                    "description": "The type of IP address populated in the `IPAddressLower` and `IPAddressUpper` properties.",
+                    "longDescription": "This property shall contain the type of IP address populated in the `IPAddressLower` and `IPAddressUpper` properties.  Services shall not permit mixing IPv6 and IPv4 addresses on the same resource.",
                     "readonly": false
                 },
                 "IPAddressUpper": {
@@ -266,7 +266,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.2",
-    "title": "#AllowDeny.v1_0_2.AllowDeny"
+    "title": "#AllowDeny.v1_0_3.AllowDeny"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/AllowDenyCollection.json b/redfish-core/schema/dmtf/json-schema/AllowDenyCollection.json
index 830c28e..e75b1e0 100644
--- a/redfish-core/schema/dmtf/json-schema/AllowDenyCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/AllowDenyCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/AllowDenyCollection.json",
     "$ref": "#/definitions/AllowDenyCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "AllowDenyCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of AllowDeny resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of AllowDeny instances for a Redfish implementation.",
+                    "description": "The collection of `AllowDeny` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `AllowDeny` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -99,6 +99,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#AllowDenyCollection.AllowDenyCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Application.v1_0_0.json b/redfish-core/schema/dmtf/json-schema/Application.v1_0_1.json
similarity index 96%
rename from redfish-core/schema/dmtf/json-schema/Application.v1_0_0.json
rename to redfish-core/schema/dmtf/json-schema/Application.v1_0_1.json
index b5565d6..1d0626d 100644
--- a/redfish-core/schema/dmtf/json-schema/Application.v1_0_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Application.v1_0_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Application.v1_0_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Application.v1_0_1.json",
     "$ref": "#/definitions/Application",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -36,7 +36,7 @@
         },
         "Application": {
             "additionalProperties": false,
-            "description": "The Application schema represents an application or service running on a computer system.",
+            "description": "The `Application` schema represents an application or service running on a computer system.",
             "longDescription": "This resource shall represent an application or service running on a computer system.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -194,7 +194,7 @@
                 "SoftwareImage": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory",
                     "description": "The link to the software image for this application.",
-                    "longDescription": "This property shall contain a link to a resource of type SoftwareInventory that represents the software image from which this application runs.",
+                    "longDescription": "This property shall contain a link to a resource of type `SoftwareInventory` that represents the software image from which this application runs.",
                     "readonly": true
                 }
             },
@@ -260,7 +260,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#Application.v1_0_0.Application"
+    "title": "#Application.v1_0_1.Application"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ApplicationCollection.json b/redfish-core/schema/dmtf/json-schema/ApplicationCollection.json
index a6310cd..87caff0 100644
--- a/redfish-core/schema/dmtf/json-schema/ApplicationCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/ApplicationCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/ApplicationCollection.json",
     "$ref": "#/definitions/ApplicationCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ApplicationCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Application resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Application instances for a Redfish implementation.",
+                    "description": "The collection of `Application` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Application` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -96,6 +96,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#ApplicationCollection.ApplicationCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Assembly.v1_5_0.json b/redfish-core/schema/dmtf/json-schema/Assembly.v1_5_1.json
similarity index 91%
rename from redfish-core/schema/dmtf/json-schema/Assembly.v1_5_0.json
rename to redfish-core/schema/dmtf/json-schema/Assembly.v1_5_1.json
index 885cb4a..1dd37a5 100644
--- a/redfish-core/schema/dmtf/json-schema/Assembly.v1_5_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Assembly.v1_5_1.json
@@ -1,13 +1,13 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Assembly.v1_5_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Assembly.v1_5_1.json",
     "$ref": "#/definitions/Assembly",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
-            "description": "The available actions for this Resource.",
-            "longDescription": "This type shall contain the available actions for this Resource.",
+            "description": "The available actions for this resource.",
+            "longDescription": "This type shall contain the available actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -25,16 +25,16 @@
             "properties": {
                 "Oem": {
                     "$ref": "#/definitions/OemActions",
-                    "description": "The available OEM-specific actions for this Resource.",
-                    "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+                    "description": "The available OEM-specific actions for this resource.",
+                    "longDescription": "This property shall contain the available OEM-specific actions for this resource."
                 }
             },
             "type": "object"
         },
         "Assembly": {
             "additionalProperties": false,
-            "description": "The Assembly schema defines an assembly.  Assembly information contains details about a device, such as part number, serial number, manufacturer, and production date.  It also provides access to the original data for the assembly.",
-            "longDescription": "This Resource shall represent an assembly for a Redfish implementation.  Assembly information contains details about a device, such as part number, serial number, manufacturer, and production date.  It also provides access to the original data for the assembly.",
+            "description": "The `Assembly` schema defines an assembly.  Assembly information contains details about a device, such as part number, serial number, manufacturer, and production date.  It also provides access to the original data for the assembly.",
+            "longDescription": "This resource shall represent an assembly for a Redfish implementation.  Assembly information contains details about a device, such as part number, serial number, manufacturer, and production date.  It also provides access to the original data for the assembly.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -64,8 +64,8 @@
                 },
                 "Actions": {
                     "$ref": "#/definitions/Actions",
-                    "description": "The available actions for this Resource.",
-                    "longDescription": "This property shall contain the available actions for this Resource."
+                    "description": "The available actions for this resource.",
+                    "longDescription": "This property shall contain the available actions for this resource."
                 },
                 "Assemblies": {
                     "autoExpand": true,
@@ -135,13 +135,13 @@
                 },
                 "Actions": {
                     "$ref": "#/definitions/AssemblyDataActions",
-                    "description": "The available actions for this Resource.",
-                    "longDescription": "This property shall contain the available actions for this Resource."
+                    "description": "The available actions for this resource.",
+                    "longDescription": "This property shall contain the available actions for this resource."
                 },
                 "BinaryDataURI": {
                     "description": "The URI at which to access an image of the assembly information.",
                     "format": "uri-reference",
-                    "longDescription": "This property shall contain the URI at which to access an image of the assembly information, using the Redfish protocol and authentication methods.  The Service provides this URI for the download of the OEM-specific binary image of the assembly data.  An HTTP GET from this URI shall return a response payload of MIME type `application/octet-stream`.  If the service supports it, an HTTP PUT to this URI shall replace the binary image of the assembly.",
+                    "longDescription": "This property shall contain the URI at which to access an image of the assembly information, using the Redfish protocol and authentication methods.  The service provides this URI for the download of the OEM-specific binary image of the assembly data.  An HTTP `GET` from this URI shall return a response payload of MIME type `application/octet-stream`.  If the service supports it, an HTTP `PUT` to this URI shall replace the binary image of the assembly.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -297,8 +297,8 @@
                 },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
-                    "description": "The status and health of the Resource and its subordinate or dependent Resources.",
-                    "longDescription": "This property shall contain any status or health properties of the Resource.",
+                    "description": "The status and health of the resource and its subordinate or dependent resources.",
+                    "longDescription": "This property shall contain any status or health properties of the resource.",
                     "versionAdded": "v1_1_0"
                 },
                 "Vendor": {
@@ -328,8 +328,8 @@
         },
         "AssemblyDataActions": {
             "additionalProperties": false,
-            "description": "The available actions for this Resource.",
-            "longDescription": "This type shall contain the available actions for this Resource.",
+            "description": "The available actions for this resource.",
+            "longDescription": "This type shall contain the available actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -347,16 +347,16 @@
             "properties": {
                 "Oem": {
                     "$ref": "#/definitions/AssemblyDataOemActions",
-                    "description": "The available OEM-specific actions for this Resource.",
-                    "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+                    "description": "The available OEM-specific actions for this resource.",
+                    "longDescription": "This property shall contain the available OEM-specific actions for this resource."
                 }
             },
             "type": "object"
         },
         "AssemblyDataOemActions": {
             "additionalProperties": true,
-            "description": "The available OEM-specific actions for this Resource.",
-            "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+            "description": "The available OEM-specific actions for this resource.",
+            "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -376,8 +376,8 @@
         },
         "OemActions": {
             "additionalProperties": true,
-            "description": "The available OEM-specific actions for this Resource.",
-            "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+            "description": "The available OEM-specific actions for this resource.",
+            "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -396,7 +396,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.3",
-    "title": "#Assembly.v1_5_0.Assembly"
+    "title": "#Assembly.v1_5_1.Assembly"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/AttributeRegistry.v1_3_8.json b/redfish-core/schema/dmtf/json-schema/AttributeRegistry.v1_3_9.json
similarity index 91%
rename from redfish-core/schema/dmtf/json-schema/AttributeRegistry.v1_3_8.json
rename to redfish-core/schema/dmtf/json-schema/AttributeRegistry.v1_3_9.json
index 3313dbf..b3c69ae 100644
--- a/redfish-core/schema/dmtf/json-schema/AttributeRegistry.v1_3_8.json
+++ b/redfish-core/schema/dmtf/json-schema/AttributeRegistry.v1_3_9.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_3_8.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_3_9.json",
     "$ref": "#/definitions/AttributeRegistry",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -34,7 +34,7 @@
         },
         "AttributeRegistry": {
             "additionalProperties": false,
-            "description": "The AttributeRegistry schema contains a set of key-value pairs that represent the structure of an attribute registry.  It includes mechanisms for building user interfaces, or menus, allowing consistent navigation of the contents.  The attribute registry is specific to an implementation or product.  The attributes and property names are not standardized.",
+            "description": "The `AttributeRegistry` schema contains a set of key-value pairs that represent the structure of an attribute registry.  It includes mechanisms for building user interfaces, or menus, allowing consistent navigation of the contents.  The attribute registry is specific to an implementation or product.  The attributes and property names are not standardized.",
             "longDescription": "This resource shall represent an attribute registry for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -174,7 +174,7 @@
                 },
                 "ValueName": {
                     "description": "The unique value name for the attribute.",
-                    "longDescription": "This property shall contain a string representing the value name for the attribute.  ValueName is a unique string within the list of possible values in the Value array for an attribute.",
+                    "longDescription": "This property shall contain a string representing the value name for the attribute.  `ValueName` is a unique string within the list of possible values in the `Value` array for an attribute.",
                     "readonly": true,
                     "type": "string"
                 }
@@ -212,7 +212,7 @@
                 },
                 "CurrentValue": {
                     "description": "The placeholder of the current value for the attribute.",
-                    "longDescription": "This property shall contain the placeholder of the current value for the attribute, to aid in evaluating dependencies.  The evaluation results of the Dependencies array may affect the current attribute value.",
+                    "longDescription": "This property shall contain the placeholder of the current value for the attribute, to aid in evaluating dependencies.  The evaluation results of the `Dependencies` array may affect the current attribute value.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -252,7 +252,7 @@
                 },
                 "GrayOut": {
                     "description": "An indication of whether this attribute is grayed out.  A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified.",
-                    "longDescription": "This property shall indicate whether this attribute is grayed out.  A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified.  The evaluation results of the Dependencies array may affect the grayed-out state of an attribute.",
+                    "longDescription": "This property shall indicate whether this attribute is grayed out.  A grayed-out attribute is not active and is grayed out in user interfaces but the attribute value can be modified.  The evaluation results of the `Dependencies` array may affect the grayed-out state of an attribute.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -270,7 +270,7 @@
                 },
                 "Hidden": {
                     "description": "An indication of whether this attribute is hidden in user interfaces.",
-                    "longDescription": "This property shall indicate whether this attribute is hidden in user interfaces.  The evaluation results of the Dependencies array may affect the hidden state of an attribute.",
+                    "longDescription": "This property shall indicate whether this attribute is hidden in user interfaces.  The evaluation results of the `Dependencies` array may affect the hidden state of an attribute.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -340,7 +340,7 @@
                 },
                 "ReadOnly": {
                     "description": "An indication of whether this attribute is read-only.  A read-only attribute cannot be modified, and should be grayed out in user interfaces.",
-                    "longDescription": "This property shall indicate whether this attribute is read-only.  A read-only attribute cannot be modified, and should be grayed out in user interfaces.  The evaluation results of the Dependencies array may affect the read-only state of an attribute.",
+                    "longDescription": "This property shall indicate whether this attribute is read-only.  A read-only attribute cannot be modified, and should be grayed out in user interfaces.  The evaluation results of the `Dependencies` array may affect the read-only state of an attribute.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -410,7 +410,7 @@
                     "items": {
                         "$ref": "#/definitions/AttributeValue"
                     },
-                    "longDescription": "This property shall contain an array containing the possible values of an attribute of the Enumeration type.",
+                    "longDescription": "This property shall contain an array containing the possible values of an attribute of the `Enumeration` type.",
                     "type": "array"
                 },
                 "ValueExpression": {
@@ -471,8 +471,8 @@
                     "longDescription": "This property shall contain the dependency expression for one or more attributes in this attribute registry."
                 },
                 "DependencyFor": {
-                    "description": "The AttributeName of the attribute whose change triggers the evaluation of this dependency expression.",
-                    "longDescription": "This property shall contain the AttributeName of the attribute whose change triggers the evaluation of this dependency expression.",
+                    "description": "The `AttributeName` of the attribute whose change triggers the evaluation of this dependency expression.",
+                    "longDescription": "This property shall contain the `AttributeName` of the attribute whose change triggers the evaluation of this dependency expression.",
                     "pattern": "^[A-Za-z][A-Za-z0-9_]+$",
                     "readonly": true,
                     "type": "string"
@@ -510,12 +510,12 @@
                     "items": {
                         "$ref": "#/definitions/MapFrom"
                     },
-                    "longDescription": "This property shall contain an array containing the map-from conditions for a dependency of the Map type.",
+                    "longDescription": "This property shall contain an array containing the map-from conditions for a dependency of the `Map` type.",
                     "type": "array"
                 },
                 "MapToAttribute": {
-                    "description": "The AttributeName of the attribute that is affected by this dependency expression.",
-                    "longDescription": "This property shall contain the AttributeName of the attribute that is affected by this dependency expression.",
+                    "description": "The `AttributeName` of the attribute that is affected by this dependency expression.",
+                    "longDescription": "This property shall contain the `AttributeName` of the attribute that is affected by this dependency expression.",
                     "pattern": "^[A-Za-z][A-Za-z0-9_]+$",
                     "readonly": true,
                     "type": "string"
@@ -523,12 +523,12 @@
                 "MapToProperty": {
                     "$ref": "#/definitions/MapToProperty",
                     "description": "The metadata property for the attribute that contains the map-from condition that evaluates this dependency expression.",
-                    "longDescription": "This property shall contain the metadata property for the attribute that the MapFromAttribute property specifies that evaluates this dependency expression.  For example, this value could be the MapFromAttribute CurrentValue or ReadOnly state.",
+                    "longDescription": "This property shall contain the metadata property for the attribute that the `MapFromAttribute` property specifies that evaluates this dependency expression.  For example, this value could be the `MapFromAttribute` `CurrentValue` or `ReadOnly` state.",
                     "readonly": true
                 },
                 "MapToValue": {
                     "description": "The value that the map-to property changes to if the dependency expression evaluates to `true`.",
-                    "longDescription": "The value that the property in MapToProperty in the attribute specified in MapToAttribute changes to if the dependency expression evaluates to `true`.",
+                    "longDescription": "The value that the property in `MapToProperty` in the attribute specified in `MapToAttribute` changes to if the dependency expression evaluates to `true`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -570,7 +570,7 @@
             "properties": {
                 "MapFromAttribute": {
                     "description": "The attribute to use to evaluate this dependency expression.",
-                    "longDescription": "This property shall contain the AttributeName for the attribute to use to evaluate this dependency expression term.",
+                    "longDescription": "This property shall contain the `AttributeName` for the attribute to use to evaluate this dependency expression term.",
                     "pattern": "^[A-Za-z][A-Za-z0-9_]+$",
                     "readonly": true,
                     "type": "string"
@@ -583,13 +583,13 @@
                 },
                 "MapFromProperty": {
                     "$ref": "#/definitions/MapFromProperty",
-                    "description": "The metadata property for the attribute that the MapFromAttribute property specifies to use to evaluate this dependency expression.",
-                    "longDescription": "This property shall contain the metadata property for the attribute that the MapFromAttribute property specifies to use to evaluate this dependency expression.  For example, this value could be the MapFromAttribute CurrentValue, or ReadOnly state.",
+                    "description": "The metadata property for the attribute that the `MapFromAttribute` property specifies to use to evaluate this dependency expression.",
+                    "longDescription": "This property shall contain the metadata property for the attribute that the `MapFromAttribute` property specifies to use to evaluate this dependency expression.  For example, this value could be the `MapFromAttribute` `CurrentValue`, or `ReadOnly` state.",
                     "readonly": true
                 },
                 "MapFromValue": {
                     "description": "The value to use to evaluate this dependency expression.",
-                    "longDescription": "The value that the property in MapFromProperty in the attribute in MapFromAttribute to use to evaluate this dependency expression.",
+                    "longDescription": "The value that the property in `MapFromProperty` in the attribute in `MapFromAttribute` to use to evaluate this dependency expression.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -601,7 +601,7 @@
                 "MapTerms": {
                     "$ref": "#/definitions/MapTerms",
                     "description": "The logical term that combines two or more map-from conditions in this dependency expression.  For example, `AND` for logical AND, or `OR` for logical OR.",
-                    "longDescription": "This property shall contain the logical term that combines two or more MapFrom conditions in this dependency expression.  For example, `AND` for logical AND, or `OR` for logical OR.  If multiple logical terms are present in a dependency expression, they should be evaluated in array order, meaning they are evaluated left-to-right when displayed as a logic expression.",
+                    "longDescription": "This property shall contain the logical term that combines two or more `MapFrom` conditions in this dependency expression.  For example, `AND` for logical AND, or `OR` for logical OR.  If multiple logical terms are present in a dependency expression, they should be evaluated in array order, meaning they are evaluated left-to-right when displayed as a logic expression.",
                     "readonly": true
                 }
             },
@@ -641,17 +641,17 @@
                 "ScalarIncrement"
             ],
             "enumDescriptions": {
-                "CurrentValue": "The dependency on an attribute's CurrentValue.",
-                "DefaultValue": "The dependency on an attribute's DefaultValue.",
-                "GrayOut": "The dependency on an attribute's GrayOut state.",
-                "Hidden": "The dependency on an attribute's Hidden state.",
-                "LowerBound": "The dependency on an attribute's LowerBound.",
-                "MaxLength": "The dependency on an attribute's MaxLength.",
-                "MinLength": "The dependency on an attribute's MinLength.",
-                "ReadOnly": "The dependency on an attribute's ReadOnly state.",
-                "ScalarIncrement": "The dependency on an attribute's ScalarIncrement.",
-                "UpperBound": "The dependency on an attribute's UpperBound.",
-                "WriteOnly": "The dependency on an attribute's WriteOnly state."
+                "CurrentValue": "The dependency on an attribute's `CurrentValue`.",
+                "DefaultValue": "The dependency on an attribute's `DefaultValue`.",
+                "GrayOut": "The dependency on an attribute's `GrayOut` state.",
+                "Hidden": "The dependency on an attribute's `Hidden` state.",
+                "LowerBound": "The dependency on an attribute's `LowerBound`.",
+                "MaxLength": "The dependency on an attribute's `MaxLength`.",
+                "MinLength": "The dependency on an attribute's `MinLength`.",
+                "ReadOnly": "The dependency on an attribute's `ReadOnly` state.",
+                "ScalarIncrement": "The dependency on an attribute's `ScalarIncrement`.",
+                "UpperBound": "The dependency on an attribute's `UpperBound`.",
+                "WriteOnly": "The dependency on an attribute's `WriteOnly` state."
             },
             "type": "string"
         },
@@ -687,23 +687,23 @@
                 "ValueExpression"
             ],
             "enumDescriptions": {
-                "CurrentValue": "The dependency that affects an attribute's CurrentValue.",
-                "DefaultValue": "The dependency that affects an attribute's DefaultValue.",
-                "DisplayName": "The dependency that affects an attribute's DisplayName.",
-                "DisplayOrder": "The dependency that affects an attribute's DisplayName.",
-                "GrayOut": "The dependency that affects an attribute's GrayOut state.",
-                "HelpText": "The dependency that affects an attribute's HelpText.",
-                "Hidden": "The dependency that affects an attribute's Hidden state.",
-                "Immutable": "The dependency that affects an attribute's Immutable state.",
-                "LowerBound": "The dependency that affects an attribute's LowerBound.",
-                "MaxLength": "The dependency that affects an attribute's MaxLength.",
-                "MinLength": "The dependency that affects an attribute's MinLength.",
-                "ReadOnly": "The dependency that affects an attribute's ReadOnly state.",
-                "ScalarIncrement": "The dependency that affects an attribute's ScalarIncrement.",
-                "UpperBound": "The dependency that affects an attribute's UpperBound.",
-                "ValueExpression": "The dependency that affects an attribute's ValueExpression.",
-                "WarningText": "The dependency that affects an attribute's WarningText.",
-                "WriteOnly": "The dependency that affects an attribute's WriteOnly state."
+                "CurrentValue": "The dependency that affects an attribute's `CurrentValue`.",
+                "DefaultValue": "The dependency that affects an attribute's `DefaultValue`.",
+                "DisplayName": "The dependency that affects an attribute's `DisplayName`.",
+                "DisplayOrder": "The dependency that affects an attribute's `DisplayName`.",
+                "GrayOut": "The dependency that affects an attribute's `GrayOut` state.",
+                "HelpText": "The dependency that affects an attribute's `HelpText`.",
+                "Hidden": "The dependency that affects an attribute's `Hidden` state.",
+                "Immutable": "The dependency that affects an attribute's `Immutable` state.",
+                "LowerBound": "The dependency that affects an attribute's `LowerBound`.",
+                "MaxLength": "The dependency that affects an attribute's `MaxLength`.",
+                "MinLength": "The dependency that affects an attribute's `MinLength`.",
+                "ReadOnly": "The dependency that affects an attribute's `ReadOnly` state.",
+                "ScalarIncrement": "The dependency that affects an attribute's `ScalarIncrement`.",
+                "UpperBound": "The dependency that affects an attribute's `UpperBound`.",
+                "ValueExpression": "The dependency that affects an attribute's `ValueExpression`.",
+                "WarningText": "The dependency that affects an attribute's `WarningText`.",
+                "WriteOnly": "The dependency that affects an attribute's `WriteOnly` state."
             },
             "type": "string"
         },
@@ -755,7 +755,7 @@
                 },
                 "Hidden": {
                     "description": "An indication of whether this menu is hidden in user interfaces.",
-                    "longDescription": "This property shall indicate whether this menu is hidden in user interfaces.  The evaluation results of the Dependencies array may affect the hidden state of a menu.",
+                    "longDescription": "This property shall indicate whether this menu is hidden in user interfaces.  The evaluation results of the `Dependencies` array may affect the hidden state of a menu.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -917,7 +917,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2018.3",
-    "title": "#AttributeRegistry.v1_3_8.AttributeRegistry"
+    "title": "#AttributeRegistry.v1_3_9.AttributeRegistry"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Battery.v1_2_2.json b/redfish-core/schema/dmtf/json-schema/Battery.v1_3_0.json
similarity index 89%
rename from redfish-core/schema/dmtf/json-schema/Battery.v1_2_2.json
rename to redfish-core/schema/dmtf/json-schema/Battery.v1_3_0.json
index 3abff08..aad2f8a 100644
--- a/redfish-core/schema/dmtf/json-schema/Battery.v1_2_2.json
+++ b/redfish-core/schema/dmtf/json-schema/Battery.v1_3_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Battery.v1_2_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Battery.v1_3_0.json",
     "$ref": "#/definitions/Battery",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -42,8 +42,8 @@
         },
         "Battery": {
             "additionalProperties": false,
-            "description": "The Battery schema describes a battery unit, such as those used to provide systems with power during a power-loss event.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed by populating a resource instance with an absent state if a unit is not present.",
-            "longDescription": "This resource shall represent a battery for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed if the State property within the Status property contains `Absent`.",
+            "description": "The `Battery` schema describes a battery unit, such as those used to provide systems with power during a power-loss event.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed by populating a resource instance with an absent state if a unit is not present.",
+            "longDescription": "This resource shall represent a battery for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed if the `State` property within the `Status` property contains `Absent`.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -79,7 +79,7 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly associated with this battery.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true
                 },
                 "CapacityActualAmpHours": {
@@ -202,8 +202,8 @@
                     ]
                 },
                 "MaxChargeRateAmps": {
-                    "description": "The maximum charge rate of this battery in amp units.",
-                    "longDescription": "This property shall contain the maximum charge rate of this battery in amp units.",
+                    "description": "The maximum charge rate at the input of this battery in amp units.",
+                    "longDescription": "This property shall contain the maximum charge rate at the input of this battery in amp units.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -213,8 +213,8 @@
                     "units": "A"
                 },
                 "MaxChargeVoltage": {
-                    "description": "The maximum charge voltage of this battery.",
-                    "longDescription": "This property shall contain the maximum charge voltage of this battery.",
+                    "description": "The maximum charge voltage across the cell pack of this battery when it is fully charged.",
+                    "longDescription": "This property shall contain the maximum charge voltage across the cell pack of this battery when it is fully charged.  This property should not be present if the battery contains an internal charger that regulates the voltage applied to the cell pack from the input of the battery.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -224,8 +224,8 @@
                     "units": "V"
                 },
                 "MaxDischargeRateAmps": {
-                    "description": "The maximum discharge rate of this battery in amp units.",
-                    "longDescription": "This property shall contain the maximum discharge rate of this battery in amp units.",
+                    "description": "The maximum discharge rate at the output of this battery in amp units.",
+                    "longDescription": "This property shall contain the maximum discharge rate at the output of this battery in amp units.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -237,7 +237,7 @@
                 "Metrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/BatteryMetrics.json#/definitions/BatteryMetrics",
                     "description": "The link to the battery metrics resource associated with this battery.",
-                    "longDescription": "This property shall contain a link to a resource of type BatteryMetrics.",
+                    "longDescription": "This property shall contain a link to a resource of type `BatteryMetrics`.",
                     "readonly": true
                 },
                 "Model": {
@@ -253,6 +253,18 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
                     "readonly": true
                 },
+                "NominalOutputVoltage": {
+                    "description": "The nominal output voltage of this battery.",
+                    "longDescription": "This property shall contain the nominal output voltage of this battery.",
+                    "minimum": 0,
+                    "readonly": true,
+                    "type": [
+                        "number",
+                        "null"
+                    ],
+                    "units": "V",
+                    "versionAdded": "v1_3_0"
+                },
                 "Oem": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
                     "description": "The OEM extension property.",
@@ -309,7 +321,7 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorExcerpt",
                     "description": "The state of health (percent) of this battery.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the state of health, in percent units, of this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."
+                    "longDescription": "This property shall contain the state of health, in percent units, of this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."
                 },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
@@ -408,7 +420,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Memory.json#/definitions/Memory"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Memory that represent the memory devices to which this battery provides power during a power-loss event, such as battery-backed NVDIMMs.  This property shall not be present if the battery powers the containing chassis as a whole rather than individual components in a chassis.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Memory` that represent the memory devices to which this battery provides power during a power-loss event, such as battery-backed NVDIMMs.  This property shall not be present if the battery powers the containing chassis as a whole rather than individual components in a chassis.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_1_0"
@@ -426,7 +438,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/StorageController.json#/definitions/StorageController"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type StorageController that represent the storage controllers to which this battery provides power during a power-loss event, such as battery-backed RAID controllers.  This property shall not be present if the battery powers the containing chassis as a whole rather than individual components in a chassis.",
+                    "longDescription": "This property shall contain an array of links to resources of type `StorageController` that represent the storage controllers to which this battery provides power during a power-loss event, such as battery-backed RAID controllers.  This property shall not be present if the battery powers the containing chassis as a whole rather than individual components in a chassis.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_1_0"
@@ -529,7 +541,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2022.2",
-    "title": "#Battery.v1_2_2.Battery"
+    "release": "2024.1",
+    "title": "#Battery.v1_3_0.Battery"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/BatteryCollection.json b/redfish-core/schema/dmtf/json-schema/BatteryCollection.json
index c3d32e8..26d4deb 100644
--- a/redfish-core/schema/dmtf/json-schema/BatteryCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/BatteryCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/BatteryCollection.json",
     "$ref": "#/definitions/BatteryCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "BatteryCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Battery resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Battery instances for a Redfish implementation.",
+                    "description": "The collection of `Battery` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Battery` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#BatteryCollection.BatteryCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/BatteryMetrics.v1_0_3.json b/redfish-core/schema/dmtf/json-schema/BatteryMetrics.v1_0_4.json
similarity index 84%
rename from redfish-core/schema/dmtf/json-schema/BatteryMetrics.v1_0_3.json
rename to redfish-core/schema/dmtf/json-schema/BatteryMetrics.v1_0_4.json
index 33b3551..c25e3f4 100644
--- a/redfish-core/schema/dmtf/json-schema/BatteryMetrics.v1_0_3.json
+++ b/redfish-core/schema/dmtf/json-schema/BatteryMetrics.v1_0_4.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/BatteryMetrics.v1_0_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/BatteryMetrics.v1_0_4.json",
     "$ref": "#/definitions/BatteryMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "BatteryMetrics": {
             "additionalProperties": false,
-            "description": "The BatteryMetrics schema contains definitions for the metrics of a battery unit.",
+            "description": "The `BatteryMetrics` schema contains definitions for the metrics of a battery unit.",
             "longDescription": "This resource shall be used to represent the metrics of a battery unit for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -73,7 +73,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorVoltageExcerpt"
                     },
-                    "longDescription": "This property shall contain the cell voltages, in volt units, for this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.",
+                    "longDescription": "This property shall contain the cell voltages, in volt units, for this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.",
                     "type": "array"
                 },
                 "CellVoltages@odata.count": {
@@ -83,7 +83,7 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorExcerpt",
                     "description": "The amount of charge available (percent) in this battery.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the amount of charge available, in percent units, typically `0` to `100`, in this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."
+                    "longDescription": "This property shall contain the amount of charge available, in percent units, typically `0` to `100`, in this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."
                 },
                 "Description": {
                     "anyOf": [
@@ -114,13 +114,13 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorCurrentExcerpt",
                     "description": "The input current (A) for this battery.",
                     "excerptCopy": "SensorCurrentExcerpt",
-                    "longDescription": "This property shall contain the input current, in ampere units, for this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`."
+                    "longDescription": "This property shall contain the input current, in ampere units, for this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`."
                 },
                 "InputVoltage": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorVoltageExcerpt",
                     "description": "The input voltage (V) for this battery.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "This property shall contain the input voltage, in volt units, for this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`."
+                    "longDescription": "This property shall contain the input voltage, in volt units, for this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`."
                 },
                 "Name": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -137,7 +137,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorCurrentExcerpt"
                     },
-                    "longDescription": "This property shall contain the output currents, in ampere units, for this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  The sensors shall appear in the same array order as the OutputVoltages property.",
+                    "longDescription": "This property shall contain the output currents, in ampere units, for this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  The sensors shall appear in the same array order as the `OutputVoltages` property.",
                     "type": "array"
                 },
                 "OutputCurrentAmps@odata.count": {
@@ -149,7 +149,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorVoltageExcerpt"
                     },
-                    "longDescription": "This property shall contain the output voltages, in volt units, for this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  The sensors shall appear in the same array order as the OutputCurrentAmps property.",
+                    "longDescription": "This property shall contain the output voltages, in volt units, for this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  The sensors shall appear in the same array order as the `OutputCurrentAmps` property.",
                     "type": "array"
                 },
                 "OutputVoltages@odata.count": {
@@ -164,19 +164,19 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorExcerpt",
                     "description": "The charge (Ah) stored in this battery.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the stored charge, in ampere-hour units, for this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `ChargeAh`."
+                    "longDescription": "This property shall contain the stored charge, in ampere-hour units, for this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `ChargeAh`."
                 },
                 "StoredEnergyWattHours": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorExcerpt",
                     "description": "The energy (Wh) stored in this battery.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the stored energy, in watt-hour units, for this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergyWh`."
+                    "longDescription": "This property shall contain the stored energy, in watt-hour units, for this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergyWh`."
                 },
                 "TemperatureCelsius": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorExcerpt",
                     "description": "The temperature (C) for this battery.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for this battery.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
+                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for this battery.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."
                 }
             },
             "required": [
@@ -209,7 +209,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.2",
-    "title": "#BatteryMetrics.v1_0_3.BatteryMetrics"
+    "title": "#BatteryMetrics.v1_0_4.BatteryMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Bios.v1_2_2.json b/redfish-core/schema/dmtf/json-schema/Bios.v1_2_3.json
similarity index 90%
rename from redfish-core/schema/dmtf/json-schema/Bios.v1_2_2.json
rename to redfish-core/schema/dmtf/json-schema/Bios.v1_2_3.json
index 0fa65c7..3754213 100644
--- a/redfish-core/schema/dmtf/json-schema/Bios.v1_2_2.json
+++ b/redfish-core/schema/dmtf/json-schema/Bios.v1_2_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Bios.v1_2_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Bios.v1_2_3.json",
     "$ref": "#/definitions/Bios",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -40,7 +40,7 @@
         "Attributes": {
             "additionalProperties": false,
             "description": "The list of BIOS attributes and their values as determined by the manufacturer or provider.",
-            "longDescription": "This property shall contain the list of BIOS attributes and their values as determined by the manufacturer or provider.  This object shall describe BIOS attribute settings as additional properties.  If the object specifies a BIOS attribute registry, attributes shall be looked up in that attribute registry by their attribute name.  Attributes in this attribute registry with the AttributeType of `Enumeration` shall use valid ValueName values in this object, as listed in that attribute registry.",
+            "longDescription": "This property shall contain the list of BIOS attributes and their values as determined by the manufacturer or provider.  This object shall describe BIOS attribute settings as additional properties.  If the object specifies a BIOS attribute registry, attributes shall be looked up in that attribute registry by their attribute name.  Attributes in this attribute registry with the `AttributeType` of `Enumeration` shall use valid `ValueName` values in this object, as listed in that attribute registry.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -68,7 +68,7 @@
         },
         "Bios": {
             "additionalProperties": false,
-            "description": "The Bios schema contains properties related to the BIOS attribute registry.  The attribute registry describes the system-specific BIOS attributes and actions for changing to BIOS settings.  Changes to the BIOS typically require a system reset before they take effect.  It is likely that a client finds the `@Redfish.Settings` term in this resource, and if it is found, the client makes requests to change BIOS settings by modifying the resource identified by the `@Redfish.Settings` term.",
+            "description": "The `Bios` schema contains properties related to the BIOS attribute registry.  The attribute registry describes the system-specific BIOS attributes and actions for changing to BIOS settings.  Changes to the BIOS typically require a system reset before they take effect.  It is likely that a client finds the `@Redfish.Settings` term in this resource, and if it is found, the client makes requests to change BIOS settings by modifying the resource identified by the `@Redfish.Settings` term.",
             "longDescription": "This resource shall represent BIOS attributes for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -114,7 +114,7 @@
                 "Attributes": {
                     "$ref": "#/definitions/Attributes",
                     "description": "The list of BIOS attributes specific to the manufacturer or provider.",
-                    "longDescription": "This property shall contain the list of BIOS attributes specific to the manufacturer or provider.  BIOS attribute settings appear as additional properties in this object and can be looked up in the attribute registry by their AttributeName."
+                    "longDescription": "This property shall contain the list of BIOS attributes specific to the manufacturer or provider.  BIOS attribute settings appear as additional properties in this object and can be looked up in the attribute registry by their `AttributeName`."
                 },
                 "Description": {
                     "anyOf": [
@@ -148,7 +148,7 @@
                 },
                 "ResetBiosToDefaultsPending": {
                     "description": "An indication of whether there is a pending request to reset the BIOS attributes to default values.",
-                    "longDescription": "This property shall indicate whether there is a pending request to reset the BIOS attributes to default values.  A successful completion of the ResetBios action shall set this property to `true`.  Applying the default attribute values to this resource shall set this property to `false`.  Services may reject modification requests to the settings resource if this property contains `true`.",
+                    "longDescription": "This property shall indicate whether there is a pending request to reset the BIOS attributes to default values.  A successful completion of the `ResetBios` action shall set this property to `true`.  Applying the default attribute values to this resource shall set this property to `false`.  Services may reject modification requests to the settings resource if this property contains `true`.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -184,7 +184,7 @@
                 },
                 "PasswordName": {
                     "description": "The name of the BIOS password to change.",
-                    "longDescription": "This parameter shall contain the name of the BIOS password to change.  For instance, AdminPassword or UserPassword.",
+                    "longDescription": "This parameter shall contain the name of the BIOS password to change.  For instance, `AdminPassword` or `UserPassword`.",
                     "requiredParameter": true,
                     "type": "string"
                 }
@@ -238,7 +238,7 @@
                 "ActiveSoftwareImage": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory",
                     "description": "The link to the software inventory that represents the active BIOS firmware image.",
-                    "longDescription": "This property shall contain a link a resource of type SoftwareInventory that represents the active BIOS firmware image.",
+                    "longDescription": "This property shall contain a link a resource of type `SoftwareInventory` that represents the active BIOS firmware image.",
                     "readonly": false,
                     "versionAdded": "v1_1_0"
                 },
@@ -252,7 +252,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this BIOS.",
+                    "longDescription": "This property shall contain an array of links to resources of type `SoftwareInventory` that represent the firmware images that apply to this BIOS.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_1_0"
@@ -317,7 +317,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.1",
-    "title": "#Bios.v1_2_2.Bios"
+    "title": "#Bios.v1_2_3.Bios"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/BootOption.v1_0_5.json b/redfish-core/schema/dmtf/json-schema/BootOption.v1_0_6.json
similarity index 95%
rename from redfish-core/schema/dmtf/json-schema/BootOption.v1_0_5.json
rename to redfish-core/schema/dmtf/json-schema/BootOption.v1_0_6.json
index 3bb321a..ea9b5c1 100644
--- a/redfish-core/schema/dmtf/json-schema/BootOption.v1_0_5.json
+++ b/redfish-core/schema/dmtf/json-schema/BootOption.v1_0_6.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/BootOption.v1_0_5.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/BootOption.v1_0_6.json",
     "$ref": "#/definitions/BootOption",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "BootOption": {
             "additionalProperties": false,
-            "description": "The BootOption schema reports information about a single boot option in a system.  It represents the properties of a bootable device available in the system.",
+            "description": "The `BootOption` schema reports information about a single boot option in a system.  It represents the properties of a bootable device available in the system.",
             "longDescription": "This resource shall represent a single boot option within a system.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -184,7 +184,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2017.3",
-    "title": "#BootOption.v1_0_5.BootOption"
+    "title": "#BootOption.v1_0_6.BootOption"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/BootOptionCollection.json b/redfish-core/schema/dmtf/json-schema/BootOptionCollection.json
index 368ef03..0982304 100644
--- a/redfish-core/schema/dmtf/json-schema/BootOptionCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/BootOptionCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/BootOptionCollection.json",
     "$ref": "#/definitions/BootOptionCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "BootOptionCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of BootOption resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of BootOption instances for a Redfish implementation.",
+                    "description": "The collection of `BootOption` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `BootOption` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -96,6 +96,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#BootOptionCollection.BootOptionCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CXLLogicalDevice.v1_1_1.json b/redfish-core/schema/dmtf/json-schema/CXLLogicalDevice.v1_2_0.json
similarity index 91%
rename from redfish-core/schema/dmtf/json-schema/CXLLogicalDevice.v1_1_1.json
rename to redfish-core/schema/dmtf/json-schema/CXLLogicalDevice.v1_2_0.json
index d6f453a..26807b4 100644
--- a/redfish-core/schema/dmtf/json-schema/CXLLogicalDevice.v1_1_1.json
+++ b/redfish-core/schema/dmtf/json-schema/CXLLogicalDevice.v1_2_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/CXLLogicalDevice.v1_1_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/CXLLogicalDevice.v1_2_0.json",
     "$ref": "#/definitions/CXLLogicalDevice",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "CXLLogicalDevice": {
             "additionalProperties": false,
-            "description": "The schema definition for the CXLLogicalDevice resource.  It represents the properties of a CXL logical device within a PCIe device.",
+            "description": "The `CXLLogicalDevice` schema contains the properties of a CXL logical device within a PCIe device.",
             "longDescription": "This resource shall represent a CXL logical device that is a part of a PCIe device.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -98,13 +98,13 @@
                 "Log": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/LogService.json#/definitions/LogService",
                     "description": "The link to the log service associated with this CXL logical device.",
-                    "longDescription": "This property shall contain a link to a resource of type LogService.",
+                    "longDescription": "This property shall contain a link to a resource of type `LogService`.",
                     "readonly": true
                 },
                 "MemoryRegions": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryRegionCollection.json#/definitions/MemoryRegionCollection",
                     "description": "The link to the collection of memory regions associated with this CXL logical device.",
-                    "longDescription": "This property shall contain a link to a resource collection of type MemoryRegionCollection that represents the memory regions associated with this CXL logical device.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `MemoryRegionCollection` that represents the memory regions associated with this CXL logical device.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
@@ -199,7 +199,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint that represent the endpoints associated with this CXL logical device.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` that represent the endpoints associated with this CXL logical device.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -211,7 +211,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryChunks.json#/definitions/MemoryChunks"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type MemoryChunks that represent the memory chunks owned by this CXL logical device.",
+                    "longDescription": "This property shall contain an array of links to resources of type `MemoryChunks` that represent the memory chunks owned by this CXL logical device.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -223,7 +223,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryDomain.json#/definitions/MemoryDomain"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type MemoryDomain that represent the memory domains associated with this CXL logical device.",
+                    "longDescription": "This property shall contain an array of links to resources of type `MemoryDomain` that represent the memory domains associated with this CXL logical device.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -240,7 +240,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions assigned to this CXL logical device.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PCIeFunction` that represent the PCIe functions assigned to this CXL logical device.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -291,13 +291,16 @@
             },
             "properties": {
                 "AllocatedBandwidth": {
-                    "description": "The bandwidth allocated for this CXL logical device in multiples of 256.",
-                    "longDescription": "This property shall contain the bandwidth allocated for this CXL logical device in multiples of 256.",
+                    "description": "The bandwidth allocated to this CXL logical device as a percentage.",
+                    "longDescription": "This property shall contain the bandwidth allocated, `0` to `100`, for this CXL logical device as a percentage.",
+                    "maximum": 100,
+                    "minimum": 0,
                     "readonly": false,
                     "type": [
                         "integer",
                         "null"
-                    ]
+                    ],
+                    "units": "%"
                 },
                 "LimitPercent": {
                     "description": "The bandwidth limit to this CXL logical device as a percentage.",
@@ -343,19 +346,22 @@
                     ]
                 },
                 "TemporaryThroughputReductionSupported": {
+                    "deprecated": "This property has been deprecated in favor of `TemporaryThroughputReductionSupported` in `PCIeDevice`.",
                     "description": "Indicates whether the device supports the CXL Specification-defined 'Temporary Throughput Reduction' mechanism.",
                     "longDescription": "This property shall indicate whether the device supports the CXL Specification-defined 'Temporary Throughput Reduction' mechanism.",
                     "readonly": true,
                     "type": [
                         "boolean",
                         "null"
-                    ]
+                    ],
+                    "versionDeprecated": "v1_2_0"
                 }
             },
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.2",
-    "title": "#CXLLogicalDevice.v1_1_1.CXLLogicalDevice"
+    "release": "2024.1",
+    "title": "#CXLLogicalDevice.v1_2_0.CXLLogicalDevice"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CXLLogicalDeviceCollection.json b/redfish-core/schema/dmtf/json-schema/CXLLogicalDeviceCollection.json
index a07288d..2bb51d3 100644
--- a/redfish-core/schema/dmtf/json-schema/CXLLogicalDeviceCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/CXLLogicalDeviceCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/CXLLogicalDeviceCollection.json",
     "$ref": "#/definitions/CXLLogicalDeviceCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "CXLLogicalDeviceCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of CXLLogicalDevice resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of CXLLogicalDevice instances for a Redfish implementation.",
+                    "description": "The collection of `CXLLogicalDevice` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `CXLLogicalDevice` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#CXLLogicalDeviceCollection.CXLLogicalDeviceCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Cable.v1_2_2.json b/redfish-core/schema/dmtf/json-schema/Cable.v1_2_3.json
similarity index 92%
rename from redfish-core/schema/dmtf/json-schema/Cable.v1_2_2.json
rename to redfish-core/schema/dmtf/json-schema/Cable.v1_2_3.json
index 8f41ab4..2a80f07 100644
--- a/redfish-core/schema/dmtf/json-schema/Cable.v1_2_2.json
+++ b/redfish-core/schema/dmtf/json-schema/Cable.v1_2_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Cable.v1_2_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Cable.v1_2_3.json",
     "$ref": "#/definitions/Cable",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "Cable": {
             "additionalProperties": false,
-            "description": "The Cable schema contains properties that describe a cable connecting endpoints of a chassis, port, or any other cable-compatible endpoint.",
+            "description": "The `Cable` schema contains properties that describe a cable connecting endpoints of a chassis, port, or any other cable-compatible endpoint.",
             "longDescription": "This resource contains a simple cable for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -70,7 +70,7 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly associated with this cable.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true
                 },
                 "AssetTag": {
@@ -318,12 +318,12 @@
                 "Testing": "The cable is under test."
             },
             "enumLongDescriptions": {
-                "Degraded": "This value shall indicate the cable is degraded.  The State property in Status shall contain the value `Enabled` and the Health property in Status shall contain the value `Warning`.",
-                "Disabled": "This value shall indicate the cable is disabled.  The State property in Status shall contain the value `Disabled`.",
-                "Failed": "This value shall indicate the cable has failed.  The State property in Status shall contain the value `Enabled` and the Health property in Status shall contain the value `Critical`.",
-                "Normal": "This value shall indicate the cable is operating normally.  The State property in Status shall contain the value `Enabled` and the Health property in Status shall contain the value `OK`.",
-                "SetByService": "This value shall indicate the status for the cable is not defined by the user.  If implemented, the service shall determine the value of the State and Health properties in Status.",
-                "Testing": "This value shall indicate the cable is under test.  The State property in Status shall contain the value `InTest`."
+                "Degraded": "This value shall indicate the cable is degraded.  The `State` property in `Status` shall contain the value `Enabled` and the `Health` property in `Status` shall contain the value `Warning`.",
+                "Disabled": "This value shall indicate the cable is disabled.  The `State` property in `Status` shall contain the value `Disabled`.",
+                "Failed": "This value shall indicate the cable has failed.  The `State` property in `Status` shall contain the value `Enabled` and the `Health` property in `Status` shall contain the value `Critical`.",
+                "Normal": "This value shall indicate the cable is operating normally.  The `State` property in `Status` shall contain the value `Enabled` and the `Health` property in `Status` shall contain the value `OK`.",
+                "SetByService": "This value shall indicate the status for the cable is not defined by the user.  If implemented, the service shall determine the value of the `State` and `Health` properties in `Status`.",
+                "Testing": "This value shall indicate the cable is under test.  The `State` property in `Status` shall contain the value `InTest`."
             },
             "type": "string"
         },
@@ -402,7 +402,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the physical downstream containers connected to this cable.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Chassis` that represent the physical downstream containers connected to this cable.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -414,7 +414,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Port that represent the physical downstream connections connected to this cable.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Port` that represent the physical downstream connections connected to this cable.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -426,7 +426,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Resource"
                     },
-                    "longDescription": "This property shall contain an array of links to resources that represent the physical downstream connections connected to this cable.  Even if the resource is already referenced in another property within Links, such as DownstreamPorts or DownstreamChassis, it shall also be referenced in this property.",
+                    "longDescription": "This property shall contain an array of links to resources that represent the physical downstream connections connected to this cable.  Even if the resource is already referenced in another property within `Links`, such as `DownstreamPorts` or `DownstreamChassis`, it shall also be referenced in this property.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -443,7 +443,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the physical upstream containers connected to this cable.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Chassis` that represent the physical upstream containers connected to this cable.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -455,7 +455,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Port that represent the physical upstream connections connected to this cable.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Port` that represent the physical upstream connections connected to this cable.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -467,7 +467,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Resource"
                     },
-                    "longDescription": "This property shall contain an array of links to resources that represent the physical upstream connections connected to this cable.  Even if the resource is already referenced in another property within Links, such as UpstreamPorts or UpstreamChassis, it shall also be referenced in this property.",
+                    "longDescription": "This property shall contain an array of links to resources that represent the physical upstream connections connected to this cable.  Even if the resource is already referenced in another property within `Links`, such as `UpstreamPorts` or `UpstreamChassis`, it shall also be referenced in this property.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -499,7 +499,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.4",
-    "title": "#Cable.v1_2_2.Cable"
+    "title": "#Cable.v1_2_3.Cable"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CableCollection.json b/redfish-core/schema/dmtf/json-schema/CableCollection.json
index 3041031..a59e92d 100644
--- a/redfish-core/schema/dmtf/json-schema/CableCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/CableCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/CableCollection.json",
     "$ref": "#/definitions/CableCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "CableCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Cable resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Cable instances for a Redfish implementation.",
+                    "description": "The collection of `Cable` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Cable` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#CableCollection.CableCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Certificate.v1_8_1.json b/redfish-core/schema/dmtf/json-schema/Certificate.v1_8_2.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/Certificate.v1_8_1.json
rename to redfish-core/schema/dmtf/json-schema/Certificate.v1_8_2.json
index 43daaf6..79f7595 100644
--- a/redfish-core/schema/dmtf/json-schema/Certificate.v1_8_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Certificate.v1_8_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_8_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_8_2.json",
     "$ref": "#/definitions/Certificate",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -39,7 +39,7 @@
         },
         "Certificate": {
             "additionalProperties": false,
-            "description": "The Certificate schema describes a certificate that proves the identity of a component, account, or service.",
+            "description": "The `Certificate` schema describes a certificate that proves the identity of a component, account, or service.",
             "longDescription": "This resource shall represent a certificate for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -75,7 +75,7 @@
                 },
                 "CertificateString": {
                     "description": "The string for the certificate.",
-                    "longDescription": "This property shall contain the certificate, and the format shall follow the requirements specified by the CertificateType property value.  If the certificate contains any private keys, they shall be removed from the string in responses.  If the service does not know the private key for the certificate and is needed to use the certificate, the client shall provide the private key as part of the string in the POST request.",
+                    "longDescription": "This property shall contain the certificate, and the format shall follow the requirements specified by the `CertificateType` property value.  If the certificate contains any private keys, they shall be removed from the string in responses.  If the service does not know the private key for the certificate and is needed to use the certificate, the client shall provide the private key as part of the string in the `POST` request.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -125,7 +125,7 @@
                 },
                 "Fingerprint": {
                     "description": "The fingerprint of the certificate.",
-                    "longDescription": "The value of this property shall be a string containing the ASCII representation of the fingerprint of the certificate.  The hash algorithm used to generate this fingerprint shall be specified by the FingerprintHashAlgorithm property.",
+                    "longDescription": "The value of this property shall be a string containing the ASCII representation of the fingerprint of the certificate.  The hash algorithm used to generate this fingerprint shall be specified by the `FingerprintHashAlgorithm` property.",
                     "pattern": "^([0-9A-Fa-f]{2}:){0,}([0-9A-Fa-f]{2})$",
                     "readonly": true,
                     "type": "string",
@@ -133,7 +133,7 @@
                 },
                 "FingerprintHashAlgorithm": {
                     "description": "The hash algorithm for the fingerprint of the certificate.",
-                    "longDescription": "The value of this property shall be a string containing the hash algorithm used for generating the Fingerprint property.  The value shall be one of the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+                    "longDescription": "The value of this property shall be a string containing the hash algorithm used for generating the `Fingerprint` property.  The value shall be one of the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
                     "readonly": true,
                     "type": "string",
                     "versionAdded": "v1_3_0"
@@ -179,14 +179,7 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
                 },
                 "SPDM": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/SPDM"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/SPDM",
                     "description": "SPDM-related information for the certificate.",
                     "longDescription": "The value of this property shall contain SPDM-related information for the certificate.  This property shall only be present for SPDM certificates.",
                     "versionAdded": "v1_5_0"
@@ -335,7 +328,7 @@
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain the additional host names of the entity, as defined by the RFC5280 'subjectAltName' attribute.  This property shall not be present in the Issuer property.",
+                    "longDescription": "This property shall contain the additional host names of the entity, as defined by the RFC5280 'subjectAltName' attribute.  This property shall not be present in the `Issuer` property.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_7_0"
@@ -440,7 +433,7 @@
                         }
                     ],
                     "description": "A link to the certificate of the CA that issued this certificate.",
-                    "longDescription": "This property shall contain a link to a resources of type Certificate that represents the certificate of the CA that issued this certificate.",
+                    "longDescription": "This property shall contain a link to a resources of type `Certificate` that represents the certificate of the CA that issued this certificate.",
                     "readonly": false,
                     "versionAdded": "v1_4_0"
                 },
@@ -454,7 +447,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Certificate that were issued by the CA that is represented by this certificate.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Certificate` that were issued by the CA that is represented by this certificate.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -500,13 +493,13 @@
                     "type": "string"
                 },
                 "KeyBitLength": {
-                    "description": "The length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value.",
-                    "longDescription": "This parameter shall contain the length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value.",
+                    "description": "The length of the key, in bits, if needed based on the `KeyPairAlgorithm` parameter value.",
+                    "longDescription": "This parameter shall contain the length of the key, in bits, if needed based on the `KeyPairAlgorithm` parameter value.",
                     "type": "integer"
                 },
                 "KeyCurveId": {
-                    "description": "The curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value.",
-                    "longDescription": "This parameter shall contain the curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+                    "description": "The curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.",
+                    "longDescription": "This parameter shall contain the curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
                     "type": "string"
                 },
                 "KeyPairAlgorithm": {
@@ -545,8 +538,8 @@
         },
         "RekeyResponse": {
             "additionalProperties": false,
-            "description": "The response body for the Rekey action.",
-            "longDescription": "This type shall contain the properties found in the response body for the Rekey action.",
+            "description": "The response body for the `Rekey` action.",
+            "longDescription": "This type shall contain the properties found in the response body for the `Rekey` action.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -572,7 +565,7 @@
                 "Certificate": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
                     "description": "The link to the certificate being rekeyed.",
-                    "longDescription": "This property shall contain a link to a resource of type Certificate that is replaced after the certificate authority (CA) signs the certificate.",
+                    "longDescription": "This property shall contain a link to a resource of type `Certificate` that is replaced after the certificate authority (CA) signs the certificate.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 }
@@ -627,8 +620,8 @@
         },
         "RenewResponse": {
             "additionalProperties": false,
-            "description": "The response body for the Renew action.",
-            "longDescription": "This type shall contain the properties found in the response body for the Renew action.",
+            "description": "The response body for the `Renew` action.",
+            "longDescription": "This type shall contain the properties found in the response body for the `Renew` action.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -654,7 +647,7 @@
                 "Certificate": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
                     "description": "The link to the certificate being renewed.",
-                    "longDescription": "This property shall contain a link to a resource of type Certificate that is replaced after the certificate authority (CA) signs the certificate.",
+                    "longDescription": "This property shall contain a link to a resource of type `Certificate` that is replaced after the certificate authority (CA) signs the certificate.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 }
@@ -698,7 +691,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#Certificate.v1_8_1.Certificate"
+    "title": "#Certificate.v1_8_2.Certificate"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CertificateCollection.json b/redfish-core/schema/dmtf/json-schema/CertificateCollection.json
index 97ddfd8..ae66a9d 100644
--- a/redfish-core/schema/dmtf/json-schema/CertificateCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/CertificateCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json",
     "$ref": "#/definitions/CertificateCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "CertificateCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Certificate resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Certificate instances for a Redfish implementation.",
+                    "description": "The collection of `Certificate` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Certificate` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -168,10 +168,12 @@
                 "/redfish/v1/Managers/{ManagerId}/SecurityPolicy/TLS/Server/RevokedCertificates",
                 "/redfish/v1/Chassis/{ChassisId}/TrustedComponents/{TrustedComponentId}/Certificates",
                 "/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/Certificates",
-                "/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/ClientCertificates"
+                "/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/ClientCertificates",
+                "/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies/{PowerSupplyId}/Certificates"
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#CertificateCollection.CertificateCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CertificateLocations.v1_0_3.json b/redfish-core/schema/dmtf/json-schema/CertificateLocations.v1_0_4.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/CertificateLocations.v1_0_3.json
rename to redfish-core/schema/dmtf/json-schema/CertificateLocations.v1_0_4.json
index efb7c52..7e593c3 100644
--- a/redfish-core/schema/dmtf/json-schema/CertificateLocations.v1_0_3.json
+++ b/redfish-core/schema/dmtf/json-schema/CertificateLocations.v1_0_4.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/CertificateLocations.v1_0_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/CertificateLocations.v1_0_4.json",
     "$ref": "#/definitions/CertificateLocations",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,8 +33,8 @@
         },
         "CertificateLocations": {
             "additionalProperties": false,
-            "description": "The CertificateLocations schema describes a resource that an administrator can use in order to locate all certificates installed on a given service.",
-            "longDescription": "This Resource shall represent the certificate location properties for a Redfish implementation.",
+            "description": "The `CertificateLocations` schema describes a resource that an administrator can use in order to locate all certificates installed on a given service.",
+            "longDescription": "This resource shall represent the certificate location properties for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -129,7 +129,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Certificate that are installed on this service.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Certificate` that are installed on this service.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -166,7 +166,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2018.3",
-    "title": "#CertificateLocations.v1_0_3.CertificateLocations"
+    "title": "#CertificateLocations.v1_0_4.CertificateLocations"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CertificateService.v1_0_4.json b/redfish-core/schema/dmtf/json-schema/CertificateService.v1_0_5.json
similarity index 91%
rename from redfish-core/schema/dmtf/json-schema/CertificateService.v1_0_4.json
rename to redfish-core/schema/dmtf/json-schema/CertificateService.v1_0_5.json
index ff19521..765e8aa 100644
--- a/redfish-core/schema/dmtf/json-schema/CertificateService.v1_0_4.json
+++ b/redfish-core/schema/dmtf/json-schema/CertificateService.v1_0_5.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/CertificateService.v1_0_4.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/CertificateService.v1_0_5.json",
     "$ref": "#/definitions/CertificateService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -39,7 +39,7 @@
         },
         "CertificateService": {
             "additionalProperties": false,
-            "description": "The CertificateService schema describes a certificate service that represents the actions available to manage certificates and links to the certificates.",
+            "description": "The `CertificateService` schema describes a certificate service that represents the actions available to manage certificates and links to the certificates.",
             "longDescription": "This resource shall represent the certificate service properties for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -76,7 +76,7 @@
                 "CertificateLocations": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateLocations.json#/definitions/CertificateLocations",
                     "description": "The information about the location of certificates.",
-                    "longDescription": "This property shall contain a link to a resource of type CertificateLocations.",
+                    "longDescription": "This property shall contain a link to a resource of type `CertificateLocations`.",
                     "readonly": true
                 },
                 "Description": {
@@ -131,7 +131,7 @@
                 "CertificateCollection": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to the certificate collection where the certificate is installed after the certificate authority (CA) signs the certificate.",
-                    "longDescription": "This parameter shall contain a link to a resource collection of type CertificateCollection where the certificate is installed after the certificate authority (CA) signs the certificate.",
+                    "longDescription": "This parameter shall contain a link to a resource collection of type `CertificateCollection` where the certificate is installed after the certificate authority (CA) signs the certificate.",
                     "requiredParameter": true
                 },
                 "ChallengePassword": {
@@ -178,13 +178,13 @@
                     "type": "string"
                 },
                 "KeyBitLength": {
-                    "description": "The length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value.",
-                    "longDescription": "This parameter shall contain the length of the key, in bits, if needed based on the KeyPairAlgorithm parameter value.",
+                    "description": "The length of the key, in bits, if needed based on the `KeyPairAlgorithm` parameter value.",
+                    "longDescription": "This parameter shall contain the length of the key, in bits, if needed based on the `KeyPairAlgorithm` parameter value.",
                     "type": "integer"
                 },
                 "KeyCurveId": {
-                    "description": "The curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value.",
-                    "longDescription": "This parameter shall contain the curve ID to use with the key, if needed based on the KeyPairAlgorithm parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+                    "description": "The curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.",
+                    "longDescription": "This parameter shall contain the curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
                     "type": "string"
                 },
                 "KeyPairAlgorithm": {
@@ -258,8 +258,8 @@
         },
         "GenerateCSRResponse": {
             "additionalProperties": false,
-            "description": "The response body for the GenerateCSR action.",
-            "longDescription": "This type shall contain the properties found in the response body for the GenerateCSR action.",
+            "description": "The response body for the `GenerateCSR` action.",
+            "longDescription": "This type shall contain the properties found in the response body for the `GenerateCSR` action.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -284,7 +284,7 @@
                 "CertificateCollection": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to the certificate collection where the certificate is installed.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection where the certificate is installed after the certificate authority (CA) has signed the certificate.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` where the certificate is installed after the certificate authority (CA) has signed the certificate.",
                     "readonly": true
                 }
             },
@@ -322,7 +322,7 @@
             "parameters": {
                 "CertificateString": {
                     "description": "The string for the certificate.",
-                    "longDescription": "This parameter shall contain the string of the certificate, and the format shall follow the requirements specified by the CertificateType property value.  If the certificate contains any private keys, they shall be removed from the string in responses.  If the service does not know the private key for the certificate and it is needed to use the certificate, the client shall provide the private key as part of the string in the POST request.",
+                    "longDescription": "This parameter shall contain the string of the certificate, and the format shall follow the requirements specified by the `CertificateType` parameter value.  If the certificate contains any private keys, they shall be removed from the string in responses.  If the service does not know the private key for the certificate and it is needed to use the certificate, the client shall provide the private key as part of the string in the `POST` request.",
                     "requiredParameter": true,
                     "type": "string"
                 },
@@ -335,7 +335,7 @@
                 "CertificateUri": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
                     "description": "The link to the certificate that is being replaced.",
-                    "longDescription": "This parameter shall contain a link to a resource of type Certificate that is being replaced.",
+                    "longDescription": "This parameter shall contain a link to a resource of type `Certificate` that is being replaced.",
                     "requiredParameter": true
                 }
             },
@@ -367,7 +367,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2018.3",
-    "title": "#CertificateService.v1_0_4.CertificateService"
+    "title": "#CertificateService.v1_0_5.CertificateService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Chassis.v1_25_0.json b/redfish-core/schema/dmtf/json-schema/Chassis.v1_25_1.json
similarity index 88%
rename from redfish-core/schema/dmtf/json-schema/Chassis.v1_25_0.json
rename to redfish-core/schema/dmtf/json-schema/Chassis.v1_25_1.json
index 9f940b5..bdfe1db 100644
--- a/redfish-core/schema/dmtf/json-schema/Chassis.v1_25_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Chassis.v1_25_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_25_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_25_1.json",
     "$ref": "#/definitions/Chassis",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -36,8 +36,8 @@
         },
         "Chassis": {
             "additionalProperties": false,
-            "description": "The Chassis schema represents the physical components of a system.  This resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers.  Subsystems, such as sensors, that operate outside of a system's data plane are linked either directly or indirectly through this resource.  A subsystem that operates outside of a system's data plane are not accessible to software that runs on the system.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
-            "longDescription": "This resource shall represent a chassis or other physical enclosure for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`.",
+            "description": "The `Chassis` schema represents the physical components of a system.  This resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers.  Subsystems, such as sensors, that operate outside of a system's data plane are linked either directly or indirectly through this resource.  A subsystem that operates outside of a system's data plane are not accessible to software that runs on the system.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
+            "longDescription": "This resource shall represent a chassis or other physical enclosure for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the `State` property within the `Status` property contains `Absent`.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -73,13 +73,13 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly associated with this chassis.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true,
                     "versionAdded": "v1_6_0"
                 },
                 "AssetTag": {
                     "description": "The user-assigned asset tag of this chassis.",
-                    "longDescription": "This property shall contain an identifying string that tracks the chassis for inventory purposes.  Modifying this property may modify the AssetTag in the resource that represents the functional view of this Chassis, such as a ComputerSystem resource.",
+                    "longDescription": "This property shall contain an identifying string that tracks the chassis for inventory purposes.  Modifying this property may modify the `AssetTag` in the resource that represents the functional view of this chassis, such as a `ComputerSystem` resource.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -89,7 +89,7 @@
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of certificates for device identity and attestation.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation.",
                     "readonly": true,
                     "versionAdded": "v1_15_0"
                 },
@@ -102,7 +102,7 @@
                 "Controls": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ControlCollection.json#/definitions/ControlCollection",
                     "description": "The link to the collection of controls located in this chassis.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ControlCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ControlCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_17_0"
                 },
@@ -138,7 +138,7 @@
                 "Drives": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/DriveCollection.json#/definitions/DriveCollection",
                     "description": "The link to the collection of drives within this chassis.",
-                    "longDescription": "This property shall contain a link to a resource collection of type DriveCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `DriveCollection`.",
                     "versionAdded": "v1_14_0"
                 },
                 "ElectricalSourceManagerURIs": {
@@ -171,7 +171,7 @@
                 "EnvironmentMetrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
                     "description": "The link to the environment metrics for this chassis.",
-                    "longDescription": "This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this chassis.",
+                    "longDescription": "This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this chassis.",
                     "readonly": true,
                     "versionAdded": "v1_15_0"
                 },
@@ -192,7 +192,7 @@
                 "FabricAdapters": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/FabricAdapterCollection.json#/definitions/FabricAdapterCollection",
                     "description": "The link to the collection of fabric adapters located in this chassis that provide access to fabric-related resource pools.",
-                    "longDescription": "This property shall contain a link to a resource collection of type FabricAdapterCollection that represents fabric adapters in this chassis that provide access to fabric-related resource pools.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `FabricAdapterCollection` that represents fabric adapters in this chassis that provide access to fabric-related resource pools.",
                     "readonly": true,
                     "versionAdded": "v1_20_0"
                 },
@@ -258,7 +258,7 @@
                             "type": "null"
                         }
                     ],
-                    "deprecated": "This property has been deprecated in favor of the LocationIndicatorActive property.",
+                    "deprecated": "This property has been deprecated in favor of the `LocationIndicatorActive` property.",
                     "description": "The state of the indicator LED, which identifies the chassis.",
                     "longDescription": "This property shall contain the indicator light state for the indicator light associated with this system.",
                     "readonly": false,
@@ -277,7 +277,7 @@
                 },
                 "LocationIndicatorActive": {
                     "description": "An indicator allowing an operator to physically locate this resource.",
-                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.  Modifying this property may modify the LocationIndicatorActive in the resource that represents the functional view of this Chassis, such as a ComputerSystem resource.",
+                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function.  Modifying this property may modify the `LocationIndicatorActive` in the resource that represents the functional view of this chassis, such as a `ComputerSystem` resource.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -288,7 +288,7 @@
                 "LogServices": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
                     "description": "The link to the logs for this chassis.",
-                    "longDescription": "This property shall contain a link to a resource collection of type LogServiceCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `LogServiceCollection`.",
                     "readonly": true
                 },
                 "Manufacturer": {
@@ -312,7 +312,7 @@
                     "versionAdded": "v1_12_0"
                 },
                 "Measurements": {
-                    "deprecated": "This property has been deprecated in favor of the ComponentIntegrity resource.",
+                    "deprecated": "This property has been deprecated in favor of the `ComponentIntegrity` resource.",
                     "description": "An array of DSP0274-defined measurement blocks.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/MeasurementBlock"
@@ -324,9 +324,9 @@
                 },
                 "MediaControllers": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MediaControllerCollection.json#/definitions/MediaControllerCollection",
-                    "deprecated": "This property has been deprecated in favor of FabricAdapters.",
+                    "deprecated": "This property has been deprecated in favor of `FabricAdapters`.",
                     "description": "The link to the collection of media controllers located in this chassis.",
-                    "longDescription": "This property shall contain a link to a resource collection of type MediaControllerCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `MediaControllerCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_11_0",
                     "versionDeprecated": "v1_20_0"
@@ -334,14 +334,14 @@
                 "Memory": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryCollection.json#/definitions/MemoryCollection",
                     "description": "The link to the collection of memory located in this chassis that belong to fabric-related resource pools.",
-                    "longDescription": "This property shall contain a link to a resource collection of type MemoryCollection that represents memory in this chassis that belong to fabric-related resource pools.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `MemoryCollection` that represents memory in this chassis that belong to fabric-related resource pools.",
                     "readonly": true,
                     "versionAdded": "v1_11_0"
                 },
                 "MemoryDomains": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryDomainCollection.json#/definitions/MemoryDomainCollection",
                     "description": "The link to the collection of memory domains located in this chassis that belong to fabric-related resource pools.",
-                    "longDescription": "This property shall contain a link to a resource collection of type MemoryDomainCollection that represents memory domains in this chassis that belong to fabric-related resource pools.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `MemoryDomainCollection` that represents memory domains in this chassis that belong to fabric-related resource pools.",
                     "readonly": true,
                     "versionAdded": "v1_11_0"
                 },
@@ -372,7 +372,7 @@
                 "NetworkAdapters": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkAdapterCollection.json#/definitions/NetworkAdapterCollection",
                     "description": "The link to the collection of network adapters associated with this chassis.",
-                    "longDescription": "This property shall contain a link to a resource collection of type NetworkAdapterCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `NetworkAdapterCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
@@ -384,15 +384,15 @@
                 "PCIeDevices": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDeviceCollection.json#/definitions/PCIeDeviceCollection",
                     "description": "The link to the collection of PCIe devices located in this chassis.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PCIeDeviceCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PCIeDeviceCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_10_0"
                 },
                 "PCIeSlots": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeSlots.json#/definitions/PCIeSlots",
-                    "deprecated": "This property has been deprecated in favor of the PCIeDevices property.  The PCIeSlots schema has been deprecated in favor of the PCIeDevice schema.  Empty PCIe slots are represented by PCIeDevice resources using the `Absent` value of the State property within Status.",
+                    "deprecated": "This property has been deprecated in favor of the `PCIeDevices` property.  The `PCIeSlots` schema has been deprecated in favor of the `PCIeDevice` schema.  Empty PCIe slots are represented by `PCIeDevice` resources using the `Absent` value of the `State` property within `Status`.",
                     "description": "The link to the PCIe slot properties for this chassis.",
-                    "longDescription": "This property shall contain a link to the resource of type PCIeSlots that represents the PCIe slot information for this chassis.",
+                    "longDescription": "This property shall contain a link to the resource of type `PCIeSlots` that represents the PCIe slot information for this chassis.",
                     "readonly": true,
                     "versionAdded": "v1_8_0",
                     "versionDeprecated": "v1_24_0"
@@ -414,9 +414,9 @@
                 },
                 "Power": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Power.json#/definitions/Power",
-                    "deprecated": "This link has been deprecated in favor of the PowerSubsystem link property.",
+                    "deprecated": "This link has been deprecated in favor of the `PowerSubsystem` link property.",
                     "description": "The link to the power properties, or power supplies, power policies, and sensors, for this chassis.",
-                    "longDescription": "This property shall contain a link to a resource of type Power that represents the power characteristics of this chassis.",
+                    "longDescription": "This property shall contain a link to a resource of type `Power` that represents the power characteristics of this chassis.",
                     "readonly": true,
                     "versionDeprecated": "v1_15_0"
                 },
@@ -437,7 +437,7 @@
                 "PowerSubsystem": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PowerSubsystem.json#/definitions/PowerSubsystem",
                     "description": "The link to the power subsystem properties for this chassis.",
-                    "longDescription": "This property shall contain a link to a resource of type PowerSubsystem that represents the power subsystem information for this chassis.",
+                    "longDescription": "This property shall contain a link to a resource of type `PowerSubsystem` that represents the power subsystem information for this chassis.",
                     "readonly": true,
                     "versionAdded": "v1_15_0"
                 },
@@ -454,7 +454,7 @@
                 "Processors": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorCollection.json#/definitions/ProcessorCollection",
                     "description": "The link to the collection of processors located in this chassis that belong to fabric-related resource pools.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ProcessorCollection that represents processors in this chassis that belong to fabric-related resource pools.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ProcessorCollection` that represents processors in this chassis that belong to fabric-related resource pools.",
                     "readonly": true,
                     "versionAdded": "v1_22_0"
                 },
@@ -480,7 +480,7 @@
                 "Sensors": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SensorCollection.json#/definitions/SensorCollection",
                     "description": "The link to the collection of sensors located in the equipment and sub-components.",
-                    "longDescription": "This property shall contain a link to a resource collection of type SensorCollection that contains the sensors located in the chassis and sub-components.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `SensorCollection` that contains the sensors located in the chassis and sub-components.",
                     "readonly": true,
                     "versionAdded": "v1_9_0"
                 },
@@ -510,9 +510,9 @@
                 },
                 "Thermal": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Thermal.json#/definitions/Thermal",
-                    "deprecated": "This link has been deprecated in favor of the ThermalSubsystem link property.",
+                    "deprecated": "This link has been deprecated in favor of the `ThermalSubsystem` link property.",
                     "description": "The link to the thermal properties, such as fans, cooling, and sensors, for this chassis.",
-                    "longDescription": "This property shall contain a link to a resource of type Thermal that represents the thermal characteristics of this chassis.",
+                    "longDescription": "This property shall contain a link to a resource of type `Thermal` that represents the thermal characteristics of this chassis.",
                     "readonly": true,
                     "versionDeprecated": "v1_15_0"
                 },
@@ -532,7 +532,7 @@
                 },
                 "ThermalManagedByParent": {
                     "description": "Indicates that the chassis is thermally managed by the parent chassis.",
-                    "longDescription": "This property shall indicate whether the chassis relies on the containing chassis to provide thermal management.  The value `true` shall indicate that the chassis relies on the containing chassis to provide thermal management.  The value `false` shall indicate the chassis provides thermal management, and may provide details in a ThermalSubsystem resource, or by populating the Fans property in Links.",
+                    "longDescription": "This property shall indicate whether the chassis relies on the containing chassis to provide thermal management.  The value `true` shall indicate that the chassis relies on the containing chassis to provide thermal management.  The value `false` shall indicate the chassis provides thermal management, and may provide details in a `ThermalSubsystem` resource, or by populating the `Fans` property in Links.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -543,14 +543,14 @@
                 "ThermalSubsystem": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ThermalSubsystem.json#/definitions/ThermalSubsystem",
                     "description": "The link to the thermal subsystem properties for this chassis.",
-                    "longDescription": "This property shall contain a link to a resource of type ThermalSubsystem that represents the thermal subsystem information for this chassis.",
+                    "longDescription": "This property shall contain a link to a resource of type `ThermalSubsystem` that represents the thermal subsystem information for this chassis.",
                     "readonly": true,
                     "versionAdded": "v1_15_0"
                 },
                 "TrustedComponents": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/TrustedComponentCollection.json#/definitions/TrustedComponentCollection",
                     "description": "The link to the trusted components in this chassis.",
-                    "longDescription": "This property shall contain a link to a resource collection of type TrustedComponentCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `TrustedComponentCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_21_0"
                 },
@@ -743,7 +743,7 @@
             },
             "enumLongDescriptions": {
                 "Closed": "This value shall indicate that the door is closed but unlocked.",
-                "Locked": "This value shall indicate that the door is both closed and locked.  In this state, the door cannot be opened unless the value of the Locked property is set to `false`.",
+                "Locked": "This value shall indicate that the door is both closed and locked.  In this state, the door cannot be opened unless the value of the `Locked` property is set to `false`.",
                 "LockedAndOpen": "This value shall indicate that the door is open but the lock has been engaged.  It may be possible to close the door while in this state.",
                 "Open": "This value shall indicate that the door is open."
             },
@@ -829,10 +829,10 @@
                 "Unknown": "The state of the indicator LED cannot be determined."
             },
             "enumLongDescriptions": {
-                "Blinking": "This value shall represent the indicator LED is in a blinking state where the LED is being turned on and off in repetition.  If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code.",
-                "Lit": "This value shall represent the indicator LED is in a solid on state.  If the service does not support this value, it shall return the HTTP 400 (Bad Request) status code to reject PATCH or PUT requests that contain this value.",
-                "Off": "This value shall represent the indicator LED is in a solid off state.  If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code.",
-                "Unknown": "This value shall represent the indicator LED is in an unknown state.  The service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."
+                "Blinking": "This value shall represent the indicator LED is in a blinking state where the LED is being turned on and off in repetition.  If the service does not support this value, it shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code.",
+                "Lit": "This value shall represent the indicator LED is in a solid on state.  If the service does not support this value, it shall return the HTTP `400 Bad Request` status code to reject `PATCH` or `PUT` requests that contain this value.",
+                "Off": "This value shall represent the indicator LED is in a solid off state.  If the service does not support this value, it shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code.",
+                "Unknown": "This value shall represent the indicator LED is in an unknown state.  The service shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code."
             },
             "enumVersionDeprecated": {
                 "Unknown": "v1_2_0"
@@ -862,8 +862,8 @@
                 "Manual": "A user is required to clear the sensor to restore it to the normal state."
             },
             "enumLongDescriptions": {
-                "Automatic": "This value shall indicate the service sets the IntrusionSensor property to `Normal` when no security condition is detected.",
-                "Manual": "This value shall indicate a user is required to set the IntrusionSensor property to `Normal` to restore the sensor to its normal state."
+                "Automatic": "This value shall indicate the service sets the `IntrusionSensor` property to `Normal` when no security condition is detected.",
+                "Manual": "This value shall indicate a user is required to set the `IntrusionSensor` property to `Normal` to restore the sensor to its normal state."
             },
             "type": "string"
         },
@@ -891,7 +891,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Cable.json#/definitions/Cable"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Cable that represent the cables connected to this chassis.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Cable` that represent the cables connected to this chassis.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_17_0"
@@ -904,7 +904,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type ComputerSystem with which this physical container is associated.  If a chassis also links to a computer system to which this resource also links, this chassis shall not link to that computer system.",
+                    "longDescription": "This property shall contain an array of links to resources of type `ComputerSystem` with which this physical container is associated.  If a chassis also links to a computer system to which this resource also links, this chassis shall not link to that computer system.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -916,7 +916,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/CoolingLoop.json#/definitions/CoolingLoop"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type CoolingLoop that represent the cooling loops connected to this chassis.",
+                    "longDescription": "This property shall contain an array of links to resources of type `CoolingLoop` that represent the cooling loops connected to this chassis.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_23_0"
@@ -927,7 +927,7 @@
                 "ContainedBy": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
                     "description": "The link to the chassis that contains this chassis.",
-                    "longDescription": "This property shall contain a link to a resource of type Chassis that represents the chassis that contains this chassis.",
+                    "longDescription": "This property shall contain a link to a resource of type `Chassis` that represents the chassis that contains this chassis.",
                     "readonly": false
                 },
                 "Contains": {
@@ -935,7 +935,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the chassis instances that this chassis contains.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Chassis` that represent the chassis instances that this chassis contains.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -943,7 +943,7 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
                 },
                 "CooledBy": {
-                    "deprecated": "This property has been deprecated in favor of the Fans link property, and details provided in the ThermalSubsystem resource.",
+                    "deprecated": "This property has been deprecated in favor of the `Fans` link property, and details provided in the `ThermalSubsystem` resource.",
                     "description": "An array of links to resources or objects that cool this chassis.  Normally, the link is for either a chassis or a specific set of fans.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
@@ -961,7 +961,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/CoolingUnit.json#/definitions/CoolingUnit"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type CoolingUnit that represent the cooling unit functionality contained within this chassis.",
+                    "longDescription": "This property shall contain an array of links to resources of type `CoolingUnit` that represent the cooling unit functionality contained within this chassis.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_23_0"
@@ -974,7 +974,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Drive that are in this chassis.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Drive` that are in this chassis.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -985,7 +985,7 @@
                 "Facility": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Facility.json#/definitions/Facility",
                     "description": "The link to the facility that contains this chassis.",
-                    "longDescription": "This property shall contain a link to the resource of type Facility and shall represent the smallest facility that contains this chassis.  This property shall not appear in resources that include a ContainedBy property within the Links property.",
+                    "longDescription": "This property shall contain a link to the resource of type `Facility` and shall represent the smallest facility that contains this chassis.  This property shall not appear in resources that include a `ContainedBy` property within the `Links` property.",
                     "readonly": false,
                     "versionAdded": "v1_11_0"
                 },
@@ -994,7 +994,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Fan.json#/definitions/Fan"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Fan that represent the fans that provide cooling to this chassis.  This property shall not be present if the ThermalManagedByParent property contains `true` or if the fans are contained in the ThermalSubsystem resource for this chassis.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Fan` that represent the fans that provide cooling to this chassis.  This property shall not be present if the `ThermalManagedByParent` property contains `true` or if the fans are contained in the `ThermalSubsystem` resource for this chassis.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_20_0"
@@ -1007,7 +1007,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Manager that manage this chassis.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Manager` that manage this chassis.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -1019,7 +1019,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Manager that are in this chassis.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Manager` that are in this chassis.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -1033,12 +1033,12 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
                 },
                 "PCIeDevices": {
-                    "deprecated": "This property has been deprecated in favor of the PCIeDevices resource collection in the root of this resource.",
+                    "deprecated": "This property has been deprecated in favor of the `PCIeDevices` resource collection in the root of this resource.",
                     "description": "An array of links to the PCIe devices located in this chassis.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PCIeDevice.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PCIeDevice`.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_4_0",
@@ -1057,7 +1057,7 @@
                         }
                     ],
                     "description": "A link to power distribution functionality contained in this chassis.",
-                    "longDescription": "This property shall contain a link to a resource of type PowerDistribution that represents the power distribution functionality contained within this chassis.",
+                    "longDescription": "This property shall contain a link to a resource of type `PowerDistribution` that represents the power distribution functionality contained within this chassis.",
                     "readonly": true,
                     "versionAdded": "v1_20_0"
                 },
@@ -1066,7 +1066,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Outlet.json#/definitions/Outlet"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Outlet that represent the outlets that provide power to this chassis.  This property shall not be present if the PoweredByParent property contains `true`.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Outlet` that represent the outlets that provide power to this chassis.  This property shall not be present if the `PoweredByParent` property contains `true`.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_18_0"
@@ -1079,7 +1079,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PowerSupply.json#/definitions/PowerSupply"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PowerSupply that represent the power supplies that provide power to this chassis.  This property shall not be present if the PoweredByParent property contains `true` or if the power supplies are contained in the PowerSubsystem resource for this chassis.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PowerSupply` that represent the power supplies that provide power to this chassis.  This property shall not be present if the `PoweredByParent` property contains `true` or if the power supplies are contained in the `PowerSubsystem` resource for this chassis.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_20_0"
@@ -1088,7 +1088,7 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
                 },
                 "PoweredBy": {
-                    "deprecated": "This property has been deprecated in favor of the PowerOutlets and PowerSupplies link properties, and details provided in the PowerSubsystem resource.",
+                    "deprecated": "This property has been deprecated in favor of the `PowerOutlets` and `PowerSupplies` link properties, and details provided in the `PowerSubsystem` resource.",
                     "description": "An array of links to resources or objects that power this chassis.  Normally, the link is for either a chassis or a specific set of power supplies.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
@@ -1106,7 +1106,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Processor type that this chassis contains.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Processor` type that this chassis contains.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_9_0"
@@ -1119,7 +1119,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type ResourceBlock that this chassis contains.",
+                    "longDescription": "This property shall contain an array of links to resources of type `ResourceBlock` that this chassis contains.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_5_0"
@@ -1132,7 +1132,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/Storage"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Storage that are connected to or contained in this chassis.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Storage` that are connected to or contained in this chassis.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -1145,7 +1145,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Switch.json#/definitions/Switch"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Switch that this chassis contains.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Switch` that this chassis contains.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_7_0"
@@ -1206,7 +1206,7 @@
                         }
                     ],
                     "description": "The physical security state of the chassis, such as if hardware intrusion is detected.",
-                    "longDescription": "This property shall contain the physical security state of the chassis.  If the IntrusionSensorReArm property contains `Manual`, a client may set this property to `Normal` to reset the physical security state.",
+                    "longDescription": "This property shall contain the physical security state of the chassis.  If the `IntrusionSensorReArm` property contains `Manual`, a client may set this property to `Normal` to reset the physical security state.",
                     "readonly": false,
                     "versionAdded": "v1_1_0"
                 },
@@ -1232,7 +1232,7 @@
                         }
                     ],
                     "description": "The policy that describes how the physical security state of the chassis returns to a normal state.",
-                    "longDescription": "This property shall contain the policy that describes how the IntrusionSensor property returns to the `Normal` value.",
+                    "longDescription": "This property shall contain the policy that describes how the `IntrusionSensor` property returns to the `Normal` value.",
                     "readonly": false,
                     "versionAdded": "v1_1_0"
                 }
@@ -1241,13 +1241,13 @@
         },
         "Reset": {
             "additionalProperties": false,
-            "description": "This action resets the chassis.  Additionally, it could reset systems or other contained resources depending on the ResetType used to invoke this action.",
-            "longDescription": "This action shall reset the chassis.  Additionally, it may reset systems or other contained resources depending on the ResetType used to invoke this action.",
+            "description": "This action resets the chassis.  Additionally, it could reset systems or other contained resources depending on the `ResetType` used to invoke this action.",
+            "longDescription": "This action shall reset the chassis.  Additionally, it may reset systems or other contained resources depending on the `ResetType` used to invoke this action.",
             "parameters": {
                 "ResetType": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
                     "description": "The type of reset.",
-                    "longDescription": "This parameter shall contain the type of reset.  The service can accept a request without the parameter and complete an implementation-specific default reset.  Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."
+                    "longDescription": "This parameter shall contain the type of reset.  The service can accept a request without the parameter and complete an implementation-specific default reset.  Services should include the `@Redfish.AllowableValues` annotation for this parameter to ensure compatibility with clients, even when `ActionInfo` has been implemented."
                 }
             },
             "patternProperties": {
@@ -1299,7 +1299,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#Chassis.v1_25_0.Chassis"
+    "title": "#Chassis.v1_25_1.Chassis"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ChassisCollection.json b/redfish-core/schema/dmtf/json-schema/ChassisCollection.json
index 9ebf7a2..751f922 100644
--- a/redfish-core/schema/dmtf/json-schema/ChassisCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/ChassisCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/ChassisCollection.json",
     "$ref": "#/definitions/ChassisCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ChassisCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Chassis resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Chassis instances for a Redfish implementation.",
+                    "description": "The collection of `Chassis` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Chassis` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#ChassisCollection.ChassisCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Circuit.v1_7_1.json b/redfish-core/schema/dmtf/json-schema/Circuit.v1_8_0.json
similarity index 83%
rename from redfish-core/schema/dmtf/json-schema/Circuit.v1_7_1.json
rename to redfish-core/schema/dmtf/json-schema/Circuit.v1_8_0.json
index 8e8f67d..fb5d58b 100644
--- a/redfish-core/schema/dmtf/json-schema/Circuit.v1_7_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Circuit.v1_8_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Circuit.v1_7_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Circuit.v1_8_0.json",
     "$ref": "#/definitions/Circuit",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -80,7 +80,7 @@
         },
         "Circuit": {
             "additionalProperties": false,
-            "description": "This is the schema definition for an electrical circuit.",
+            "description": "This `Circuit` schema contains the definition for an electrical circuit.",
             "longDescription": "This resource shall be used to represent an electrical circuit for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -167,7 +167,7 @@
                     ],
                     "description": "The current (A) for this single-phase circuit.",
                     "excerptCopy": "SensorCurrentExcerpt",
-                    "longDescription": "This property shall contain the current, in ampere units, for this single-phase circuit.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not appear in resource instances representing poly-phase circuits."
+                    "longDescription": "This property shall contain the current, in ampere units, for this single-phase circuit.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not appear in resource instances representing poly-phase circuits."
                 },
                 "Description": {
                     "anyOf": [
@@ -232,7 +232,7 @@
                     ],
                     "description": "The energy (kWh) for this circuit.",
                     "excerptCopy": "SensorEnergykWhExcerpt",
-                    "longDescription": "This property shall contain the total energy, in kilowatt-hour units, for this circuit that represents the `Total` ElectricalContext sensor when multiple energy sensors exist for this circuit.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."
+                    "longDescription": "This property shall contain the total energy, in kilowatt-hour units, for this circuit that represents the `Total` `ElectricalContext` sensor when multiple energy sensors exist for this circuit.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`."
                 },
                 "FrequencyHz": {
                     "anyOf": [
@@ -245,7 +245,7 @@
                     ],
                     "description": "The frequency (Hz) for this circuit.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the frequency, in hertz units, for this circuit.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Frequency`."
+                    "longDescription": "This property shall contain the frequency, in hertz units, for this circuit.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Frequency`."
                 },
                 "Id": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -260,7 +260,7 @@
                             "type": "null"
                         }
                     ],
-                    "deprecated": "This property has been deprecated in favor of the LocationIndicatorActive property.",
+                    "deprecated": "This property has been deprecated in favor of the `LocationIndicatorActive` property.",
                     "description": "The state of the indicator LED, which identifies the circuit.",
                     "longDescription": "This property shall contain the indicator light state for the indicator light associated with this circuit.",
                     "readonly": false,
@@ -273,7 +273,7 @@
                 },
                 "LocationIndicatorActive": {
                     "description": "An indicator allowing an operator to physically locate this resource.",
-                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -285,6 +285,16 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
                     "readonly": true
                 },
+                "NominalFrequencyHz": {
+                    "description": "The nominal frequency (Hz) for this circuit.",
+                    "longDescription": "This property shall contain the nominal frequency for this circuit, in hertz units.",
+                    "readonly": true,
+                    "type": [
+                        "number",
+                        "null"
+                    ],
+                    "versionAdded": "v1_8_0"
+                },
                 "NominalVoltage": {
                     "anyOf": [
                         {
@@ -339,7 +349,7 @@
                         }
                     ],
                     "description": "The current readings for this circuit.",
-                    "longDescription": "This property shall contain the current sensors for this circuit.  For single-phase circuits, this property shall contain a duplicate copy of the current sensor referenced in the CurrentAmps property, if present.  For poly-phase circuits, this property should contain multiple current sensor readings used to fully describe the circuit."
+                    "longDescription": "This property shall contain the current sensors for this circuit.  For single-phase circuits, this property shall contain a duplicate copy of the current sensor referenced in the `CurrentAmps` property, if present.  For poly-phase circuits, this property should contain multiple current sensor readings used to fully describe the circuit."
                 },
                 "PolyPhaseEnergykWh": {
                     "anyOf": [
@@ -351,7 +361,7 @@
                         }
                     ],
                     "description": "The energy readings for this circuit.",
-                    "longDescription": "This property shall contain the energy sensors for this circuit.  For single-phase circuits, this property shall contain a duplicate copy of the energy sensor referenced in the EnergykWh property, if present.  For poly-phase circuits, this property should contain multiple energy sensor readings used to fully describe the circuit."
+                    "longDescription": "This property shall contain the energy sensors for this circuit.  For single-phase circuits, this property shall contain a duplicate copy of the energy sensor referenced in the `EnergykWh` property, if present.  For poly-phase circuits, this property should contain multiple energy sensor readings used to fully describe the circuit."
                 },
                 "PolyPhasePowerWatts": {
                     "anyOf": [
@@ -363,7 +373,7 @@
                         }
                     ],
                     "description": "The power readings for this circuit.",
-                    "longDescription": "This property shall contain the power sensors for this circuit.  For single-phase circuits, this property shall contain a duplicate copy of the power sensor referenced in the PowerWatts property, if present.  For poly-phase circuits, this property should contain multiple power sensor readings used to fully describe the circuit."
+                    "longDescription": "This property shall contain the power sensors for this circuit.  For single-phase circuits, this property shall contain a duplicate copy of the power sensor referenced in the `PowerWatts` property, if present.  For poly-phase circuits, this property should contain multiple power sensor readings used to fully describe the circuit."
                 },
                 "PolyPhaseVoltage": {
                     "anyOf": [
@@ -375,18 +385,18 @@
                         }
                     ],
                     "description": "The voltage readings for this circuit.",
-                    "longDescription": "This property shall contain the voltage sensors for this circuit.  For single-phase circuits, this property shall contain a duplicate copy of the voltage sensor referenced in the Voltage property, if present.  For poly-phase circuits, this property should contain multiple voltage sensor readings used to fully describe the circuit."
+                    "longDescription": "This property shall contain the voltage sensors for this circuit.  For single-phase circuits, this property shall contain a duplicate copy of the voltage sensor referenced in the `Voltage` property, if present.  For poly-phase circuits, this property should contain multiple voltage sensor readings used to fully describe the circuit."
                 },
                 "PowerControlLocked": {
                     "description": "Indicates whether power control requests are locked.",
-                    "longDescription": "This property shall indicate whether requests to the PowerControl action are locked.  If `true`, services shall reject requests to the PowerControl action.",
+                    "longDescription": "This property shall indicate whether requests to the `PowerControl` action are locked.  If `true`, services shall reject requests to the `PowerControl` action.",
                     "readonly": false,
                     "type": "boolean",
                     "versionAdded": "v1_5_0"
                 },
                 "PowerCycleDelaySeconds": {
-                    "description": "The number of seconds to delay power on after a PowerControl action to cycle power.  Zero seconds indicates no delay.",
-                    "longDescription": "This property shall contain the number of seconds to delay power on after a PowerControl action to cycle power.  The value `0` shall indicate no delay to power on.",
+                    "description": "The number of seconds to delay power on after a `PowerControl` action to cycle power.  Zero seconds indicates no delay.",
+                    "longDescription": "This property shall contain the number of seconds to delay power on after a `PowerControl` action to cycle power.  The value `0` shall indicate no delay to power on.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -413,12 +423,12 @@
                     ],
                     "description": "The power load (percent) for this circuit.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the power load, in percent units, for this circuit that represents the `Total` ElectricalContext for this circuit.",
+                    "longDescription": "This property shall contain the power load, in percent units, for this circuit that represents the `Total` `ElectricalContext` for this circuit.",
                     "versionAdded": "v1_3_0"
                 },
                 "PowerOffDelaySeconds": {
-                    "description": "The number of seconds to delay power off after a PowerControl action.  Zero seconds indicates no delay to power off.",
-                    "longDescription": "This property shall contain the number of seconds to delay power off after a PowerControl action.  The value `0` shall indicate no delay to power off.",
+                    "description": "The number of seconds to delay power off after a `PowerControl` action.  Zero seconds indicates no delay to power off.",
+                    "longDescription": "This property shall contain the number of seconds to delay power off after a `PowerControl` action.  The value `0` shall indicate no delay to power off.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -426,8 +436,8 @@
                     ]
                 },
                 "PowerOnDelaySeconds": {
-                    "description": "The number of seconds to delay power up after a power cycle or a PowerControl action.  Zero seconds indicates no delay to power up.",
-                    "longDescription": "This property shall contain the number of seconds to delay power up after a power cycle or a PowerControl action.  The value `0` shall indicate no delay to power up.",
+                    "description": "The number of seconds to delay power up after a power cycle or a `PowerControl` action.  Zero seconds indicates no delay to power up.",
+                    "longDescription": "This property shall contain the number of seconds to delay power up after a power cycle or a `PowerControl` action.  The value `0` shall indicate no delay to power up.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -446,7 +456,7 @@
                 "PowerRestorePolicy": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Circuit.json#/definitions/PowerRestorePolicyTypes",
                     "description": "The desired power state of the circuit when power is restored after a power loss.",
-                    "longDescription": "This property shall contain the desired PowerState of the circuit when power is applied.  The value `LastState` shall return the circuit to the PowerState it was in when power was lost.",
+                    "longDescription": "This property shall contain the desired `PowerState` of the circuit when power is applied.  The value `LastState` shall return the circuit to the `PowerState` it was in when power was lost.",
                     "readonly": false
                 },
                 "PowerState": {
@@ -464,7 +474,7 @@
                 },
                 "PowerStateInTransition": {
                     "description": "Indicates whether the power state is undergoing a delayed transition.",
-                    "longDescription": "This property shall indicate whether the PowerState property will undergo a transition between on and off states due to a configured delay.  The transition may be due to the configuration of the power on, off, or restore delay properties.  If `true`, the PowerState property will transition at the conclusion of a configured delay.",
+                    "longDescription": "This property shall indicate whether the `PowerState` property will undergo a transition between on and off states due to a configured delay.  The transition may be due to the configuration of the power on, off, or restore delay properties.  If `true`, the `PowerState` property will transition at the conclusion of a configured delay.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_5_0"
@@ -480,7 +490,7 @@
                     ],
                     "description": "The power (W) for this circuit.",
                     "excerptCopy": "SensorPowerExcerpt",
-                    "longDescription": "This property shall contain the total power, in watt units, for this circuit that represents the `Total` ElectricalContext sensor when multiple power sensors exist for this circuit.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."
+                    "longDescription": "This property shall contain the total power, in watt units, for this circuit that represents the `Total` `ElectricalContext` sensor when multiple power sensors exist for this circuit.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."
                 },
                 "RatedCurrentAmps": {
                     "description": "The rated maximum current allowed for this circuit.",
@@ -509,7 +519,7 @@
                     ],
                     "description": "The current imbalance (percent) between phases.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the current imbalance, in percent units, between phases in a poly-phase circuit.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.",
+                    "longDescription": "This property shall contain the current imbalance, in percent units, between phases in a poly-phase circuit.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`.",
                     "versionAdded": "v1_5_0"
                 },
                 "UnbalancedVoltagePercent": {
@@ -523,7 +533,7 @@
                     ],
                     "description": "The voltage imbalance (percent) between phases.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the voltage imbalance, in percent units, between phases in a poly-phase circuit.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.",
+                    "longDescription": "This property shall contain the voltage imbalance, in percent units, between phases in a poly-phase circuit.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`.",
                     "versionAdded": "v1_5_0"
                 },
                 "UserLabel": {
@@ -544,7 +554,7 @@
                     ],
                     "description": "The voltage (V) for this single-phase circuit.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "This property shall contain the voltage, in volt units, for this single-phase circuit.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not appear in resource instances representing poly-phase circuits."
+                    "longDescription": "This property shall contain the voltage, in volt units, for this single-phase circuit.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not appear in resource instances representing poly-phase circuits."
                 },
                 "VoltageType": {
                     "anyOf": [
@@ -618,7 +628,7 @@
                     ],
                     "description": "Line 1 current (A).",
                     "excerptCopy": "SensorCurrentExcerpt",
-                    "longDescription": "This property shall contain the line current, in ampere units, for L1.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not be present if the equipment does not include an L1 measurement."
+                    "longDescription": "This property shall contain the line current, in ampere units, for L1.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not be present if the equipment does not include an L1 measurement."
                 },
                 "Line2": {
                     "anyOf": [
@@ -631,7 +641,7 @@
                     ],
                     "description": "Line 2 current (A).",
                     "excerptCopy": "SensorCurrentExcerpt",
-                    "longDescription": "This property shall contain the line current, in ampere units, for L2.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not be present if the equipment does not include an L2 measurement."
+                    "longDescription": "This property shall contain the line current, in ampere units, for L2.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not be present if the equipment does not include an L2 measurement."
                 },
                 "Line3": {
                     "anyOf": [
@@ -644,7 +654,7 @@
                     ],
                     "description": "Line 3 current (A).",
                     "excerptCopy": "SensorCurrentExcerpt",
-                    "longDescription": "This property shall contain the line current, in ampere units, for L3.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not be present if the equipment does not include an L3 measurement."
+                    "longDescription": "This property shall contain the line current, in ampere units, for L3.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not be present if the equipment does not include an L3 measurement."
                 },
                 "Neutral": {
                     "anyOf": [
@@ -657,7 +667,7 @@
                     ],
                     "description": "Neutral line current (A).",
                     "excerptCopy": "SensorCurrentExcerpt",
-                    "longDescription": "This property shall contain the line current, in ampere units, for the Neutral line.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not be present if the equipment does not include a Neutral line measurement."
+                    "longDescription": "This property shall contain the line current, in ampere units, for the Neutral line.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not be present if the equipment does not include a Neutral line measurement."
                 }
             },
             "type": "object"
@@ -692,7 +702,7 @@
                     ],
                     "description": "The Line 1 to Line 2 energy (kWh) for this circuit.",
                     "excerptCopy": "SensorEnergykWhExcerpt",
-                    "longDescription": "This property shall contain the energy, in kilowatt-hour units, between L1 and L2.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L1-L2 measurement."
+                    "longDescription": "This property shall contain the energy, in kilowatt-hour units, between L1 and L2.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L1-L2 measurement."
                 },
                 "Line1ToNeutral": {
                     "anyOf": [
@@ -705,7 +715,7 @@
                     ],
                     "description": "The Line 1 to Neutral energy (kWh) for this circuit.",
                     "excerptCopy": "SensorEnergykWhExcerpt",
-                    "longDescription": "This property shall contain the energy, in kilowatt-hour units, between L1 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L1-Neutral measurement."
+                    "longDescription": "This property shall contain the energy, in kilowatt-hour units, between L1 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L1-Neutral measurement."
                 },
                 "Line2ToLine3": {
                     "anyOf": [
@@ -718,7 +728,7 @@
                     ],
                     "description": "The Line 2 to Line 3 energy (kWh) for this circuit.",
                     "excerptCopy": "SensorEnergykWhExcerpt",
-                    "longDescription": "This property shall contain the energy, in kilowatt-hour units, between L2 and L3.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L2-L3 measurement."
+                    "longDescription": "This property shall contain the energy, in kilowatt-hour units, between L2 and L3.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L2-L3 measurement."
                 },
                 "Line2ToNeutral": {
                     "anyOf": [
@@ -731,7 +741,7 @@
                     ],
                     "description": "The Line 2 to Neutral energy (kWh) for this circuit.",
                     "excerptCopy": "SensorEnergykWhExcerpt",
-                    "longDescription": "This property shall contain the energy, in kilowatt-hour units, between L2 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L2-Neutral measurement."
+                    "longDescription": "This property shall contain the energy, in kilowatt-hour units, between L2 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L2-Neutral measurement."
                 },
                 "Line3ToLine1": {
                     "anyOf": [
@@ -744,7 +754,7 @@
                     ],
                     "description": "The Line 3 to Line 1 energy (kWh) for this circuit.",
                     "excerptCopy": "SensorEnergykWhExcerpt",
-                    "longDescription": "This property shall contain the energy, in kilowatt-hour units, between L3 and L1.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L3-L1 measurement."
+                    "longDescription": "This property shall contain the energy, in kilowatt-hour units, between L3 and L1.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L3-L1 measurement."
                 },
                 "Line3ToNeutral": {
                     "anyOf": [
@@ -757,7 +767,7 @@
                     ],
                     "description": "The Line 3 to Neutral energy (kWh) for this circuit.",
                     "excerptCopy": "SensorEnergykWhExcerpt",
-                    "longDescription": "This property shall contain the energy, in kilowatt-hour units, between L3 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L3-Neutral measurement."
+                    "longDescription": "This property shall contain the energy, in kilowatt-hour units, between L3 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`.  This property shall not be present if the equipment does not include an L3-Neutral measurement."
                 }
             },
             "type": "object"
@@ -791,7 +801,7 @@
                         }
                     ],
                     "description": "A reference to the branch circuit related to this circuit.",
-                    "longDescription": "This property shall contain a link to a resource of type Circuit that represents the branch circuit associated with this circuit.",
+                    "longDescription": "This property shall contain a link to a resource of type `Circuit` that represents the branch circuit associated with this circuit.",
                     "readonly": true
                 },
                 "DistributionCircuits": {
@@ -799,7 +809,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Circuit.json#/definitions/Circuit"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Circuit that represent the circuits powered by this circuit.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Circuit` that represent the circuits powered by this circuit.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -817,7 +827,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Outlet.json#/definitions/Outlet"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Outlet that represent the outlets associated with this circuit.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Outlet` that represent the outlets associated with this circuit.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -834,7 +844,7 @@
                         }
                     ],
                     "description": "A link to the power outlet that provides power to this circuit.",
-                    "longDescription": "This property shall contain a link to a resource of type Outlet that represents the outlet that provides power to this circuit.",
+                    "longDescription": "This property shall contain a link to a resource of type `Outlet` that represents the outlet that provides power to this circuit.",
                     "readonly": false,
                     "versionAdded": "v1_4_0"
                 },
@@ -848,7 +858,7 @@
                         }
                     ],
                     "description": "A link to the circuit that provides power to this circuit.",
-                    "longDescription": "This property shall contain a link to a resource of type Circuit that represents the circuit that provides power to this circuit.  This property should be used when the power source is not represented by an Outlet resource, such as a feeder circuit.",
+                    "longDescription": "This property shall contain a link to a resource of type `Circuit` that represents the circuit that provides power to this circuit.  This property should be used when the power source is not represented by an Outlet resource, such as a feeder circuit.",
                     "readonly": false,
                     "versionAdded": "v1_4_0"
                 }
@@ -944,7 +954,7 @@
                     ],
                     "description": "The Line 1 to Line 2 power (W) for this circuit.",
                     "excerptCopy": "SensorPowerExcerpt",
-                    "longDescription": "This property shall contain the power, in watt units, between L1 and L2.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.  This property shall not be present if the equipment does not include an L1-L2 measurement."
+                    "longDescription": "This property shall contain the power, in watt units, between L1 and L2.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.  This property shall not be present if the equipment does not include an L1-L2 measurement."
                 },
                 "Line1ToNeutral": {
                     "anyOf": [
@@ -957,7 +967,7 @@
                     ],
                     "description": "The Line 1 to Neutral power (W) for this circuit.",
                     "excerptCopy": "SensorPowerExcerpt",
-                    "longDescription": "This property shall contain the power, in watt units, between L1 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.  This property shall not be present if the equipment does not include an L1-Neutral measurement."
+                    "longDescription": "This property shall contain the power, in watt units, between L1 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.  This property shall not be present if the equipment does not include an L1-Neutral measurement."
                 },
                 "Line2ToLine3": {
                     "anyOf": [
@@ -970,7 +980,7 @@
                     ],
                     "description": "The Line 2 to Line 3 power (W) for this circuit.",
                     "excerptCopy": "SensorPowerExcerpt",
-                    "longDescription": "This property shall contain the power, in watt units, between L2 and L3.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.  This property shall not be present if the equipment does not include an L2-L3 measurement."
+                    "longDescription": "This property shall contain the power, in watt units, between L2 and L3.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.  This property shall not be present if the equipment does not include an L2-L3 measurement."
                 },
                 "Line2ToNeutral": {
                     "anyOf": [
@@ -983,7 +993,7 @@
                     ],
                     "description": "The Line 2 to Neutral power (W) for this circuit.",
                     "excerptCopy": "SensorPowerExcerpt",
-                    "longDescription": "This property shall contain the power, in watt units, between L2 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.  This property shall not be present if the equipment does not include an L2-Neutral measurement."
+                    "longDescription": "This property shall contain the power, in watt units, between L2 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.  This property shall not be present if the equipment does not include an L2-Neutral measurement."
                 },
                 "Line3ToLine1": {
                     "anyOf": [
@@ -996,7 +1006,7 @@
                     ],
                     "description": "The Line 3 to Line 1 power (W) for this circuit.",
                     "excerptCopy": "SensorPowerExcerpt",
-                    "longDescription": "This property shall contain the power, in watt units, between L3 and L1.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.  This property shall not be present if the equipment does not include an L3-L1 measurement."
+                    "longDescription": "This property shall contain the power, in watt units, between L3 and L1.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.  This property shall not be present if the equipment does not include an L3-L1 measurement."
                 },
                 "Line3ToNeutral": {
                     "anyOf": [
@@ -1009,7 +1019,7 @@
                     ],
                     "description": "The Line 3 to Neutral power (W) for this circuit.",
                     "excerptCopy": "SensorPowerExcerpt",
-                    "longDescription": "This property shall contain the power, in watt units, between L3 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.  This property shall not be present if the equipment does not include an L3-Neutral measurement."
+                    "longDescription": "This property shall contain the power, in watt units, between L3 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.  This property shall not be present if the equipment does not include an L3-Neutral measurement."
                 }
             },
             "type": "object"
@@ -1076,7 +1086,7 @@
                     ],
                     "description": "The Line 1 to Line 2 voltage (V) for this circuit.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L1 and L2.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L1-L2 measurement."
+                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L1 and L2.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L1-L2 measurement."
                 },
                 "Line1ToNeutral": {
                     "anyOf": [
@@ -1089,7 +1099,7 @@
                     ],
                     "description": "The Line 1 to Neutral voltage (V) for this circuit.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L1 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L1-Neutral measurement."
+                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L1 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L1-Neutral measurement."
                 },
                 "Line2ToLine3": {
                     "anyOf": [
@@ -1102,7 +1112,7 @@
                     ],
                     "description": "The Line 2 to Line 3 voltage (V) for this circuit.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L2 and L3.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L2-L3 measurement."
+                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L2 and L3.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L2-L3 measurement."
                 },
                 "Line2ToNeutral": {
                     "anyOf": [
@@ -1115,7 +1125,7 @@
                     ],
                     "description": "The Line 2 to Neutral voltage (V) for this circuit.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L2 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L2-Neutral measurement."
+                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L2 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L2-Neutral measurement."
                 },
                 "Line3ToLine1": {
                     "anyOf": [
@@ -1128,7 +1138,7 @@
                     ],
                     "description": "The Line 3 to Line 1 voltage (V) for this circuit.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L3 and L1.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L3-L1 measurement."
+                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L3 and L1.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L3-L1 measurement."
                 },
                 "Line3ToNeutral": {
                     "anyOf": [
@@ -1141,7 +1151,7 @@
                     ],
                     "description": "The Line 3 to Neutral voltage (V) for this circuit.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L3 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L3-Neutral measurement."
+                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L3 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L3-Neutral measurement."
                 }
             },
             "type": "object"
@@ -1158,7 +1168,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2022.2",
-    "title": "#Circuit.v1_7_1.Circuit"
+    "release": "2024.1",
+    "title": "#Circuit.v1_8_0.Circuit"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CircuitCollection.json b/redfish-core/schema/dmtf/json-schema/CircuitCollection.json
index 744a210..570ed9f 100644
--- a/redfish-core/schema/dmtf/json-schema/CircuitCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/CircuitCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/CircuitCollection.json",
     "$ref": "#/definitions/CircuitCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "CircuitCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Circuit resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Circuit instances for a Redfish implementation.",
+                    "description": "The collection of `Circuit` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Circuit` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -109,6 +109,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#CircuitCollection.CircuitCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CollectionCapabilities.v1_4_0.json b/redfish-core/schema/dmtf/json-schema/CollectionCapabilities.v1_4_1.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/CollectionCapabilities.v1_4_0.json
rename to redfish-core/schema/dmtf/json-schema/CollectionCapabilities.v1_4_1.json
index a0fd3e0..48458ba 100644
--- a/redfish-core/schema/dmtf/json-schema/CollectionCapabilities.v1_4_0.json
+++ b/redfish-core/schema/dmtf/json-schema/CollectionCapabilities.v1_4_1.json
@@ -1,7 +1,7 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/CollectionCapabilities.v1_4_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/CollectionCapabilities.v1_4_1.json",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Capability": {
             "additionalProperties": false,
@@ -24,8 +24,8 @@
             "properties": {
                 "CapabilitiesObject": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
-                    "description": "The link to the resource the client can issue a GET request against to understand how to form a POST request for a collection.",
-                    "longDescription": "This property shall contain a link to a resource that matches the type for a resource collection and shall contain annotations that describe the properties allowed in the POST request.",
+                    "description": "The link to the resource the client can issue a `GET` request against to understand how to form a `POST` request for a collection.",
+                    "longDescription": "This property shall contain a link to a resource that matches the type for a resource collection and shall contain annotations that describe the properties allowed in the `POST` request.",
                     "readonly": true
                 },
                 "Links": {
@@ -35,7 +35,7 @@
                 },
                 "UseCase": {
                     "$ref": "#/definitions/UseCase",
-                    "description": "The use case in which a client can issue a POST request to the collection.",
+                    "description": "The use case in which a client can issue a `POST` request to the collection.",
                     "longDescription": "This property shall contain an enumerated value that describes the use case for this capability instance.",
                     "readonly": true
                 }
@@ -124,7 +124,7 @@
                 "TargetCollection": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResourceCollection",
                     "description": "The link to the collection that this capabilities structure is describing.",
-                    "longDescription": "This property shall contain a link to a resource collection that this structure describes.  A client can use this structure to understand how to form the POST request for the collection.",
+                    "longDescription": "This property shall contain a link to a resource collection that this structure describes.  A client can use this structure to understand how to form the `POST` request for the collection.",
                     "readonly": true
                 }
             },
@@ -145,7 +145,7 @@
             "enumDescriptions": {
                 "ComputerSystemComposition": "This capability describes a client creating a new computer system resource from a set of disaggregated hardware.",
                 "ComputerSystemConstrainedComposition": "This capability describes a client creating a new computer system resource from a set of constraints.",
-                "RegisterResourceBlock": "This capability describes a client creating a new resource block from an existing computer system to enable it to be used by the compostition service.",
+                "RegisterResourceBlock": "This capability describes a client creating a new resource block from an existing computer system to enable it to be used by the composition service.",
                 "ResourceBlockComposition": "This capability describes a client creating a new resource block from a set of other resource blocks.",
                 "ResourceBlockConstrainedComposition": "This capability describes a client creating a new resource block from a set of constraints.",
                 "VolumeCreation": "This capability describes a client creating a new volume resource as part of an existing storage subsystem."
@@ -159,7 +159,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.1",
-    "title": "#CollectionCapabilities.v1_4_0"
+    "title": "#CollectionCapabilities.v1_4_1"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ComponentIntegrity.v1_2_2.json b/redfish-core/schema/dmtf/json-schema/ComponentIntegrity.v1_2_3.json
similarity index 92%
rename from redfish-core/schema/dmtf/json-schema/ComponentIntegrity.v1_2_2.json
rename to redfish-core/schema/dmtf/json-schema/ComponentIntegrity.v1_2_3.json
index 85ac124..5c0d781 100644
--- a/redfish-core/schema/dmtf/json-schema/ComponentIntegrity.v1_2_2.json
+++ b/redfish-core/schema/dmtf/json-schema/ComponentIntegrity.v1_2_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ComponentIntegrity.v1_2_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ComponentIntegrity.v1_2_3.json",
     "$ref": "#/definitions/ComponentIntegrity",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -59,7 +59,7 @@
                 "ComponentCertificate": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
                     "description": "A link to the certificate that represents the identity of the component.",
-                    "longDescription": "This property shall contain a link to a resource of type Certificate that represents the identity of the component referenced by the TargetComponentURI property.",
+                    "longDescription": "This property shall contain a link to a resource of type `Certificate` that represents the identity of the component referenced by the `TargetComponentURI` property.",
                     "readonly": true
                 },
                 "VerificationStatus": {
@@ -72,7 +72,7 @@
                         }
                     ],
                     "description": "The status of the verification of the identity of the component.",
-                    "longDescription": "This property shall contain the status of the verification of the identity of the component referenced by the TargetComponentURI property.",
+                    "longDescription": "This property shall contain the status of the verification of the identity of the component referenced by the `TargetComponentURI` property.",
                     "readonly": true
                 }
             },
@@ -117,7 +117,7 @@
         },
         "ComponentIntegrity": {
             "additionalProperties": false,
-            "description": "The ComponentIntegrity resource provides critical and pertinent security information about a specific device, system, software element, or other managed entity.",
+            "description": "The `ComponentIntegrity` resource provides critical and pertinent security information about a specific device, system, software element, or other managed entity.",
             "longDescription": "This resource shall represent critical and pertinent security information about a specific device, system, software element, or other managed entity.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -153,7 +153,7 @@
                 },
                 "ComponentIntegrityEnabled": {
                     "description": "An indication of whether security protocols are enabled for the component.",
-                    "longDescription": "This property shall indicate whether security protocols are enabled for the component.  If ComponentIntegrityType contains `SPDM`, a value of `false` shall prohibit the SPDM Requester from using SPDM to communicate with the component identified by the TargetComponentURI property.  If ComponentIntegrityType contains `TPM`, a value of `false` shall disable the TPM component identified by the TargetComponentURI property entirely.  If `false`, services shall not provide the TPM and SPDM properties in response payloads for this resource.  If `false`, services shall reject action requests to this resource.  If `true`, services shall allow security protocols with the component identified by the TargetComponentURI property.",
+                    "longDescription": "This property shall indicate whether security protocols are enabled for the component.  If `ComponentIntegrityType` contains `SPDM`, a value of `false` shall prohibit the SPDM Requester from using SPDM to communicate with the component identified by the `TargetComponentURI` property.  If `ComponentIntegrityType` contains `TPM`, a value of `false` shall disable the TPM component identified by the `TargetComponentURI` property entirely.  If `false`, services shall not provide the TPM and SPDM properties in response payloads for this resource.  If `false`, services shall reject action requests to this resource.  If `true`, services shall allow security protocols with the component identified by the `TargetComponentURI` property.",
                     "readonly": false,
                     "type": "boolean"
                 },
@@ -165,7 +165,7 @@
                 },
                 "ComponentIntegrityTypeVersion": {
                     "description": "The version of the security technology.",
-                    "longDescription": "This value of this property shall contain the version of the security technology indicated by the ComponentIntegrityType property.  If the service has not established secure communication with the device or if security protocols are disabled, this property shall contain an empty string.  If ComponentIntegrityType contains `SPDM`, this property shall contain the negotiated or selected SPDM protocol and shall follow the regular expression pattern `^\\d+\\.\\d+\\.\\d+$`.  If ComponentIntegrityType contains `TPM`, this property shall contain the version of the TPM.",
+                    "longDescription": "This value of this property shall contain the version of the security technology indicated by the `ComponentIntegrityType` property.  If the service has not established secure communication with the device or if security protocols are disabled, this property shall contain an empty string.  If `ComponentIntegrityType` contains `SPDM`, this property shall contain the negotiated or selected SPDM protocol and shall follow the regular expression pattern `^\\d+\\.\\d+\\.\\d+$`.  If `ComponentIntegrityType` contains `TPM`, this property shall contain the version of the TPM.",
                     "readonly": true,
                     "type": "string"
                 },
@@ -211,7 +211,7 @@
                 "SPDM": {
                     "$ref": "#/definitions/SPDMinfo",
                     "description": "Integrity information about the SPDM Responder as reported by an SPDM Requester.",
-                    "longDescription": "This property shall contain integrity information about the SPDM Responder identified by the TargetComponentURI property as reported by an SPDM Requester.  This property shall be present if ComponentIntegrityType contains `SPDM` and if `ComponentIntegrityEnabled` contains `true`.  For other cases, this property shall be absent."
+                    "longDescription": "This property shall contain integrity information about the SPDM Responder identified by the `TargetComponentURI` property as reported by an SPDM Requester.  This property shall be present if `ComponentIntegrityType` contains `SPDM` and if `ComponentIntegrityEnabled` contains `true`.  For other cases, this property shall be absent."
                 },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
@@ -221,12 +221,12 @@
                 "TPM": {
                     "$ref": "#/definitions/TPMinfo",
                     "description": "Integrity information about the Trusted Platform Module (TPM).",
-                    "longDescription": "This property shall contain integrity information about the Trusted Platform Module (TPM) identified by the TargetComponentURI property.  This property shall be present if ComponentIntegrityType contains `TPM` and if `ComponentIntegrityEnabled` contains `true`.  For other cases, this property shall be absent."
+                    "longDescription": "This property shall contain integrity information about the Trusted Platform Module (TPM) identified by the `TargetComponentURI` property.  This property shall be present if `ComponentIntegrityType` contains `TPM` and if `ComponentIntegrityEnabled` contains `true`.  For other cases, this property shall be absent."
                 },
                 "TargetComponentURI": {
                     "description": "The link to the component whose integrity that this resource reports.",
                     "format": "uri-reference",
-                    "longDescription": "This value of this property shall contain a link to the resource whose integrity information is reported in this resource.  If ComponentIntegrityType contains `SPDM`, this property shall contain a URI to the resource that represents the SPDM Responder.  If ComponentIntegrityType contains `TPM`, this property shall contain a URI with RFC6901-defined JSON fragment notation to a member of the TrustedModules array in a ComputerSystem resource that represents the TPM or a resource of type TrustedComponent that represents the TPM.",
+                    "longDescription": "This value of this property shall contain a link to the resource whose integrity information is reported in this resource.  If `ComponentIntegrityType` contains `SPDM`, this property shall contain a URI to the resource that represents the SPDM Responder.  If `ComponentIntegrityType` contains `TPM`, this property shall contain a URI with RFC6901-defined JSON fragment notation to a member of the TrustedModules array in a ComputerSystem resource that represents the TPM or a resource of type `TrustedComponent` that represents the TPM.",
                     "readonly": true,
                     "type": "string"
                 }
@@ -305,7 +305,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
                     },
-                    "longDescription": "This property shall contain an array of links to resources that the component identified by the TargetComponentURI property provides integrity protection.  This property shall not contain the value of the TargetComponentURI property.",
+                    "longDescription": "This property shall contain an array of links to resources that the component identified by the `TargetComponentURI` property provides integrity protection.  This property shall not contain the value of the `TargetComponentURI` property.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -359,7 +359,7 @@
             },
             "additionalProperties": false,
             "description": "This action generates an SPDM cryptographic signed statement over the given nonce and measurements of the SPDM Responder.",
-            "longDescription": "This action shall generate a cryptographic signed statement over the given nonce and measurements corresponding to the SPDM Responder.  This action shall not be present if the ComponentIntegrityType property does not contain the value `SPDM`.  The SPDM Requester shall issue one or more SPDM 'GET_MEASUREMENTS' requests for each of the requested measurement indices to the SPDM Responder.  When the SPDM 'GET_MEASUREMENTS' requests are made for version 1.2, the parameter 'RawBitStreamRequested' shall contain `0`.  The SPDM Requester shall provide the nonce for the action to the SPDM Responder in the last SPDM 'GET_MEASUREMENTS' request.  The SPDM Requester shall request a signature in the last SPDM 'GET_MEASUREMENTS' request.",
+            "longDescription": "This action shall generate a cryptographic signed statement over the given nonce and measurements corresponding to the SPDM Responder.  This action shall not be present if the `ComponentIntegrityType` property does not contain the value `SPDM`.  The SPDM Requester shall issue one or more SPDM 'GET_MEASUREMENTS' requests for each of the requested measurement indices to the SPDM Responder.  When the SPDM 'GET_MEASUREMENTS' requests are made for version 1.2, the parameter 'RawBitStreamRequested' shall contain `0`.  The SPDM Requester shall provide the nonce for the action to the SPDM Responder in the last SPDM 'GET_MEASUREMENTS' request.  The SPDM Requester shall request a signature in the last SPDM 'GET_MEASUREMENTS' request.",
             "parameters": {
                 "MeasurementIndices": {
                     "description": "An array of indices that identify the measurement blocks to sign.",
@@ -430,7 +430,7 @@
                 "Certificate": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
                     "description": "A link to the certificate corresponding to the SPDM slot identifier that can be used to validate the signature.",
-                    "longDescription": "This property shall contain a link to a resource of type Certificate that represents the certificate corresponding to the SPDM slot identifier that can be used to validate the signature.  This property shall not be present if the SlotId parameter contains the value `15`.",
+                    "longDescription": "This property shall contain a link to a resource of type `Certificate` that represents the certificate corresponding to the SPDM slot identifier that can be used to validate the signature.  This property shall not be present if the SlotId parameter contains the value `15`.",
                     "readonly": true
                 },
                 "HashingAlgorithm": {
@@ -618,7 +618,7 @@
                 "Requester": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
                     "description": "The link to the component that is reporting the integrity information of the target component.",
-                    "longDescription": "This property shall contain a link to the resource representing the SPDM Responder that is reporting the integrity of the SPDM Responder identified by the TargetComponentURI property.",
+                    "longDescription": "This property shall contain a link to the resource representing the SPDM Responder that is reporting the integrity of the SPDM Responder identified by the `TargetComponentURI` property.",
                     "readonly": true
                 }
             },
@@ -661,7 +661,7 @@
                 },
                 "MeasurementSummary": {
                     "description": "The measurement summary data.",
-                    "longDescription": "This property shall contain the Base64-encoded measurement summary using the hash algorithm indicated by the MeasurementSummaryHashAlgorithm property.",
+                    "longDescription": "This property shall contain the Base64-encoded measurement summary using the hash algorithm indicated by the `MeasurementSummaryHashAlgorithm` property.",
                     "pattern": "^[A-Za-z0-9+/]+={0,2}$",
                     "readonly": true,
                     "type": [
@@ -747,7 +747,7 @@
                 "ProvidedCertificate": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
                     "description": "A link to the certificate that represents the identity of the SPDM Requester provided in mutual authentication.",
-                    "longDescription": "This property shall contain a link to a resource of type Certificate that represents the identity of the SPDM Requester provided in mutual authentication.",
+                    "longDescription": "This property shall contain a link to a resource of type `Certificate` that represents the identity of the SPDM Requester provided in mutual authentication.",
                     "readonly": true
                 }
             },
@@ -775,7 +775,7 @@
                 "ComponentCertificate": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
                     "description": "A link to the certificate that represents the identity of the component.",
-                    "longDescription": "This property shall contain a link to a resource of type Certificate that represents the identity of the component referenced by the TargetComponentURI property.",
+                    "longDescription": "This property shall contain a link to a resource of type `Certificate` that represents the identity of the component referenced by the `TargetComponentURI` property.",
                     "readonly": true
                 },
                 "VerificationStatus": {
@@ -788,7 +788,7 @@
                         }
                     ],
                     "description": "The status of the verification of the identity of the component.",
-                    "longDescription": "This property shall contain the status of the verification of the identity of the component referenced by the TargetComponentURI property.",
+                    "longDescription": "This property shall contain the status of the verification of the identity of the component referenced by the `TargetComponentURI` property.",
                     "readonly": true
                 }
             },
@@ -825,7 +825,7 @@
                 },
                 "Measurement": {
                     "description": "The measurement data.",
-                    "longDescription": "This property shall contain the Base64-encoded measurement using the hash algorithm indicated by the MeasurementHashAlgorithm property.  This property shall not contain a raw bit stream as a measurement.  If the SPDM Responder provides a raw bit stream, the SPDM Requester may apply a hash algorithm to the raw bit stream in order to report the measurement.",
+                    "longDescription": "This property shall contain the Base64-encoded measurement using the hash algorithm indicated by the `MeasurementHashAlgorithm` property.  This property shall not contain a raw bit stream as a measurement.  If the SPDM Responder provides a raw bit stream, the SPDM Requester may apply a hash algorithm to the raw bit stream in order to report the measurement.",
                     "pattern": "^[A-Za-z0-9+/]+={0,2}$",
                     "readonly": true,
                     "type": [
@@ -871,7 +871,7 @@
                 },
                 "PartofSummaryHash": {
                     "description": "Indicates whether this measurement is part of the measurement summary.",
-                    "longDescription": "This property shall indicate if this measurement is part of the measurement summary in the MeasurementSummary property.  If this property is not present, it shall be assumed to be `false`.",
+                    "longDescription": "This property shall indicate if this measurement is part of the measurement summary in the `MeasurementSummary` property.  If this property is not present, it shall be assumed to be `false`.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -880,7 +880,7 @@
                 },
                 "SecurityVersionNumber": {
                     "description": "The security version number the measurement represents.",
-                    "longDescription": "This property shall contain an 8-byte hex-encoded string of the security version number the measurement represents.  This property shall only be present if MeasurementType contains the value `MutableFirmwareSecurityVersionNumber`.",
+                    "longDescription": "This property shall contain an 8-byte hex-encoded string of the security version number the measurement represents.  This property shall only be present if `MeasurementType` contains the value `MutableFirmwareSecurityVersionNumber`.",
                     "pattern": "^[A-Za-z0-9]{16}$",
                     "readonly": true,
                     "type": [
@@ -955,7 +955,7 @@
             },
             "additionalProperties": false,
             "description": "This action generates a TPM cryptographic signed statement over the given nonce and PCRs of the TPM for TPM 2.0 devices.",
-            "longDescription": "This action shall generate a cryptographic signed statement over the given nonce and PCRs of the TPM for TPM 2.0 devices.  This action shall not be present if the ComponentIntegrityType property does not contain the value `TPM`.",
+            "longDescription": "This action shall generate a cryptographic signed statement over the given nonce and PCRs of the TPM for TPM 2.0 devices.  This action shall not be present if the `ComponentIntegrityType` property does not contain the value `TPM`.",
             "parameters": {
                 "Certificate": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
@@ -965,7 +965,7 @@
                 },
                 "Nonce": {
                     "description": "A set of bytes as a hex-encoded string that is signed with the measurements.  The value should be unique.",
-                    "longDescription": "This parameter shall contain a set of bytes as a hex-encoded string that is signed with the measurements.  Services shall reject the action request if the number of bytes provided is larger than the value specified by the NonceSizeBytesMaximum property in the TPM property.  If not provided by the client, the service shall generate the nonce.  The value should be unique and generated using a random or a pseudo-random generator.  The service shall send this value to the TPM in the 'qualifyingData' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification.",
+                    "longDescription": "This parameter shall contain a set of bytes as a hex-encoded string that is signed with the measurements.  Services shall reject the action request if the number of bytes provided is larger than the value specified by the `NonceSizeBytesMaximum` property in the `TPM` property.  If not provided by the client, the service shall generate the nonce.  The value should be unique and generated using a random or a pseudo-random generator.  The service shall send this value to the TPM in the 'qualifyingData' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification.",
                     "pattern": "^[0-9a-fA-F]$",
                     "type": "string"
                 },
@@ -1070,7 +1070,7 @@
                 "ComponentCertificate": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
                     "description": "A link to the certificate that represents the identity of the component.",
-                    "longDescription": "This property shall contain a link to a resource of type Certificate that represents the identity of the component referenced by the TargetComponentURI property.",
+                    "longDescription": "This property shall contain a link to a resource of type `Certificate` that represents the identity of the component referenced by the `TargetComponentURI` property.",
                     "readonly": true
                 },
                 "VerificationStatus": {
@@ -1083,7 +1083,7 @@
                         }
                     ],
                     "description": "The status of the verification of the identity of the component.",
-                    "longDescription": "This property shall contain the status of the verification of the identity of the component referenced by the TargetComponentURI property.",
+                    "longDescription": "This property shall contain the status of the verification of the identity of the component referenced by the `TargetComponentURI` property.",
                     "readonly": true
                 }
             },
@@ -1182,8 +1182,8 @@
                     "longDescription": "This property shall contain measurement information from the TPM."
                 },
                 "NonceSizeBytesMaximum": {
-                    "description": "The maximum number of bytes that can be specified in the Nonce parameter of the TPMGetSignedMeasurements action.",
-                    "longDescription": "This property shall contain the maximum number of bytes that can be specified in the Nonce parameter of the TPMGetSignedMeasurements action.",
+                    "description": "The maximum number of bytes that can be specified in the `Nonce` parameter of the `TPMGetSignedMeasurements` action.",
+                    "longDescription": "This property shall contain the maximum number of bytes that can be specified in the `Nonce` parameter of the `TPMGetSignedMeasurements` action.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -1263,7 +1263,7 @@
                 },
                 "Measurement": {
                     "description": "The measurement data.",
-                    "longDescription": "This property shall contain the Base64-encoded PCR digest using the hashing algorithm indicated by MeasurementHashAlgorithm property.",
+                    "longDescription": "This property shall contain the Base64-encoded PCR digest using the hashing algorithm indicated by the `MeasurementHashAlgorithm` property.",
                     "pattern": "^[A-Za-z0-9+/]+={0,2}$",
                     "readonly": true,
                     "type": [
@@ -1304,7 +1304,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.2",
-    "title": "#ComponentIntegrity.v1_2_2.ComponentIntegrity"
+    "title": "#ComponentIntegrity.v1_2_3.ComponentIntegrity"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ComponentIntegrityCollection.json b/redfish-core/schema/dmtf/json-schema/ComponentIntegrityCollection.json
index 9032cf1..a68edce 100644
--- a/redfish-core/schema/dmtf/json-schema/ComponentIntegrityCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/ComponentIntegrityCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/ComponentIntegrityCollection.json",
     "$ref": "#/definitions/ComponentIntegrityCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ComponentIntegrityCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of ComponentIntegrity resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of ComponentIntegrity instances for a Redfish implementation.",
+                    "description": "The collection of `ComponentIntegrity` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `ComponentIntegrity` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#ComponentIntegrityCollection.ComponentIntegrityCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CompositionReservation.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/CompositionReservation.v1_0_2.json
similarity index 87%
rename from redfish-core/schema/dmtf/json-schema/CompositionReservation.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/CompositionReservation.v1_0_2.json
index a3f3c1c..c63a739 100644
--- a/redfish-core/schema/dmtf/json-schema/CompositionReservation.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/CompositionReservation.v1_0_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/CompositionReservation.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/CompositionReservation.v1_0_2.json",
     "$ref": "#/definitions/CompositionReservation",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "CompositionReservation": {
             "additionalProperties": false,
-            "description": "The CompositionReservation schema contains reservation information related to the Compose action defined in the CompositionService resource when the RequestType parameter contains the value `PreviewReserve`.",
+            "description": "The `CompositionReservation` schema contains reservation information related to the `Compose` action defined in the `CompositionService` resource when the `RequestType` parameter contains the value `PreviewReserve`.",
             "longDescription": "This resource represents the composition reservation of the composition service for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -69,7 +69,7 @@
                 },
                 "Client": {
                     "description": "The client that owns the reservation.",
-                    "longDescription": "This property shall contain the client that owns the reservation.  The service shall determine this value based on the client that invoked the Compose action that resulted in the creation of this reservation.",
+                    "longDescription": "This property shall contain the client that owns the reservation.  The service shall determine this value based on the client that invoked the `Compose` action that resulted in the creation of this reservation.",
                     "readonly": true,
                     "type": "string"
                 },
@@ -91,7 +91,7 @@
                 "Manifest": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Manifest.json#/definitions/Manifest",
                     "description": "The manifest document processed by the service that resulted in this reservation.",
-                    "longDescription": "This property shall contain the manifest document processed by the service that resulted in this reservation.  This property shall be required if the RequestFormat parameter in the Compose action request contained the value `Manifest`."
+                    "longDescription": "This property shall contain the manifest document processed by the service that resulted in this reservation.  This property shall be required if the `RequestFormat` parameter in the `Compose` action request contained the value `Manifest`."
                 },
                 "Name": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -114,7 +114,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type ResourceBlock that represent the reserved resource blocks for this reservation.  Upon deletion of the reservation or when the reservation is applied, the Reserved property in the referenced resource blocks shall change to `false`.",
+                    "longDescription": "This property shall contain an array of links to resources of type `ResourceBlock` that represent the reserved resource blocks for this reservation.  Upon deletion of the reservation or when the reservation is applied, the `Reserved` property in the referenced resource blocks shall change to `false`.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -152,7 +152,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.1",
-    "title": "#CompositionReservation.v1_0_1.CompositionReservation"
+    "title": "#CompositionReservation.v1_0_2.CompositionReservation"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CompositionReservationCollection.json b/redfish-core/schema/dmtf/json-schema/CompositionReservationCollection.json
index a25c4d3..a95c1f0 100644
--- a/redfish-core/schema/dmtf/json-schema/CompositionReservationCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/CompositionReservationCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/CompositionReservationCollection.json",
     "$ref": "#/definitions/CompositionReservationCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "CompositionReservationCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of CompositionReservation resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of CompositionReservation instances for a Redfish implementation.",
+                    "description": "The collection of `CompositionReservation` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `CompositionReservation` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#CompositionReservationCollection.CompositionReservationCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CompositionService.v1_2_2.json b/redfish-core/schema/dmtf/json-schema/CompositionService.v1_2_3.json
similarity index 89%
rename from redfish-core/schema/dmtf/json-schema/CompositionService.v1_2_2.json
rename to redfish-core/schema/dmtf/json-schema/CompositionService.v1_2_3.json
index bbb848c..80ff735 100644
--- a/redfish-core/schema/dmtf/json-schema/CompositionService.v1_2_2.json
+++ b/redfish-core/schema/dmtf/json-schema/CompositionService.v1_2_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/CompositionService.v1_2_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/CompositionService.v1_2_3.json",
     "$ref": "#/definitions/CompositionService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -45,7 +45,7 @@
                 "Manifest": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Manifest.json#/definitions/Manifest",
                     "description": "The manifest containing the compose operation request.",
-                    "longDescription": "This parameter shall contain the manifest containing the compose operation request.  This parameter shall be required if RequestFormat contains the value `Manifest`."
+                    "longDescription": "This parameter shall contain the manifest containing the compose operation request.  This parameter shall be required if `RequestFormat` contains the value `Manifest`."
                 },
                 "RequestFormat": {
                     "$ref": "#/definitions/ComposeRequestFormat",
@@ -60,8 +60,8 @@
                     "requiredParameter": true
                 },
                 "ReservationId": {
-                    "description": "The identifier of the composition reservation if applying a reservation.  The value for this parameter is obtained from the response of a Compose action where the RequestType parameter contains the value `PreviewReserve`.",
-                    "longDescription": "This parameter shall contain the value of the Id property of the CompositionReservation resource for applying a reservation.",
+                    "description": "The identifier of the composition reservation if applying a reservation.  The value for this parameter is obtained from the response of a `Compose` action where the RequestType parameter contains the value `PreviewReserve`.",
+                    "longDescription": "This parameter shall contain the value of the `Id` property of the `CompositionReservation` resource for applying a reservation.",
                     "type": "string"
                 }
             },
@@ -101,7 +101,7 @@
                 "Manifest": "The request body contains a manifest."
             },
             "enumLongDescriptions": {
-                "Manifest": "This value shall indicate that the request contains a manifest as defined by the Redfish Manifest schema."
+                "Manifest": "This value shall indicate that the request contains a manifest as defined by the Redfish `Manifest` schema."
             },
             "type": "string"
         },
@@ -125,8 +125,8 @@
         },
         "ComposeResponse": {
             "additionalProperties": false,
-            "description": "The response body for the Compose action.",
-            "longDescription": "This type shall contain the properties found in the response body for the Compose action.",
+            "description": "The response body for the `Compose` action.",
+            "longDescription": "This type shall contain the properties found in the response body for the `Compose` action.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -145,7 +145,7 @@
                 "Manifest": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Manifest.json#/definitions/Manifest",
                     "description": "The manifest containing the compose operation response.",
-                    "longDescription": "This property shall contain the manifest containing the compose operation response.  This property shall be required if RequestFormat contains the value `Manifest`.",
+                    "longDescription": "This property shall contain the manifest containing the compose operation response.  This property shall be required if `RequestFormat` contains the value `Manifest`.",
                     "versionAdded": "v1_2_0"
                 },
                 "RequestFormat": {
@@ -164,7 +164,7 @@
                 },
                 "ReservationId": {
                     "description": "The identifier of the composition reservation that was created.",
-                    "longDescription": "This property shall contain the value of the Id property of the CompositionReservation resource that was created.  This property shall be required if RequestType contains the value `PreviewReserve`.",
+                    "longDescription": "This property shall contain the value of the `Id` property of the `CompositionReservation` resource that was created.  This property shall be required if `RequestType` contains the value `PreviewReserve`.",
                     "readonly": true,
                     "type": "string",
                     "versionAdded": "v1_2_0"
@@ -178,7 +178,7 @@
         },
         "CompositionService": {
             "additionalProperties": false,
-            "description": "The CompositionService schema describes a composition service and its properties and links to the resources available for composition.",
+            "description": "The `CompositionService` schema describes a composition service and its properties and links to the resources available for composition.",
             "longDescription": "This resource shall represent the composition service and its properties for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -215,7 +215,7 @@
                 "ActivePool": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlockCollection.json#/definitions/ResourceBlockCollection",
                     "description": "The link to the collection of resource blocks within the active pool.  Resource blocks in the active pool are contributing to at least one composed resource as a result of a composition request.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ResourceBlockCollection.  The members of this collection shall represent the resource blocks in the active pool.  Services shall filter members of this collection based on the requesting client.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ResourceBlockCollection`.  The members of this collection shall represent the resource blocks in the active pool.  Services shall filter members of this collection based on the requesting client.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -242,7 +242,7 @@
                 "CompositionReservations": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CompositionReservationCollection.json#/definitions/CompositionReservationCollection",
                     "description": "The link to the collection of reservations with the composition reservation collection.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CompositionReservationCollection.  The members of this collection shall contain links to reserved resource blocks and the related document that caused the reservations.  Services shall filter members of this collection based on the requesting client.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CompositionReservationCollection`.  The members of this collection shall contain links to reserved resource blocks and the related document that caused the reservations.  Services shall filter members of this collection based on the requesting client.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -260,7 +260,7 @@
                 "FreePool": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlockCollection.json#/definitions/ResourceBlockCollection",
                     "description": "The link to the collection of resource blocks within the free pool.  Resource blocks in the free pool are not contributing to any composed resources.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ResourceBlockCollection.  The members of this collection shall represent the resource blocks in the free pool.  Services shall filter members of this collection based on the requesting client.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ResourceBlockCollection`.  The members of this collection shall represent the resource blocks in the free pool.  Services shall filter members of this collection based on the requesting client.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -291,13 +291,13 @@
                 "ResourceBlocks": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlockCollection.json#/definitions/ResourceBlockCollection",
                     "description": "The resource blocks available on the service.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ResourceBlockCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ResourceBlockCollection`.",
                     "readonly": true
                 },
                 "ResourceZones": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ZoneCollection.json#/definitions/ZoneCollection",
                     "description": "The resource zones available on the service.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ZoneCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ZoneCollection`.",
                     "readonly": true
                 },
                 "ServiceEnabled": {
@@ -345,7 +345,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.1",
-    "title": "#CompositionService.v1_2_2.CompositionService"
+    "title": "#CompositionService.v1_2_3.CompositionService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ComputerSystem.v1_22_0.json b/redfish-core/schema/dmtf/json-schema/ComputerSystem.v1_22_1.json
similarity index 89%
rename from redfish-core/schema/dmtf/json-schema/ComputerSystem.v1_22_0.json
rename to redfish-core/schema/dmtf/json-schema/ComputerSystem.v1_22_1.json
index 708655e..82f2fca 100644
--- a/redfish-core/schema/dmtf/json-schema/ComputerSystem.v1_22_0.json
+++ b/redfish-core/schema/dmtf/json-schema/ComputerSystem.v1_22_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_22_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_22_1.json",
     "$ref": "#/definitions/ComputerSystem",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -53,7 +53,7 @@
             "parameters": {
                 "ComputerSystemETag": {
                     "description": "The current ETag of the system.",
-                    "longDescription": "This parameter shall contain the current ETag of the system.  If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+                    "longDescription": "This parameter shall contain the current ETag of the system.  If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP `428 Precondition Required` status code to reject the request.",
                     "type": "string"
                 },
                 "ResourceBlock": {
@@ -64,7 +64,7 @@
                 },
                 "ResourceBlockETag": {
                     "description": "The current ETag of the resource block to add to the system.",
-                    "longDescription": "This parameter shall contain the current ETag of the resource block to add to the system.  If the client-provided ETag does not match the current ETag of the resource block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+                    "longDescription": "This parameter shall contain the current ETag of the resource block to add to the system.  If the client-provided ETag does not match the current ETag of the resource block that the `ResourceBlock` parameter specifies, the service shall return the HTTP `428 Precondition Required` status code to reject the request.",
                     "type": "string"
                 }
             },
@@ -110,7 +110,7 @@
             "enumLongDescriptions": {
                 "Disabled": "This value shall indicate that automatic retrying of booting is disabled.",
                 "RetryAlways": "This value shall indicate that the system will always automatically retry booting.",
-                "RetryAttempts": "This value shall indicate that the number of retries of booting is based on the AutomaticRetryAttempts property, and the RemainingAutomaticRetryAttempts property indicates the number of remaining attempts."
+                "RetryAttempts": "This value shall indicate that the number of retries of booting is based on the `AutomaticRetryAttempts` property, and the `RemainingAutomaticRetryAttempts` property indicates the number of remaining attempts."
             },
             "type": "string"
         },
@@ -145,7 +145,7 @@
                             }
                         ]
                     },
-                    "longDescription": "This property shall contain an ordered array of boot source aliases of the BootSource type that represents the persistent boot order of this computer system.  This array shall not contain duplicate values.  Virtual devices for an alias should take precedence over a physical device.  Systems may attempt to boot from multiple devices that share an alias.",
+                    "longDescription": "This property shall contain an ordered array of boot source aliases of the `BootSource` type that represents the persistent boot order of this computer system.  This array shall not contain duplicate values.  Virtual devices for an alias should take precedence over a physical device.  Systems may attempt to boot from multiple devices that share an alias.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_6_0"
@@ -176,8 +176,8 @@
                     "versionAdded": "v1_11_0"
                 },
                 "BootNext": {
-                    "description": "The BootOptionReference of the Boot Option to perform a one-time boot from when BootSourceOverrideTarget is `UefiBootNext`.",
-                    "longDescription": "This property shall contain the BootOptionReference of the UEFI boot option for one time boot, as defined by the UEFI Specification.  The valid values for this property are specified in the values of the BootOrder array.  BootSourceOverrideEnabled set to `Continuous` is not supported for BootSourceOverrideTarget set to `UefiBootNext` because this setting is defined in UEFI as a one-time boot setting.",
+                    "description": "The `BootOptionReference` of the Boot Option to perform a one-time boot from when `BootSourceOverrideTarget` is `UefiBootNext`.",
+                    "longDescription": "This property shall contain the `BootOptionReference` of the UEFI boot option for one time boot, as defined by the UEFI Specification.  The valid values for this property are specified in the values of the BootOrder array.  `BootSourceOverrideEnabled` set to `Continuous` is not supported for `BootSourceOverrideTarget` set to `UefiBootNext` because this setting is defined in UEFI as a one-time boot setting.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -188,19 +188,19 @@
                 "BootOptions": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/BootOptionCollection.json#/definitions/BootOptionCollection",
                     "description": "The link to the collection of the UEFI boot options associated with this computer system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type BootOptionCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `BootOptionCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_5_0"
                 },
                 "BootOrder": {
-                    "description": "An array of BootOptionReference strings that represent the persistent boot order for with this computer system.  Changes to the boot order typically require a system reset before they take effect.  It is likely that a client finds the `@Redfish.Settings` term in this resource, and if it is found, the client makes requests to change boot order settings by modifying the resource identified by the `@Redfish.Settings` term.",
+                    "description": "An array of `BootOptionReference` strings that represent the persistent boot order for with this computer system.  Changes to the boot order typically require a system reset before they take effect.  It is likely that a client finds the `@Redfish.Settings` term in this resource, and if it is found, the client makes requests to change boot order settings by modifying the resource identified by the `@Redfish.Settings` term.",
                     "items": {
                         "type": [
                             "string",
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain an array of BootOptionReference strings that represent the persistent boot order for this computer system.  For UEFI systems, this is the UEFI Specification-defined UEFI BootOrder.",
+                    "longDescription": "This property shall contain an array of `BootOptionReference` strings that represent the persistent boot order for this computer system.  For UEFI systems, this is the UEFI Specification-defined UEFI BootOrder.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_5_0"
@@ -229,7 +229,7 @@
                         }
                     ],
                     "description": "The state of the boot source override feature.",
-                    "longDescription": "This property shall contain `Once` for a one-time boot override, and `Continuous` for a remain-active-until-cancelled override.  If set to `Once`, the value is reset to `Disabled` after the BootSourceOverrideTarget actions have completed successfully.  Changes to this property do not alter the BIOS persistent boot order configuration.",
+                    "longDescription": "This property shall contain `Once` for a one-time boot override, and `Continuous` for a remain-active-until-cancelled override.  If set to `Once`, the value is reset to `Disabled` after the `BootSourceOverrideTarget` actions have completed successfully.  Changes to this property do not alter the BIOS persistent boot order configuration.",
                     "readonly": false
                 },
                 "BootSourceOverrideMode": {
@@ -241,8 +241,8 @@
                             "type": "null"
                         }
                     ],
-                    "description": "The BIOS boot mode to use when the system boots from the BootSourceOverrideTarget boot source.",
-                    "longDescription": "This property shall contain the BIOS boot mode to use when the system boots from the BootSourceOverrideTarget boot source.",
+                    "description": "The BIOS boot mode to use when the system boots from the `BootSourceOverrideTarget` boot source.",
+                    "longDescription": "This property shall contain the BIOS boot mode to use when the system boots from the `BootSourceOverrideTarget` boot source.",
                     "readonly": false,
                     "versionAdded": "v1_1_0"
                 },
@@ -255,21 +255,21 @@
                             "type": "null"
                         }
                     ],
-                    "description": "The current boot source to use at the next boot instead of the normal boot device, if BootSourceOverrideEnabled does not contain `Disabled`.",
-                    "longDescription": "This property shall contain the source to boot the system from, overriding the normal boot order.  The @Redfish.AllowableValues annotation specifies the valid values for this property.  `UefiTarget` indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride.  `UefiBootNext` indicates to boot from the UEFI BootOptionReference found in BootNext.  Virtual devices for a target should take precedence over a physical device.  Systems may attempt to boot from multiple devices that share a target identifier.  Changes to this property do not alter the BIOS persistent boot order configuration.",
+                    "description": "The current boot source to use at the next boot instead of the normal boot device, if `BootSourceOverrideEnabled` does not contain `Disabled`.",
+                    "longDescription": "This property shall contain the source to boot the system from, overriding the normal boot order.  The `@Redfish.AllowableValues` annotation specifies the valid values for this property.  `UefiTarget` indicates to boot from the UEFI device path found in `UefiTargetBootSourceOverride`.  `UefiBootNext` indicates to boot from the UEFI `BootOptionReference` found in `BootNext`.  Virtual devices for a target should take precedence over a physical device.  Systems may attempt to boot from multiple devices that share a target identifier.  Changes to this property do not alter the BIOS persistent boot order configuration.",
                     "readonly": false
                 },
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of certificates used for booting through HTTPS by this computer system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_7_0"
                 },
                 "HttpBootUri": {
-                    "description": "The URI to boot from when BootSourceOverrideTarget is set to `UefiHttp`.",
+                    "description": "The URI to boot from when `BootSourceOverrideTarget` is set to `UefiHttp`.",
                     "format": "uri-reference",
-                    "longDescription": "This property shall contain the URI to perform an HTTP or HTTPS boot when BootSourceOverrideTarget is set to `UefiHttp`.  If this property is not configured or supported, the URI shall be provided by a DHCP server as specified by the UEFI Specification.",
+                    "longDescription": "This property shall contain the URI to perform an HTTP or HTTPS boot when `BootSourceOverrideTarget` is set to `UefiHttp`.  If this property is not configured or supported, the URI shall be provided by a DHCP server as specified by the UEFI Specification.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -279,7 +279,7 @@
                 },
                 "RemainingAutomaticRetryAttempts": {
                     "description": "The number of remaining automatic retry boots.",
-                    "longDescription": "This property shall contain the number of attempts remaining the system will retry booting in the event the system enters an error state on boot.  If `0`, the system has no remaining automatic boot retry attempts and shall not automatically retry booting if the system enters an error state.  This property shall be reset to the value of AutomaticRetryAttempts upon a successful boot attempt.",
+                    "longDescription": "This property shall contain the number of attempts remaining the system will retry booting in the event the system enters an error state on boot.  If `0`, the system has no remaining automatic boot retry attempts and shall not automatically retry booting if the system enters an error state.  This property shall be reset to the value of `AutomaticRetryAttempts` upon a successful boot attempt.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -317,7 +317,7 @@
                     "versionAdded": "v1_14_0"
                 },
                 "UefiTargetBootSourceOverride": {
-                    "description": "The UEFI device path of the device from which to boot when BootSourceOverrideTarget is `UefiTarget`.",
+                    "description": "The UEFI device path of the device from which to boot when `BootSourceOverrideTarget` is `UefiTarget`.",
                     "longDescription": "This property shall contain the UEFI device path of the override boot target.  Changes to this property do not alter the BIOS persistent boot order configuration.",
                     "readonly": false,
                     "type": [
@@ -329,14 +329,14 @@
             "type": "object"
         },
         "BootOrderTypes": {
-            "description": "The enumerations of BootOrderTypes specify the choice of boot order property to use when controller the persistent boot order for this computer system.",
+            "description": "The enumerations of `BootOrderTypes` specify the choice of boot order property to use when controller the persistent boot order for this computer system.",
             "enum": [
                 "BootOrder",
                 "AliasBootOrder"
             ],
             "enumDescriptions": {
-                "AliasBootOrder": "The system uses the AliasBootOrder property to specify the persistent boot order.",
-                "BootOrder": "The system uses the BootOrder property to specify the persistent boot order."
+                "AliasBootOrder": "The system uses the `AliasBootOrder` property to specify the persistent boot order.",
+                "BootOrder": "The system uses the `BootOrder` property to specify the persistent boot order."
             },
             "type": "string"
         },
@@ -361,7 +361,7 @@
             "properties": {
                 "LastBootTimeSeconds": {
                     "description": "The number of seconds the system spent booting to the operating system during the last boot.",
-                    "longDescription": "This property shall contain the number of seconds that elapsed between system reset or power on and LastState transitioning to `OSRunning`.  If LastState contains `OSRunning`, this property shall contain the most recent boot time.  For other values of LastState, this property shall contain the boot time for the previous boot.",
+                    "longDescription": "This property shall contain the number of seconds that elapsed between system reset or power on and LastState transitioning to `OSRunning`.  If `LastState` contains `OSRunning`, this property shall contain the most recent boot time.  For other values of `LastState`, this property shall contain the boot time for the previous boot.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -402,7 +402,7 @@
                 },
                 "OemLastState": {
                     "description": "The OEM-specific last state, if the LastState type is `OEM`.",
-                    "longDescription": "This property shall represent the OEM-specific LastState of the BootProgress.  This property shall only be present if LastState is `OEM`.",
+                    "longDescription": "This property shall represent the OEM-specific `LastState` of the `BootProgress`.  This property shall only be present if `LastState` is `OEM`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -465,9 +465,9 @@
                 "Continuous"
             ],
             "enumDescriptions": {
-                "Continuous": "The system boots to the target specified in the BootSourceOverrideTarget property until this property is `Disabled`.",
+                "Continuous": "The system boots to the target specified in the `BootSourceOverrideTarget` property until this property is `Disabled`.",
                 "Disabled": "The system boots normally.",
-                "Once": "On its next boot cycle, the system boots one time to the boot source override target.  Then, the BootSourceOverrideEnabled value is reset to `Disabled`."
+                "Once": "On its next boot cycle, the system boots one time to the boot source override target.  Then, the `BootSourceOverrideEnabled` value is reset to `Disabled`."
             },
             "type": "string"
         },
@@ -538,7 +538,7 @@
         },
         "ComputerSystem": {
             "additionalProperties": false,
-            "description": "The ComputerSystem schema represents a computer or system instance and the software-visible resources, or items within the data plane, such as memory, CPU, and other devices that it can access.  Details of those resources or subsystems are also linked through this resource.",
+            "description": "The `ComputerSystem` schema represents a computer or system instance and the software-visible resources, or items within the data plane, such as memory, CPU, and other devices that it can access.  Details of those resources or subsystems are also linked through this resource.",
             "longDescription": "This resource shall represent a computing system in the Redfish Specification.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -574,7 +574,7 @@
                 },
                 "AssetTag": {
                     "description": "The user-definable tag that can track this computer system for inventory or other client purposes.",
-                    "longDescription": "This property shall contain the system asset tag value.  Modifying this property may modify the AssetTag in the containing Chassis resource.",
+                    "longDescription": "This property shall contain the system asset tag value.  Modifying this property may modify the `AssetTag` in the containing `Chassis` resource.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -584,7 +584,7 @@
                 "Bios": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Bios.json#/definitions/Bios",
                     "description": "The link to the BIOS settings associated with this system.",
-                    "longDescription": "This property shall contain a link to a resource of type Bios that lists the BIOS settings for this system.",
+                    "longDescription": "This property shall contain a link to a resource of type `Bios` that lists the BIOS settings for this system.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
@@ -618,7 +618,7 @@
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of certificates for device identity and attestation.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation.",
                     "readonly": true,
                     "versionAdded": "v1_14_0"
                 },
@@ -649,13 +649,13 @@
                 "EthernetInterfaces": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterfaceCollection.json#/definitions/EthernetInterfaceCollection",
                     "description": "The link to the collection of Ethernet interfaces associated with this system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type EthernetInterfaceCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `EthernetInterfaceCollection`.",
                     "readonly": true
                 },
                 "FabricAdapters": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/FabricAdapterCollection.json#/definitions/FabricAdapterCollection",
                     "description": "The link to the collection of fabric adapters associated with this system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type FabricAdapterCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `FabricAdapterCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_10_0"
                 },
@@ -668,13 +668,13 @@
                 "GraphicsControllers": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/GraphicsControllerCollection.json#/definitions/GraphicsControllerCollection",
                     "description": "The link to a collection of graphics controllers that can output video for this system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type GraphicsControllerCollection that contains graphics controllers that can output video for this system.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `GraphicsControllerCollection` that contains graphics controllers that can output video for this system.",
                     "readonly": true,
                     "versionAdded": "v1_15_0"
                 },
                 "HostName": {
                     "description": "The DNS host name, without any domain information.",
-                    "longDescription": "This property shall contain the host name for this system, as reported by the operating system or hypervisor.  A service running in the host operating system typically reports this value to the manager.  Modifying this property may modify the HostName in one or more EthernetInterface resources contained in this system.",
+                    "longDescription": "This property shall contain the host name for this system, as reported by the operating system or hypervisor.  A service running in the host operating system typically reports this value to the manager.  Modifying this property may modify the `HostName` in one or more `EthernetInterface` resources contained in this system.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -684,7 +684,7 @@
                 "HostWatchdogTimer": {
                     "$ref": "#/definitions/WatchdogTimer",
                     "description": "The host watchdog timer functionality for this system.",
-                    "longDescription": "This object shall contain properties that describe the host watchdog timer functionality for this ComputerSystem.",
+                    "longDescription": "This object shall contain properties that describe the host watchdog timer functionality for this system.",
                     "versionAdded": "v1_5_0"
                 },
                 "HostedServices": {
@@ -729,7 +729,7 @@
                             "type": "null"
                         }
                     ],
-                    "deprecated": "This property has been deprecated in favor of the LocationIndicatorActive property.",
+                    "deprecated": "This property has been deprecated in favor of the `LocationIndicatorActive` property.",
                     "description": "The state of the indicator LED, which identifies the system.",
                     "longDescription": "This property shall contain the state of the indicator light, which identifies this system.",
                     "readonly": false,
@@ -763,7 +763,7 @@
                 },
                 "LocationIndicatorActive": {
                     "description": "An indicator allowing an operator to physically locate this resource.",
-                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.  Modifying this property may modify the LocationIndicatorActive in the containing Chassis resource.",
+                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function.  Modifying this property may modify the `LocationIndicatorActive` in the containing `Chassis` resource.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -774,7 +774,7 @@
                 "LogServices": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
                     "description": "The link to the collection of log services associated with this system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type LogServiceCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `LogServiceCollection`.",
                     "readonly": true
                 },
                 "Manufacturer": {
@@ -797,7 +797,7 @@
                     "versionAdded": "v1_18_0"
                 },
                 "Measurements": {
-                    "deprecated": "This property has been deprecated in favor of the ComponentIntegrity resource.",
+                    "deprecated": "This property has been deprecated in favor of the `ComponentIntegrity` resource.",
                     "description": "An array of DSP0274-defined measurement blocks.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/MeasurementBlock"
@@ -810,14 +810,14 @@
                 "Memory": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryCollection.json#/definitions/MemoryCollection",
                     "description": "The link to the collection of memory associated with this system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type MemoryCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `MemoryCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
                 "MemoryDomains": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryDomainCollection.json#/definitions/MemoryDomainCollection",
                     "description": "The link to the collection of memory domains associated with this system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type MemoryDomainCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `MemoryDomainCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -842,7 +842,7 @@
                 "NetworkInterfaces": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkInterfaceCollection.json#/definitions/NetworkInterfaceCollection",
                     "description": "The link to the collection of Network Interfaces associated with this system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type NetworkInterfaceCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `NetworkInterfaceCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_3_0"
                 },
@@ -854,7 +854,7 @@
                 "OperatingSystem": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/OperatingSystem.json#/definitions/OperatingSystem",
                     "description": "The link to the operating system information associated with this system.",
-                    "longDescription": "This property shall contain a link to a resource of type OperatingSystem that contains operating system information for this system.",
+                    "longDescription": "This property shall contain a link to a resource of type `OperatingSystem` that contains operating system information for this system.",
                     "readonly": true,
                     "versionAdded": "v1_21_0"
                 },
@@ -863,7 +863,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
                     },
-                    "longDescription": "This property shall contain an array of links of the PCIeDevice type.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PCIeDevice`.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -876,7 +876,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
                     },
-                    "longDescription": "This property shall contain an array of links of the PCIeFunction type.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PCIeFunction`.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -940,7 +940,7 @@
                 "PowerRestorePolicy": {
                     "$ref": "#/definitions/PowerRestorePolicyTypes",
                     "description": "The desired power state of the system when power is restored after a power loss.",
-                    "longDescription": "This property shall indicate the desired PowerState of the system when power is applied to the system.  The `LastState` value shall return the system to the PowerState it was in when power was lost.",
+                    "longDescription": "This property shall indicate the desired power state of the system when power is applied to the system.  The `LastState` value shall return the system to the `PowerState` property value it was in when power was lost.",
                     "readonly": false,
                     "versionAdded": "v1_6_0"
                 },
@@ -965,7 +965,7 @@
                 "Processors": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorCollection.json#/definitions/ProcessorCollection",
                     "description": "The link to the collection of processors associated with this system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ProcessorCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ProcessorCollection`.",
                     "readonly": true
                 },
                 "Redundancy": {
@@ -994,7 +994,7 @@
                 "SecureBoot": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SecureBoot.json#/definitions/SecureBoot",
                     "description": "The link to the UEFI Secure Boot associated with this system.",
-                    "longDescription": "This property shall contain a link to a resource of type SecureBoot.",
+                    "longDescription": "This property shall contain a link to a resource of type `SecureBoot`.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
@@ -1016,7 +1016,7 @@
                 "SimpleStorage": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SimpleStorageCollection.json#/definitions/SimpleStorageCollection",
                     "description": "The link to the collection of storage devices associated with this system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type SimpleStorageCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `SimpleStorageCollection`.",
                     "readonly": true
                 },
                 "Status": {
@@ -1027,7 +1027,7 @@
                 "Storage": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/StorageCollection.json#/definitions/StorageCollection",
                     "description": "The link to the collection of storage devices associated with this system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type StorageCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `StorageCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
@@ -1048,7 +1048,7 @@
                     "readonly": true
                 },
                 "TrustedModules": {
-                    "deprecated": "This property has been deprecated in favor of the TrustedComponents property in Links.",
+                    "deprecated": "This property has been deprecated in favor of the `TrustedComponents` property in `Links`.",
                     "description": "An array of trusted modules in the system.",
                     "items": {
                         "$ref": "#/definitions/TrustedModules"
@@ -1061,7 +1061,7 @@
                 "USBControllers": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/USBControllerCollection.json#/definitions/USBControllerCollection",
                     "description": "The link to a collection of USB controllers for this system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type USBControllerCollection that contains USB controllers for this system.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `USBControllerCollection` that contains USB controllers for this system.",
                     "readonly": true,
                     "versionAdded": "v1_15_0"
                 },
@@ -1081,7 +1081,7 @@
                 "VirtualMedia": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/VirtualMediaCollection.json#/definitions/VirtualMediaCollection",
                     "description": "The link to the virtual media services for this system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type VirtualMediaCollection that this system uses.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `VirtualMediaCollection` that this system uses.",
                     "readonly": true,
                     "versionAdded": "v1_13_0"
                 },
@@ -1107,7 +1107,7 @@
             "parameters": {
                 "ComputerSystemETag": {
                     "description": "The current ETag of the system.",
-                    "longDescription": "This parameter shall contain the current ETag of the system.  If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+                    "longDescription": "This parameter shall contain the current ETag of the system.  If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP `428 Precondition Required` status code to reject the request.",
                     "type": "string"
                 },
                 "DecommissionTypes": {
@@ -1129,7 +1129,7 @@
                 },
                 "RequireSecureErase": {
                     "description": "Ensure secure erasure of all devices and fail the request if not possible.",
-                    "longDescription": "This parameter shall indicate if a secure erase is required.  If the parameter contains `true` and a secure erase to the level of NIST 800-88 Clear or Purge for all specified components cannot be performed the service shall return the HTTP 501 (Not Implemented) status code.  This failure may occur after the process has already started.  If not provided by the client, the value shall be assumed to be `false`.",
+                    "longDescription": "This parameter shall indicate if a secure erase is required.  If the parameter contains `true` and a secure erase to the level of NIST 800-88 Clear or Purge for all specified components cannot be performed the service shall return the HTTP `501 Not Implemented` status code.  This failure may occur after the process has already started.  If not provided by the client, the value shall be assumed to be `false`.",
                     "type": "boolean"
                 }
             },
@@ -1182,12 +1182,12 @@
             },
             "enumLongDescriptions": {
                 "All": "This value shall indicate the service removes all the data that it can from the system.  This shall include all possible OEM data as well.",
-                "BIOSConfig": "This value shall indicate the service resets all BIOS settings to factory defaults.  This shall be equivalent to performing the ResetBios action on each Bios resource.",
-                "Logs": "This value shall indicate the service clears all logs.  This shall be equivalent to performing the ClearLog action on each LogService resource.",
-                "ManagerConfig": "This value shall indicate the service resets all associated managers to factory defaults.  This shall be equivalent to performing the ResetToDefaults action on each Manager resource with the ResetType parameter of `ResetAll`.",
+                "BIOSConfig": "This value shall indicate the service resets all BIOS settings to factory defaults.  This shall be equivalent to performing the `ResetBios` action on each `Bios` resource.",
+                "Logs": "This value shall indicate the service clears all logs.  This shall be equivalent to performing the `ClearLog` action on each `LogService` resource.",
+                "ManagerConfig": "This value shall indicate the service resets all associated managers to factory defaults.  This shall be equivalent to performing the `ResetToDefaults` action on each `Manager` resource with the `ResetType` parameter of `ResetAll`.",
                 "NetworkConfig": "This value shall indicate the service resets all network settings on all network devices to factory defaults.",
-                "StorageConfig": "This value shall indicate the service resets all storage controller settings to factory defaults.  This shall be equivalent to performing the ResetToDefaults action on each Storage resource with the ResetType parameter of `PreserveVolumes`.",
-                "UserData": "This value shall indicate the service removes all the data from block devices or other operating system accessible storage.  If the RequireSecureErase parameter contains `true`, this shall be equivalent to performing the SecureErase action on each drive."
+                "StorageConfig": "This value shall indicate the service resets all storage controller settings to factory defaults.  This shall be equivalent to performing the `ResetToDefaults` action on each `Storage` resource with the `ResetType` parameter of `PreserveVolumes`.",
+                "UserData": "This value shall indicate the service removes all the data from block devices or other operating system accessible storage.  If the `RequireSecureErase` parameter contains `true`, this shall be equivalent to performing the SecureErase action on each drive."
             },
             "type": "string"
         },
@@ -1226,7 +1226,7 @@
                     "items": {
                         "$ref": "#/definitions/GraphicalConnectTypesSupported"
                     },
-                    "longDescription": "This property shall contain an array of the enumerations.  KVMIP shall be included if a vendor-defined KVM-IP protocol is supported.",
+                    "longDescription": "This property shall contain an array of the enumerations.  `KVMIP` shall be included if a vendor-defined KVM-IP protocol is supported.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_13_0"
@@ -1336,7 +1336,7 @@
                 "StorageServices": {
                     "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/HostedStorageServices.json#/definitions/HostedStorageServices",
                     "description": "The link to a collection of storage services that this computer system supports.",
-                    "longDescription": "This property shall contain a link to a resource collection of type HostedStorageServices.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `HostedStorageServices`.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 }
@@ -1344,7 +1344,7 @@
             "type": "object"
         },
         "HostingRole": {
-            "description": "The enumerations of HostingRoles specify different features that the hosting ComputerSystem supports.",
+            "description": "The enumerations of `HostingRole` specify different features that the hosting computer system supports.",
             "enum": [
                 "ApplicationServer",
                 "StorageServer",
@@ -1398,8 +1398,8 @@
                     "versionAdded": "v1_16_0"
                 },
                 "EnterDwellTimeSeconds": {
-                    "description": "The duration in seconds the computer system is below the EnterUtilizationPercent value before the idle power save is activated.",
-                    "longDescription": "This property shall contain the duration in seconds the computer system is below the EnterUtilizationPercent value before the idle power save is activated.",
+                    "description": "The duration in seconds the computer system is below the `EnterUtilizationPercent` value before the idle power save is activated.",
+                    "longDescription": "This property shall contain the duration in seconds the computer system is below the `EnterUtilizationPercent` value before the idle power save is activated.",
                     "minimum": 0,
                     "readonly": false,
                     "type": [
@@ -1411,7 +1411,7 @@
                 },
                 "EnterUtilizationPercent": {
                     "description": "The percentage of utilization when the computer system enters idle power save.  If the computer system's utilization goes below this value, it enters idle power save.",
-                    "longDescription": "This property shall contain the percentage of utilization, typically `0` to `100`, when the computer system enters idle power save.  If the computer system's utilization goes below this value for the duration specified by EnterDwellTimeSeconds, it shall enter idle power save.",
+                    "longDescription": "This property shall contain the percentage of utilization, typically `0` to `100`, when the computer system enters idle power save.  If the computer system's utilization goes below this value for the duration specified by `EnterDwellTimeSeconds`, it shall enter idle power save.",
                     "minimum": 0,
                     "readonly": false,
                     "type": [
@@ -1422,8 +1422,8 @@
                     "versionAdded": "v1_16_0"
                 },
                 "ExitDwellTimeSeconds": {
-                    "description": "The duration in seconds the computer system is above the ExitUtilizationPercent value before the idle power save is stopped.",
-                    "longDescription": "This property shall contain the duration in seconds the computer system is above the ExitUtilizationPercent value before the idle power save is stopped.",
+                    "description": "The duration in seconds the computer system is above the `ExitUtilizationPercent` value before the idle power save is stopped.",
+                    "longDescription": "This property shall contain the duration in seconds the computer system is above the `ExitUtilizationPercent` value before the idle power save is stopped.",
                     "minimum": 0,
                     "readonly": false,
                     "type": [
@@ -1435,7 +1435,7 @@
                 },
                 "ExitUtilizationPercent": {
                     "description": "The percentage of utilization when the computer system exits idle power save.  If the computer system's utilization goes above this value, it exits idle power save.",
-                    "longDescription": "This property shall contain the percentage of utilization, typically `0` to `100`, when the computer system exits idle power save.  If the computer system's utilization goes above this value for the duration specified by ExitDwellTimeSeconds, it shall exit idle power save.",
+                    "longDescription": "This property shall contain the percentage of utilization, typically `0` to `100`, when the computer system exits idle power save.  If the computer system's utilization goes above this value for the duration specified by `ExitDwellTimeSeconds`, it shall exit idle power save.",
                     "minimum": 0,
                     "readonly": false,
                     "type": [
@@ -1465,10 +1465,10 @@
                 "Unknown": "The state of the indicator LED cannot be determined."
             },
             "enumLongDescriptions": {
-                "Blinking": "This value shall represent that the indicator LED is in a blinking state where the LED is being turned on and off in repetition.  If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code.",
-                "Lit": "This value shall represent that the indicator LED is in a solid on state.  If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code.",
-                "Off": "This value shall represent that the indicator LED is in a solid off state.  If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code.",
-                "Unknown": "This value shall represent that the indicator LED is in an unknown state.  The service shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."
+                "Blinking": "This value shall represent that the indicator LED is in a blinking state where the LED is being turned on and off in repetition.  If the service does not support this value, it shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code.",
+                "Lit": "This value shall represent that the indicator LED is in a solid on state.  If the service does not support this value, it shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code.",
+                "Off": "This value shall represent that the indicator LED is in a solid off state.  If the service does not support this value, it shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code.",
+                "Unknown": "This value shall represent that the indicator LED is in an unknown state.  The service shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code."
             },
             "enumVersionDeprecated": {
                 "Unknown": "v1_1_0"
@@ -1489,7 +1489,7 @@
             "type": "string"
         },
         "InterfaceTypeSelection": {
-            "description": "The enumerations of InterfaceTypeSelection specify the method for switching the TrustedModule InterfaceType, for instance between TPM1_2 and TPM2_0, if supported.",
+            "description": "The enumerations of `InterfaceTypeSelection` specify the method for switching the TrustedModule InterfaceType, for instance between TPM1_2 and TPM2_0, if supported.",
             "enum": [
                 "None",
                 "FirmwareUpdate",
@@ -1510,7 +1510,7 @@
                 "AfterFirstUse"
             ],
             "enumDescriptions": {
-                "AfterFirstUse": "The system caches KMIP data after first use for the duration specified by the CacheDuration property.",
+                "AfterFirstUse": "The system caches KMIP data after first use for the duration specified by the `CacheDuration` property.",
                 "None": "The system does not cache KMIP data."
             },
             "type": "string"
@@ -1624,8 +1624,8 @@
             "properties": {
                 "KMIPCertificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
-                    "description": "The link to a collection of server certificates for the servers referenced by the KMIPServers property.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the servers referenced by the KMIPServers property.",
+                    "description": "The link to a collection of server certificates for the servers referenced by the `KMIPServers` property.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represents the server certificates for the servers referenced by the `KMIPServers` property.",
                     "readonly": true,
                     "versionAdded": "v1_16_0"
                 },
@@ -1672,7 +1672,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the physical containers associated with this resource.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Chassis` that represent the physical containers associated with this resource.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -1680,11 +1680,11 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
                 },
                 "ConsumingComputerSystems": {
-                    "description": "An array of links to ComputerSystems that are realized, in whole or in part, from this ComputerSystem.",
+                    "description": "An array of links to computer systems that are realized, in whole or in part, from this computer system.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
                     },
-                    "longDescription": "The value shall be an array of links to ComputerSystems that are realized, in whole or in part, from this ComputerSystem.",
+                    "longDescription": "The value shall be an array of links to computer systems that are realized, in whole or in part, from this computer system.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_5_0"
@@ -1709,7 +1709,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint with which this system is associated.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` with which this system is associated.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -1727,7 +1727,7 @@
                         }
                     ],
                     "description": "The link to the system that is hosting this virtual machine.",
-                    "longDescription": "This property shall contain a link to a resource of type ComputerSystem that represents the system that is hosting this virtual machine.  This property shall only be present if SystemType contains `Virtual`.",
+                    "longDescription": "This property shall contain a link to a resource of type `ComputerSystem` that represents the system that is hosting this virtual machine.  This property shall only be present if `SystemType` contains `Virtual`.",
                     "readonly": true,
                     "versionAdded": "v1_21_0"
                 },
@@ -1736,7 +1736,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Manager that represent the resources with management responsibility for this resource.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Manager` that represent the resources with management responsibility for this resource.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -1753,7 +1753,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the network device functions to which this system performs offload computation, such as with a SmartNIC.  This property shall not be present if the SystemType property does not contain `DPU`.",
+                    "longDescription": "This property shall contain an array of links to resources of type `NetworkDeviceFunction` that represent the network device functions to which this system performs offload computation, such as with a SmartNIC.  This property shall not be present if the `SystemType` property does not contain `DPU`.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_17_0"
@@ -1778,7 +1778,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type ResourceBlock that show the resource blocks that are used in this computer system.",
+                    "longDescription": "This property shall contain an array of links to resources of type `ResourceBlock` that show the resource blocks that are used in this computer system.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -1787,11 +1787,11 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
                 },
                 "SupplyingComputerSystems": {
-                    "description": "An array of links to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem.",
+                    "description": "An array of links to computer systems that contribute, in whole or in part, to the implementation of this computer system.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
                     },
-                    "longDescription": "The value shall be an array of links to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem.",
+                    "longDescription": "The value shall be an array of links to computer systems that contribute, in whole or in part, to the implementation of this computer system.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_5_0"
@@ -1804,7 +1804,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/TrustedComponent.json#/definitions/TrustedComponent"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type TrustedComponent.",
+                    "longDescription": "This property shall contain an array of links to resources of type `TrustedComponent`.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_19_0"
@@ -1817,7 +1817,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type ComputerSystem that represent the virtual machines this system is hosting.",
+                    "longDescription": "This property shall contain an array of links to resources of type `ComputerSystem` that represent the virtual machines this system is hosting.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_21_0"
@@ -1885,7 +1885,7 @@
                 },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
-                    "deprecated": "This property has been deprecated in favor of the Conditions property within Status in the root of this resource.",
+                    "deprecated": "This property has been deprecated in favor of the `Conditions` property within `Status` in the root of this resource.",
                     "description": "The status and health of the resource and its subordinate or dependent resources.",
                     "longDescription": "This property shall contain any status or health properties of the resource.",
                     "versionDeprecated": "v1_16_0"
@@ -1975,7 +1975,7 @@
             "type": "string"
         },
         "PowerRestorePolicyTypes": {
-            "description": "The enumerations of PowerRestorePolicyTypes specify the choice of power state for the system when power is applied.",
+            "description": "The enumerations of `PowerRestorePolicyTypes` specify the choice of power state for the system when power is applied.",
             "enum": [
                 "AlwaysOn",
                 "AlwaysOff",
@@ -2057,14 +2057,14 @@
                 },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
-                    "deprecated": "This property has been deprecated in favor of the Conditions property within Status in the root of this resource.",
+                    "deprecated": "This property has been deprecated in favor of the `Conditions` property within `Status` in the root of this resource.",
                     "description": "The status and health of the resource and its subordinate or dependent resources.",
                     "longDescription": "This property shall contain any status or health properties of the resource.",
                     "versionDeprecated": "v1_16_0"
                 },
                 "ThreadingEnabled": {
                     "description": "An indication of whether threading is enabled on all processors in this system.",
-                    "longDescription": "The value of this property shall indicate that all Processor resources in this system where the ProcessorType property contains `CPU` have multiple threading support enabled.",
+                    "longDescription": "The value of this property shall indicate that all `Processor` resources in this system where the `ProcessorType` property contains `CPU` have multiple threading support enabled.",
                     "readonly": false,
                     "type": "boolean",
                     "versionAdded": "v1_15_0"
@@ -2079,7 +2079,7 @@
             "parameters": {
                 "ComputerSystemETag": {
                     "description": "The current ETag of the system.",
-                    "longDescription": "This parameter shall contain the current ETag of the system.  If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+                    "longDescription": "This parameter shall contain the current ETag of the system.  If the client-provided ETag does not match the current ETag of the system, the service shall return the HTTP `428 Precondition Required` status code to reject the request.",
                     "type": "string"
                 },
                 "ResourceBlock": {
@@ -2090,7 +2090,7 @@
                 },
                 "ResourceBlockETag": {
                     "description": "The current ETag of the resource block to remove from the system.",
-                    "longDescription": "This parameter shall contain the current ETag of the resource block to remove from the system.  If the client-provided ETag does not match the current ETag of the resource block that the ResourceBlock parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+                    "longDescription": "This parameter shall contain the current ETag of the resource block to remove from the system.  If the client-provided ETag does not match the current ETag of the resource block that the `ResourceBlock` parameter specifies, the service shall return the HTTP `428 Precondition Required` status code to reject the request.",
                     "type": "string"
                 }
             },
@@ -2125,12 +2125,12 @@
         "Reset": {
             "additionalProperties": false,
             "description": "This action resets the system.",
-            "longDescription": "This action shall reset the system represented by the resource.  For systems that implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button Push, and the ForceOff value shall perform an ACPI Power Button Override, commonly known as a four-second hold of the power button.",
+            "longDescription": "This action shall reset the system represented by the resource.  For systems that implement ACPI Power Button functionality, the `PushPowerButton` value shall perform or emulate an ACPI Power Button Push, and the `ForceOff` value shall perform an ACPI Power Button Override, commonly known as a four-second hold of the power button.",
             "parameters": {
                 "ResetType": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
                     "description": "The type of reset.",
-                    "longDescription": "This parameter shall contain the type of reset.  The service can accept a request without the parameter and perform an implementation-specific default reset.  Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."
+                    "longDescription": "This parameter shall contain the type of reset.  The service can accept a request without the parameter and perform an implementation-specific default reset.  Services should include the `@Redfish.AllowableValues` annotation for this parameter to ensure compatibility with clients, even when `ActionInfo` has been implemented."
                 }
             },
             "patternProperties": {
@@ -2229,8 +2229,8 @@
         },
         "SetDefaultBootOrder": {
             "additionalProperties": false,
-            "description": "This action sets the BootOrder to the default settings.",
-            "longDescription": "This action shall set the BootOrder array to the default settings.",
+            "description": "This action sets the `BootOrder` property to the default settings.",
+            "longDescription": "This action shall set the `BootOrder` array to the default settings.",
             "parameters": {},
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -2286,7 +2286,7 @@
                 "DPU"
             ],
             "enumDeprecated": {
-                "OS": "This property has been deprecated in favor of representing operating systems with the OperatingSystem resource."
+                "OS": "This value has been deprecated in favor of representing operating systems with the `OperatingSystem` resource."
             },
             "enumDescriptions": {
                 "Composed": "A computer system constructed by binding resource blocks together.",
@@ -2298,13 +2298,13 @@
                 "VirtuallyPartitioned": "A virtual or software-based partition of a computer system."
             },
             "enumLongDescriptions": {
-                "Composed": "A SystemType of Composed typically represents a single system constructed from disaggregated resources through the Redfish composition service.",
-                "DPU": "A SystemType of DPU typically represents a single system that performs offload computation as a data processing unit, such as a SmartNIC.",
-                "OS": "A SystemType of OS typically represents an OS or hypervisor view of the system.",
-                "Physical": "A SystemType of Physical typically represents the hardware aspects of a system, such as a management controller.",
-                "PhysicallyPartitioned": "A SystemType of PhysicallyPartitioned typically represents a single system constructed from one or more physical systems through a firmware or hardware-based service.",
-                "Virtual": "A SystemType of Virtual typically represents a system that is actually a virtual machine instance.  Responses should contain the ProcessorSummary and MemorySummary properties to show the processor and memory resources allocated to the virtual machine.",
-                "VirtuallyPartitioned": "A SystemType of VirtuallyPartitioned typically represents a single system constructed from one or more virtual systems through a software-based service."
+                "Composed": "A `SystemType` of `Composed` typically represents a single system constructed from disaggregated resources through the Redfish composition service.",
+                "DPU": "A `SystemType` of `DPU` typically represents a single system that performs offload computation as a data processing unit, such as a SmartNIC.",
+                "OS": "A `SystemType` of `OS` typically represents an OS or hypervisor view of the system.",
+                "Physical": "A `SystemType` of `Physical` typically represents the hardware aspects of a system, such as a management controller.",
+                "PhysicallyPartitioned": "A `SystemType` of `PhysicallyPartitioned` typically represents a single system constructed from one or more physical systems through a firmware or hardware-based service.",
+                "Virtual": "A `SystemType` of `Virtual` typically represents a system that is actually a virtual machine instance.  Responses should contain the `ProcessorSummary` and `MemorySummary` properties to show the processor and memory resources allocated to the virtual machine.",
+                "VirtuallyPartitioned": "A `SystemType` of `VirtuallyPartitioned` typically represents a single system constructed from one or more virtual systems through a software-based service."
             },
             "enumVersionAdded": {
                 "Composed": "v1_4_0",
@@ -2393,7 +2393,7 @@
                         }
                     ],
                     "description": "The interface type selection supported by this Trusted Module.",
-                    "longDescription": "This property shall contain the interface type Selection method (for example to switch between TPM1_2 and TPM2_0) that is supported by this TrustedModule.",
+                    "longDescription": "This property shall contain the interface type `Selection` method (for example to switch between TPM1_2 and TPM2_0) that is supported by this Trusted Module.",
                     "readonly": true,
                     "versionAdded": "v1_3_0"
                 },
@@ -2453,7 +2453,7 @@
             "type": "object"
         },
         "WatchdogTimeoutActions": {
-            "description": "The enumerations of WatchdogTimeoutActions specify the choice of action to take when the host watchdog timer reaches its timeout value.",
+            "description": "The enumerations of `WatchdogTimeoutActions` specify the choice of action to take when the host watchdog timer reaches its timeout value.",
             "enum": [
                 "None",
                 "ResetSystem",
@@ -2473,7 +2473,7 @@
         "WatchdogTimer": {
             "additionalProperties": false,
             "description": "This type describes the host watchdog timer functionality for this system.",
-            "longDescription": "This type shall contain properties that describe the host watchdog timer functionality for this ComputerSystem.",
+            "longDescription": "This type shall contain properties that describe the host watchdog timer functionality for this system.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -2547,7 +2547,7 @@
             "type": "object"
         },
         "WatchdogWarningActions": {
-            "description": "The enumerations of WatchdogWarningActions specify the choice of action to take when the host watchdog timer is close (typically 3-10 seconds) to reaching its timeout value.",
+            "description": "The enumerations of `WatchdogWarningActions` specify the choice of action to take when the host watchdog timer is close (typically 3-10 seconds) to reaching its timeout value.",
             "enum": [
                 "None",
                 "DiagnosticInterrupt",
@@ -2567,7 +2567,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#ComputerSystem.v1_22_0.ComputerSystem"
+    "title": "#ComputerSystem.v1_22_1.ComputerSystem"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ComputerSystemCollection.json b/redfish-core/schema/dmtf/json-schema/ComputerSystemCollection.json
index 0212577..49005e9 100644
--- a/redfish-core/schema/dmtf/json-schema/ComputerSystemCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/ComputerSystemCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystemCollection.json",
     "$ref": "#/definitions/ComputerSystemCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ComputerSystemCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of ComputerSystem resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of ComputerSystem instances for a Redfish implementation.",
+                    "description": "The collection of `ComputerSystem` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `ComputerSystem` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#ComputerSystemCollection.ComputerSystemCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Connection.v1_3_1.json b/redfish-core/schema/dmtf/json-schema/Connection.v1_3_2.json
similarity index 91%
rename from redfish-core/schema/dmtf/json-schema/Connection.v1_3_1.json
rename to redfish-core/schema/dmtf/json-schema/Connection.v1_3_2.json
index 614fbc7..6631358 100644
--- a/redfish-core/schema/dmtf/json-schema/Connection.v1_3_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Connection.v1_3_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Connection.v1_3_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Connection.v1_3_2.json",
     "$ref": "#/definitions/Connection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "AccessCapability": {
             "enum": [
@@ -145,7 +145,7 @@
         },
         "Connection": {
             "additionalProperties": false,
-            "description": "The Connection schema describes the access permissions that endpoints, or groups of endpoints, have with other resources in the service.",
+            "description": "The `Connection` schema describes the access permissions that endpoints, or groups of endpoints, have with other resources in the service.",
             "longDescription": "This resource shall represent information about a connection in the Redfish Specification.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -303,7 +303,7 @@
                         }
                     ],
                     "description": "The CHAP-specific permission key information for this connection.",
-                    "longDescription": "This property shall contain the CHAP-specific permission key information for this connection.  This property shall not be present if DHCHAP is present.",
+                    "longDescription": "This property shall contain the CHAP-specific permission key information for this connection.  This property shall not be present if `DHCHAP` is present.",
                     "versionAdded": "v1_2_0"
                 },
                 "DHCHAP": {
@@ -316,7 +316,7 @@
                         }
                     ],
                     "description": "The DHCHAP-specific permission key information for this connection.",
-                    "longDescription": "This property shall contain the DHCHAP-specific permission key information for this connection.  This property shall not be present if CHAP is present.",
+                    "longDescription": "This property shall contain the DHCHAP-specific permission key information for this connection.  This property shall not be present if `CHAP` is present.",
                     "versionAdded": "v1_2_0"
                 },
                 "GenZ": {
@@ -467,7 +467,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/EndpointGroup.json#/definitions/EndpointGroup"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type EndpointGroup that are the initiator endpoint groups associated with this connection.  If the referenced endpoint groups contain the GroupType property, the GroupType property shall contain the value `Initiator` or `Client`.  This property shall not be present if InitiatorEndpoints is present.",
+                    "longDescription": "This property shall contain an array of links to resources of type `EndpointGroup` that are the initiator endpoint groups associated with this connection.  If the referenced endpoint groups contain the `GroupType` property, the `GroupType` property shall contain the value `Initiator` or `Client`.  This property shall not be present if `InitiatorEndpoints` is present.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -479,7 +479,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint that are the initiator endpoints associated with this connection.  If the referenced endpoints contain the EntityRole property, the EntityRole property shall contain the value `Initiator` or `Both`.  This property shall not be present if InitiatorEndpointGroups is present.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` that are the initiator endpoints associated with this connection.  If the referenced endpoints contain the `EntityRole` property, the `EntityRole` property shall contain the value `Initiator` or `Both`.  This property shall not be present if `InitiatorEndpointGroups` is present.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -496,7 +496,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/EndpointGroup.json#/definitions/EndpointGroup"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type EndpointGroup that are the target endpoint groups associated with this connection.  If the referenced endpoint groups contain the GroupType property, the GroupType property shall contain the value `Target` or `Server`.  This property shall not be present if TargetEndpoints is present.",
+                    "longDescription": "This property shall contain an array of links to resources of type `EndpointGroup` that are the target endpoint groups associated with this connection.  If the referenced endpoint groups contain the `GroupType` property, the `GroupType` property shall contain the value `Target` or `Server`.  This property shall not be present if `TargetEndpoints` is present.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -508,7 +508,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint that are the target endpoints associated with this connection.  If the referenced endpoints contain the EntityRole property, the EntityRole property shall contain the value `Target` or `Both`.  This property shall not be present if TargetEndpointGroups is present.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` that are the target endpoints associated with this connection.  If the referenced endpoints contain the `EntityRole` property, the `EntityRole` property shall contain the value `Target` or `Both`.  This property shall not be present if `TargetEndpointGroups` is present.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -578,7 +578,7 @@
                         }
                     ],
                     "description": "The specified memory chunk.",
-                    "longDescription": "This property shall contain a link to a resource of type MemoryChunk.  The endpoints referenced by the InitiatorEndpoints or InitiatorEndpointGroups properties shall be given access to this memory chunk as described by this object.  If TargetEndpoints or TargetEndpointGroups is present, the referenced initiator endpoints shall be required to access the referenced memory chunk through one of the referenced target endpoints.",
+                    "longDescription": "This property shall contain a link to a resource of type `MemoryChunk`.  The endpoints referenced by the `InitiatorEndpoints` or `InitiatorEndpointGroups` properties shall be given access to this memory chunk as described by this object.  If `TargetEndpoints` or `TargetEndpointGroups` is present, the referenced initiator endpoints shall be required to access the referenced memory chunk through one of the referenced target endpoints.",
                     "readonly": false,
                     "versionAdded": "v1_1_0"
                 }
@@ -645,7 +645,7 @@
                         }
                     ],
                     "description": "The specified memory region.",
-                    "longDescription": "This property shall contain a link to a resource of type MemoryRegion.  The endpoints referenced by the InitiatorEndpoints or InitiatorEndpointGroups properties shall be given access to this memory region as described by this object.  If TargetEndpoints or TargetEndpointGroups is present, the referenced initiator endpoints shall be required to access the referenced memory region through one of the referenced target endpoints.",
+                    "longDescription": "This property shall contain a link to a resource of type `MemoryRegion`.  The endpoints referenced by the `InitiatorEndpoints` or `InitiatorEndpointGroups` properties shall be given access to this memory region as described by this object.  If `TargetEndpoints` or `TargetEndpointGroups` is present, the referenced initiator endpoints shall be required to access the referenced memory region through one of the referenced target endpoints.",
                     "readonly": false,
                     "versionAdded": "v1_3_0"
                 }
@@ -723,7 +723,7 @@
                 },
                 "LUN": {
                     "description": "The initiator-visible logical unit number (LUN) assigned to this volume.",
-                    "longDescription": "This property shall contain the initiator-visible logical unit number (LUN) assigned to this volume for initiators referenced by the InitiatorEndpoints or InitiatorEndpointGroups properties.",
+                    "longDescription": "This property shall contain the initiator-visible logical unit number (LUN) assigned to this volume for initiators referenced by the `InitiatorEndpoints` or `InitiatorEndpointGroups` properties.",
                     "readonly": false,
                     "type": [
                         "integer",
@@ -734,14 +734,15 @@
                 "Volume": {
                     "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume",
                     "description": "The specified volume.",
-                    "longDescription": "This property shall contain a link to a resource of type Volume.  The endpoints referenced by the InitiatorEndpoints or InitiatorEndpointGroups properties shall be given access to this volume as described by this object.  If TargetEndpoints or TargetEndpointGroups is present, the referenced initiator endpoints shall be required to access the referenced volume through one of the referenced target endpoints.",
+                    "longDescription": "This property shall contain a link to a resource of type `Volume`.  The endpoints referenced by the `InitiatorEndpoints` or `InitiatorEndpointGroups` properties shall be given access to this volume as described by this object.  If `TargetEndpoints` or `TargetEndpointGroups` is present, the referenced initiator endpoints shall be required to access the referenced volume through one of the referenced target endpoints.",
                     "readonly": false
                 }
             },
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#Connection.v1_3_1.Connection"
+    "title": "#Connection.v1_3_2.Connection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ConnectionCollection.json b/redfish-core/schema/dmtf/json-schema/ConnectionCollection.json
index a77a826..5a0fea5 100644
--- a/redfish-core/schema/dmtf/json-schema/ConnectionCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/ConnectionCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/ConnectionCollection.json",
     "$ref": "#/definitions/ConnectionCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ConnectionCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Connection resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Connection instances for a Redfish implementation.",
+                    "description": "The collection of `Connection` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Connection` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -95,6 +95,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#ConnectionCollection.ConnectionCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ConnectionMethod.v1_1_0.json b/redfish-core/schema/dmtf/json-schema/ConnectionMethod.v1_1_1.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/ConnectionMethod.v1_1_0.json
rename to redfish-core/schema/dmtf/json-schema/ConnectionMethod.v1_1_1.json
index f05c846..b46669a 100644
--- a/redfish-core/schema/dmtf/json-schema/ConnectionMethod.v1_1_0.json
+++ b/redfish-core/schema/dmtf/json-schema/ConnectionMethod.v1_1_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ConnectionMethod.v1_1_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ConnectionMethod.v1_1_1.json",
     "$ref": "#/definitions/ConnectionMethod",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "ConnectionMethod": {
             "additionalProperties": false,
-            "description": "The ConnectionMethod schema describes the protocol, provider, or other method used to communicate to a given access point for a Redfish aggregation service.",
+            "description": "The `ConnectionMethod` schema describes the protocol, provider, or other method used to communicate to a given access point for a Redfish aggregation service.",
             "longDescription": "This resource shall represent a connection method for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -82,7 +82,7 @@
                 },
                 "ConnectionMethodVariant": {
                     "description": "The variant of connection method.",
-                    "longDescription": "This property shall contain an additional identifier of the connection method.  This property shall be present if ConnectionMethodType is `OEM`.",
+                    "longDescription": "This property shall contain an additional identifier of the connection method.  This property shall be present if `ConnectionMethodType` is `OEM`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -162,7 +162,7 @@
                 "IPMI15": "This value shall indicate the connection method is IPMI 1.5.",
                 "IPMI20": "This value shall indicate the connection method is IPMI 2.0.",
                 "NETCONF": "This value shall indicate the connection method is NETCONF.",
-                "OEM": "This value shall indicate the connection method is OEM.  The ConnectionMethodVariant property shall contain further identification information.",
+                "OEM": "This value shall indicate the connection method is OEM.  The `ConnectionMethodVariant` property shall contain further identification information.",
                 "Redfish": "This value shall indicate the connection method is Redfish.",
                 "SNMP": "This value shall indicate the connection method is SNMP."
             },
@@ -192,7 +192,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/AggregationSource.json#/definitions/AggregationSource"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type AggregationSource that are using this connection method.",
+                    "longDescription": "This property shall contain an array of links to resources of type `AggregationSource` that are using this connection method.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -244,7 +244,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.3",
-    "title": "#ConnectionMethod.v1_1_0.ConnectionMethod"
+    "title": "#ConnectionMethod.v1_1_1.ConnectionMethod"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ConnectionMethodCollection.json b/redfish-core/schema/dmtf/json-schema/ConnectionMethodCollection.json
index be77f84..e38a25d 100644
--- a/redfish-core/schema/dmtf/json-schema/ConnectionMethodCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/ConnectionMethodCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/ConnectionMethodCollection.json",
     "$ref": "#/definitions/ConnectionMethodCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ConnectionMethodCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of ConnectionMethod resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of ConnectionMethod instances for a Redfish implementation.",
+                    "description": "The collection of `ConnectionMethod` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `ConnectionMethod` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#ConnectionMethodCollection.ConnectionMethodCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Container.v1_0_0.json b/redfish-core/schema/dmtf/json-schema/Container.v1_0_1.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/Container.v1_0_0.json
rename to redfish-core/schema/dmtf/json-schema/Container.v1_0_1.json
index 871f211..10db106 100644
--- a/redfish-core/schema/dmtf/json-schema/Container.v1_0_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Container.v1_0_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Container.v1_0_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Container.v1_0_1.json",
     "$ref": "#/definitions/Container",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -36,7 +36,7 @@
         },
         "Container": {
             "additionalProperties": false,
-            "description": "The Container schema represents an instance of a container that is running on a computer system.",
+            "description": "The `Container` schema represents an instance of a container that is running on a computer system.",
             "longDescription": "This resource shall represent an instance of a container that is running on a computer system.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -84,7 +84,7 @@
                 "EthernetInterfaces": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterfaceCollection.json#/definitions/EthernetInterfaceCollection",
                     "description": "The link to the collection of Ethernet interfaces associated with this container.",
-                    "longDescription": "This property shall contain a link to a resource collection of type EthernetInterfaceCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `EthernetInterfaceCollection`.",
                     "readonly": true
                 },
                 "Id": {
@@ -92,14 +92,7 @@
                     "readonly": true
                 },
                 "Limits": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/Limits"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/Limits",
                     "description": "The resource limits allocated to this container.",
                     "longDescription": "This property shall contain the resource limits allocated to this container."
                 },
@@ -228,7 +221,7 @@
                 "ContainerImage": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ContainerImage.json#/definitions/ContainerImage",
                     "description": "The link to the container image for this container.",
-                    "longDescription": "This property shall contain a link to a resource of type ContainerImage that represents the container image for this container.",
+                    "longDescription": "This property shall contain a link to a resource of type `ContainerImage` that represents the container image for this container.",
                     "readonly": true
                 },
                 "Oem": {
@@ -260,7 +253,7 @@
             "properties": {
                 "Destination": {
                     "description": "The file system path in the container that is provided as the mount point to access the files and folders contained in the source path.",
-                    "longDescription": "This property shall contain the file system path in the container that is provided as the mount point to access the files and folders specified by the Source property.",
+                    "longDescription": "This property shall contain the file system path in the container that is provided as the mount point to access the files and folders specified by the `Source` property.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -339,7 +332,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#Container.v1_0_0.Container"
+    "title": "#Container.v1_0_1.Container"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ContainerCollection.json b/redfish-core/schema/dmtf/json-schema/ContainerCollection.json
index 7c01998..0dda7e5 100644
--- a/redfish-core/schema/dmtf/json-schema/ContainerCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/ContainerCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/ContainerCollection.json",
     "$ref": "#/definitions/ContainerCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ContainerCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Container resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Container instances for a Redfish implementation.",
+                    "description": "The collection of `Container` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Container` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -96,6 +96,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#ContainerCollection.ContainerCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ContainerImage.v1_0_0.json b/redfish-core/schema/dmtf/json-schema/ContainerImage.v1_0_1.json
similarity index 95%
rename from redfish-core/schema/dmtf/json-schema/ContainerImage.v1_0_0.json
rename to redfish-core/schema/dmtf/json-schema/ContainerImage.v1_0_1.json
index 57a746b..c798cd5 100644
--- a/redfish-core/schema/dmtf/json-schema/ContainerImage.v1_0_0.json
+++ b/redfish-core/schema/dmtf/json-schema/ContainerImage.v1_0_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ContainerImage.v1_0_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ContainerImage.v1_0_1.json",
     "$ref": "#/definitions/ContainerImage",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "ContainerImage": {
             "additionalProperties": false,
-            "description": "The ContainerImage schema represents a container image available to a computer system.",
+            "description": "The `ContainerImage` schema represents a container image available to a computer system.",
             "longDescription": "This resource shall represent a container image available to a computer system.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -185,7 +185,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Container.json#/definitions/Container"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Container that represent the container instances running from this container image.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Container` that represent the container instances running from this container image.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -200,7 +200,7 @@
                 "SoftwareImage": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory",
                     "description": "The link to the software image for this container image.",
-                    "longDescription": "This property shall contain a link to a resource of type SoftwareInventory that represents the software image for this container image.",
+                    "longDescription": "This property shall contain a link to a resource of type `SoftwareInventory` that represents the software image for this container image.",
                     "readonly": true
                 }
             },
@@ -228,7 +228,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#ContainerImage.v1_0_0.ContainerImage"
+    "title": "#ContainerImage.v1_0_1.ContainerImage"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ContainerImageCollection.json b/redfish-core/schema/dmtf/json-schema/ContainerImageCollection.json
index 2f13bec..bf8edcd 100644
--- a/redfish-core/schema/dmtf/json-schema/ContainerImageCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/ContainerImageCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/ContainerImageCollection.json",
     "$ref": "#/definitions/ContainerImageCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ContainerImageCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of ContainerImage resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of ContainerImage instances for a Redfish implementation.",
+                    "description": "The collection of `ContainerImage` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `ContainerImage` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -96,6 +96,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#ContainerImageCollection.ContainerImageCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Control.v1_5_0.json b/redfish-core/schema/dmtf/json-schema/Control.v1_5_1.json
similarity index 76%
rename from redfish-core/schema/dmtf/json-schema/Control.v1_5_0.json
rename to redfish-core/schema/dmtf/json-schema/Control.v1_5_1.json
index abee386..b873297 100644
--- a/redfish-core/schema/dmtf/json-schema/Control.v1_5_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Control.v1_5_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Control.v1_5_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Control.v1_5_1.json",
     "$ref": "#/definitions/Control",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -36,7 +36,7 @@
         },
         "Control": {
             "additionalProperties": false,
-            "description": "The Control schema describes a control point and its properties.",
+            "description": "The `Control` schema describes a control point and its properties.",
             "longDescription": "This resource shall represent a control point for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -66,9 +66,9 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
                 },
                 "Accuracy": {
-                    "deprecated": "This property has been deprecated in favor of SetPointAccuracy to provide a range instead of a percentage.",
+                    "deprecated": "This property has been deprecated in favor of `SetPointAccuracy` to provide a range instead of a percentage.",
                     "description": "The estimated percent error of measured versus actual values.",
-                    "longDescription": "This property shall contain the percent error of the measured versus actual values of the SetPoint property.",
+                    "longDescription": "This property shall contain the percent error of the measured versus actual values of the `SetPoint` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -85,7 +85,7 @@
                 "AllowableMax": {
                     "description": "The maximum possible setting for this control.",
                     "excerpt": "Control",
-                    "longDescription": "This property shall indicate the maximum possible value of the SetPoint or SettingMax properties for this control.  Services shall not accept values for SetPoint or SettingMax above this value.",
+                    "longDescription": "This property shall indicate the maximum possible value of the `SetPoint` or `SettingMax` properties for this control.  Services shall not accept values for `SetPoint` or `SettingMax` above this value.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -95,7 +95,7 @@
                 "AllowableMin": {
                     "description": "The minimum possible setting for this control.",
                     "excerpt": "Control",
-                    "longDescription": "This property shall indicate the minimum possible value of the SetPoint or SettingMin properties for this control.  Services shall not accept values for SetPoint or SettingMin below this value.",
+                    "longDescription": "This property shall indicate the minimum possible value of the `SetPoint` or `SettingMin` properties for this control.  Services shall not accept values for `SetPoint` or `SettingMin` below this value.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -111,7 +111,7 @@
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain the supported values for this control.  The units shall follow the value of SetPointUnits.  This property should only be present when the set point or range has a limited set of supported values that cannot be accurately described using the Increment property.",
+                    "longDescription": "This property shall contain the supported values for this control.  The units shall follow the value of `SetPointUnits`.  This property should only be present when the set point or range has a limited set of supported values that cannot be accurately described using the `Increment` property.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -120,7 +120,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/Sensor"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Sensor that represent the sensors related to this control.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Sensor` that represent the sensors related to this control.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -129,7 +129,7 @@
                 },
                 "ControlDelaySeconds": {
                     "description": "The time delay in seconds before the control will activate once the value has deviated from the set point.",
-                    "longDescription": "This property shall contain the time in seconds that will elapse after the control value deviates above or below the value of SetPoint before the control will activate.",
+                    "longDescription": "This property shall contain the time in seconds that will elapse after the control value deviates above or below the value of `SetPoint` before the control will activate.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -137,15 +137,9 @@
                     ]
                 },
                 "ControlLoop": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/ControlLoop"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/ControlLoop",
                     "description": "The control loop details.",
+                    "excerpt": "ControlSingleLoop",
                     "longDescription": "This property shall contain the details for the control loop described by this resource."
                 },
                 "ControlMode": {
@@ -177,7 +171,7 @@
                 },
                 "DeadBand": {
                     "description": "The maximum deviation from the set point allowed before the control will activate.",
-                    "longDescription": "This property shall contain the maximum deviation value allowed above or below the value of SetPoint before the control will activate.",
+                    "longDescription": "This property shall contain the maximum deviation value allowed above or below the value of `SetPoint` before the control will activate.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -187,7 +181,7 @@
                 "DefaultSetPoint": {
                     "description": "The default set point of the control.",
                     "excerpt": "ControlSingle",
-                    "longDescription": "This property shall contain the default set point control value.  The units shall follow the value of SetPointUnits.  Services apply this value to the SetPoint property under certain conditions, such as a reset of the manager or a ResetToDefaults action.",
+                    "longDescription": "This property shall contain the default set point control value.  The units shall follow the value of `SetPointUnits`.  Services apply this value to the `SetPoint` property under certain conditions, such as a reset of the manager or a `ResetToDefaults` action.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -225,7 +219,7 @@
                 },
                 "Increment": {
                     "description": "The smallest increment supported for the set point.",
-                    "longDescription": "This property shall contain the smallest change allowed to the value of the SetPoint, SettingMin, or SettingMax properties.  The units shall follow the value of SetPointUnits.",
+                    "longDescription": "This property shall contain the smallest change allowed to the value of the `SetPoint`, `SettingMin`, or `SettingMax` properties.  The units shall follow the value of `SetPointUnits`.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -269,7 +263,7 @@
                         }
                     ],
                     "description": "The usage or location within a device to which this control applies.",
-                    "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this control applies.  This property generally differentiates multiple controls within the same PhysicalContext instance.",
+                    "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this control applies.  This property generally differentiates multiple controls within the same `PhysicalContext` instance.",
                     "readonly": true
                 },
                 "RelatedItem": {
@@ -295,12 +289,12 @@
                     ],
                     "description": "The sensor reading associated with this control.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the Sensor excerpt directly associated with this control.  The value of the DataSourceUri property shall reference a resource of type Sensor.  This property shall not be present if multiple sensors are associated with a single control."
+                    "longDescription": "This property shall contain the Sensor excerpt directly associated with this control.  The value of the `DataSourceUri` property shall reference a resource of type `Sensor`.  This property shall not be present if multiple sensors are associated with a single control."
                 },
                 "SetPoint": {
                     "description": "The desired set point of the control.",
-                    "excerpt": "ControlSingle",
-                    "longDescription": "This property shall contain the desired set point control value.  The units shall follow the value of SetPointUnits.  If the DefaultSetPoint property is not supported and if a user-defined set point is not configured, the property may contain `null` in responses.",
+                    "excerpt": "ControlSingle,ControlSingleLoop",
+                    "longDescription": "This property shall contain the desired set point control value.  The units shall follow the value of `SetPointUnits`.  If the `DefaultSetPoint` property is not supported and if a user-defined set point is not configured, the property may contain `null` in responses.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -309,7 +303,7 @@
                 },
                 "SetPointAccuracy": {
                     "description": "Accuracy (+/-) of the set point.",
-                    "longDescription": "This property shall contain the accuracy of the value of the SetPoint for this control.  The value shall be the absolute value of the maximum deviation of the SetPoint from its actual value.  The value shall be in units that follow the SetPointUnits for this control.",
+                    "longDescription": "This property shall contain the accuracy of the value of the `SetPoint` for this control.  The value shall be the absolute value of the maximum deviation of the `SetPoint` from its actual value.  The value shall be in units that follow the `SetPointUnits` for this control.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -342,7 +336,7 @@
                 "SetPointUpdateTime": {
                     "description": "The date and time that the set point was changed.",
                     "format": "date-time",
-                    "longDescription": "This property shall contain the date and time that the value of SetPoint was last changed.",
+                    "longDescription": "This property shall contain the date and time that the value of `SetPoint` was last changed.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -352,7 +346,7 @@
                 "SettingMax": {
                     "description": "The maximum set point in the allowed range.",
                     "excerpt": "ControlRange",
-                    "longDescription": "This property shall contain the maximum desired set point within the acceptable range.  The service shall reject values greater than the value of AllowableMax.  The units shall follow the value of SetPointUnits.",
+                    "longDescription": "This property shall contain the maximum desired set point within the acceptable range.  The service shall reject values greater than the value of `AllowableMax`.  The units shall follow the value of `SetPointUnits`.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -362,7 +356,7 @@
                 "SettingMin": {
                     "description": "The minimum set point in the allowed range.",
                     "excerpt": "ControlRange",
-                    "longDescription": "This property shall contain the minimum desired set point within the acceptable range.  The service shall reject values less than the value of AllowableMin.  The units shall follow the value of SetPointUnits.",
+                    "longDescription": "This property shall contain the minimum desired set point within the acceptable range.  The service shall reject values less than the value of `AllowableMin`.  The units shall follow the value of `SetPointUnits`.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -385,7 +379,7 @@
         },
         "ControlExcerpt": {
             "additionalProperties": false,
-            "description": "The Control schema describes a control point and its properties.",
+            "description": "The `Control` schema describes a control point and its properties.",
             "excerpt": "Control",
             "longDescription": "This resource shall represent a control point for a Redfish implementation.",
             "patternProperties": {
@@ -406,7 +400,7 @@
                 "AllowableMax": {
                     "description": "The maximum possible setting for this control.",
                     "excerpt": "Control",
-                    "longDescription": "This property shall indicate the maximum possible value of the SetPoint or SettingMax properties for this control.  Services shall not accept values for SetPoint or SettingMax above this value.",
+                    "longDescription": "This property shall indicate the maximum possible value of the `SetPoint` or `SettingMax` properties for this control.  Services shall not accept values for `SetPoint` or `SettingMax` above this value.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -416,7 +410,7 @@
                 "AllowableMin": {
                     "description": "The minimum possible setting for this control.",
                     "excerpt": "Control",
-                    "longDescription": "This property shall indicate the minimum possible value of the SetPoint or SettingMin properties for this control.  Services shall not accept values for SetPoint or SettingMin below this value.",
+                    "longDescription": "This property shall indicate the minimum possible value of the `SetPoint` or `SettingMin` properties for this control.  Services shall not accept values for `SetPoint` or `SettingMin` below this value.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -451,7 +445,7 @@
                 "Reading": {
                     "description": "The reading of the sensor associated with this control.",
                     "excerptCopyOnly": true,
-                    "longDescription": "This property shall contain the value of the Reading property of the Sensor resource directly associated with this control.  This property shall not be present if multiple sensors are associated with a single control.",
+                    "longDescription": "This property shall contain the value of the `Reading` property of the `Sensor` resource directly associated with this control.  This property shall not be present if multiple sensors are associated with a single control.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -502,6 +496,7 @@
                 },
                 "Differential": {
                     "description": "The differential coefficient.",
+                    "excerpt": "ControlSingleLoop",
                     "longDescription": "This property shall contain the coefficient for the differential factor in a control loop.",
                     "readonly": false,
                     "type": [
@@ -511,6 +506,7 @@
                 },
                 "Integral": {
                     "description": "The integral coefficient.",
+                    "excerpt": "ControlSingleLoop",
                     "longDescription": "This property shall contain the coefficient for the integral factor in a control loop.",
                     "readonly": false,
                     "type": [
@@ -520,6 +516,7 @@
                 },
                 "Proportional": {
                     "description": "The proportional coefficient.",
+                    "excerpt": "ControlSingleLoop",
                     "longDescription": "This property shall contain the coefficient for the proportional factor in a control loop.",
                     "readonly": false,
                     "type": [
@@ -547,7 +544,7 @@
         },
         "ControlRangeExcerpt": {
             "additionalProperties": false,
-            "description": "The Control schema describes a control point and its properties.",
+            "description": "The `Control` schema describes a control point and its properties.",
             "excerpt": "ControlRange",
             "longDescription": "This resource shall represent a control point for a Redfish implementation.",
             "patternProperties": {
@@ -568,7 +565,7 @@
                 "AllowableMax": {
                     "description": "The maximum possible setting for this control.",
                     "excerpt": "Control",
-                    "longDescription": "This property shall indicate the maximum possible value of the SetPoint or SettingMax properties for this control.  Services shall not accept values for SetPoint or SettingMax above this value.",
+                    "longDescription": "This property shall indicate the maximum possible value of the `SetPoint` or `SettingMax` properties for this control.  Services shall not accept values for `SetPoint` or `SettingMax` above this value.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -578,7 +575,7 @@
                 "AllowableMin": {
                     "description": "The minimum possible setting for this control.",
                     "excerpt": "Control",
-                    "longDescription": "This property shall indicate the minimum possible value of the SetPoint or SettingMin properties for this control.  Services shall not accept values for SetPoint or SettingMin below this value.",
+                    "longDescription": "This property shall indicate the minimum possible value of the `SetPoint` or `SettingMin` properties for this control.  Services shall not accept values for `SetPoint` or `SettingMin` below this value.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -594,7 +591,7 @@
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain the supported values for this control.  The units shall follow the value of SetPointUnits.  This property should only be present when the set point or range has a limited set of supported values that cannot be accurately described using the Increment property.",
+                    "longDescription": "This property shall contain the supported values for this control.  The units shall follow the value of `SetPointUnits`.  This property should only be present when the set point or range has a limited set of supported values that cannot be accurately described using the `Increment` property.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -626,7 +623,7 @@
                 "Reading": {
                     "description": "The reading of the sensor associated with this control.",
                     "excerptCopyOnly": true,
-                    "longDescription": "This property shall contain the value of the Reading property of the Sensor resource directly associated with this control.  This property shall not be present if multiple sensors are associated with a single control.",
+                    "longDescription": "This property shall contain the value of the `Reading` property of the `Sensor` resource directly associated with this control.  This property shall not be present if multiple sensors are associated with a single control.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -646,7 +643,7 @@
                 "SettingMax": {
                     "description": "The maximum set point in the allowed range.",
                     "excerpt": "ControlRange",
-                    "longDescription": "This property shall contain the maximum desired set point within the acceptable range.  The service shall reject values greater than the value of AllowableMax.  The units shall follow the value of SetPointUnits.",
+                    "longDescription": "This property shall contain the maximum desired set point within the acceptable range.  The service shall reject values greater than the value of `AllowableMax`.  The units shall follow the value of `SetPointUnits`.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -656,7 +653,7 @@
                 "SettingMin": {
                     "description": "The minimum set point in the allowed range.",
                     "excerpt": "ControlRange",
-                    "longDescription": "This property shall contain the minimum desired set point within the acceptable range.  The service shall reject values less than the value of AllowableMin.  The units shall follow the value of SetPointUnits.",
+                    "longDescription": "This property shall contain the minimum desired set point within the acceptable range.  The service shall reject values less than the value of `AllowableMin`.  The units shall follow the value of `SetPointUnits`.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -668,7 +665,7 @@
         },
         "ControlSingleExcerpt": {
             "additionalProperties": false,
-            "description": "The Control schema describes a control point and its properties.",
+            "description": "The `Control` schema describes a control point and its properties.",
             "excerpt": "ControlSingle",
             "longDescription": "This resource shall represent a control point for a Redfish implementation.",
             "patternProperties": {
@@ -689,7 +686,7 @@
                 "AllowableMax": {
                     "description": "The maximum possible setting for this control.",
                     "excerpt": "Control",
-                    "longDescription": "This property shall indicate the maximum possible value of the SetPoint or SettingMax properties for this control.  Services shall not accept values for SetPoint or SettingMax above this value.",
+                    "longDescription": "This property shall indicate the maximum possible value of the `SetPoint` or `SettingMax` properties for this control.  Services shall not accept values for `SetPoint` or `SettingMax` above this value.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -699,7 +696,7 @@
                 "AllowableMin": {
                     "description": "The minimum possible setting for this control.",
                     "excerpt": "Control",
-                    "longDescription": "This property shall indicate the minimum possible value of the SetPoint or SettingMin properties for this control.  Services shall not accept values for SetPoint or SettingMin below this value.",
+                    "longDescription": "This property shall indicate the minimum possible value of the `SetPoint` or `SettingMin` properties for this control.  Services shall not accept values for `SetPoint` or `SettingMin` below this value.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -734,7 +731,7 @@
                 "DefaultSetPoint": {
                     "description": "The default set point of the control.",
                     "excerpt": "ControlSingle",
-                    "longDescription": "This property shall contain the default set point control value.  The units shall follow the value of SetPointUnits.  Services apply this value to the SetPoint property under certain conditions, such as a reset of the manager or a ResetToDefaults action.",
+                    "longDescription": "This property shall contain the default set point control value.  The units shall follow the value of `SetPointUnits`.  Services apply this value to the `SetPoint` property under certain conditions, such as a reset of the manager or a `ResetToDefaults` action.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -745,7 +742,7 @@
                 "Reading": {
                     "description": "The reading of the sensor associated with this control.",
                     "excerptCopyOnly": true,
-                    "longDescription": "This property shall contain the value of the Reading property of the Sensor resource directly associated with this control.  This property shall not be present if multiple sensors are associated with a single control.",
+                    "longDescription": "This property shall contain the value of the `Reading` property of the `Sensor` resource directly associated with this control.  This property shall not be present if multiple sensors are associated with a single control.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -764,8 +761,112 @@
                 },
                 "SetPoint": {
                     "description": "The desired set point of the control.",
-                    "excerpt": "ControlSingle",
-                    "longDescription": "This property shall contain the desired set point control value.  The units shall follow the value of SetPointUnits.  If the DefaultSetPoint property is not supported and if a user-defined set point is not configured, the property may contain `null` in responses.",
+                    "excerpt": "ControlSingle,ControlSingleLoop",
+                    "longDescription": "This property shall contain the desired set point control value.  The units shall follow the value of `SetPointUnits`.  If the `DefaultSetPoint` property is not supported and if a user-defined set point is not configured, the property may contain `null` in responses.",
+                    "readonly": false,
+                    "type": [
+                        "number",
+                        "null"
+                    ]
+                }
+            },
+            "type": "object"
+        },
+        "ControlSingleLoopExcerpt": {
+            "additionalProperties": false,
+            "description": "The `Control` schema describes a control point and its properties.",
+            "excerpt": "ControlSingleLoop",
+            "longDescription": "This resource shall represent a control point for a Redfish implementation.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "AllowableMax": {
+                    "description": "The maximum possible setting for this control.",
+                    "excerpt": "Control",
+                    "longDescription": "This property shall indicate the maximum possible value of the `SetPoint` or `SettingMax` properties for this control.  Services shall not accept values for `SetPoint` or `SettingMax` above this value.",
+                    "readonly": true,
+                    "type": [
+                        "number",
+                        "null"
+                    ]
+                },
+                "AllowableMin": {
+                    "description": "The minimum possible setting for this control.",
+                    "excerpt": "Control",
+                    "longDescription": "This property shall indicate the minimum possible value of the `SetPoint` or `SettingMin` properties for this control.  Services shall not accept values for `SetPoint` or `SettingMin` below this value.",
+                    "readonly": true,
+                    "type": [
+                        "number",
+                        "null"
+                    ]
+                },
+                "ControlLoop": {
+                    "$ref": "#/definitions/ControlLoop",
+                    "description": "The control loop details.",
+                    "excerpt": "ControlSingleLoop",
+                    "longDescription": "This property shall contain the details for the control loop described by this resource."
+                },
+                "ControlMode": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/ControlMode"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The current operating mode of the control.",
+                    "excerpt": "Control",
+                    "longDescription": "This property shall contain the operating mode of the control.",
+                    "readonly": false
+                },
+                "DataSourceUri": {
+                    "description": "The link to the resource that provides the data for this control.",
+                    "excerptCopyOnly": true,
+                    "format": "uri-reference",
+                    "longDescription": "This property shall contain a URI to the resource that provides the source of the excerpt contained within this copy.  If no source resource is implemented, meaning the excerpt represents the only available data, this property shall not be present.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                },
+                "Reading": {
+                    "description": "The reading of the sensor associated with this control.",
+                    "excerptCopyOnly": true,
+                    "longDescription": "This property shall contain the value of the `Reading` property of the `Sensor` resource directly associated with this control.  This property shall not be present if multiple sensors are associated with a single control.",
+                    "readonly": true,
+                    "type": [
+                        "number",
+                        "null"
+                    ]
+                },
+                "ReadingUnits": {
+                    "description": "The units of the sensor reading associated with this control.",
+                    "excerptCopyOnly": true,
+                    "longDescription": "This property shall contain the units of the sensor's reading and thresholds.  This property shall not be present if multiple sensors are associated with a single control.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                },
+                "SetPoint": {
+                    "description": "The desired set point of the control.",
+                    "excerpt": "ControlSingle,ControlSingleLoop",
+                    "longDescription": "This property shall contain the desired set point control value.  The units shall follow the value of `SetPointUnits`.  If the `DefaultSetPoint` property is not supported and if a user-defined set point is not configured, the property may contain `null` in responses.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -802,15 +903,15 @@
                 "Valve": "Valve (% open) control."
             },
             "enumLongDescriptions": {
-                "DutyCycle": "This value shall indicate a control used to adjust the duty cycle, such as a PWM-based control, in percent units.  The SetPointUnits property shall contain `%`.",
-                "Frequency": "This value shall indicate a control used to limit the operating frequency, in hertz units, of a device, either to a single set point or within a range.  The SetPointUnits property shall contain `Hz`.",
-                "FrequencyMHz": "This value shall indicate a control used to limit the operating frequency, in megahertz units, of a device, either to a single set point or within a range.  The SetPointUnits property shall contain `MHz`.",
-                "Percent": "This value shall indicate a percent-based control, in percent units.  The SetPointUnits property shall contain `%`.",
-                "Power": "This value shall indicate a control used to regulate or limit maximum power consumption, in watt units, either to a single set point or within a range.  The SetPointUnits property shall contain `W`.",
-                "Pressure": "This value shall indicate a control used to adjust pressure in a system, in kilopascal units.  The SetPointUnits property shall contain `kPa`.",
-                "PressurekPa": "This value shall indicate a control used to adjust pressure in a system, in kilopascal units.  The SetPointUnits property shall contain `kPa`.",
-                "Temperature": "This value shall indicate a control used to regulate temperature, in degree Celsius units, either to a single set point or within a range.  The SetPointUnits property shall contain `Cel`.",
-                "Valve": "This value shall indicate a control used to adjust a valve in a system, in percent units.  The SetPointUnits property shall contain `%`.  A value of `100` shall indicate the valve is completely open, and a value of `0` shall indicate the valve is completely closed."
+                "DutyCycle": "This value shall indicate a control used to adjust the duty cycle, such as a PWM-based control, in percent units.  The `SetPointUnits` property shall contain `%`.",
+                "Frequency": "This value shall indicate a control used to limit the operating frequency, in hertz units, of a device, either to a single set point or within a range.  The `SetPointUnits` property shall contain `Hz`.",
+                "FrequencyMHz": "This value shall indicate a control used to limit the operating frequency, in megahertz units, of a device, either to a single set point or within a range.  The `SetPointUnits` property shall contain `MHz`.",
+                "Percent": "This value shall indicate a percent-based control, in percent units.  The `SetPointUnits` property shall contain `%`.",
+                "Power": "This value shall indicate a control used to regulate or limit maximum power consumption, in watt units, either to a single set point or within a range.  The `SetPointUnits` property shall contain `W`.",
+                "Pressure": "This value shall indicate a control used to adjust pressure in a system, in kilopascal units.  The `SetPointUnits` property shall contain `kPa`.",
+                "PressurekPa": "This value shall indicate a control used to adjust pressure in a system, in kilopascal units.  The `SetPointUnits` property shall contain `kPa`.",
+                "Temperature": "This value shall indicate a control used to regulate temperature, in degree Celsius units, either to a single set point or within a range.  The `SetPointUnits` property shall contain `Cel`.",
+                "Valve": "This value shall indicate a control used to adjust a valve in a system, in percent units.  The `SetPointUnits` property shall contain `%`.  A value of `100` shall indicate the valve is completely open, and a value of `0` shall indicate the valve is completely closed."
             },
             "enumVersionAdded": {
                 "DutyCycle": "v1_5_0",
@@ -902,13 +1003,14 @@
                 "Single": "Control uses a single set point."
             },
             "enumLongDescriptions": {
-                "Range": "This value shall indicate the control utilizes a set point range for its operation.  The SettingMin and SettingMax properties shall be present for this control type.  The SetPoint property shall not be present for this control type.",
-                "Single": "This value shall indicate the control utilizes a single set point for its operation.  The SetPoint property shall be present for this control type.  The SettingMin and SettingMax properties shall not be present for this control type."
+                "Range": "This value shall indicate the control utilizes a set point range for its operation.  The `SettingMin` and `SettingMax` properties shall be present for this control type.  The `SetPoint` property shall not be present for this control type.",
+                "Single": "This value shall indicate the control utilizes a single set point for its operation.  The `SetPoint` property shall be present for this control type.  The `SettingMin` and `SettingMax` properties shall not be present for this control type."
             },
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#Control.v1_5_0.Control"
+    "title": "#Control.v1_5_1.Control"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ControlCollection.json b/redfish-core/schema/dmtf/json-schema/ControlCollection.json
index 01e3e49..e3903be 100644
--- a/redfish-core/schema/dmtf/json-schema/ControlCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/ControlCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/ControlCollection.json",
     "$ref": "#/definitions/ControlCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ControlCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Control resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Control instances for a Redfish implementation.",
+                    "description": "The collection of `Control` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Control` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#ControlCollection.ControlCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CoolantConnector.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/CoolantConnector.v1_0_2.json
similarity index 89%
rename from redfish-core/schema/dmtf/json-schema/CoolantConnector.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/CoolantConnector.v1_0_2.json
index 4d2095f..20b1213 100644
--- a/redfish-core/schema/dmtf/json-schema/CoolantConnector.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/CoolantConnector.v1_0_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/CoolantConnector.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/CoolantConnector.v1_0_2.json",
     "$ref": "#/definitions/CoolantConnector",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "CoolantConnector": {
             "additionalProperties": false,
-            "description": "This schema describes a liquid coolant connector, including any associated instrumentation.",
+            "description": "The `CoolantConnector` schema describes a liquid coolant connector, including any associated instrumentation.",
             "longDescription": "This resource shall represent a coolant connector for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -115,7 +115,7 @@
                     ],
                     "description": "The differential pressure (kPa).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the pressure, in kilopascal units, for the difference in pressure between the supply and outflow or return connection to the cooling loop.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`.",
+                    "longDescription": "This property shall contain the pressure, in kilopascal units, for the difference in pressure between the supply and outflow or return connection to the cooling loop.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `PressurekPa`.",
                     "readonly": true
                 },
                 "DeltaTemperatureCelsius": {
@@ -129,7 +129,7 @@
                     ],
                     "description": "The differential temperature (C).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the change in temperature, in degree Celsius units, between the supply connection and the outflow or return connection to the cooling loop.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`.",
+                    "longDescription": "This property shall contain the change in temperature, in degree Celsius units, between the supply connection and the outflow or return connection to the cooling loop.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`.",
                     "readonly": true
                 },
                 "Description": {
@@ -154,7 +154,7 @@
                     ],
                     "description": "The liquid flow (L/min).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the liquid flow rate, in liters per minute units, for this coolant connector.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `LiquidFlowLPM`.",
+                    "longDescription": "This property shall contain the liquid flow rate, in liters per minute units, for this coolant connector.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `LiquidFlowLPM`.",
                     "readonly": true
                 },
                 "HeatRemovedkW": {
@@ -168,7 +168,7 @@
                     ],
                     "description": "The heat removed (kW) through this connector.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the amount of heat removed, in kilowatt units, by the coolant flow through this connector.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Heat`.",
+                    "longDescription": "This property shall contain the amount of heat removed, in kilowatt units, by the coolant flow through this connector.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Heat`.",
                     "readonly": true
                 },
                 "Id": {
@@ -242,7 +242,7 @@
                     ],
                     "description": "The return pressure (kPa).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the pressure, in kilopascal units, for the outflow or return connection to the cooling loop.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`.",
+                    "longDescription": "This property shall contain the pressure, in kilopascal units, for the outflow or return connection to the cooling loop.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `PressurekPa`.",
                     "readonly": true
                 },
                 "ReturnTemperatureCelsius": {
@@ -256,7 +256,7 @@
                     ],
                     "description": "The return temperature (C).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for the outflow or return connection to the cooling loop.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`.",
+                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for the outflow or return connection to the cooling loop.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`.",
                     "readonly": true
                 },
                 "Status": {
@@ -275,7 +275,7 @@
                     ],
                     "description": "The supply pressure (kPa).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the pressure, in kilopascal units, for the intake or supply connection to the cooling loop.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`.",
+                    "longDescription": "This property shall contain the pressure, in kilopascal units, for the intake or supply connection to the cooling loop.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `PressurekPa`.",
                     "readonly": true
                 },
                 "SupplyTemperatureCelsius": {
@@ -289,7 +289,7 @@
                     ],
                     "description": "The supply temperature (C).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for the intake or supply connection to the cooling loop.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`.",
+                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for the intake or supply connection to the cooling loop.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`.",
                     "readonly": true
                 }
             },
@@ -342,7 +342,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the chassis at the other end of the connection.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Chassis` that represent the chassis at the other end of the connection.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -359,7 +359,7 @@
                         }
                     ],
                     "description": "A link to the cooling loop at the other end of the connection.",
-                    "longDescription": "This property shall contain a link to a resource of type CoolingLoop that represents the cooling loop at the other end of the connection.",
+                    "longDescription": "This property shall contain a link to a resource of type `CoolingLoop` that represents the cooling loop at the other end of the connection.",
                     "readonly": false
                 },
                 "ConnectedCoolingUnit": {
@@ -372,7 +372,7 @@
                         }
                     ],
                     "description": "A link to the cooling unit at the other end of the connection.",
-                    "longDescription": "This property shall contain a link to a resource of type CoolingUnit that represents the cooling unit at the other end of the connection.",
+                    "longDescription": "This property shall contain a link to a resource of type `CoolingUnit` that represents the cooling unit at the other end of the connection.",
                     "readonly": false
                 },
                 "Oem": {
@@ -405,7 +405,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.1",
-    "title": "#CoolantConnector.v1_0_1.CoolantConnector"
+    "title": "#CoolantConnector.v1_0_2.CoolantConnector"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CoolantConnectorCollection.json b/redfish-core/schema/dmtf/json-schema/CoolantConnectorCollection.json
index 598fd56..82b4c2d 100644
--- a/redfish-core/schema/dmtf/json-schema/CoolantConnectorCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/CoolantConnectorCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/CoolantConnectorCollection.json",
     "$ref": "#/definitions/CoolantConnectorCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "CoolantConnectorCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of CoolantConnector resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of CoolantConnector instances for a Redfish implementation.",
+                    "description": "The collection of `CoolantConnector` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `CoolantConnector` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -102,6 +102,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#CoolantConnectorCollection.CoolantConnectorCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CoolingLoop.v1_0_2.json b/redfish-core/schema/dmtf/json-schema/CoolingLoop.v1_0_3.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/CoolingLoop.v1_0_2.json
rename to redfish-core/schema/dmtf/json-schema/CoolingLoop.v1_0_3.json
index 5ff9d94..8a07dc7 100644
--- a/redfish-core/schema/dmtf/json-schema/CoolingLoop.v1_0_2.json
+++ b/redfish-core/schema/dmtf/json-schema/CoolingLoop.v1_0_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/CoolingLoop.v1_0_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/CoolingLoop.v1_0_3.json",
     "$ref": "#/definitions/CoolingLoop",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -152,7 +152,7 @@
         },
         "CoolingLoop": {
             "additionalProperties": false,
-            "description": "This schema describes a cooling loop.  A cooling loop might be any coolant-carrying vessel, such as facility-level pipework, an immersion cooling tank, or a manifold.  A loop might describe its connectors and instrumentation but does not generally include active cooling components or subsystems.",
+            "description": "The `CoolingLoop` schema describes a cooling loop.  A cooling loop might be any coolant-carrying vessel, such as facility-level pipework, an immersion cooling tank, or a manifold.  A loop might describe its connectors and instrumentation but does not generally include active cooling components or subsystems.",
             "longDescription": "This resource shall represent a cooling loop for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -214,7 +214,7 @@
                     ],
                     "description": "The coolant capacity filled (percent).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the amount of coolant capacity, in percent units, filled in this cooling loop.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.  Services that support this property shall also return the CoolantLevelStatus property.",
+                    "longDescription": "This property shall contain the amount of coolant capacity, in percent units, filled in this cooling loop.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`.  Services that support this property shall also return the `CoolantLevelStatus` property.",
                     "readonly": true
                 },
                 "CoolantLevelStatus": {
@@ -294,7 +294,7 @@
                 "PrimaryCoolantConnectors": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CoolantConnectorCollection.json#/definitions/CoolantConnectorCollection",
                     "description": "A link to the primary coolant connectors for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CoolantConnectorCollection that contains the primary coolant connectors for this equipment.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CoolantConnectorCollection` that contains the primary coolant connectors for this equipment.",
                     "readonly": true
                 },
                 "RatedFlowLitersPerMinute": {
@@ -322,7 +322,7 @@
                 "SecondaryCoolantConnectors": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CoolantConnectorCollection.json#/definitions/CoolantConnectorCollection",
                     "description": "A link to the secondary coolant connectors for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CoolantConnectorCollection that contains the secondary coolant connectors for this equipment.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CoolantConnectorCollection` that contains the secondary coolant connectors for this equipment.",
                     "readonly": true
                 },
                 "Status": {
@@ -386,13 +386,13 @@
                         }
                     ],
                     "description": "A link to the chassis that contains this equipment.",
-                    "longDescription": "This property shall contain a link to resources of type Chassis that represent the physical container that contains this resource.",
+                    "longDescription": "This property shall contain a link to resources of type `Chassis` that represent the physical container that contains this resource.",
                     "readonly": true
                 },
                 "Facility": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Facility.json#/definitions/Facility",
                     "description": "A link to the facility that contains this equipment.",
-                    "longDescription": "This property shall contain a link to a resource of type Facility that represents the facility that contains this equipment.",
+                    "longDescription": "This property shall contain a link to a resource of type `Facility` that represents the facility that contains this equipment.",
                     "readonly": true
                 },
                 "ManagedBy": {
@@ -400,7 +400,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Manager that represent the managers that manage this equipment.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Manager` that represent the managers that manage this equipment.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -437,7 +437,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.1",
-    "title": "#CoolingLoop.v1_0_2.CoolingLoop"
+    "title": "#CoolingLoop.v1_0_3.CoolingLoop"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CoolingLoopCollection.json b/redfish-core/schema/dmtf/json-schema/CoolingLoopCollection.json
index af542a9..c7917f0 100644
--- a/redfish-core/schema/dmtf/json-schema/CoolingLoopCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/CoolingLoopCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/CoolingLoopCollection.json",
     "$ref": "#/definitions/CoolingLoopCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "CoolingLoopCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of CoolingLoop resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of CoolingLoop instances for a Redfish implementation.",
+                    "description": "The collection of `CoolingLoop` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `CoolingLoop` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#CoolingLoopCollection.CoolingLoopCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CoolingUnit.v1_1_1.json b/redfish-core/schema/dmtf/json-schema/CoolingUnit.v1_1_2.json
similarity index 91%
rename from redfish-core/schema/dmtf/json-schema/CoolingUnit.v1_1_1.json
rename to redfish-core/schema/dmtf/json-schema/CoolingUnit.v1_1_2.json
index 90999b3..02f2353 100644
--- a/redfish-core/schema/dmtf/json-schema/CoolingUnit.v1_1_1.json
+++ b/redfish-core/schema/dmtf/json-schema/CoolingUnit.v1_1_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/CoolingUnit.v1_1_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/CoolingUnit.v1_1_2.json",
     "$ref": "#/definitions/CoolingUnit",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -46,7 +46,7 @@
         },
         "CoolingUnit": {
             "additionalProperties": false,
-            "description": "This is the schema definition for a cooling system component or unit, such as a coolant distribution unit (CDU) or a heat exchanger.",
+            "description": "The `CoolingUnit` schema contains the definition for a cooling system component or unit, such as a coolant distribution unit (CDU) or a heat exchanger.",
             "longDescription": "This resource shall represent a cooling system component or unit for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -83,7 +83,7 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly associated with this cooling unit.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true
                 },
                 "AssetTag": {
@@ -105,7 +105,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/RedundantGroup"
                     },
-                    "longDescription": "This property shall contain redundancy information for the set of coolant connectors attached to this equipment.  The values of the RedundancyGroup array shall reference resources of type CoolantConnector.",
+                    "longDescription": "This property shall contain redundancy information for the set of coolant connectors attached to this equipment.  The values of the `RedundancyGroup` array shall reference resources of type `CoolantConnector`.",
                     "type": "array",
                     "versionAdded": "v1_1_0"
                 },
@@ -132,7 +132,7 @@
                 "EnvironmentMetrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
                     "description": "The link to the environment metrics for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this equipment.",
+                    "longDescription": "This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this equipment.",
                     "readonly": true
                 },
                 "EquipmentType": {
@@ -152,7 +152,7 @@
                 "Filters": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/FilterCollection.json#/definitions/FilterCollection",
                     "description": "A link to the filters for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource collection of type FilterCollection that contains the filter information for this equipment.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `FilterCollection` that contains the filter information for this equipment.",
                     "readonly": true
                 },
                 "FirmwareVersion": {
@@ -168,7 +168,7 @@
                 "LeakDetection": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/LeakDetection.json#/definitions/LeakDetection",
                     "description": "A link to the leak detection components associated with this equipment.",
-                    "longDescription": "This property shall contain a link to a resource of type LeakDetection that contains the leak detection component information for this equipment.",
+                    "longDescription": "This property shall contain a link to a resource of type `LeakDetection` that contains the leak detection component information for this equipment.",
                     "readonly": true
                 },
                 "Links": {
@@ -220,7 +220,7 @@
                 "PrimaryCoolantConnectors": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CoolantConnectorCollection.json#/definitions/CoolantConnectorCollection",
                     "description": "A link to the primary coolant connectors for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CoolantConnectorCollection that contains the primary coolant connectors for this equipment.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CoolantConnectorCollection` that contains the primary coolant connectors for this equipment.",
                     "readonly": true
                 },
                 "ProductionDate": {
@@ -244,19 +244,19 @@
                 "Pumps": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PumpCollection.json#/definitions/PumpCollection",
                     "description": "A link to the pumps for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PumpCollection that contains the pump information for this equipment.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PumpCollection` that contains the pump information for this equipment.",
                     "readonly": true
                 },
                 "Reservoirs": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ReservoirCollection.json#/definitions/ReservoirCollection",
                     "description": "A link to the reservoirs for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ReservoirCollection that contains the reservoir information for this equipment.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ReservoirCollection` that contains the reservoir information for this equipment.",
                     "readonly": true
                 },
                 "SecondaryCoolantConnectors": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CoolantConnectorCollection.json#/definitions/CoolantConnectorCollection",
                     "description": "A link to the secondary coolant connectors for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CoolantConnectorCollection that contains the secondary coolant connectors for this equipment.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CoolantConnectorCollection` that contains the secondary coolant connectors for this equipment.",
                     "readonly": true
                 },
                 "SerialNumber": {
@@ -322,7 +322,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the physical containers that contain this equipment.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Chassis` that represent the physical containers that contain this equipment.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -332,7 +332,7 @@
                 "Facility": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Facility.json#/definitions/Facility",
                     "description": "A link to the facility that contains this equipment.",
-                    "longDescription": "This property shall contain a link to a resource of type Facility that represents the facility that contains this equipment.",
+                    "longDescription": "This property shall contain a link to a resource of type `Facility` that represents the facility that contains this equipment.",
                     "readonly": true
                 },
                 "ManagedBy": {
@@ -340,7 +340,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Manager that represent the managers that manage this equipment.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Manager` that represent the managers that manage this equipment.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -377,7 +377,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#CoolingUnit.v1_1_1.CoolingUnit"
+    "title": "#CoolingUnit.v1_1_2.CoolingUnit"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CoolingUnitCollection.json b/redfish-core/schema/dmtf/json-schema/CoolingUnitCollection.json
index 8c6daaa..a4feee2 100644
--- a/redfish-core/schema/dmtf/json-schema/CoolingUnitCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/CoolingUnitCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/CoolingUnitCollection.json",
     "$ref": "#/definitions/CoolingUnitCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "CoolingUnitCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of CoolingUnit resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of CoolingUnit instances for a Redfish implementation.",
+                    "description": "The collection of `CoolingUnit` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `CoolingUnit` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -96,6 +96,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#CoolingUnitCollection.CoolingUnitCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Drive.v1_18_0.json b/redfish-core/schema/dmtf/json-schema/Drive.v1_19_0.json
similarity index 89%
rename from redfish-core/schema/dmtf/json-schema/Drive.v1_18_0.json
rename to redfish-core/schema/dmtf/json-schema/Drive.v1_19_0.json
index d80f3e1..67a62e5 100644
--- a/redfish-core/schema/dmtf/json-schema/Drive.v1_18_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Drive.v1_19_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_18_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_19_0.json",
     "$ref": "#/definitions/Drive",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -40,6 +40,24 @@
             },
             "type": "object"
         },
+        "ConfigurationLock": {
+            "enum": [
+                "Enabled",
+                "Disabled",
+                "Partial"
+            ],
+            "enumDescriptions": {
+                "Disabled": "In-band configuration requests are not locked.",
+                "Enabled": "In-band configuration requests are locked.  Configuration requests include applying firmware, updating security keys, and other hardware settings.  It does not include managing the volumes or data on the drive.",
+                "Partial": "Some in-band configuration requests are not locked while others are locked.  This value is used for status reporting to indicate that the drive is partially locked and client action is recommended."
+            },
+            "enumLongDescriptions": {
+                "Disabled": "This value shall indicate in-band configuration requests are not locked.",
+                "Enabled": "This value shall indicate in-band configuration requests are locked.",
+                "Partial": "This value shall indicate some in-band configuration requests are not locked while others are locked."
+            },
+            "type": "string"
+        },
         "DataSanitizationType": {
             "enum": [
                 "BlockErase",
@@ -60,8 +78,8 @@
         },
         "Drive": {
             "additionalProperties": false,
-            "description": "The Drive schema represents a single physical drive for a system, including links to associated volumes.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
-            "longDescription": "This resource shall represent a drive or other physical storage medium for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`.",
+            "description": "The `Drive` schema represents a single physical drive for a system, including links to associated volumes.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
+            "longDescription": "This resource shall represent a drive or other physical storage medium for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the `State` property within the `Status` property contains `Absent`.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -97,7 +115,7 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly associated with this drive.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true,
                     "versionAdded": "v1_3_0"
                 },
@@ -143,10 +161,24 @@
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of certificates for device identity and attestation.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation.",
                     "readonly": true,
                     "versionAdded": "v1_12_0"
                 },
+                "ConfigurationLock": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/ConfigurationLock"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "Indicates whether in-band configuration requests to the drive are locked.",
+                    "longDescription": "This property shall indicate whether configuration requests to the drive are locked.  Services shall reject modification requests that contain the value `Partial`.",
+                    "readonly": false,
+                    "versionAdded": "v1_19_0"
+                },
                 "Description": {
                     "anyOf": [
                         {
@@ -201,7 +233,7 @@
                 "EnvironmentMetrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
                     "description": "The link to the environment metrics for this drive.",
-                    "longDescription": "This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this drive.",
+                    "longDescription": "This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this drive.",
                     "readonly": true,
                     "versionAdded": "v1_12_0"
                 },
@@ -248,7 +280,7 @@
                         }
                     ],
                     "description": "The type of hot spare that this drive serves as.",
-                    "longDescription": "This property shall contain the hot spare type for the associated drive.  If the drive currently serves as a hot spare, its Status.State field shall be 'StandbySpare' and 'Enabled' when it is part of a volume.",
+                    "longDescription": "This property shall contain the hot spare type for the associated drive.  If the drive currently serves as a hot spare, the `State` property in `Status` shall contain `StandbySpare` and `Enabled` when it is part of a volume.",
                     "readonly": false
                 },
                 "Id": {
@@ -272,7 +304,7 @@
                             "type": "null"
                         }
                     ],
-                    "deprecated": "This property has been deprecated in favor of the LocationIndicatorActive property.",
+                    "deprecated": "This property has been deprecated in favor of the `LocationIndicatorActive` property.",
                     "description": "The state of the indicator LED, that identifies the drive.",
                     "longDescription": "This property shall contain the state for the indicator light associated with this drive.",
                     "readonly": false,
@@ -284,7 +316,7 @@
                     "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
                 },
                 "Location": {
-                    "deprecated": "This property has been deprecated in favor of the singular property PhysicalLocation found in Drive.v1_4_0.",
+                    "deprecated": "This property has been deprecated in favor of the singular `PhysicalLocation` property.",
                     "description": "The location of the drive.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location"
@@ -295,7 +327,7 @@
                 },
                 "LocationIndicatorActive": {
                     "description": "An indicator allowing an operator to physically locate this resource.",
-                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -313,7 +345,7 @@
                     ]
                 },
                 "Measurements": {
-                    "deprecated": "This property has been deprecated in favor of the ComponentIntegrity resource.",
+                    "deprecated": "This property has been deprecated in favor of the `ComponentIntegrity` resource.",
                     "description": "An array of DSP0274-defined measurement blocks.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/MeasurementBlock"
@@ -389,11 +421,11 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
                 },
                 "Operations": {
-                    "description": "The operations currently running on the Drive.",
+                    "description": "The operations currently running on the drive.",
                     "items": {
                         "$ref": "#/definitions/Operations"
                     },
-                    "longDescription": "This property shall contain a list of all operations currently running on the Drive.",
+                    "longDescription": "This property shall contain a list of all operations currently running on the drive.",
                     "type": "array",
                     "versionAdded": "v1_1_0"
                 },
@@ -408,7 +440,7 @@
                 },
                 "PhysicalLocation": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
-                    "description": "The location of the drive.",
+                    "description": "The location of the drive.  This property is equivalent to the `Location` property common to other standard Redfish resources.",
                     "longDescription": "This property shall contain the location information of the associated drive.",
                     "versionAdded": "v1_4_0"
                 },
@@ -514,6 +546,16 @@
                     "readonly": true,
                     "versionAdded": "v1_16_0"
                 },
+                "SparePartNumber": {
+                    "description": "The spare part number of the drive.",
+                    "longDescription": "This property shall contain the spare part number of the drive.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_19_0"
+                },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
                     "description": "The status and health of the resource and its subordinate or dependent resources.",
@@ -529,7 +571,7 @@
                         }
                     ],
                     "description": "The state of the status indicator, which communicates status information about this drive.",
-                    "longDescription": "This property shall contain the status indicator state for the status indicator associated with this drive.  The Redfish.AllowableValues annotation specifies the valid values for this property.",
+                    "longDescription": "This property shall contain the status indicator state for the status indicator associated with this drive.  The `@Redfish.AllowableValues` annotation specifies the valid values for this property.",
                     "readonly": false
                 },
                 "WriteCacheEnabled": {
@@ -634,12 +676,12 @@
             "enumLongDescriptions": {
                 "Drive2_5": "This value shall indicate the drive is approximately 2.5 inches in width and no more than 0.8 inches in height and is not a U.2 drive.",
                 "Drive3_5": "This value shall indicate the drive is approximately 3.5 inches in width and no more than 1.1 inches in height.",
-                "EDSFF": "This value shall indicate the drive corresponds to one of SNIA's SFF specifications with an unspecified form factor.  The SlotFormFactor property should not contain this value.",
+                "EDSFF": "This value shall indicate the drive corresponds to one of SNIA's SFF specifications with an unspecified form factor.  The `SlotFormFactor` property should not contain this value.",
                 "EDSFF_1U_Long": "This value shall indicate the drive corresponds to the SFF-TA-1007 Specification.",
                 "EDSFF_1U_Short": "This value shall indicate the drive corresponds to the SFF-TA-1006 Specification.",
                 "EDSFF_E3_Long": "This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 142.2 mm in length.",
                 "EDSFF_E3_Short": "This value shall indicate the drive corresponds to the SFF-TA-1008 Specification and is approximately 112.75 mm in length.",
-                "M2": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification with an unspecified form factor.  The SlotFormFactor property should not contain this value.",
+                "M2": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification with an unspecified form factor.  The `SlotFormFactor` property should not contain this value.",
                 "M2_22110": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 110 mm in length.",
                 "M2_2230": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 30 mm in length.",
                 "M2_2242": "This value shall indicate the drive corresponds to the PCI Express M.2 Specification and is approximately 22 mm in width and 42 mm in length.",
@@ -677,7 +719,7 @@
             ],
             "enumDescriptions": {
                 "Chassis": "The drive is serving as a hot spare for all other drives in this storage domain that are contained in the same chassis.",
-                "Dedicated": "The drive is serving as a hot spare for a user-defined set of drives or volumes.  Clients cannot specify this value when modifying the HotspareType property.  This value is reported as a result of configuring the spare drives within a volume.",
+                "Dedicated": "The drive is serving as a hot spare for a user-defined set of drives or volumes.  Clients cannot specify this value when modifying the `HotspareType` property.  This value is reported as a result of configuring the spare drives within a volume.",
                 "Global": "The drive is serving as a hot spare for all other drives in this storage domain.",
                 "None": "The drive is not a hot spare."
             },
@@ -705,14 +747,14 @@
                 "ActiveSoftwareImage": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory",
                     "description": "The link to the software inventory that represents the active drive firmware image.",
-                    "longDescription": "This property shall contain a link a resource of type SoftwareInventory that represents the active drive firmware image.",
+                    "longDescription": "This property shall contain a link a resource of type `SoftwareInventory` that represents the active drive firmware image.",
                     "readonly": false,
                     "versionAdded": "v1_16_0"
                 },
                 "Chassis": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
                     "description": "The link to the chassis that contains this drive.",
-                    "longDescription": "This property shall contain a link to a resource of type Chassis that represents the physical container associated with this drive.",
+                    "longDescription": "This property shall contain a link to a resource of type `Chassis` that represents the physical container associated with this drive.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -721,7 +763,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint with which this drive is associated.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` with which this drive is associated.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_1_0"
@@ -734,7 +776,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
                     },
-                    "longDescription": "This property shall contain the array of links to resources of type NetworkDeviceFunction.  This property should only be present for drives with network connectivity, such as Ethernet attached drives.",
+                    "longDescription": "This property shall contain the array of links to resources of type `NetworkDeviceFunction`.  This property should only be present for drives with network connectivity, such as Ethernet attached drives.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_14_0"
@@ -752,7 +794,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
                     },
-                    "longDescription": "This property shall link to a resource of type PCIeFunction that represents the PCIe functions associated with this resource.",
+                    "longDescription": "This property shall link to a resource of type `PCIeFunction` that represents the PCIe functions associated with this resource.",
                     "type": "array",
                     "versionAdded": "v1_6_0"
                 },
@@ -764,7 +806,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this drive.",
+                    "longDescription": "This property shall contain an array of links to resources of type `SoftwareInventory` that represent the firmware images that apply to this drive.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_16_0"
@@ -775,7 +817,7 @@
                 "Storage": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/Storage",
                     "description": "A link to the storage subsystem to which this drive belongs.",
-                    "longDescription": "This property shall contain a link to a resource of type Storage that represents the storage subsystem to which this drive belongs.",
+                    "longDescription": "This property shall contain a link to a resource of type `Storage` that represents the storage subsystem to which this drive belongs.",
                     "readonly": true,
                     "versionAdded": "v1_13_0"
                 },
@@ -784,7 +826,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StoragePool.json#/definitions/StoragePool"
                     },
-                    "longDescription": "This property shall contain an array of links of type StoragePool to which this drive belongs.",
+                    "longDescription": "This property shall contain an array of links of type `StoragePool` to which this drive belongs.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_8_0"
@@ -797,7 +839,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Volume with which this drive is associated.  This property shall include all volume resources of which this drive is a member and all volumes for which this drive acts as a spare if the hot spare type is `Dedicated`.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Volume` with which this drive is associated.  This property shall include all volume resources of which this drive is a member and all volumes for which this drive acts as a spare if the hot spare type is `Dedicated`.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -863,7 +905,7 @@
                 "AssociatedTask": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Task.json#/definitions/Task",
                     "description": "The link to the task associated with the operation, if any.",
-                    "longDescription": "This property shall contain a link to a resource of type Task that represents the task associated with the operation.",
+                    "longDescription": "This property shall contain a link to a resource of type `Task` that represents the task associated with the operation.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
@@ -882,7 +924,7 @@
                     "versionAdded": "v1_17_0"
                 },
                 "OperationName": {
-                    "deprecated": "This property is deprecated in favor of the Operation property using the OperationType enumeration defined in the Volume schema.",
+                    "deprecated": "This property is deprecated in favor of the `Operation` property using the `OperationType` enumeration defined in the `Volume` schema.",
                     "description": "The name of the operation.",
                     "longDescription": "This property shall contain a string of the name of the operation.",
                     "readonly": true,
@@ -951,7 +993,7 @@
         "RevertToOriginalFactoryState": {
             "additionalProperties": false,
             "description": "This action reverts a self-encrypting drive (SED) to the original factory state.",
-            "longDescription": "This action shall revert a self-encrypting drive (SED) to the original factory state.  Upon successful completion of this action, the drive data shall be securely erased and the EncryptionStatus property shall contain `Unencrypted`.",
+            "longDescription": "This action shall revert a self-encrypting drive (SED) to the original factory state.  Upon successful completion of this action, the drive data shall be securely erased and the `EncryptionStatus` property shall contain `Unencrypted`.",
             "parameters": {
                 "PhysicalSecureID": {
                     "description": "The physical secure ID (PSID).  The PSID is generally printed on the drive label and used to revert an encrypted SED.",
@@ -994,7 +1036,7 @@
             "parameters": {
                 "OverwritePasses": {
                     "description": "The number of times to overwrite the drive if performing an overwrite type of sanitization.",
-                    "longDescription": "This parameter shall contain the number of times to overwrite the drive if the SanitizationType parameter contains the value `Overwrite`.  This parameter shall be ignored if the SanitizationType parameter does not contain the value `Overwrite`.  If the client does not provide this parameter, the service shall perform an implementation-specific number of passes.",
+                    "longDescription": "This parameter shall contain the number of times to overwrite the drive if the `SanitizationType` parameter contains the value `Overwrite`.  This parameter shall be ignored if the `SanitizationType` parameter does not contain the value `Overwrite`.  If the client does not provide this parameter, the service shall perform an implementation-specific number of passes.",
                     "type": "integer",
                     "versionAdded": "v1_15_0"
                 },
@@ -1054,7 +1096,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.3",
-    "title": "#Drive.v1_18_0.Drive"
+    "release": "2024.1",
+    "title": "#Drive.v1_19_0.Drive"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/DriveCollection.json b/redfish-core/schema/dmtf/json-schema/DriveCollection.json
index 62136f3..769e2a1 100644
--- a/redfish-core/schema/dmtf/json-schema/DriveCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/DriveCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/DriveCollection.json",
     "$ref": "#/definitions/DriveCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "DriveCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Drive resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Drive instances for a Redfish implementation.",
+                    "description": "The collection of `Drive` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Drive` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -104,6 +104,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#DriveCollection.DriveCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/DriveMetrics.v1_2_0.json b/redfish-core/schema/dmtf/json-schema/DriveMetrics.v1_2_1.json
similarity index 96%
rename from redfish-core/schema/dmtf/json-schema/DriveMetrics.v1_2_0.json
rename to redfish-core/schema/dmtf/json-schema/DriveMetrics.v1_2_1.json
index 7f5da9a..f2dd41b 100644
--- a/redfish-core/schema/dmtf/json-schema/DriveMetrics.v1_2_0.json
+++ b/redfish-core/schema/dmtf/json-schema/DriveMetrics.v1_2_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/DriveMetrics.v1_2_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/DriveMetrics.v1_2_1.json",
     "$ref": "#/definitions/DriveMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -34,7 +34,7 @@
         "DriveMetrics": {
             "additionalProperties": false,
             "description": "The usage and health statistics for a drive.",
-            "longDescription": "The DriveMetrics schema shall contain the usage and health statistics for a drive in a Redfish implementation.",
+            "longDescription": "The `DriveMetrics` schema shall contain the usage and health statistics for a drive in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -213,7 +213,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#DriveMetrics.v1_2_0.DriveMetrics"
+    "title": "#DriveMetrics.v1_2_1.DriveMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Endpoint.v1_8_1.json b/redfish-core/schema/dmtf/json-schema/Endpoint.v1_8_2.json
similarity index 90%
rename from redfish-core/schema/dmtf/json-schema/Endpoint.v1_8_1.json
rename to redfish-core/schema/dmtf/json-schema/Endpoint.v1_8_2.json
index b866afe..e82f627 100644
--- a/redfish-core/schema/dmtf/json-schema/Endpoint.v1_8_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Endpoint.v1_8_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Endpoint.v1_8_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Endpoint.v1_8_2.json",
     "$ref": "#/definitions/Endpoint",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -53,7 +53,7 @@
                 "EntityLink": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Resource",
                     "description": "The link to the associated entity.",
-                    "longDescription": "This property shall contain a link to an entity of the type specified by the description of the EntityType property value.",
+                    "longDescription": "This property shall contain a link to an entity of the type specified by the description of the `EntityType` property value.",
                     "readonly": true
                 },
                 "EntityPciId": {
@@ -88,14 +88,7 @@
                     "readonly": true
                 },
                 "GenZ": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/GenZ"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/GenZ",
                     "description": "The Gen-Z related properties for the entity.",
                     "longDescription": "This property shall contain the Gen-Z related properties for the entity.",
                     "versionAdded": "v1_4_0"
@@ -114,7 +107,7 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
                 },
                 "PciClassCode": {
-                    "deprecated": "This property has been deprecated in favor of the ClassCode property inside the EntityPciId object.",
+                    "deprecated": "This property has been deprecated in favor of the `ClassCode` property inside the `EntityPciId` object.",
                     "description": "The Class Code, Subclass, and Programming Interface code of this PCIe function.",
                     "longDescription": "This property shall contain the PCI Class Code, Subclass, and Programming Interface of the PCIe device function.",
                     "pattern": "^0[xX](([a-fA-F]|[0-9]){2}){3}$",
@@ -126,7 +119,7 @@
                     "versionDeprecated": "v1_2_0"
                 },
                 "PciFunctionNumber": {
-                    "deprecated": "This property has been deprecated in favor of the FunctionNumber property inside the EntityPciId object.",
+                    "deprecated": "This property has been deprecated in favor of the `FunctionNumber` property inside the `EntityPciId` object.",
                     "description": "The PCI ID of the connected entity.",
                     "longDescription": "This property shall contain the PCI Function Number of the connected PCIe entity.",
                     "readonly": true,
@@ -141,7 +134,7 @@
         },
         "Endpoint": {
             "additionalProperties": false,
-            "description": "The Endpoint schema contains the properties of an endpoint resource that represents the properties of an entity that sends or receives protocol-defined messages over a transport.",
+            "description": "The `Endpoint` schema contains the properties of an endpoint resource that represents the properties of an entity that sends or receives protocol-defined messages over a transport.",
             "longDescription": "This resource contains a fabric endpoint for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -338,24 +331,24 @@
                 "Volume": "The entity is a volume."
             },
             "enumLongDescriptions": {
-                "AccelerationFunction": "This value shall indicate the entity this endpoint represents is an acceleration function.  The EntityLink property, if present, should be of type AccelerationFunction.",
+                "AccelerationFunction": "This value shall indicate the entity this endpoint represents is an acceleration function.  The `EntityLink` property, if present, should be of type `AccelerationFunction`.",
                 "Bridge": "This value shall indicate the entity this endpoint represents is a PCIe bridge.",
-                "CXLDevice": "This value shall indicate the entity this endpoint represents is a CXL logical device.  The EntityLink property, if present, should be of type CXLLogicalDevice.",
+                "CXLDevice": "This value shall indicate the entity this endpoint represents is a CXL logical device.  The `EntityLink` property, if present, should be of type `CXLLogicalDevice`.",
                 "DisplayController": "This value shall indicate the entity this endpoint represents is a display controller.",
-                "Drive": "This value shall indicate the entity this endpoint represents is a drive.  The EntityLink property, if present, should be of type Drive.",
-                "FabricBridge": "This value shall indicate the entity this endpoint represents is a fabric bridge.  The EntityLink property, if present, should be of type FabricAdapter.",
-                "Manager": "This value shall indicate the entity this endpoint represents is a manager.  The EntityLink property, if present, should be of type Manager.",
-                "MediaController": "This value shall indicate the entity this endpoint represents is a media controller.  The EntityLink property, if present, should be of type MediaController.",
-                "Memory": "This value shall indicate the entity this endpoint represents is a memory device.  The EntityLink property, if present, should be of type Memory.",
-                "MemoryChunk": "This value shall indicate the entity this endpoint represents is a memory chunk.  The EntityLink property, if present, should be of type MemoryChunk.",
-                "NetworkController": "This value shall indicate the entity this endpoint represents is a network controller.  The EntityLink property, if present, should be of type NetworkDeviceFunction or EthernetInterface.",
-                "Processor": "This value shall indicate the entity this endpoint represents is a processor.  The EntityLink property, if present, should be of type Processor.",
-                "RootComplex": "This value shall indicate the entity this endpoint represents is a PCIe root complex.  The EntityLink property, if present, should be of type ComputerSystem.",
-                "StorageExpander": "This value shall indicate the entity this endpoint represents is a storage expander.  The EntityLink property, if present, should be of type Chassis.",
-                "StorageInitiator": "This value shall indicate the entity this endpoint represents is a storage initiator.  The EntityLink property, if present, should be of type StorageController.",
-                "StorageSubsystem": "This value shall indicate the entity this endpoint represents is a storage subsystem.  The EntityLink property, if present, should be of type Storage.",
-                "Switch": "This value shall indicate the entity this endpoint represents is a switch and not an expander.  The EntityLink property, if present, should be of type Switch.",
-                "Volume": "This value shall indicate the entity this endpoint represents is a volume.  The EntityLink property, if present, should be of type Volume."
+                "Drive": "This value shall indicate the entity this endpoint represents is a drive.  The `EntityLink` property, if present, should be of type `Drive`.",
+                "FabricBridge": "This value shall indicate the entity this endpoint represents is a fabric bridge.  The `EntityLink` property, if present, should be of type `FabricAdapter`.",
+                "Manager": "This value shall indicate the entity this endpoint represents is a manager.  The `EntityLink` property, if present, should be of type `Manager`.",
+                "MediaController": "This value shall indicate the entity this endpoint represents is a media controller.  The `EntityLink` property, if present, should be of type `MediaController`.",
+                "Memory": "This value shall indicate the entity this endpoint represents is a memory device.  The `EntityLink` property, if present, should be of type `Memory`.",
+                "MemoryChunk": "This value shall indicate the entity this endpoint represents is a memory chunk.  The `EntityLink` property, if present, should be of type `MemoryChunk`.",
+                "NetworkController": "This value shall indicate the entity this endpoint represents is a network controller.  The `EntityLink` property, if present, should be of type `NetworkDeviceFunction` or EthernetInterface.",
+                "Processor": "This value shall indicate the entity this endpoint represents is a processor.  The `EntityLink` property, if present, should be of type `Processor`.",
+                "RootComplex": "This value shall indicate the entity this endpoint represents is a PCIe root complex.  The `EntityLink` property, if present, should be of type `ComputerSystem`.",
+                "StorageExpander": "This value shall indicate the entity this endpoint represents is a storage expander.  The `EntityLink` property, if present, should be of type `Chassis`.",
+                "StorageInitiator": "This value shall indicate the entity this endpoint represents is a storage initiator.  The `EntityLink` property, if present, should be of type `StorageController`.",
+                "StorageSubsystem": "This value shall indicate the entity this endpoint represents is a storage subsystem.  The `EntityLink` property, if present, should be of type `Storage`.",
+                "Switch": "This value shall indicate the entity this endpoint represents is a switch and not an expander.  The `EntityLink` property, if present, should be of type `Switch`.",
+                "Volume": "This value shall indicate the entity this endpoint represents is a volume.  The `EntityLink` property, if present, should be of type `Volume`."
             },
             "enumVersionAdded": {
                 "AccelerationFunction": "v1_3_0",
@@ -435,7 +428,7 @@
             },
             "properties": {
                 "AccessKey": {
-                    "deprecated": "This property has been deprecated in favor of the ConnectionKeys property in the Connection resource.",
+                    "deprecated": "This property has been deprecated in favor of the `ConnectionKeys` property in the `Connection` resource.",
                     "description": "The Access Key for the entity.",
                     "longDescription": "This property shall contain the Gen-Z Core Specification-defined 6 bit Access Key for the entity.",
                     "pattern": "^0[xX]([a-fA-F]|[0-9]){2}$",
@@ -461,7 +454,7 @@
                     "versionAdded": "v1_4_0"
                 },
                 "RegionKey": {
-                    "deprecated": "This property has been deprecated in favor of the ConnectionKeys property in the Connection resource.",
+                    "deprecated": "This property has been deprecated in favor of the `ConnectionKeys` property in the `Connection` resource.",
                     "description": "The Region Key for the entity.",
                     "longDescription": "This property shall contain the Gen-Z Core Specification-defined 32 bit Region Key for the entity.",
                     "pattern": "^0[xX](([a-fA-F]|[0-9]){2}){4}$",
@@ -498,13 +491,13 @@
                 "IPv4Address": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv4Address",
                     "description": "The IPv4 addresses assigned to the endpoint.",
-                    "longDescription": "This property shall contain the IPv4Address.",
+                    "longDescription": "This property shall contain the IPv4 address.",
                     "versionAdded": "v1_1_0"
                 },
                 "IPv6Address": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv6Address",
                     "description": "The IPv6 addresses assigned to the endpoint.",
-                    "longDescription": "This property shall contain the IPv6Address.",
+                    "longDescription": "This property shall contain the IPv6 address.",
                     "versionAdded": "v1_1_0"
                 },
                 "Port": {
@@ -550,7 +543,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/AddressPool.json#/definitions/AddressPool"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type AddressPool with which this endpoint is associated.",
+                    "longDescription": "This property shall contain an array of links to resources of type `AddressPool` with which this endpoint is associated.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -563,7 +556,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Port that represent the switch ports or remote device ports to which this endpoint is connected.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Port` that represent the switch ports or remote device ports to which this endpoint is connected.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -576,7 +569,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Connection.json#/definitions/Connection"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Connection that represent the connections to which this endpoint belongs.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Connection` that represent the connections to which this endpoint belongs.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_5_0"
@@ -589,7 +582,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Port that represent the device ports that this endpoint represents.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Port` that represent the device ports that this endpoint represents.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_7_0"
@@ -602,7 +595,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint that cannot be used in a zone if this endpoint is in a zone.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` that cannot be used in a zone if this endpoint is in a zone.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -610,11 +603,11 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
                 },
                 "NetworkDeviceFunction": {
-                    "description": "When NetworkDeviceFunction resources are present, this array contains links to the network device functions that connect to this endpoint.",
+                    "description": "When `NetworkDeviceFunction` resources are present, this array contains links to the network device functions that connect to this endpoint.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type NetworkDeviceFunction with which this endpoint is associated.",
+                    "longDescription": "This property shall contain an array of links to resources of type `NetworkDeviceFunction` with which this endpoint is associated.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_1_0"
@@ -633,7 +626,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Port that are utilized by this endpoint.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Port` that are utilized by this endpoint.",
                     "readonly": true,
                     "type": "array",
                     "versionDeprecated": "v1_7_0"
@@ -646,7 +639,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Zone.json#/definitions/Zone"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Zone that represent the zones to which this endpoint belongs.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Zone` that represent the zones to which this endpoint belongs.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_6_0"
@@ -762,7 +755,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.3",
-    "title": "#Endpoint.v1_8_1.Endpoint"
+    "title": "#Endpoint.v1_8_2.Endpoint"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/EndpointCollection.json b/redfish-core/schema/dmtf/json-schema/EndpointCollection.json
index a70e40c..b68af69 100644
--- a/redfish-core/schema/dmtf/json-schema/EndpointCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/EndpointCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/EndpointCollection.json",
     "$ref": "#/definitions/EndpointCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "EndpointCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Endpoint resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Endpoint instances for a Redfish implementation.",
+                    "description": "The collection of `Endpoint` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Endpoint` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -93,9 +93,13 @@
                 "/redfish/v1/Fabrics/{FabricId}/Endpoints",
                 "/redfish/v1/StorageServices/{StorageServiceId}/Endpoints",
                 "/redfish/v1/Storage/{StorageId}/Endpoints"
+            ],
+            "urisDeprecated": [
+                "/redfish/v1/Storage/{StorageId}/Endpoints"
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#EndpointCollection.EndpointCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/EndpointGroup.v1_3_3.json b/redfish-core/schema/dmtf/json-schema/EndpointGroup.v1_3_4.json
similarity index 91%
rename from redfish-core/schema/dmtf/json-schema/EndpointGroup.v1_3_3.json
rename to redfish-core/schema/dmtf/json-schema/EndpointGroup.v1_3_4.json
index 74982a0..9712275 100644
--- a/redfish-core/schema/dmtf/json-schema/EndpointGroup.v1_3_3.json
+++ b/redfish-core/schema/dmtf/json-schema/EndpointGroup.v1_3_4.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/EndpointGroup.v1_3_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/EndpointGroup.v1_3_4.json",
     "$ref": "#/definitions/EndpointGroup",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -34,7 +34,7 @@
         },
         "EndpointGroup": {
             "additionalProperties": false,
-            "description": "The EndpointGroup schema describes a group of endpoints that are managed as a unit.",
+            "description": "The `EndpointGroup` schema describes a group of endpoints that are managed as a unit.",
             "longDescription": "This resource shall represent a group of endpoints that are managed as a unit for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -72,7 +72,7 @@
                             "type": "null"
                         }
                     ],
-                    "deprecated": "This property has been deprecated in favor of the AccessState property in the connection resource.",
+                    "deprecated": "This property has been deprecated in favor of the `AccessState` property in the connection resource.",
                     "description": "The access state for this group.",
                     "longDescription": "The value of this property shall contain the access state for all associated resources in this endpoint group.",
                     "readonly": false,
@@ -96,12 +96,12 @@
                     "readonly": true
                 },
                 "Endpoints": {
-                    "deprecated": "This property has been deprecated in favor of the Endpoints property within Links.",
+                    "deprecated": "This property has been deprecated in favor of the `Endpoints` property within `Links`.",
                     "description": "The endpoints in this endpoint group.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint that represent the endpoints that are in this endpoint group.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` that represent the endpoints that are in this endpoint group.",
                     "readonly": false,
                     "type": "array",
                     "versionDeprecated": "v1_3_0"
@@ -146,7 +146,7 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
                 },
                 "Preferred": {
-                    "deprecated": "This property has been deprecated in favor of the AccessState property in the connection resource.",
+                    "deprecated": "This property has been deprecated in favor of the `AccessState` property in the connection resource.",
                     "description": "An indication if access to the resources through the endpoint group is preferred.",
                     "longDescription": "The value of this property shall indicate if access to the resources through the endpoint group is preferred over access through other endpoints.  The default value for this property is `false`.",
                     "readonly": false,
@@ -192,10 +192,10 @@
                 "Target": "The group contains the target endpoints."
             },
             "enumLongDescriptions": {
-                "Client": "This value shall indicate that the endpoint group contains client (initiator) endpoints.  If the associated endpoints contain the EntityRole property, the EntityRole property shall contain the value `Initiator` or `Both`.",
-                "Initiator": "This value shall indicate that the endpoint group contains initiator endpoints.  If the associated endpoints contain the EntityRole property, the EntityRole property shall contain the value `Initiator` or `Both`.",
-                "Server": "This value shall indicate that the endpoint group contains server (target) endpoints.  If the associated endpoints contain the EntityRole property, the EntityRole property shall contain the value `Target` or `Both`.",
-                "Target": "This value shall indicate that the endpoint group contains target endpoints.  If the associated endpoints contain the EntityRole property, the EntityRole property shall contain the value `Target` or `Both`."
+                "Client": "This value shall indicate that the endpoint group contains client (initiator) endpoints.  If the associated endpoints contain the `EntityRole` property, the `EntityRole` property shall contain the value `Initiator` or `Both`.",
+                "Initiator": "This value shall indicate that the endpoint group contains initiator endpoints.  If the associated endpoints contain the `EntityRole` property, the `EntityRole` property shall contain the value `Initiator` or `Both`.",
+                "Server": "This value shall indicate that the endpoint group contains server (target) endpoints.  If the associated endpoints contain the `EntityRole` property, the `EntityRole` property shall contain the value `Target` or `Both`.",
+                "Target": "This value shall indicate that the endpoint group contains target endpoints.  If the associated endpoints contain the `EntityRole` property, the `EntityRole` property shall contain the value `Target` or `Both`."
             },
             "enumVersionAdded": {
                 "Initiator": "v1_3_0",
@@ -231,7 +231,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Connection.json#/definitions/Connection"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Connection that represent the connections to which this endpoint group belongs.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Connection` that represent the connections to which this endpoint group belongs.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_3_0"
@@ -244,7 +244,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint that represent the endpoints that are in this endpoint group.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` that represent the endpoints that are in this endpoint group.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_3_0"
@@ -282,7 +282,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.3",
-    "title": "#EndpointGroup.v1_3_3.EndpointGroup"
+    "title": "#EndpointGroup.v1_3_4.EndpointGroup"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/EndpointGroupCollection.json b/redfish-core/schema/dmtf/json-schema/EndpointGroupCollection.json
index 7bcd7fa..966af4f 100644
--- a/redfish-core/schema/dmtf/json-schema/EndpointGroupCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/EndpointGroupCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/EndpointGroupCollection.json",
     "$ref": "#/definitions/EndpointGroupCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "EndpointGroupCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of EndpointGroup resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of EndpointGroup instances for a Redfish implementation.",
+                    "description": "The collection of `EndpointGroup` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `EndpointGroup` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -97,6 +97,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#EndpointGroupCollection.EndpointGroupCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/EnvironmentMetrics.v1_3_1.json b/redfish-core/schema/dmtf/json-schema/EnvironmentMetrics.v1_3_2.json
similarity index 86%
rename from redfish-core/schema/dmtf/json-schema/EnvironmentMetrics.v1_3_1.json
rename to redfish-core/schema/dmtf/json-schema/EnvironmentMetrics.v1_3_2.json
index de5315f..c7f6276 100644
--- a/redfish-core/schema/dmtf/json-schema/EnvironmentMetrics.v1_3_1.json
+++ b/redfish-core/schema/dmtf/json-schema/EnvironmentMetrics.v1_3_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.v1_3_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.v1_3_2.json",
     "$ref": "#/definitions/EnvironmentMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -39,7 +39,7 @@
         },
         "EnvironmentMetrics": {
             "additionalProperties": false,
-            "description": "The EnvironmentMetrics schema represents the environmental metrics of a device.",
+            "description": "The `EnvironmentMetrics` schema represents the environmental metrics of a device.",
             "longDescription": "This resource shall represent the environmental metrics for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -79,7 +79,7 @@
                     ],
                     "description": "Absolute humidity (g/m^3).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the absolute (volumetric) humidity sensor reading, in grams per cubic meter units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AbsoluteHumidity`.",
+                    "longDescription": "This property shall contain the absolute (volumetric) humidity sensor reading, in grams per cubic meter units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `AbsoluteHumidity`.",
                     "versionAdded": "v1_2_0"
                 },
                 "Actions": {
@@ -109,7 +109,7 @@
                     ],
                     "description": "The dew point temperature (C).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the dew point, in degree Celsius units, based on the temperature and humidity values for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`.",
+                    "longDescription": "This property shall contain the dew point, in degree Celsius units, based on the temperature and humidity values for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`.",
                     "versionAdded": "v1_1_0"
                 },
                 "EnergyJoules": {
@@ -123,7 +123,7 @@
                     ],
                     "description": "Energy consumption (J).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the total energy, in joule units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergyJoules`.  This property is used for reporting device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements.",
+                    "longDescription": "This property shall contain the total energy, in joule units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergyJoules`.  This property is used for reporting device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements.",
                     "versionAdded": "v1_2_0"
                 },
                 "EnergykWh": {
@@ -137,7 +137,7 @@
                     ],
                     "description": "Energy consumption (kWh).",
                     "excerptCopy": "SensorEnergykWhExcerpt",
-                    "longDescription": "This property shall contain the total energy, in kilowatt-hour units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."
+                    "longDescription": "This property shall contain the total energy, in kilowatt-hour units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`."
                 },
                 "FanSpeedsPercent": {
                     "description": "Fan speeds (percent).",
@@ -145,7 +145,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorFanArrayExcerpt"
                     },
-                    "longDescription": "This property shall contain the fan speeds, in percent units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.",
+                    "longDescription": "This property shall contain the fan speeds, in percent units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`.",
                     "type": "array"
                 },
                 "FanSpeedsPercent@odata.count": {
@@ -162,7 +162,7 @@
                     ],
                     "description": "Humidity (percent).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the humidity, in percent units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Humidity`."
+                    "longDescription": "This property shall contain the humidity, in percent units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Humidity`."
                 },
                 "Id": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -188,7 +188,7 @@
                     ],
                     "description": "Power limit (W).",
                     "excerptCopy": "ControlSingleExcerpt",
-                    "longDescription": "This property shall contain the power limit control, in watt units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Control with the ControlType property containing the value of `Power`.",
+                    "longDescription": "This property shall contain the power limit control, in watt units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Control` with the `ControlType` property containing the value of `Power`.",
                     "readonly": false,
                     "versionAdded": "v1_1_0"
                 },
@@ -203,7 +203,7 @@
                     ],
                     "description": "The power load (percent) for this device.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the power load, in percent units, for this device that represents the `Total` ElectricalContext for this device.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.",
+                    "longDescription": "This property shall contain the power load, in percent units, for this device that represents the `Total` `ElectricalContext` for this device.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`.",
                     "versionAdded": "v1_1_0"
                 },
                 "PowerWatts": {
@@ -217,7 +217,7 @@
                     ],
                     "description": "Power consumption (W).",
                     "excerptCopy": "SensorPowerExcerpt",
-                    "longDescription": "This property shall contain the total power, in watt units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."
+                    "longDescription": "This property shall contain the total power, in watt units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."
                 },
                 "TemperatureCelsius": {
                     "anyOf": [
@@ -230,7 +230,7 @@
                     ],
                     "description": "Temperature (Celsius).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
+                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."
                 }
             },
             "required": [
@@ -328,7 +328,8 @@
             "versionAdded": "v1_3_0"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.2",
-    "title": "#EnvironmentMetrics.v1_3_1.EnvironmentMetrics"
+    "title": "#EnvironmentMetrics.v1_3_2.EnvironmentMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/EthernetInterface.v1_12_0.json b/redfish-core/schema/dmtf/json-schema/EthernetInterface.v1_12_1.json
similarity index 91%
rename from redfish-core/schema/dmtf/json-schema/EthernetInterface.v1_12_0.json
rename to redfish-core/schema/dmtf/json-schema/EthernetInterface.v1_12_1.json
index b833092..9893b2d 100644
--- a/redfish-core/schema/dmtf/json-schema/EthernetInterface.v1_12_0.json
+++ b/redfish-core/schema/dmtf/json-schema/EthernetInterface.v1_12_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_12_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_12_1.json",
     "$ref": "#/definitions/EthernetInterface",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -41,12 +41,12 @@
             "enumDescriptions": {
                 "AutoConfig": "Fall back to an autoconfigured address.",
                 "None": "Continue attempting DHCP without a fallback address.",
-                "Static": "Fall back to a static address specified by IPv4StaticAddresses."
+                "Static": "Fall back to a static address specified by `IPv4StaticAddresses`."
             },
             "enumLongDescriptions": {
                 "AutoConfig": "DHCP shall fall back to an address generated by the implementation.",
                 "None": "DHCP shall continue trying to obtain an address without falling back to a fixed address.",
-                "Static": "DHCP shall fall back to a static address specified by IPv4StaticAddresses."
+                "Static": "DHCP shall fall back to a static address specified by `IPv4StaticAddresses`."
             },
             "type": "string"
         },
@@ -243,7 +243,7 @@
                 "Disabled": "DHCPv6 shall be disabled for this interface.",
                 "Enabled": "DHCPv6 shall be enabled for this interface.",
                 "Stateful": "DHCPv6 shall operate in stateful mode on this interface.  DHCPv6 stateful mode configures addresses, and when it is enabled, stateless mode is also implicitly enabled.  Services may replace this value with `Enabled`.",
-                "Stateless": "DHCPv6 shall operate in stateless mode on this interface.  DHCPv6 stateless mode allows configuring the interface using DHCP options but does not configure addresses.  It is always enabled by default whenever DHCPv6 Stateful mode is also enabled.  Services may replace this value with `Enabled`."
+                "Stateless": "DHCPv6 shall operate in stateless mode on this interface.  DHCPv6 stateless mode allows configuring the interface using DHCP options but does not configure addresses.  It is always enabled by default whenever DHCPv6 stateful mode is also enabled.  Services may replace this value with `Enabled`."
             },
             "enumVersionAdded": {
                 "Enabled": "v1_8_0"
@@ -265,13 +265,13 @@
             },
             "enumLongDescriptions": {
                 "Physical": "This value shall indicate a physical traditional network interface.",
-                "Virtual": "This value shall indicate a network device function has multiple VLANs and is representing one of them as a virtual Ethernet interface.  The NetworkDeviceFunction property within Links shall contain the locator for the parent network device function."
+                "Virtual": "This value shall indicate a network device function has multiple VLANs and is representing one of them as a virtual Ethernet interface.  The `NetworkDeviceFunction` property within Links shall contain the locator for the parent network device function."
             },
             "type": "string"
         },
         "EthernetInterface": {
             "additionalProperties": false,
-            "description": "The EthernetInterface schema represents a single, logical Ethernet interface or network interface controller (NIC).",
+            "description": "The `EthernetInterface` schema represents a single, logical Ethernet interface or network interface controller (NIC).",
             "longDescription": "This resource contains NIC resources as part of the Redfish Specification.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -372,7 +372,7 @@
                 },
                 "HostName": {
                     "description": "The DNS host name, without any domain information.",
-                    "longDescription": "This property shall contain the DNS host name for this interface.  Modifying this property may modify the HostName in one or more EthernetInterface resources that belong to the same system, manager, or other device.  If this interface is subordinate to a ComputerSystem resource, modifying this property may modify the HostName of the ComputerSystem resource that contains this interface.  If this interface is subordinate to a Manager resource, modifying this property may modify the HostName of the ManagerNetworkProtocol resource of the Manager resource that contains this interface.",
+                    "longDescription": "This property shall contain the DNS host name for this interface.  Modifying this property may modify the `HostName` in one or more `EthernetInterface` resources that belong to the same system, manager, or other device.  If this interface is subordinate to a `ComputerSystem` resource, modifying this property may modify the `HostName` of the `ComputerSystem` resource that contains this interface.  If this interface is subordinate to a `Manager` resource, modifying this property may modify the `HostName` of the `ManagerNetworkProtocol` resource of the `Manager` resource that contains this interface.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -384,11 +384,11 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv4Address"
                     },
-                    "longDescription": "This property shall contain an array of objects that represent the IPv4 connection characteristics currently in use by this interface for any value of AddressOrigin.  It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses.  Services may reject updates to this array for this reason.",
+                    "longDescription": "This property shall contain an array of objects that represent the IPv4 connection characteristics currently in use by this interface for any value of `AddressOrigin`.  It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within `IPv4StaticAddresses`.  Services may reject updates to this array for this reason.",
                     "type": "array"
                 },
                 "IPv4StaticAddresses": {
-                    "description": "The IPv4 static addresses assigned to this interface.  See IPv4Addresses for the addresses in use by this interface.",
+                    "description": "The IPv4 static addresses assigned to this interface.  See `IPv4Addresses` for the addresses in use by this interface.",
                     "items": {
                         "anyOf": [
                             {
@@ -399,7 +399,7 @@
                             }
                         ]
                     },
-                    "longDescription": "This property shall contain an array of objects that represent all IPv4 static addresses assigned to, but not necessarily in use by, this interface.  The IPv4Addresses property shall also list the addresses that this interface uses.",
+                    "longDescription": "This property shall contain an array of objects that represent all IPv4 static addresses assigned to, but not necessarily in use by, this interface.  The `IPv4Addresses` property shall also list the addresses that this interface uses.",
                     "type": "array",
                     "versionAdded": "v1_4_0"
                 },
@@ -423,7 +423,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv6Address"
                     },
-                    "longDescription": "This property shall contain an array of objects that represent the IPv6 connection characteristics for this interface for any value of AddressOrigin.",
+                    "longDescription": "This property shall contain an array of objects that represent the IPv6 connection characteristics for this interface for any value of  `AddressOrigin`.",
                     "type": "array"
                 },
                 "IPv6DefaultGateway": {
@@ -446,7 +446,7 @@
                     "versionAdded": "v1_12_0"
                 },
                 "IPv6StaticAddresses": {
-                    "description": "The IPv6 static addresses assigned to this interface.  See IPv6Addresses for the addresses in use by this interface.",
+                    "description": "The IPv6 static addresses assigned to this interface.  See `IPv6Addresses` for the addresses in use by this interface.",
                     "items": {
                         "anyOf": [
                             {
@@ -524,7 +524,7 @@
                 },
                 "MTUSize": {
                     "description": "The currently configured maximum transmission unit (MTU), in bytes, on this interface.",
-                    "longDescription": "This property shall contain the size, in bytes, of the largest protocol data unit (PDU) that can be passed in an Ethernet (MAC) frame on this interface.",
+                    "longDescription": "This property shall contain the size, in bytes, of the largest protocol data unit (PDU) that can be passed in an Ethernet (MAC) frame on this interface, as currently configured by the operating system or driver.",
                     "readonly": false,
                     "type": [
                         "integer",
@@ -533,7 +533,7 @@
                 },
                 "MaxIPv6StaticAddresses": {
                     "description": "The maximum number of static IPv6 addresses that can be configured on this interface.",
-                    "longDescription": "This property shall indicate the number of array items supported by IPv6StaticAddresses, or the maximum number of static IPv6 addresses that can be configured on this interface.",
+                    "longDescription": "This property shall indicate the number of array items supported by `IPv6StaticAddresses`, or the maximum number of static IPv6 addresses that can be configured on this interface.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -587,7 +587,7 @@
                 },
                 "SpeedMbps": {
                     "description": "The current speed, in Mbit/s, of this interface.",
-                    "longDescription": "This property shall contain the link speed of the interface, in megabits per second (Mbit/s) units.  This property shall be writable only when the AutoNeg property is `false`.",
+                    "longDescription": "This property shall contain the link speed of the interface, in megabits per second (Mbit/s) units.  This property shall be writable only when the `AutoNeg` property is `false`.",
                     "readonly": false,
                     "type": [
                         "integer",
@@ -644,14 +644,14 @@
                 },
                 "VLAN": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface.json#/definitions/VLAN",
-                    "description": "If this network interface supports more than one VLAN, this property is absent.  VLAN collections appear in the Links property of this resource.",
-                    "longDescription": "This property shall contain the VLAN for this interface.  If this interface supports more than one VLAN, the VLAN property shall be absent and, instead, the VLAN collection link shall be present."
+                    "description": "If this network interface supports more than one VLAN, this property is absent.  VLAN collections appear in the `Links` property of this resource.",
+                    "longDescription": "This property shall contain the VLAN for this interface.  If this interface supports more than one VLAN, the `VLAN` property shall be absent and, instead, the VLAN collection link shall be present."
                 },
                 "VLANs": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterfaceCollection.json#/definitions/VLanNetworkInterfaceCollection",
                     "deprecated": "This property has been deprecated in favor of newer methods indicating multiple VLANs.",
-                    "description": "The link to a collection of VLANs, which applies only if the interface supports more than one VLAN.  If this property applies, the VLANEnabled and VLANId properties do not apply.",
-                    "longDescription": "This property shall contain a link to a resource collection of type VLanNetworkInterfaceCollection, which applies only if the interface supports more than one VLAN.  If this property is present, the VLANEnabled and VLANId properties shall not be present.",
+                    "description": "The link to a collection of VLANs, which applies only if the interface supports more than one VLAN.  If this property applies, the `VLANEnabled` and `VLANId` properties do not apply.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `VLanNetworkInterfaceCollection`, which applies only if the interface supports more than one VLAN.  If this property is present, the `VLANEnabled` and `VLANId` properties shall not be present.",
                     "readonly": true,
                     "versionDeprecated": "v1_7_0"
                 }
@@ -757,7 +757,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type EthernetInterface that represent the Ethernet interfaces that are affiliated with this interface.  EthernetInterface resources referenced in this property shall reference this resource in their RelatedInterfaces property.",
+                    "longDescription": "This property shall contain an array of links to resources of type `EthernetInterface` that represent the Ethernet interfaces that are affiliated with this interface.  `EthernetInterface` resources referenced in this property shall reference this resource in their `RelatedInterfaces` property.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_10_0"
@@ -768,7 +768,7 @@
                 "Chassis": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
                     "description": "The link to the chassis that contains this Ethernet interface.",
-                    "longDescription": "This property shall contain a link to a resource of type Chassis that represent the physical container associated with this Ethernet interface.",
+                    "longDescription": "This property shall contain a link to a resource of type `Chassis` that represent the physical container associated with this Ethernet interface.",
                     "readonly": true,
                     "versionAdded": "v1_3_0"
                 },
@@ -777,7 +777,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint with which this Ethernet interface is associated.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` with which this Ethernet interface is associated.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_1_0"
@@ -788,7 +788,7 @@
                 "HostInterface": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/HostInterface.json#/definitions/HostInterface",
                     "description": "The link to a Host Interface that is associated with this Ethernet interface.",
-                    "longDescription": "This property shall contain a link to a resource of type HostInterface that represents the interface that a host uses to communicate with a manager.",
+                    "longDescription": "This property shall contain a link to a resource of type `HostInterface` that represents the interface that a host uses to communicate with a manager.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -801,9 +801,9 @@
                             "type": "null"
                         }
                     ],
-                    "deprecated": "This property has been deprecated in favor of NetworkDeviceFunctions as each EthernetInterface could represent more than one NetworkDeviceFunction.",
+                    "deprecated": "This property has been deprecated in favor of `NetworkDeviceFunctions` as each `EthernetInterface` could represent more than one `NetworkDeviceFunction`.",
                     "description": "The link to the parent network device function and is only used when representing one of the VLANs on that network device function, such as is done in Unix.",
-                    "longDescription": "This property shall contain a link to a resource of type NetworkDeviceFunction and only be populated with the EthernetInterfaceType property is `Virtual`.",
+                    "longDescription": "This property shall contain a link to a resource of type `NetworkDeviceFunction` and only be populated with the `EthernetInterfaceType` property is `Virtual`.",
                     "readonly": true,
                     "versionAdded": "v1_6_0",
                     "versionDeprecated": "v1_7_0"
@@ -813,7 +813,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type NetworkDeviceFunction.",
+                    "longDescription": "This property shall contain an array of links to resources of type `NetworkDeviceFunction`.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_7_0"
@@ -831,7 +831,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Port that represent the ports providing this Ethernet interface.  This property shall not be present if the Ethernet interface is not directly associated to a physical port.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Port` that represent the ports providing this Ethernet interface.  This property shall not be present if the Ethernet interface is not directly associated to a physical port.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_9_0"
@@ -844,7 +844,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type EthernetInterface.  If TeamMode contains `None`, this property shall contain one member that represents the parent interface for the VLAN.  For other values of TeamMode, this property shall contain the members of the team.",
+                    "longDescription": "This property shall contain an array of links to resources of type `EthernetInterface`.  If `TeamMode` contains `None`, this property shall contain one member that represents the parent interface for the VLAN.  For other values of TeamMode, this property shall contain the members of the team.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_9_0"
@@ -970,7 +970,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#EthernetInterface.v1_12_0.EthernetInterface"
+    "title": "#EthernetInterface.v1_12_1.EthernetInterface"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/EthernetInterfaceCollection.json b/redfish-core/schema/dmtf/json-schema/EthernetInterfaceCollection.json
index 96baaa5..4cb2909 100644
--- a/redfish-core/schema/dmtf/json-schema/EthernetInterfaceCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/EthernetInterfaceCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterfaceCollection.json",
     "$ref": "#/definitions/EthernetInterfaceCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "EthernetInterfaceCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of EthernetInterface resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of EthernetInterface instances for a Redfish implementation.",
+                    "description": "The collection of `EthernetInterface` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `EthernetInterface` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -102,6 +102,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#EthernetInterfaceCollection.EthernetInterfaceCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Event.v1_10_0.json b/redfish-core/schema/dmtf/json-schema/Event.v1_10_1.json
similarity index 83%
rename from redfish-core/schema/dmtf/json-schema/Event.v1_10_0.json
rename to redfish-core/schema/dmtf/json-schema/Event.v1_10_1.json
index b18964e..3b35278 100644
--- a/redfish-core/schema/dmtf/json-schema/Event.v1_10_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Event.v1_10_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_10_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_10_1.json",
     "$ref": "#/definitions/Event",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -53,7 +53,7 @@
             "properties": {
                 "NotificationType": {
                     "description": "The CPER Notification Type for a CPER record.",
-                    "longDescription": "This property shall contain the CPER Notification Type for a CPER record that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property.  This property shall only be present if DiagnosticDataType contains `CPER`.",
+                    "longDescription": "This property shall contain the CPER Notification Type for a CPER record that corresponds to the contents of the `DiagnosticData` property or data retrieved from the URI specified by the `AdditionalDataURI` property.  This property shall only be present if `DiagnosticDataType` contains `CPER`.",
                     "pattern": "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$",
                     "readonly": true,
                     "type": [
@@ -70,7 +70,7 @@
                 },
                 "SectionType": {
                     "description": "The CPER Section Type.",
-                    "longDescription": "This property shall contain the CPER Section Type for a CPER section that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property.  This property shall only be present if DiagnosticDataType contains `CPERSection`.",
+                    "longDescription": "This property shall contain the CPER Section Type for a CPER section that corresponds to the contents of the `DiagnosticData` property or data retrieved from the URI specified by the `AdditionalDataURI` property.  This property shall only be present if `DiagnosticDataType` contains `CPERSection`.",
                     "pattern": "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$",
                     "readonly": true,
                     "type": [
@@ -100,14 +100,14 @@
                 "PreOS": "Pre-OS diagnostic data."
             },
             "enumLongDescriptions": {
-                "CPER": "This value shall indicate the data provided at the URI specified by the AdditionalDataURI property is a complete UEFI Specification-defined Common Platform Error Record.  The CPER data shall contain a Record Header and at least one Section as defined by the UEFI Specification.",
-                "CPERSection": "This value shall indicate the data provided at the URI specified by the AdditionalDataURI property is a single Section of a UEFI Specification-defined Common Platform Error Record.  The CPER data shall contain one Section as defined by the UEFI Specification, with no Record Header."
+                "CPER": "This value shall indicate the data provided at the URI specified by the `AdditionalDataURI` property is a complete UEFI Specification-defined Common Platform Error Record.  The CPER data shall contain a Record Header and at least one Section as defined by the UEFI Specification.",
+                "CPERSection": "This value shall indicate the data provided at the URI specified by the `AdditionalDataURI` property is a single Section of a UEFI Specification-defined Common Platform Error Record.  The CPER data shall contain one Section as defined by the UEFI Specification, with no Record Header."
             },
             "type": "string"
         },
         "Event": {
             "additionalProperties": false,
-            "description": "The Event schema describes the JSON payload received by an event destination, which has subscribed to event notification, when events occur.  This resource contains data about events, including descriptions, severity, and a message identifier to a message registry that can be accessed for further information.",
+            "description": "The `Event` schema describes the JSON payload received by an event destination, which has subscribed to event notification, when events occur.  This resource contains data about events, including descriptions, severity, and a message identifier to a message registry that can be accessed for further information.",
             "longDescription": "This resource contains an event for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -213,7 +213,7 @@
                 },
                 "AdditionalDataSizeBytes": {
                     "description": "The size of the additional data for this event.",
-                    "longDescription": "This property shall contain the size of the additional data retrieved from the URI specified by the AdditionalDataURI property for this event.",
+                    "longDescription": "This property shall contain the size of the additional data retrieved from the URI specified by the `AdditionalDataURI` property for this event.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -225,7 +225,7 @@
                 "AdditionalDataURI": {
                     "description": "The URI at which to access the additional data for the event, such as diagnostic data, image captures, or other files.",
                     "format": "uri-reference",
-                    "longDescription": "This property shall contain the URI at which to access the additional data for the event, using the Redfish protocol and authentication methods.  If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property.",
+                    "longDescription": "This property shall contain the URI at which to access the additional data for the event, using the Redfish protocol and authentication methods.  If both `DiagnosticData` and `AdditionalDataURI` are present, `DiagnosticData` shall contain the Base64-encoding of the data retrieved from the URI specified by the `AdditionalDataURI` property.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -240,7 +240,7 @@
                     "versionAdded": "v1_8_0"
                 },
                 "Context": {
-                    "deprecated": "Events are triggered independently from subscriptions to those events.  This property has been deprecated in favor of the Context property found at the root level of the object.",
+                    "deprecated": "Events are triggered independently from subscriptions to those events.  This property has been deprecated in favor of the `Context` property found at the root level of the object.",
                     "description": "A context can be supplied at subscription time.  This property is the context value supplied by the subscriber.",
                     "longDescription": "This property shall contain a client supplied context for the event destination to which this event is being sent.",
                     "readonly": true,
@@ -249,7 +249,7 @@
                 },
                 "DiagnosticData": {
                     "description": "A Base64-encoded set of diagnostic data associated with this event.",
-                    "longDescription": "This property shall contain a Base64-encoded string that represents diagnostic data associated with this event.  The contents shall depend on the value of the DiagnosticDataType property.  The length of the value should not exceed 4 KB.  Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data.  If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property.",
+                    "longDescription": "This property shall contain a Base64-encoded string that represents diagnostic data associated with this event.  The contents shall depend on the value of the `DiagnosticDataType` property.  The length of the value should not exceed 4 KB.  Larger diagnostic data payloads should omit this property and use the `AdditionalDataURI` property to reference the data.  If both `DiagnosticData` and `AdditionalDataURI` are present, `DiagnosticData` shall contain the Base64-encoding of the data retrieved from the URI specified by the `AdditionalDataURI` property.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -266,8 +266,8 @@
                             "type": "null"
                         }
                     ],
-                    "description": "The type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property.",
-                    "longDescription": "This property shall contain the type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property.",
+                    "description": "The type of data available in the `DiagnosticData` property or retrieved from the URI specified by the `AdditionalDataURI` property.",
+                    "longDescription": "This property shall contain the type of data available in the `DiagnosticData` property or retrieved from the URI specified by the `AdditionalDataURI` property.",
                     "readonly": true,
                     "versionAdded": "v1_8_0"
                 },
@@ -287,13 +287,13 @@
                 "EventTimestamp": {
                     "description": "The time the event occurred.",
                     "format": "date-time",
-                    "longDescription": "This property shall indicate the time the event occurred where the value shall be consistent with the Redfish service time that is also used for the values of the Modified property.",
+                    "longDescription": "This property shall indicate the time the event occurred where the value shall be consistent with the Redfish service time that is also used for the values of the `Modified` property.",
                     "readonly": true,
                     "type": "string"
                 },
                 "EventType": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType",
-                    "deprecated": "This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property.",
+                    "deprecated": "This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the `RegistryPrefix` and `ResourceType` properties and not on the `EventType` property.",
                     "description": "The type of event.",
                     "longDescription": "This property shall indicate the type of event.",
                     "readonly": true,
@@ -302,7 +302,7 @@
                 "LogEntry": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/LogEntry.json#/definitions/LogEntry",
                     "description": "The link to a log entry if an entry was created for this event.",
-                    "longDescription": "This property shall contain a link to a resource of type LogEntry that represents the log entry created for this event.",
+                    "longDescription": "This property shall contain a link to a resource of type `LogEntry` that represents the log entry created for this event.",
                     "readonly": true,
                     "versionAdded": "v1_7_0"
                 },
@@ -323,13 +323,13 @@
                     "items": {
                         "type": "string"
                     },
-                    "longDescription": "This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry.  It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema.  If the corresponding ParamType value contains `number`, the service shall convert the number to a string representation of the number.",
+                    "longDescription": "This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry.  It has the same semantics as the `MessageArgs` property in the Redfish `MessageRegistry` schema.  If the corresponding `ParamType` value contains `number`, the service shall convert the number to a string representation of the number.",
                     "readonly": true,
                     "type": "array"
                 },
                 "MessageId": {
                     "description": "The identifier for the message.",
-                    "longDescription": "This property shall contain a MessageId, as defined in the 'MessageId format' clause of the Redfish Specification.",
+                    "longDescription": "This property shall contain a `MessageId`, as defined in the 'MessageId format' clause of the Redfish Specification.",
                     "pattern": "^[A-Za-z0-9]+\\.\\d+\\.\\d+\\.[A-Za-z0-9.]+$",
                     "readonly": true,
                     "type": "string"
@@ -342,8 +342,8 @@
                     "versionAdded": "v1_5_0"
                 },
                 "OEMDiagnosticDataType": {
-                    "description": "The OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property.",
-                    "longDescription": "This property shall contain the OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property.  This property shall be present if DiagnosticDataType is `OEM`.",
+                    "description": "The OEM-defined type of data available in the `DiagnosticData` property or retrieved from the URI specified by the `AdditionalDataURI` property.",
+                    "longDescription": "This property shall contain the OEM-defined type of data available in the `DiagnosticData` property or retrieved from the URI specified by the `AdditionalDataURI` property.  This property shall be present if `DiagnosticDataType` is `OEM`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -359,7 +359,7 @@
                 "OriginOfCondition": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
                     "description": "A link to the resource or object that originated the condition that caused the event to be generated.",
-                    "longDescription": "This property shall contain a link to the resource or object that originated the condition that caused the event to be generated.  If the event subscription has the IncludeOriginOfCondition property set to `true`, it shall include the entire resource or object referenced by the link.  For events that represent the creation or deletion of a resource, this property should reference the created or deleted resource and not the collection that contains the resource.",
+                    "longDescription": "This property shall contain a link to the resource or object that originated the condition that caused the event to be generated.  If the event subscription has the `IncludeOriginOfCondition` property set to `true`, it shall include the entire resource or object referenced by the link.  For events that represent the creation or deletion of a resource, this property should reference the created or deleted resource and not the collection that contains the resource.",
                     "readonly": true
                 },
                 "Resolution": {
@@ -374,12 +374,12 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ResolutionStep.json#/definitions/ResolutionStep"
                     },
-                    "longDescription": "This property shall contain an array of recommended steps to resolve the cause of the event.  This property shall not be present if the MessageSeverity or Severity properties contain `OK`.  A client can stop executing the resolution steps once the Resolved property in the associated LogEntry resource contains `true` or the Health property in the associated resource referenced by the OriginOfCondition property contains `OK`.",
+                    "longDescription": "This property shall contain an array of recommended steps to resolve the cause of the event.  This property shall not be present if the `MessageSeverity` or `Severity` properties contain `OK`.  A client can stop executing the resolution steps once the `Resolved` property in the associated `LogEntry` resource contains `true` or the `Health` property in the associated resource referenced by the `OriginOfCondition` property contains `OK`.",
                     "type": "array",
                     "versionAdded": "v1_10_0"
                 },
                 "Severity": {
-                    "deprecated": "This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status.",
+                    "deprecated": "This property has been deprecated in favor of `MessageSeverity`, which ties the values to the enumerations defined for the `Health` property within `Status`.",
                     "description": "The severity of the event.",
                     "longDescription": "This property shall contain the severity of the event, as defined in the 'Status' clause of the Redfish Specification.  Services can replace the value defined in the message registry with a value more applicable to the implementation.",
                     "readonly": true,
@@ -387,8 +387,8 @@
                     "versionDeprecated": "v1_5_0"
                 },
                 "SpecificEventExistsInGroup": {
-                    "description": "Indicates this event is equivalent to a more specific event in this Event Group.",
-                    "longDescription": "This property shall indicate that the event is equivalent to another event, with a more specific definition, within the same EventGroupId.  For example, the `DriveFailed` message from the Storage Device Message Registry is more specific than the `ResourceStatusChangedCritical` message from the Resource Event Message Registry, when both occur with the same EventGroupId.  This property shall contain `true` if a more specific event is available, and shall contain `false` if no equivalent event exists in the same EventGroupId.  If this property is absent, the value shall be assumed to be `false`.",
+                    "description": "Indicates this event is equivalent to a more specific event in this event group.",
+                    "longDescription": "This property shall indicate that the event is equivalent to another event, with a more specific definition, within the same `EventGroupId`.  For example, the `DriveFailed` message from the Storage Device Message Registry is more specific than the `ResourceStatusChangedCritical` message from the Resource Event Message Registry, when both occur with the same `EventGroupId`.  This property shall contain `true` if a more specific event is available, and shall contain `false` if no equivalent event exists in the same `EventGroupId`.  If this property is absent, the value shall be assumed to be `false`.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_6_0"
@@ -472,7 +472,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#Event.v1_10_0.Event"
+    "title": "#Event.v1_10_1.Event"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/EventDestination.v1_14_0.json b/redfish-core/schema/dmtf/json-schema/EventDestination.v1_14_1.json
similarity index 81%
rename from redfish-core/schema/dmtf/json-schema/EventDestination.v1_14_0.json
rename to redfish-core/schema/dmtf/json-schema/EventDestination.v1_14_1.json
index 66ee1af..5e4707b 100644
--- a/redfish-core/schema/dmtf/json-schema/EventDestination.v1_14_0.json
+++ b/redfish-core/schema/dmtf/json-schema/EventDestination.v1_14_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_14_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_14_1.json",
     "$ref": "#/definitions/EventDestination",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -52,10 +52,10 @@
                 "TerminateAfterRetries": "The subscription is terminated after the maximum number of retries is reached."
             },
             "enumLongDescriptions": {
-                "RetryForever": "This value shall indicate the subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries.  The interval between retries remains constant and is specified by the DeliveryRetryIntervalSeconds property in the event service.",
+                "RetryForever": "This value shall indicate the subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries.  The interval between retries remains constant and is specified by the `DeliveryRetryIntervalSeconds` property in the event service.",
                 "RetryForeverWithBackoff": "This value shall indicate the subscription is not suspended or terminated, and attempts at delivery of future events shall continue regardless of the number of retries.  Retry attempts are issued over time according to a service-defined backoff algorithm.  The backoff algorithm may insert an increasing amount of delay between retry attempts and may reach a maximum.",
-                "SuspendRetries": "This value shall indicate the subscription is suspended after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service.  The value of the State property within Status shall contain `Disabled` for a suspended subscription.",
-                "TerminateAfterRetries": "This value shall indicate the subscription is terminated after the maximum number of retries is reached, specified by the DeliveryRetryAttempts property in the event service."
+                "SuspendRetries": "This value shall indicate the subscription is suspended after the maximum number of retries is reached, specified by the `DeliveryRetryAttempts` property in the event service.  The value of the `State` property within `Status` shall contain `Disabled` for a suspended subscription.",
+                "TerminateAfterRetries": "This value shall indicate the subscription is terminated after the maximum number of retries is reached, specified by the `DeliveryRetryAttempts` property in the event service."
             },
             "enumVersionAdded": {
                 "RetryForeverWithBackoff": "v1_10_0"
@@ -64,7 +64,7 @@
         },
         "EventDestination": {
             "additionalProperties": false,
-            "description": "The EventDestination schema defines the target of an event subscription, including the event types and context to provide to the target in the event payload.",
+            "description": "The `EventDestination` schema defines the target of an event subscription, including the event types and context to provide to the target in the event payload.",
             "longDescription": "This resource shall represent the target of an event subscription, including the event types and context to provide to the target in the event payload.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -101,15 +101,15 @@
                 },
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
-                    "description": "The link to a collection of server certificates for the server referenced by the Destination property.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the server referenced by the Destination property.  If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identity of the event destination prior to sending an event.  If the server cannot be verified, the service shall not send the event.  If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
+                    "description": "The link to a collection of server certificates for the server referenced by the `Destination` property.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represent the server certificates for the server referenced by the `Destination` property.  If `VerifyCertificate` is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identity of the event destination prior to sending an event.  If the server cannot be verified, the service shall not send the event.  If `VerifyCertificate` is `false`, the service shall not perform certificate verification with certificates in this collection.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
                     "readonly": true,
                     "versionAdded": "v1_9_0"
                 },
                 "ClientCertificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
-                    "description": "The link to a collection of client identity certificates provided to the server referenced by the Destination property.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the client identity certificates that are provided to the server referenced by the Destination property as part of TLS handshaking.",
+                    "description": "The link to a collection of client identity certificates provided to the server referenced by the `Destination` property.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represents the client identity certificates that are provided to the server referenced by the `Destination` property as part of TLS handshaking.",
                     "readonly": true,
                     "versionAdded": "v1_11_0"
                 },
@@ -131,8 +131,8 @@
                             "type": "null"
                         }
                     ],
-                    "description": "The subscription delivery retry policy for events, where the subscription type is RedfishEvent.",
-                    "longDescription": "This property shall indicate the subscription delivery retry policy for events where the subscription type is RedfishEvent.",
+                    "description": "The subscription delivery retry policy for events, where the subscription type is `RedfishEvent`.",
+                    "longDescription": "This property shall indicate the subscription delivery retry policy for events where the subscription type is `RedfishEvent`.",
                     "readonly": false,
                     "versionAdded": "v1_6_0"
                 },
@@ -150,7 +150,7 @@
                 "Destination": {
                     "description": "The URI of the destination event receiver.",
                     "format": "uri-reference",
-                    "longDescription": "This property shall contain a URI to the destination where the events are sent.  If Protocol is `SMTP`, the URI shall follow the RFC6068-described format.  SNMP URIs shall be consistent with RFC4088.  Specifically, for SNMPv3, if a username is specified in the SNMP URI, the SNMPv3 authentication and encryption configuration associated with that user shall be utilized in the SNMPv3 traps.  Syslog URIs shall be consistent with RFC3986 and contain the scheme `syslog://`.  Server-sent event destinations shall be in the form `redfish-sse://ip:port` where `ip` and `port` are the IP address and the port of the client with the open SSE connection.  For other URIs, such as HTTP or HTTPS, they shall be consistent with RFC3986.",
+                    "longDescription": "This property shall contain a URI to the destination where the events are sent.  If `Protocol` is `SMTP`, the URI shall follow the RFC6068-described format.  SNMP URIs shall be consistent with RFC4088.  Specifically, for SNMPv3, if a username is specified in the SNMP URI, the SNMPv3 authentication and encryption configuration associated with that user shall be utilized in the SNMPv3 traps.  Syslog URIs shall be consistent with RFC3986 and contain the scheme `syslog://`.  Server-sent event destinations shall be in the form `redfish-sse://ip:port` where `ip` and `port` are the IP address and the port of the client with the open SSE connection.  For other URIs, such as HTTP or HTTPS, they shall be consistent with RFC3986.",
                     "readonly": true,
                     "type": "string"
                 },
@@ -163,51 +163,51 @@
                             "type": "null"
                         }
                     ],
-                    "description": "The content types of the message that are sent to the EventDestination.",
-                    "longDescription": "This property shall indicate the content types of the message that this service sends to the EventDestination.  If this property is not present, the EventFormatType shall be assumed to be Event.",
+                    "description": "The content types of the message that are sent to the `EventDestination`.",
+                    "longDescription": "This property shall indicate the content types of the message that this service sends to the `EventDestination`.  If this property is not present, the `EventFormatType` shall be assumed to be Event.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
                 "EventTypes": {
-                    "deprecated": "This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property.  Use EventFormatType to create subscriptions for metric reports.  If the subscription does not include this property, the service shall use a single element with a default of `Other`.",
+                    "deprecated": "This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the `RegistryPrefix` and `ResourceType` properties and not on the `EventType` property.  Use `EventFormatType` to create subscriptions for metric reports.  If the subscription does not include this property, the service shall use a single element with a default of `Other`.",
                     "description": "The types of events that are sent to the destination.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType"
                     },
-                    "longDescription": "This property shall contain an array that contains the types of events that shall be sent to the destination.  To specify that a client is subscribing for metric reports, the EventTypes property should include 'MetricReport'.  If the subscription does not include this property, the service shall use a single element with a default of `Other`.",
+                    "longDescription": "This property shall contain an array that contains the types of events that shall be sent to the destination.  To specify that a client is subscribing for metric reports, the `EventTypes` property should include 'MetricReport'.  If the subscription does not include this property, the service shall use a single element with a default of `Other`.",
                     "readonly": true,
                     "type": "array",
                     "versionDeprecated": "v1_5_0"
                 },
                 "ExcludeMessageIds": {
-                    "description": "The list of MessageIds that are not sent to this event destination.",
+                    "description": "The list of `MessageId` values that are not sent to this event destination.",
                     "items": {
                         "type": [
                             "string",
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain an array of excluded MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber.  The MessageId shall be in the `MessageRegistryPrefix.MessageKey` format.  If included, the MessageId major and minor version details should be ignored.  Events with a MessageId that is contained in this array shall not be sent to the subscriber.  If this property is an empty array or is absent, no exclusive filtering based upon the MessageId of an event is performed.",
+                    "longDescription": "This property shall contain an array of excluded `MessageId` values that are not allowed values for the `MessageId` property within an event sent to the subscriber.  The `MessageId` shall be in the `MessageRegistryPrefix.MessageKey` format.  If included, the `MessageId` major and minor version details should be ignored.  Events with a `MessageId` that is contained in this array shall not be sent to the subscriber.  If this property is an empty array or is absent, no exclusive filtering based upon the `MessageId` of an event is performed.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_12_0"
                 },
                 "ExcludeRegistryPrefixes": {
-                    "description": "The list of prefixes for the message registries that contain the MessageIds that are not sent to this event destination.",
+                    "description": "The list of prefixes for the message registries that contain the `MessageId` values that are not sent to this event destination.",
                     "items": {
                         "type": [
                             "string",
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain an array of prefixes of excluded message registries that contain the MessageIds that are not allowed values for the MessageId property within an event sent to the subscriber.  Events with a MessageId that is from a message registry contained in this array shall not be sent to the subscriber.  If this property is an empty array or is absent, no exclusive filtering based upon message registry of the MessageId of an event is performed.",
+                    "longDescription": "This property shall contain an array of prefixes of excluded message registries that contain the `MessageId` values that are not allowed values for the `MessageId` property within an event sent to the subscriber.  Events with a `MessageId` that is from a message registry contained in this array shall not be sent to the subscriber.  If this property is an empty array or is absent, no exclusive filtering based upon message registry of the `MessageId` of an event is performed.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_12_0"
                 },
                 "HeartbeatIntervalMinutes": {
                     "description": "Interval for sending heartbeat events to the destination in minutes.",
-                    "longDescription": "This property shall indicate the interval for sending periodic heartbeat events to the subscriber.  The value shall be the interval, in minutes, between each periodic event.  This property shall not be present if the SendHeartbeat property is not present.",
+                    "longDescription": "This property shall indicate the interval for sending periodic heartbeat events to the subscriber.  The value shall be the interval, in minutes, between each periodic event.  This property shall not be present if the `SendHeartbeat` property is not present.",
                     "maximum": 65535,
                     "minimum": 1,
                     "readonly": true,
@@ -222,7 +222,7 @@
                     "items": {
                         "$ref": "#/definitions/HttpHeaderProperty"
                     },
-                    "longDescription": "This property shall contain an array of objects consisting of the names and values of the HTTP headers to include with every event POST to the event destination.  This object shall be `null` or an empty array in responses.  An empty array is the preferred return value in responses.",
+                    "longDescription": "This property shall contain an array of objects consisting of the names and values of the HTTP headers to include with every event `POST` to the event destination.  This object shall be `null` or an empty array in responses.  An empty array is the preferred return value in responses.",
                     "type": "array"
                 },
                 "Id": {
@@ -230,8 +230,8 @@
                     "readonly": true
                 },
                 "IncludeOriginOfCondition": {
-                    "description": "An indication of whether the events subscribed to will also include the entire resource or object referenced by the OriginOfCondition property in the event payload.",
-                    "longDescription": "This property shall indicate whether the event payload sent to the subscription destination will expand the OriginOfCondition property to include the resource or object referenced by the OriginOfCondition property.",
+                    "description": "An indication of whether the events subscribed to will also include the entire resource or object referenced by the `OriginOfCondition` property in the event payload.",
+                    "longDescription": "This property shall indicate whether the event payload sent to the subscription destination will expand the `OriginOfCondition` property to include the resource or object referenced by the `OriginOfCondition` property.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -240,14 +240,14 @@
                     "versionAdded": "v1_8_0"
                 },
                 "MessageIds": {
-                    "description": "The list of MessageIds that are sent to this event destination.",
+                    "description": "The list of `MessageId` values that are sent to this event destination.",
                     "items": {
                         "type": [
                             "string",
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain an array of MessageIds that are the allowable values for the MessageId property within an event sent to the subscriber.  The MessageId should be in the `MessageRegistryPrefix.MessageKey` format.  If included, the MessageId major and minor version details should be ignored.  Events with a MessageId that is not contained in this array and is not from a message registry contained in RegistryPrefixes shall not be sent to the subscriber.  If this property is an empty array or is absent, no inclusive filtering based upon the MessageId of an event is performed.",
+                    "longDescription": "This property shall contain an array of `MessageId` values that are the allowable values for the `MessageId` property within an event sent to the subscriber.  The `MessageId` should be in the `MessageRegistryPrefix.MessageKey` format.  If included, the `MessageId` major and minor version details should be ignored.  Events with a `MessageId` that is not contained in this array and is not from a message registry contained in RegistryPrefixes shall not be sent to the subscriber.  If this property is an empty array or is absent, no inclusive filtering based upon the `MessageId` of an event is performed.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_1_0"
@@ -271,14 +271,14 @@
                 },
                 "OEMProtocol": {
                     "description": "The OEM-defined protocol type of the event connection.",
-                    "longDescription": "This property shall contain the protocol type that the event uses to send the event to the destination.  This property shall be present if Protocol is `OEM`.",
+                    "longDescription": "This property shall contain the protocol type that the event uses to send the event to the destination.  This property shall be present if `Protocol` is `OEM`.",
                     "readonly": true,
                     "type": "string",
                     "versionAdded": "v1_9_0"
                 },
                 "OEMSubscriptionType": {
                     "description": "The OEM-defined subscription type for events.",
-                    "longDescription": "This property shall indicate the OEM-defined type of subscription for events.  This property shall be present if SubscriptionType is `OEM`.",
+                    "longDescription": "This property shall indicate the OEM-defined type of subscription for events.  This property shall be present if `SubscriptionType` is `OEM`.",
                     "readonly": true,
                     "type": "string",
                     "versionAdded": "v1_9_0"
@@ -293,7 +293,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
                     },
-                    "longDescription": "This property shall specify an array of resources, resource collections, or referenceable members that are the only allowable values for the OriginOfCondition property within an event that the service sends to the subscriber.  Events with an OriginOfCondition that is not contained in this array, and is not subordinate to members of this array if SubordinateResources contains the value `true`, shall not be sent to the subscriber.  If this property is an empty array or is absent, no filtering based upon the URI of the OriginOfCondition of an event is performed.",
+                    "longDescription": "This property shall specify an array of resources, resource collections, or referenceable members that are the only allowable values for the `OriginOfCondition` property within an event that the service sends to the subscriber.  Events with an `OriginOfCondition` that is not contained in this array, and is not subordinate to members of this array if `SubordinateResources` contains the value `true`, shall not be sent to the subscriber.  If this property is an empty array or is absent, no filtering based upon the URI of the `OriginOfCondition` of an event is performed.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_1_0"
@@ -308,27 +308,27 @@
                     "readonly": true
                 },
                 "RegistryPrefixes": {
-                    "description": "The list of prefixes for the message registries that contain the MessageIds that are sent to this event destination.",
+                    "description": "The list of prefixes for the message registries that contain the `MessageId` values that are sent to this event destination.",
                     "items": {
                         "type": [
                             "string",
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain an array the prefixes of message registries that contain the MessageIds that are the allowable values for the MessageId property within an event sent to the subscriber.  Events with a MessageId that is not from a message registry contained in this array and is not contained by MessageIds shall not be sent to the subscriber.  If this property is an empty array or is absent, no inclusive filtering based upon message registry of the MessageId of an event is performed.",
+                    "longDescription": "This property shall contain an array the prefixes of message registries that contain the `MessageId` values that are the allowable values for the `MessageId` property within an event sent to the subscriber.  Events with a `MessageId` that is not from a message registry contained in this array and is not contained by `MessageIds` shall not be sent to the subscriber.  If this property is an empty array or is absent, no inclusive filtering based upon message registry of the `MessageId` of an event is performed.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_4_0"
                 },
                 "ResourceTypes": {
-                    "description": "The list of resource type values (schema names) that correspond to the OriginOfCondition.  The version and full namespace should not be specified.",
+                    "description": "The list of resource type values (schema names) that correspond to the `OriginOfCondition`.  The version and full namespace should not be specified.",
                     "items": {
                         "type": [
                             "string",
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall specify an array of resource type values that contain the allowable resource types for the resource referenced by the OriginOfCondition property.  Events with the resource type of the resource referenced by the OriginOfCondition property that is not contained in this array shall not be sent to the subscriber.  If this property is an empty array or is absent, no filtering based upon the resource type of the OriginOfCondition of an event is performed.  This property shall contain only the general namespace for the type and not the versioned value.  For example, it shall not contain `Task.v1_2_0.Task` and instead shall contain `Task`.  To specify that a client is subscribing to metric reports, the EventTypes property should include `MetricReport`.",
+                    "longDescription": "This property shall specify an array of resource type values that contain the allowable resource types for the resource referenced by the `OriginOfCondition` property.  Events with the resource type of the resource referenced by the `OriginOfCondition` property that is not contained in this array shall not be sent to the subscriber.  If this property is an empty array or is absent, no filtering based upon the resource type of the `OriginOfCondition` of an event is performed.  This property shall contain only the general namespace for the type and not the versioned value.  For example, it shall not contain `Task.v1_2_0.Task` and instead shall contain `Task`.  To specify that a client is subscribing to metric reports, the `EventTypes` property should include `MetricReport`.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -341,7 +341,7 @@
                 },
                 "SendHeartbeat": {
                     "description": "Send a heartbeat event periodically to the destination.",
-                    "longDescription": "This property shall indicate that the service shall periodically send the `RedfishServiceFunctional` message defined in the Heartbeat Event Message Registry to the subscriber.  If this property is not present, no periodic event shall be sent.  This property shall not apply to event destinations if the SubscriptionType property contains the value `SSE`.",
+                    "longDescription": "This property shall indicate that the service shall periodically send the `RedfishServiceFunctional` message defined in the Heartbeat Event Message Registry to the subscriber.  If this property is not present, no periodic event shall be sent.  This property shall not apply to event destinations if the `SubscriptionType` property contains the value `SSE`.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -361,7 +361,7 @@
                             }
                         ]
                     },
-                    "longDescription": "This property shall contain an array of severities that are the allowable values for the MessageSeverity property within an event sent to the subscriber.  If this property is an empty array or is absent, no filtering based upon the MessageSeverity of an event is performed.",
+                    "longDescription": "This property shall contain an array of severities that are the allowable values for the `MessageSeverity` property within an event sent to the subscriber.  If this property is an empty array or is absent, no filtering based upon the `MessageSeverity` of an event is performed.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_13_0"
@@ -373,8 +373,8 @@
                     "versionAdded": "v1_6_0"
                 },
                 "SubordinateResources": {
-                    "description": "An indication of whether the subscription is for events in the OriginResources array and its subordinate resources.  If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate resources.  Note that resources associated through the Links section are not considered subordinate.  If `false` and the OriginResources array is specified, the subscription is for events in the OriginResources array only.  If the OriginResources array is not present, this property has no relevance.",
-                    "longDescription": "This property shall indicate whether the subscription is for events in the OriginResources array and its subordinate resources.  If `true` and the OriginResources array is specified, the subscription is for events in the OriginResources array and its subordinate resources.  Note that resources associated through the Links section are not considered subordinate.  If `false` and the OriginResources array is specified, the subscription shall be for events in the OriginResources array only.  If the OriginResources array is not present, this property shall have no relevance.",
+                    "description": "An indication of whether the subscription is for events in the `OriginResources` array and its subordinate resources.  If `true` and the `OriginResources` array is specified, the subscription is for events in the `OriginResources` array and its subordinate resources.  Note that resources associated through the Links section are not considered subordinate.  If `false` and the `OriginResources` array is specified, the subscription is for events in the `OriginResources` array only.  If the `OriginResources` array is not present, this property has no relevance.",
+                    "longDescription": "This property shall indicate whether the subscription is for events in the `OriginResources` array and its subordinate resources.  If `true` and the `OriginResources` array is specified, the subscription is for events in the `OriginResources` array and its subordinate resources.  Note that resources associated through the Links section are not considered subordinate.  If `false` and the `OriginResources` array is specified, the subscription shall be for events in the `OriginResources` array only.  If the `OriginResources` array is not present, this property shall have no relevance.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -392,7 +392,7 @@
                         }
                     ],
                     "description": "The subscription type for events.",
-                    "longDescription": "This property shall indicate the type of subscription for events.  If this property is not present, the SubscriptionType shall be assumed to be RedfishEvent.",
+                    "longDescription": "This property shall indicate the type of subscription for events.  If this property is not present, the `SubscriptionType` shall be assumed to be `RedfishEvent`.",
                     "readonly": true,
                     "versionAdded": "v1_3_0"
                 },
@@ -413,8 +413,8 @@
                     "versionAdded": "v1_9_0"
                 },
                 "VerifyCertificate": {
-                    "description": "An indication of whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event.",
-                    "longDescription": "This property shall indicate whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event with the certificates found in the collection referenced by the Certificates property.  If this property is not supported by the service or specified by the client in the create request, it shall be assumed to be `false`.  Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
+                    "description": "An indication of whether the service will verify the certificate of the server referenced by the `Destination` property prior to sending the event.",
+                    "longDescription": "This property shall indicate whether the service will verify the certificate of the server referenced by the `Destination` property prior to sending the event with the certificates found in the collection referenced by the `Certificates` property.  If this property is not supported by the service or specified by the client in the create request, it shall be assumed to be `false`.  Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -465,9 +465,9 @@
                 "SyslogUDP": "The destination follows syslog UDP-based transport for event notifications."
             },
             "enumLongDescriptions": {
-                "Kafka": "This value shall indicate the destination follows the Apache-defined Kafka protocol as defined by the Kafka Protocol Guide.  The Context property shall contain the Kafka topic of the destination broker.",
-                "OEM": "This value shall indicate an OEM-specific protocol.  The OEMProtocol property shall contain the specific OEM event destination protocol.",
-                "Redfish": "This value shall indicate the destination follows the Redfish Specification for event notifications.  Destinations requesting EventFormatType of `Event` shall receive a Redfish resource of type Event.  Destinations requesting EventFormatType of `MetricReport` shall receive a Redfish resource of type MetricReport.",
+                "Kafka": "This value shall indicate the destination follows the Apache-defined Kafka protocol as defined by the Kafka Protocol Guide.  The `Context` property shall contain the Kafka topic of the destination broker.",
+                "OEM": "This value shall indicate an OEM-specific protocol.  The `OEMProtocol` property shall contain the specific OEM event destination protocol.",
+                "Redfish": "This value shall indicate the destination follows the Redfish Specification for event notifications.  Destinations requesting `EventFormatType` of `Event` shall receive a Redfish resource of type `Event`.  Destinations requesting `EventFormatType` of `MetricReport` shall receive a Redfish resource of type `MetricReport`.",
                 "SMTP": "This value shall indicate the destination follows the RFC5321-defined SMTP specification.",
                 "SNMPv1": "This value shall indicate the destination follows the RFC1157-defined SNMPv1 protocol.",
                 "SNMPv2c": "This value shall indicate the destination follows the SNMPv2c protocol as defined by RFC1441 and RFC1452.",
@@ -494,7 +494,7 @@
         "HttpHeaderProperty": {
             "additionalProperties": false,
             "description": "The HTTP header value is the property value.  The header name is the property name.",
-            "longDescription": "This type shall contain the HTTP header name and value to include with every event POST to the event destination.",
+            "longDescription": "This type shall contain the HTTP header name and value to include with every event `POST` to the event destination.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -543,7 +543,7 @@
             "parameters": {
                 "DeliverBufferedEventDuration": {
                     "description": "The maximum age of buffered events that should be delivered when resuming the subscription.",
-                    "longDescription": "This parameter shall indicate the event age of any buffered or otherwise undelivered events that shall be delivered to this event destination when the subscription is resumed.  The service shall deliver any available, previously undelivered event that was created within the duration specified.  A value that equates to zero time, such as `PT0S`, shall indicate that no previously undelivered events shall be sent.  If undelivered events within the duration may have been discarded due to a lack of buffer space, the service should send the EventBufferExceeded message from the Base Message Registry.  If the client does not provide this parameter, the service shall apply an implementation-specific duration.",
+                    "longDescription": "This parameter shall indicate the event age of any buffered or otherwise undelivered events that shall be delivered to this event destination when the subscription is resumed.  The service shall deliver any available, previously undelivered event that was created within the duration specified.  A value that equates to zero time, such as `PT0S`, shall indicate that no previously undelivered events shall be sent.  If undelivered events within the duration may have been discarded due to a lack of buffer space, the service should send the `EventBufferExceeded` message from the Base Message Registry.  If the client does not provide this parameter, the service shall apply an implementation-specific duration.",
                     "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
                     "type": "string",
                     "versionAdded": "v1_12_0"
@@ -675,8 +675,8 @@
                     "writeOnly": true
                 },
                 "AuthenticationKeySet": {
-                    "description": "Indicates if the AuthenticationKey property is set.",
-                    "longDescription": "This property shall contain `true` if a valid value was provided for the AuthenticationKey property.  Otherwise, the property shall contain `false`.",
+                    "description": "Indicates if the `AuthenticationKey` property is set.",
+                    "longDescription": "This property shall contain `true` if a valid value was provided for the `AuthenticationKey` property.  Otherwise, the property shall contain `false`.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_10_0"
@@ -708,8 +708,8 @@
                     "writeOnly": true
                 },
                 "EncryptionKeySet": {
-                    "description": "Indicates if the EncryptionKey property is set.",
-                    "longDescription": "This property shall contain `true` if a valid value was provided for the EncryptionKey property.  Otherwise, the property shall contain `false`.",
+                    "description": "Indicates if the `EncryptionKey` property is set.",
+                    "longDescription": "This property shall contain `true` if a valid value was provided for the `EncryptionKey` property.  Otherwise, the property shall contain `false`.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_10_0"
@@ -753,17 +753,17 @@
             ],
             "enumDescriptions": {
                 "OEM": "The subscription is an OEM subscription.",
-                "RedfishEvent": "The subscription follows the Redfish Specification for event notifications.  To send an event notification, a service sends an HTTP POST to the subscriber's destination URI.",
+                "RedfishEvent": "The subscription follows the Redfish Specification for event notifications.  To send an event notification, a service sends an HTTP `POST` to the subscriber's destination URI.",
                 "SNMPInform": "The subscription follows versions 2 and 3 of SNMP Inform for event notifications.",
                 "SNMPTrap": "The subscription follows the various versions of SNMP Traps for event notifications.",
                 "SSE": "The subscription follows the HTML5 server-sent event definition for event notifications.",
                 "Syslog": "The subscription sends syslog messages for event notifications."
             },
             "enumLongDescriptions": {
-                "OEM": "This value shall indicate an OEM subscription type.  The OEMSubscriptionType property shall contain the specific OEM subscription type.",
-                "SNMPInform": "This value shall indicate the subscription follows versions 2 and 3 of SNMP Inform for event notifications.  Protocol shall specify the appropriate version of SNMP.",
-                "SNMPTrap": "This value shall indicate the subscription follows the various versions of SNMP Traps for event notifications.  Protocol shall specify the appropriate version of SNMP.",
-                "Syslog": "This value shall indicate the subscription forwards syslog messages to the event destination.  Protocol shall specify the appropriate syslog protocol."
+                "OEM": "This value shall indicate an OEM subscription type.  The `OEMSubscriptionType` property shall contain the specific OEM subscription type.",
+                "SNMPInform": "This value shall indicate the subscription follows versions 2 and 3 of SNMP Inform for event notifications.  `Protocol` shall specify the appropriate version of SNMP.",
+                "SNMPTrap": "This value shall indicate the subscription follows the various versions of SNMP Traps for event notifications.  `Protocol` shall specify the appropriate version of SNMP.",
+                "Syslog": "This value shall indicate the subscription forwards syslog messages to the event destination.  `Protocol` shall specify the appropriate syslog protocol."
             },
             "enumVersionAdded": {
                 "OEM": "v1_9_0",
@@ -776,7 +776,7 @@
         "SuspendSubscription": {
             "additionalProperties": false,
             "description": "This action suspends an event subscription.",
-            "longDescription": "This action shall suspend an event subscription.  No events shall be sent to the event destination until invocation of the ResumeSubscription action.  The value of the State property within Status shall contain `Disabled` for a suspended subscription.  The service may buffer events while the subscription is suspended.",
+            "longDescription": "This action shall suspend an event subscription.  No events shall be sent to the event destination until invocation of the `ResumeSubscription` action.  The value of the `State` property within `Status` shall contain `Disabled` for a suspended subscription.  The service may buffer events while the subscription is suspended.",
             "parameters": {},
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -944,7 +944,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#EventDestination.v1_14_0.EventDestination"
+    "title": "#EventDestination.v1_14_1.EventDestination"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/EventDestinationCollection.json b/redfish-core/schema/dmtf/json-schema/EventDestinationCollection.json
index bd2f7e1..2ffe69b 100644
--- a/redfish-core/schema/dmtf/json-schema/EventDestinationCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/EventDestinationCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/EventDestinationCollection.json",
     "$ref": "#/definitions/EventDestinationCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "EventDestinationCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "A Collection of EventDestination Resource instances.",
-                    "longDescription": "This Resource shall represent a Resource Collection of EventDestination instances for a Redfish implementation.",
+                    "description": "The collection of `EventDestination` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `EventDestination` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#EventDestinationCollection.EventDestinationCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/EventService.v1_10_1.json b/redfish-core/schema/dmtf/json-schema/EventService.v1_10_2.json
similarity index 82%
rename from redfish-core/schema/dmtf/json-schema/EventService.v1_10_1.json
rename to redfish-core/schema/dmtf/json-schema/EventService.v1_10_2.json
index bf554d0..862b79a 100644
--- a/redfish-core/schema/dmtf/json-schema/EventService.v1_10_1.json
+++ b/redfish-core/schema/dmtf/json-schema/EventService.v1_10_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/EventService.v1_10_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/EventService.v1_10_2.json",
     "$ref": "#/definitions/EventService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -39,7 +39,7 @@
         },
         "EventService": {
             "additionalProperties": false,
-            "description": "The EventService schema contains properties for managing event subscriptions and generates the events sent to subscribers.  The resource has links to the actual collection of subscriptions, which are called event destinations.",
+            "description": "The `EventService` schema contains properties for managing event subscriptions and generates the events sent to subscribers.  The resource has links to the actual collection of subscriptions, which are called event destinations.",
             "longDescription": "This resource shall represent an event service for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -74,8 +74,8 @@
                     "longDescription": "This property shall contain the available actions for this resource."
                 },
                 "DeliveryRetryAttempts": {
-                    "description": "The number of times that the POST of an event is retried before the subscription terminates.  This retry occurs at the service level, which means that the HTTP POST to the event destination fails with an HTTP `4XX` or `5XX` status code or an HTTP timeout occurs this many times before the event destination subscription terminates.",
-                    "longDescription": "This property shall contain the number of times that the POST of an event is retried before the subscription terminates.  This retry occurs at the service level, which means that the HTTP POST to the event destination fails with an HTTP `4XX` or `5XX` status code or an HTTP timeout occurs this many times before the event destination subscription terminates.",
+                    "description": "The number of times that the `POST` of an event is retried before the subscription terminates.  This retry occurs at the service level, which means that the HTTP `POST` to the event destination fails with an HTTP `4XX` or `5XX` status code or an HTTP timeout occurs this many times before the event destination subscription terminates.",
+                    "longDescription": "This property shall contain the number of times that the `POST` of an event is retried before the subscription terminates.  This retry occurs at the service level, which means that the HTTP `POST` to the event destination fails with an HTTP `4XX` or `5XX` status code or an HTTP timeout occurs this many times before the event destination subscription terminates.",
                     "readonly": false,
                     "type": "integer"
                 },
@@ -109,13 +109,13 @@
                             }
                         ]
                     },
-                    "longDescription": "This property shall contain the content types of the message that this service can send to the event destination.  If this property is not present, the EventFormatType shall be assumed to be `Event`.",
+                    "longDescription": "This property shall contain the content types of the message that this service can send to the event destination.  If this property is not present, the `EventFormatType` shall be assumed to be `Event`.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_2_0"
                 },
                 "EventTypesForSubscription": {
-                    "deprecated": "This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property.",
+                    "deprecated": "This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the `RegistryPrefix` and `ResourceType` properties and not on the `EventType` property.",
                     "description": "The types of events to which a client can subscribe.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType"
@@ -126,15 +126,15 @@
                     "versionDeprecated": "v1_3_0"
                 },
                 "ExcludeMessageId": {
-                    "description": "An indication of whether the service supports filtering by the ExcludeMessageIds property.",
-                    "longDescription": "This property shall indicate whether this service supports filtering by the ExcludeMessageIds property.",
+                    "description": "An indication of whether the service supports filtering by the `ExcludeMessageIds` property.",
+                    "longDescription": "This property shall indicate whether this service supports filtering by the `ExcludeMessageIds` property.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_8_0"
                 },
                 "ExcludeRegistryPrefix": {
-                    "description": "An indication of whether the service supports filtering by the ExcludeRegistryPrefixes property.",
-                    "longDescription": "This property shall indicate whether this service supports filtering by the ExcludeRegistryPrefixes property.",
+                    "description": "An indication of whether the service supports filtering by the `ExcludeRegistryPrefixes` property.",
+                    "longDescription": "This property shall indicate whether this service supports filtering by the `ExcludeRegistryPrefixes` property.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_8_0"
@@ -145,7 +145,7 @@
                 },
                 "IncludeOriginOfConditionSupported": {
                     "description": "An indication of whether the service supports including the resource payload of the origin of condition in the event payload.",
-                    "longDescription": "This property shall indicate whether the service supports including the resource payload of the origin of condition in the event payload.  If `true`, event subscriptions are allowed to specify the IncludeOriginOfCondition property.",
+                    "longDescription": "This property shall indicate whether the service supports including the resource payload of the origin of condition in the event payload.  If `true`, event subscriptions are allowed to specify the `IncludeOriginOfCondition` property.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -163,7 +163,7 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
                 },
                 "RegistryPrefixes": {
-                    "description": "The list of the prefixes of the message registries that can be used for the RegistryPrefixes or ExcludeRegistryPrefixes properties on a subscription.  If this property is absent or contains an empty array, the service does not support RegistryPrefix-based subscriptions.",
+                    "description": "The list of the prefixes of the message registries that can be used for the `RegistryPrefixes` or `ExcludeRegistryPrefixes` properties on a subscription.  If this property is absent or contains an empty array, the service does not support registry prefix-based subscriptions.",
                     "items": {
                         "type": [
                             "string",
@@ -176,14 +176,14 @@
                     "versionAdded": "v1_2_0"
                 },
                 "ResourceTypes": {
-                    "description": "The list of @odata.type values, or schema names, that can be specified in the ResourceTypes array in a subscription.  If this property is absent or contains an empty array, the service does not support resource type-based subscriptions.",
+                    "description": "The list of `@odata.type` values, or schema names, that can be specified in the `ResourceTypes` array in a subscription.  If this property is absent or contains an empty array, the service does not support resource type-based subscriptions.",
                     "items": {
                         "type": [
                             "string",
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall specify an array of the valid @odata.type values that can be used for an event subscription.",
+                    "longDescription": "This property shall specify an array of the valid `@odata.type` values that can be used for an event subscription.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -196,8 +196,8 @@
                 },
                 "SSEFilterPropertiesSupported": {
                     "$ref": "#/definitions/SSEFilterPropertiesSupported",
-                    "description": "The set of properties that are supported in the `$filter` query parameter for the ServerSentEventUri.",
-                    "longDescription": "This property shall contain the properties that are supported in the `$filter` query parameter for the URI indicated by the ServerSentEventUri property, as described by the Redfish Specification.",
+                    "description": "The set of properties that are supported in the `$filter` query parameter for the `ServerSentEventUri`.",
+                    "longDescription": "This property shall contain the properties that are supported in the `$filter` query parameter for the URI indicated by the `ServerSentEventUri` property, as described by the Redfish Specification.",
                     "versionAdded": "v1_2_0"
                 },
                 "ServerSentEventUri": {
@@ -218,7 +218,7 @@
                     ]
                 },
                 "Severities": {
-                    "description": "The list of severities that can be specified in the Severities array in a subscription.",
+                    "description": "The list of severities that can be specified in the `Severities` array in a subscription.",
                     "items": {
                         "anyOf": [
                             {
@@ -240,8 +240,8 @@
                     "longDescription": "This property shall contain any status or health properties of the resource."
                 },
                 "SubordinateResourcesSupported": {
-                    "description": "An indication of whether the service supports the SubordinateResources property on both event subscriptions and generated events.",
-                    "longDescription": "This property shall indicate whether the service supports the SubordinateResources property on both event subscriptions and generated events.",
+                    "description": "An indication of whether the service supports the `SubordinateResources` property on both event subscriptions and generated events.",
+                    "longDescription": "This property shall indicate whether the service supports the `SubordinateResources` property on both event subscriptions and generated events.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -252,7 +252,7 @@
                 "Subscriptions": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EventDestinationCollection.json#/definitions/EventDestinationCollection",
                     "description": "The link to a collection of event destinations.",
-                    "longDescription": "This property shall contain the link to a resource collection of type EventDestinationCollection.",
+                    "longDescription": "This property shall contain the link to a resource collection of type `EventDestinationCollection`.",
                     "readonly": true
                 }
             },
@@ -354,8 +354,8 @@
                     "writeOnly": true
                 },
                 "PasswordSet": {
-                    "description": "Indicates if the Password property is set.",
-                    "longDescription": "This property shall contain `true` if a valid value was provided for the Password property.  Otherwise, the property shall contain `false`.",
+                    "description": "Indicates if the `Password` property is set.",
+                    "longDescription": "This property shall contain `true` if a valid value was provided for the `Password` property.  Otherwise, the property shall contain `false`.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_9_0"
@@ -458,8 +458,8 @@
         },
         "SSEFilterPropertiesSupported": {
             "additionalProperties": false,
-            "description": "The set of properties that are supported in the `$filter` query parameter for the ServerSentEventUri.",
-            "longDescription": "The type shall contain a set of properties that are supported in the `$filter` query parameter for the URI indicated by the ServerSentEventUri property, as described by the Redfish Specification.",
+            "description": "The set of properties that are supported in the `$filter` query parameter for the `ServerSentEventUri`.",
+            "longDescription": "The type shall contain a set of properties that are supported in the `$filter` query parameter for the URI indicated by the `ServerSentEventUri` property, as described by the Redfish Specification.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -476,59 +476,59 @@
             },
             "properties": {
                 "EventFormatType": {
-                    "description": "An indication of whether the service supports filtering by the EventFormatType property.",
-                    "longDescription": "This property shall indicate whether this service supports filtering by the EventFormatType property.",
+                    "description": "An indication of whether the service supports filtering by the `EventFormatType` property.",
+                    "longDescription": "This property shall indicate whether this service supports filtering by the `EventFormatType` property.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_2_0"
                 },
                 "EventType": {
-                    "deprecated": "This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property.",
-                    "description": "An indication of whether the service supports filtering by the EventTypes property.",
-                    "longDescription": "This property shall indicate whether this service supports filtering by the EventTypes property.",
+                    "deprecated": "This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the `RegistryPrefix` and `ResourceType` properties and not on the `EventType` property.",
+                    "description": "An indication of whether the service supports filtering by the `EventTypes` property.",
+                    "longDescription": "This property shall indicate whether this service supports filtering by the `EventTypes` property.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_2_0",
                     "versionDeprecated": "v1_3_0"
                 },
                 "MessageId": {
-                    "description": "An indication of whether the service supports filtering by the MessageIds property.",
-                    "longDescription": "This property shall indicate whether this service supports filtering by the MessageIds property.",
+                    "description": "An indication of whether the service supports filtering by the `MessageIds` property.",
+                    "longDescription": "This property shall indicate whether this service supports filtering by the `MessageIds` property.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_2_0"
                 },
                 "MetricReportDefinition": {
-                    "description": "An indication of whether the service supports filtering by the MetricReportDefinitions property.",
-                    "longDescription": "This property shall indicate whether this service supports filtering by the MetricReportDefinitions property.",
+                    "description": "An indication of whether the service supports filtering by the `MetricReportDefinitions` property.",
+                    "longDescription": "This property shall indicate whether this service supports filtering by the `MetricReportDefinitions` property.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_2_0"
                 },
                 "OriginResource": {
-                    "description": "An indication of whether the service supports filtering by the OriginResources property.",
-                    "longDescription": "This property shall indicate whether this service supports filtering by the OriginResources property.",
+                    "description": "An indication of whether the service supports filtering by the `OriginResources` property.",
+                    "longDescription": "This property shall indicate whether this service supports filtering by the `OriginResources` property.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_2_0"
                 },
                 "RegistryPrefix": {
-                    "description": "An indication of whether the service supports filtering by the RegistryPrefixes property.",
-                    "longDescription": "This property shall indicate whether this service supports filtering by the RegistryPrefixes property.",
+                    "description": "An indication of whether the service supports filtering by the `RegistryPrefixes` property.",
+                    "longDescription": "This property shall indicate whether this service supports filtering by the `RegistryPrefixes` property.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_2_0"
                 },
                 "ResourceType": {
-                    "description": "An indication of whether the service supports filtering by the ResourceTypes property.",
-                    "longDescription": "This property shall indicate whether this service supports filtering by the ResourceTypes property.",
+                    "description": "An indication of whether the service supports filtering by the `ResourceTypes` property.",
+                    "longDescription": "This property shall indicate whether this service supports filtering by the `ResourceTypes` property.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_2_0"
                 },
                 "SubordinateResources": {
-                    "description": "An indication of whether the service supports filtering by the SubordinateResources property.",
-                    "longDescription": "This property shall indicate whether this service supports filtering by the SubordinateResources property.",
+                    "description": "An indication of whether the service supports filtering by the `SubordinateResources` property.",
+                    "longDescription": "This property shall indicate whether this service supports filtering by the `SubordinateResources` property.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_4_0"
@@ -543,31 +543,31 @@
             "parameters": {
                 "EventGroupId": {
                     "description": "The group identifier for the event.",
-                    "longDescription": "The parameter shall contain the group identifier for the event.  It has the same semantics as the EventGroupId property in the Event schema for Redfish.  If not provided by the client, the resulting event should not contain the EventGroupId property.",
+                    "longDescription": "The parameter shall contain the group identifier for the event.  It has the same semantics as the `EventGroupId` property in the `Event` schema for Redfish.  If not provided by the client, the resulting event should not contain the `EventGroupId` property.",
                     "type": "integer",
                     "versionAdded": "v1_3_0"
                 },
                 "EventId": {
                     "description": "The ID for the event to add.",
-                    "longDescription": "This parameter shall have the same semantics as the EventId property in the Event schema for Redfish.  A service can ignore this value and replace it with its own.  If not provided by the client, the resulting event may contain a service-defined EventId property.",
+                    "longDescription": "This parameter shall have the same semantics as the `EventId` property in the `Event` schema for Redfish.  A service can ignore this value and replace it with its own.  If not provided by the client, the resulting event may contain a service-defined `EventId` property.",
                     "type": "string"
                 },
                 "EventTimestamp": {
                     "description": "The date and time for the event to add.",
                     "format": "date-time",
-                    "longDescription": "This parameter shall contain the date and time for the event to add and have the same semantics as the EventTimestamp property in the Event schema for Redfish.  If not provided by the client, the resulting event should not contain the EventTimestamp property.",
+                    "longDescription": "This parameter shall contain the date and time for the event to add and have the same semantics as the `EventTimestamp` property in the `Event` schema for Redfish.  If not provided by the client, the resulting event should not contain the `EventTimestamp` property.",
                     "type": "string"
                 },
                 "EventType": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType",
-                    "deprecated": "This parameter has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property.",
+                    "deprecated": "This parameter has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the `RegistryPrefix` and `ResourceType` properties and not on the `EventType` property.",
                     "description": "The type for the event to add.",
-                    "longDescription": "This parameter shall contain the property name for which the following allowable values apply.  If not provided by the client, the resulting event should not contain the EventType property.",
+                    "longDescription": "This parameter shall contain the property name for which the following allowable values apply.  If not provided by the client, the resulting event should not contain the `EventType` property.",
                     "versionDeprecated": "v1_3_0"
                 },
                 "Message": {
                     "description": "The human-readable message for the event to add.",
-                    "longDescription": "This parameter shall have the same semantics as the Message property in the Event schema for Redfish.  If not provided by the client, the resulting event should not contain the Message property.",
+                    "longDescription": "This parameter shall have the same semantics as the `Message` property in the `Event` schema for Redfish.  If not provided by the client, the resulting event should not contain the `Message` property.",
                     "type": "string"
                 },
                 "MessageArgs": {
@@ -575,12 +575,12 @@
                     "items": {
                         "type": "string"
                     },
-                    "longDescription": "This parameter shall have the same semantics as the MessageArgs property in the Event schema for Redfish.  If not provided by the client, the resulting event should not contain the MessageArgs property.",
+                    "longDescription": "This parameter shall have the same semantics as the `MessageArgs` property in the `Event` schema for Redfish.  If not provided by the client, the resulting event should not contain the `MessageArgs` property.",
                     "type": "array"
                 },
                 "MessageId": {
-                    "description": "The MessageId for the event to add.",
-                    "longDescription": "This parameter shall contain the MessageId for the event to add and have the same semantics as the MessageId property in the Event schema for Redfish.  Services should accept arbitrary values for this parameter that match that match the defined pattern.",
+                    "description": "The `MessageId` for the event to add.",
+                    "longDescription": "This parameter shall contain the `MessageId` for the event to add and have the same semantics as the `MessageId` property in the `Event` schema for Redfish.  Services should accept arbitrary values for this parameter that match that match the defined pattern.",
                     "pattern": "^\\w+\\.\\d+\\.\\d+\\.\\w+$",
                     "requiredParameter": true,
                     "type": "string"
@@ -588,18 +588,18 @@
                 "MessageSeverity": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health",
                     "description": "The severity for the event to add.",
-                    "longDescription": "This property shall contain the severity for the event to add and have the same semantics as the MessageSeverity property in the Event schema for Redfish.  If not provided by the client, the resulting event should not contain the MessageSeverity property.",
+                    "longDescription": "This property shall contain the severity for the event to add and have the same semantics as the `MessageSeverity` property in the `Event` schema for Redfish.  If not provided by the client, the resulting event should not contain the `MessageSeverity` property.",
                     "versionAdded": "v1_10_0"
                 },
                 "OriginOfCondition": {
-                    "description": "The URL in the OriginOfCondition property of the event to add.  It is not a reference object.",
+                    "description": "The URL in the `OriginOfCondition` property of the event to add.  It is not a reference object.",
                     "format": "uri-reference",
-                    "longDescription": "This parameter shall be a string that represents the URL contained by the OriginOfCondition property in the Event schema for Redfish.  If not provided by the client, the resulting event should not contain the OriginOfCondition property.",
+                    "longDescription": "This parameter shall be a string that represents the URL contained by the `OriginOfCondition` property in the `Event` schema for Redfish.  If not provided by the client, the resulting event should not contain the `OriginOfCondition` property.",
                     "type": "string"
                 },
                 "Severity": {
                     "description": "The severity for the event to add.",
-                    "longDescription": "This parameter shall contain the severity for the event to add and have the same semantics as the Severity property in the Event schema for Redfish.  If not provided by the client, the resulting event should not contain the Severity property.",
+                    "longDescription": "This parameter shall contain the severity for the event to add and have the same semantics as the `Severity` property in the `Event` schema for Redfish.  If not provided by the client, the resulting event should not contain the `Severity` property.",
                     "type": "string"
                 }
             },
@@ -633,7 +633,7 @@
         "TestEventSubscription": {
             "additionalProperties": false,
             "description": "This action generates a test event using the pre-defined test message.",
-            "longDescription": "This action shall send an event containing the TestMessage message from the Resource Event Message Registry to all appropriate event destinations.",
+            "longDescription": "This action shall send an event containing the `TestMessage` message from the Resource Event Message Registry to all appropriate event destinations.",
             "parameters": {},
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -664,7 +664,8 @@
             "versionAdded": "v1_10_0"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.1",
-    "title": "#EventService.v1_10_1.EventService"
+    "title": "#EventService.v1_10_2.EventService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ExternalAccountProvider.v1_7_1.json b/redfish-core/schema/dmtf/json-schema/ExternalAccountProvider.v1_7_2.json
similarity index 88%
rename from redfish-core/schema/dmtf/json-schema/ExternalAccountProvider.v1_7_1.json
rename to redfish-core/schema/dmtf/json-schema/ExternalAccountProvider.v1_7_2.json
index 175d76f..bf571aa 100644
--- a/redfish-core/schema/dmtf/json-schema/ExternalAccountProvider.v1_7_1.json
+++ b/redfish-core/schema/dmtf/json-schema/ExternalAccountProvider.v1_7_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ExternalAccountProvider.v1_7_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ExternalAccountProvider.v1_7_2.json",
     "$ref": "#/definitions/ExternalAccountProvider",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "AccountProviderTypes": {
             "enum": [
@@ -22,11 +22,11 @@
                 "TACACSplus": "An external TACACS+ service."
             },
             "enumLongDescriptions": {
-                "ActiveDirectoryService": "The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service.  The ServiceAddresses property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service.",
-                "LDAPService": "The external account provider shall be an RFC4511-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service.  If the scheme is not specified, services shall assume it is `ldaps://`.  If the port is not specified, services shall assume it is `636`.  For example, `ldaps://contoso.com:636` or `contoso.com`.",
-                "OAuth2": "The external account provider shall be an RFC6749-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service.  For example, `https://contoso.org/.well-known/oauth-authorization-server`.",
-                "RedfishService": "The external account provider shall be a DMTF Redfish Specification-conformant service.  The ServiceAddresses property shall contain URIs to AccountService resources that correspond to Redfish services.  For example, `https://192.168.1.50/redfish/v1/AccountService`.",
-                "TACACSplus": "The external account provider shall be an RFC8907-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."
+                "ActiveDirectoryService": "The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service.  The `ServiceAddresses` property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service.",
+                "LDAPService": "The external account provider shall be an RFC4511-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service.  If the scheme is not specified, services shall assume it is `ldaps://`.  If the port is not specified, services shall assume it is `636`.  For example, `ldaps://contoso.com:636` or `contoso.com`.",
+                "OAuth2": "The external account provider shall be an RFC6749-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service.  For example, `https://contoso.org/.well-known/oauth-authorization-server`.",
+                "RedfishService": "The external account provider shall be a DMTF Redfish Specification-conformant service.  The `ServiceAddresses` property shall contain URIs to `AccountService` resources that correspond to Redfish services.  For example, `https://192.168.1.50/redfish/v1/AccountService`.",
+                "TACACSplus": "The external account provider shall be an RFC8907-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."
             },
             "enumVersionAdded": {
                 "OAuth2": "v1_3_0",
@@ -106,8 +106,8 @@
                     "writeOnly": true
                 },
                 "EncryptionKeySet": {
-                    "description": "Indicates if the EncryptionKey property is set.",
-                    "longDescription": "This property shall contain `true` if a valid value was provided for the EncryptionKey property.  Otherwise, the property shall contain `false`.  For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled.",
+                    "description": "Indicates if the `EncryptionKey` property is set.",
+                    "longDescription": "This property shall contain `true` if a valid value was provided for the `EncryptionKey` property.  Otherwise, the property shall contain `false`.  For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -116,8 +116,8 @@
                     "versionAdded": "v1_2_0"
                 },
                 "KerberosKeytab": {
-                    "description": "The Base64-encoded version of the Kerberos keytab for this service.  A PATCH or PUT operation writes the keytab.  This property is `null` in responses.",
-                    "longDescription": "This property shall contain a Base64-encoded version of the Kerberos keytab for this service.  A PATCH or PUT operation writes the keytab.  The value shall be `null` in responses.",
+                    "description": "The Base64-encoded version of the Kerberos keytab for this service.  A `PATCH` or `PUT` operation writes the keytab.  This property is `null` in responses.",
+                    "longDescription": "This property shall contain a Base64-encoded version of the Kerberos keytab for this service.  A `PATCH` or `PUT` operation writes the keytab.  The value shall be `null` in responses.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -131,8 +131,8 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
                 },
                 "Password": {
-                    "description": "The password for this service.  A PATCH or PUT request writes the password.  This property is `null` in responses.",
-                    "longDescription": "This property shall contain the password for this service.  A PATCH or PUT operation writes the password.  The value shall be `null` in responses.",
+                    "description": "The password for this service.  A `PATCH` or `PUT` request writes the password.  This property is `null` in responses.",
+                    "longDescription": "This property shall contain the password for this service.  A `PATCH` or `PUT` operation writes the password.  The value shall be `null` in responses.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -141,8 +141,8 @@
                     "writeOnly": true
                 },
                 "Token": {
-                    "description": "The token for this service.  A PATCH or PUT operation writes the token.  This property is `null` in responses.",
-                    "longDescription": "This property shall contain the token for this service.  A PATCH or PUT operation writes the token.  The value shall be `null` in responses.",
+                    "description": "The token for this service.  A `PATCH` or `PUT` operation writes the token.  This property is `null` in responses.",
+                    "longDescription": "This property shall contain the token for this service.  A `PATCH` or `PUT` operation writes the token.  The value shall be `null` in responses.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -151,8 +151,8 @@
                     "writeOnly": true
                 },
                 "Username": {
-                    "description": "The user name for the service.",
-                    "longDescription": "This property shall contain the user name for this service.",
+                    "description": "The username for the service.",
+                    "longDescription": "This property shall contain the username for this service.",
                     "readonly": false,
                     "type": "string"
                 }
@@ -170,13 +170,13 @@
                 "KerberosKeytab": "A Kerberos keytab.",
                 "OEM": "An OEM-specific authentication mechanism.",
                 "Token": "An opaque authentication token.",
-                "UsernameAndPassword": "A user name and password combination."
+                "UsernameAndPassword": "A username and password combination."
             },
             "type": "string"
         },
         "ExternalAccountProvider": {
             "additionalProperties": false,
-            "description": "The ExternalAccountProvider schema represents a remote service that provides accounts for this manager to use for authentication.",
+            "description": "The `ExternalAccountProvider` schema represents a remote service that provides accounts for this manager to use for authentication.",
             "longDescription": "This resource shall represent a remote authentication service in the Redfish Specification.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -231,7 +231,7 @@
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of certificates that the external account provider uses.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that contains certificates the external account provider uses.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates the external account provider uses.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
@@ -253,7 +253,7 @@
                 "LDAPService": {
                     "$ref": "#/definitions/LDAPService",
                     "description": "The additional mapping information needed to parse a generic LDAP service.",
-                    "longDescription": "This property shall contain any additional mapping information needed to parse a generic LDAP service.  This property should only be present if AccountProviderType is `LDAPService`."
+                    "longDescription": "This property shall contain any additional mapping information needed to parse a generic LDAP service.  This property should only be present if `AccountProviderType` is `LDAPService`."
                 },
                 "Links": {
                     "$ref": "#/definitions/Links",
@@ -274,7 +274,7 @@
                         }
                     ],
                     "description": "The additional information needed to parse an OAuth 2.0 service.",
-                    "longDescription": "This property shall contain additional information needed to parse an OAuth 2.0 service.  This property should only be present inside an OAuth2 property.",
+                    "longDescription": "This property shall contain additional information needed to parse an OAuth 2.0 service.  This property should only be present inside an `OAuth2` property.",
                     "versionAdded": "v1_3_0"
                 },
                 "Oem": {
@@ -309,8 +309,8 @@
                     "type": "array"
                 },
                 "Retries": {
-                    "description": "The number of times to retry connecting to an address in the ServiceAddresses property before attempting the next address in the array.",
-                    "longDescription": "This property shall contain the number of retries to attempt a connection to an address in the ServiceAddresses property before attempting a connection to the next address in the array or giving up.  If this property is not present, the service has internal policies for handling retries.",
+                    "description": "The number of times to retry connecting to an address in the `ServiceAddresses` property before attempting the next address in the array.",
+                    "longDescription": "This property shall contain the number of retries to attempt a connection to an address in the `ServiceAddresses` property before attempting a connection to the next address in the array or giving up.  If this property is not present, the service has internal policies for handling retries.",
                     "readonly": false,
                     "type": [
                         "integer",
@@ -349,7 +349,7 @@
                         }
                     ],
                     "description": "The additional information needed to parse a TACACS+ services.",
-                    "longDescription": "This property shall contain additional information needed to parse a TACACS+ services.  This property should only be present inside a TACACSplus property.",
+                    "longDescription": "This property shall contain additional information needed to parse a TACACS+ services.  This property should only be present inside a `TACACSplus` property.",
                     "versionAdded": "v1_2_0"
                 },
                 "TimeoutSeconds": {
@@ -444,8 +444,8 @@
                     "versionAdded": "v1_4_0"
                 },
                 "UsernameAttribute": {
-                    "description": "The attribute name that contains the LDAP user name entry.",
-                    "longDescription": "This property shall contain the attribute name that contains the LDAP user name.",
+                    "description": "The attribute name that contains the LDAP username entry.",
+                    "longDescription": "This property shall contain the attribute name that contains the LDAP username.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -521,11 +521,11 @@
             ],
             "enumDescriptions": {
                 "Discovery": "OAuth 2.0 service information for token validation is downloaded by the service.",
-                "Offline": "OAuth 2.0 service information for token validation is configured by a client.  Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."
+                "Offline": "OAuth 2.0 service information for token validation is configured by a client.  Clients should configure the `Issuer` and `OAuthServiceSigningKeys` properties for this mode."
             },
             "enumLongDescriptions": {
-                "Discovery": "This value shall indicate the service performs token validation from information found at the URIs specified by the ServiceAddresses property.  Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token.",
-                "Offline": "This value shall indicate the service performs token validation from properties configured by a client.  Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."
+                "Discovery": "This value shall indicate the service performs token validation from information found at the URIs specified by the `ServiceAddresses` property.  Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token.",
+                "Offline": "This value shall indicate the service performs token validation from properties configured by a client.  Clients should configure the `Issuer` and `OAuthServiceSigningKeys` properties for this mode."
             },
             "type": "string"
         },
@@ -559,8 +559,8 @@
                     "versionAdded": "v1_3_0"
                 },
                 "Issuer": {
-                    "description": "The issuer string of the OAuth 2.0 service.  Clients should configure this property if Mode contains `Offline`.",
-                    "longDescription": "This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service.  If the Mode property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if Mode contains `Offline`.",
+                    "description": "The issuer string of the OAuth 2.0 service.  Clients should configure this property if `Mode` contains `Offline`.",
+                    "longDescription": "This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service.  If the `Mode` property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if `Mode` contains `Offline`.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -576,8 +576,8 @@
                     "versionAdded": "v1_3_0"
                 },
                 "OAuthServiceSigningKeys": {
-                    "description": "The Base64-encoded signing keys of the issuer of the OAuth 2.0 service.  Clients should configure this property if Mode contains `Offline`.",
-                    "longDescription": "This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service.  Services shall verify the token provided in the `Authorization` header of the request with the value of this property.  If the Mode property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if Mode contains `Offline`.",
+                    "description": "The Base64-encoded signing keys of the issuer of the OAuth 2.0 service.  Clients should configure this property if `Mode` contains `Offline`.",
+                    "longDescription": "This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service.  Services shall verify the token provided in the `Authorization` header of the request with the value of this property.  If the `Mode` property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if `Mode` contains `Offline`.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -636,7 +636,7 @@
             "properties": {
                 "LocalRole": {
                     "description": "The name of the local Redfish role to which to map the remote user or group.",
-                    "longDescription": "This property shall contain the RoleId property value within a role resource on this Redfish service to which to map the remote user or group.",
+                    "longDescription": "This property shall contain the `RoleId` property value within a role resource on this Redfish service to which to map the remote user or group.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -769,7 +769,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#ExternalAccountProvider.v1_7_1.ExternalAccountProvider"
+    "title": "#ExternalAccountProvider.v1_7_2.ExternalAccountProvider"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ExternalAccountProviderCollection.json b/redfish-core/schema/dmtf/json-schema/ExternalAccountProviderCollection.json
index b339e97..e25d943 100644
--- a/redfish-core/schema/dmtf/json-schema/ExternalAccountProviderCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/ExternalAccountProviderCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/ExternalAccountProviderCollection.json",
     "$ref": "#/definitions/ExternalAccountProviderCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ExternalAccountProviderCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of ExternalAccountProvider resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of ExternalAccountProvider instances for a Redfish implementation.",
+                    "description": "The collection of `ExternalAccountProvider` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `ExternalAccountProvider` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -95,6 +95,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#ExternalAccountProviderCollection.ExternalAccountProviderCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Fabric.v1_3_1.json b/redfish-core/schema/dmtf/json-schema/Fabric.v1_3_2.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/Fabric.v1_3_1.json
rename to redfish-core/schema/dmtf/json-schema/Fabric.v1_3_2.json
index d46ff79..5725ef1 100644
--- a/redfish-core/schema/dmtf/json-schema/Fabric.v1_3_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Fabric.v1_3_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Fabric.v1_3_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Fabric.v1_3_2.json",
     "$ref": "#/definitions/Fabric",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "Fabric": {
             "additionalProperties": false,
-            "description": "The Fabric schema represents a simple fabric consisting of one or more switches, zero or more endpoints, and zero or more zones.",
+            "description": "The `Fabric` schema represents a simple fabric consisting of one or more switches, zero or more endpoints, and zero or more zones.",
             "longDescription": "This resource shall represent a simple switchable fabric for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -64,20 +64,20 @@
                 },
                 "Actions": {
                     "$ref": "#/definitions/Actions",
-                    "description": "The available actions for this Resource.",
-                    "longDescription": "This property shall contain the available actions for this Resource."
+                    "description": "The available actions for this resource.",
+                    "longDescription": "This property shall contain the available actions for this resource."
                 },
                 "AddressPools": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/AddressPoolCollection.json#/definitions/AddressPoolCollection",
                     "description": "The collection of links to the address pools that this fabric contains.",
-                    "longDescription": "This property shall contain a link to a resource collection of type AddressPoolCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `AddressPoolCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
                 "Connections": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ConnectionCollection.json#/definitions/ConnectionCollection",
                     "description": "The collection of links to the connections that this fabric contains.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ConnectionCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ConnectionCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -95,14 +95,14 @@
                 "EndpointGroups": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EndpointGroupCollection.json#/definitions/EndpointGroupCollection",
                     "description": "The collection of links to the endpoint groups that this fabric contains.",
-                    "longDescription": "This property shall contain a link to a resource collection of type EndpointGroupCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `EndpointGroupCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
                 "Endpoints": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EndpointCollection.json#/definitions/EndpointCollection",
                     "description": "The collection of links to the endpoints that this fabric contains.",
-                    "longDescription": "This property shall contain a link to a resource collection of type EndpointCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `EndpointCollection`.",
                     "readonly": true
                 },
                 "FabricType": {
@@ -153,7 +153,7 @@
                 "Switches": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SwitchCollection.json#/definitions/SwitchCollection",
                     "description": "The collection of links to the switches that this fabric contains.",
-                    "longDescription": "This property shall contain a link to a resource collection of type SwitchCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `SwitchCollection`.",
                     "readonly": true
                 },
                 "UUID": {
@@ -173,7 +173,7 @@
                 "Zones": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ZoneCollection.json#/definitions/ZoneCollection",
                     "description": "The collection of links to the zones that this fabric contains.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ZoneCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ZoneCollection`.",
                     "readonly": true
                 }
             },
@@ -234,7 +234,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.1",
-    "title": "#Fabric.v1_3_1.Fabric"
+    "title": "#Fabric.v1_3_2.Fabric"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/FabricAdapter.v1_5_2.json b/redfish-core/schema/dmtf/json-schema/FabricAdapter.v1_5_3.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/FabricAdapter.v1_5_2.json
rename to redfish-core/schema/dmtf/json-schema/FabricAdapter.v1_5_3.json
index f3cb2fa..687584b 100644
--- a/redfish-core/schema/dmtf/json-schema/FabricAdapter.v1_5_2.json
+++ b/redfish-core/schema/dmtf/json-schema/FabricAdapter.v1_5_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/FabricAdapter.v1_5_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/FabricAdapter.v1_5_3.json",
     "$ref": "#/definitions/FabricAdapter",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -205,7 +205,7 @@
                 "Ports": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
                     "description": "The link to the collection of ports that exist on the fabric adapter.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PortCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PortCollection`.",
                     "readonly": true
                 },
                 "SKU": {
@@ -284,7 +284,7 @@
                 "MSDT": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/RouteEntryCollection.json#/definitions/RouteEntryCollection",
                     "description": "The Multi Subnet Destination Table for the component.",
-                    "longDescription": "This property shall contain a link to a resource collection of type RouteEntryCollection that represents the Gen-Z Core Specification-defined MSDT structure.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `RouteEntryCollection` that represents the Gen-Z Core Specification-defined MSDT structure.",
                     "readonly": true
                 },
                 "PIDT": {
@@ -314,21 +314,21 @@
                 "RequestorVCAT": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/VCATEntryCollection.json#/definitions/VCATEntryCollection",
                     "description": "The Requestor Virtual Channel Action Table for the component.",
-                    "longDescription": "This property shall contain a link to a resource collection of type VCATEntryCollection that represents the Gen-Z Core Specification-defined REQ-VCAT structure.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `VCATEntryCollection` that represents the Gen-Z Core Specification-defined REQ-VCAT structure.",
                     "readonly": true,
                     "uriSegment": "REQ-VCAT"
                 },
                 "ResponderVCAT": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/VCATEntryCollection.json#/definitions/VCATEntryCollection",
                     "description": "The Responder Virtual Channel Action Table for the component.",
-                    "longDescription": "This property shall contain a link to a resource collection of type VCATEntryCollection that represents the Gen-Z Core Specification-defined RSP-VCAT structure.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `VCATEntryCollection` that represents the Gen-Z Core Specification-defined RSP-VCAT structure.",
                     "readonly": true,
                     "uriSegment": "RSP-VCAT"
                 },
                 "SSDT": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/RouteEntryCollection.json#/definitions/RouteEntryCollection",
                     "description": "The Single Subnet Destination Table for the component.",
-                    "longDescription": "This property shall contain a link to a resource collection of type RouteEntryCollection that represents the Gen-Z Core Specification-defined SSDT structure.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `RouteEntryCollection` that represents the Gen-Z Core Specification-defined SSDT structure.",
                     "readonly": true
                 }
             },
@@ -358,7 +358,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint that represent the logical fabric connections associated with this fabric adapter.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` that represent the logical fabric connections associated with this fabric adapter.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -370,7 +370,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryDomain.json#/definitions/MemoryDomain"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type MemoryDomain that represent the memory domains associated with this fabric adapter.",
+                    "longDescription": "This property shall contain an array of links to resources of type `MemoryDomain` that represent the memory domains associated with this fabric adapter.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_3_0"
@@ -388,7 +388,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PCIeDevice that represent the PCIe devices associated with this fabric adapter.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PCIeDevice` that represent the PCIe devices associated with this fabric adapter.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -401,7 +401,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Processor that represent the processors that this fabric adapter provides to a fabric.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Processor` that represent the processors that this fabric adapter provides to a fabric.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_5_0"
@@ -434,7 +434,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.3",
-    "title": "#FabricAdapter.v1_5_2.FabricAdapter"
+    "title": "#FabricAdapter.v1_5_3.FabricAdapter"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/FabricAdapterCollection.json b/redfish-core/schema/dmtf/json-schema/FabricAdapterCollection.json
index eea5785..1e83dd7 100644
--- a/redfish-core/schema/dmtf/json-schema/FabricAdapterCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/FabricAdapterCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/FabricAdapterCollection.json",
     "$ref": "#/definitions/FabricAdapterCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "FabricAdapterCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of FabricAdapter resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of FabricAdapter instances for a Redfish implementation.",
+                    "description": "The collection of `FabricAdapter` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `FabricAdapter` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -97,6 +97,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#FabricAdapterCollection.FabricAdapterCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/FabricCollection.json b/redfish-core/schema/dmtf/json-schema/FabricCollection.json
index 54796b9..af8b57b 100644
--- a/redfish-core/schema/dmtf/json-schema/FabricCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/FabricCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/FabricCollection.json",
     "$ref": "#/definitions/FabricCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "FabricCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "A Collection of Fabric Resource instances.",
-                    "longDescription": "This Resource shall represent a Resource Collection of Fabric instances for a Redfish implementation.",
+                    "description": "The collection of `Fabric` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Fabric` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#FabricCollection.FabricCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Facility.v1_4_1.json b/redfish-core/schema/dmtf/json-schema/Facility.v1_4_2.json
similarity index 87%
rename from redfish-core/schema/dmtf/json-schema/Facility.v1_4_1.json
rename to redfish-core/schema/dmtf/json-schema/Facility.v1_4_2.json
index 01e52e3..f3ff595 100644
--- a/redfish-core/schema/dmtf/json-schema/Facility.v1_4_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Facility.v1_4_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Facility.v1_4_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Facility.v1_4_2.json",
     "$ref": "#/definitions/Facility",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "Facility": {
             "additionalProperties": false,
-            "description": "The Facility schema represents the physical location containing equipment, such as a room, building, or campus.",
+            "description": "The `Facility` schema represents the physical location containing equipment, such as a room, building, or campus.",
             "longDescription": "This resource shall be used to represent a location containing equipment, such as a room, building, or campus, for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -70,7 +70,7 @@
                 "AmbientMetrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
                     "description": "The link to the ambient environment metrics for this facility.",
-                    "longDescription": "This property shall contain a link to a resource of type EnvironmentMetrics that specifies the outdoor environment metrics for this facility.",
+                    "longDescription": "This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the outdoor environment metrics for this facility.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
@@ -88,7 +88,7 @@
                 "EnvironmentMetrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
                     "description": "The link to the environment metrics for this facility.",
-                    "longDescription": "This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this facility.",
+                    "longDescription": "This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this facility.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
@@ -124,7 +124,7 @@
                 "PowerDomains": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDomainCollection.json#/definitions/PowerDomainCollection",
                     "description": "Link to the power domains in this facility.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PowerDomainCollection that contains the power domains associated with this facility.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PowerDomainCollection` that contains the power domains associated with this facility.",
                     "readonly": true
                 },
                 "Status": {
@@ -181,7 +181,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/CoolingUnit.json#/definitions/CoolingUnit"
                     },
-                    "longDescription": "The value of this property shall contain an array of links to resources of type CoolingUnit that represent the coolant distribution units in this facility.",
+                    "longDescription": "The value of this property shall contain an array of links to resources of type `CoolingUnit` that represent the coolant distribution units in this facility.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -192,7 +192,7 @@
                 "ContainedByFacility": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Facility.json#/definitions/Facility",
                     "description": "The link to the facility that contains this facility.",
-                    "longDescription": "This property shall contain a link to a resource of type Facility that represents the facility that contains this facility.",
+                    "longDescription": "This property shall contain a link to a resource of type `Facility` that represents the facility that contains this facility.",
                     "readonly": false
                 },
                 "ContainsChassis": {
@@ -200,7 +200,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
                     },
-                    "longDescription": "The value of this property shall be an array of links to resources of type Chassis that represent the outermost chassis that this facility contains.  This array shall only contain chassis instances that do not include a ContainedBy property within the Links property.  That is, only chassis instances that are not contained by another chassis.",
+                    "longDescription": "The value of this property shall be an array of links to resources of type `Chassis` that represent the outermost chassis that this facility contains.  This array shall only contain chassis instances that do not include a `ContainedBy` property within the `Links` property.  That is, only chassis instances that are not contained by another chassis.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -212,7 +212,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Facility.json#/definitions/Facility"
                     },
-                    "longDescription": "The value of this property shall be an array of links to resources of type Facility that represent the facilities that this facility contains.",
+                    "longDescription": "The value of this property shall be an array of links to resources of type `Facility` that represent the facilities that this facility contains.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -224,7 +224,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/CoolingLoop.json#/definitions/CoolingLoop"
                     },
-                    "longDescription": "The value of this property shall contain an array of links to resources of type CoolingLoop that represent the cooling loops in this facility.",
+                    "longDescription": "The value of this property shall contain an array of links to resources of type `CoolingLoop` that represent the cooling loops in this facility.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -237,7 +237,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.json#/definitions/PowerDistribution"
                     },
-                    "longDescription": "The value of this property shall contain an array of links to resources of type PowerDistribution that represent the electrical buses in this facility.",
+                    "longDescription": "The value of this property shall contain an array of links to resources of type `PowerDistribution` that represent the electrical buses in this facility.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_3_0"
@@ -250,7 +250,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.json#/definitions/PowerDistribution"
                     },
-                    "longDescription": "The value of this property shall be an array of links to resources of type PowerDistribution that represent the floor power distribution units in this facility.",
+                    "longDescription": "The value of this property shall be an array of links to resources of type `PowerDistribution` that represent the floor power distribution units in this facility.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -262,7 +262,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/CoolingUnit.json#/definitions/CoolingUnit"
                     },
-                    "longDescription": "The value of this property shall contain an array of links to resources of type CoolingUnit that represent the immersion cooling units in this facility.",
+                    "longDescription": "The value of this property shall contain an array of links to resources of type `CoolingUnit` that represent the immersion cooling units in this facility.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -275,7 +275,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
                     },
-                    "longDescription": "The value of this property shall be an array of links to resources of type Manager that represent the managers that manager this facility.",
+                    "longDescription": "The value of this property shall be an array of links to resources of type `Manager` that represent the managers that manager this facility.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -292,7 +292,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.json#/definitions/PowerDistribution"
                     },
-                    "longDescription": "The value of this property shall be an array of links to resources of type PowerDistribution that represent the power shelves in this facility.",
+                    "longDescription": "The value of this property shall be an array of links to resources of type `PowerDistribution` that represent the power shelves in this facility.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -305,7 +305,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.json#/definitions/PowerDistribution"
                     },
-                    "longDescription": "The value of this property shall be an array of links to resources of type PowerDistribution that represent the rack-level power distribution units in this facility.",
+                    "longDescription": "The value of this property shall be an array of links to resources of type `PowerDistribution` that represent the rack-level power distribution units in this facility.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -317,7 +317,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.json#/definitions/PowerDistribution"
                     },
-                    "longDescription": "The value of this property shall be an array of links to resources of type PowerDistribution that represent the switchgear in this facility.",
+                    "longDescription": "The value of this property shall be an array of links to resources of type `PowerDistribution` that represent the switchgear in this facility.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -329,7 +329,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.json#/definitions/PowerDistribution"
                     },
-                    "longDescription": "The value of this property shall be an array of links to resources of type PowerDistribution that represent the transfer switches in this facility.",
+                    "longDescription": "The value of this property shall be an array of links to resources of type `PowerDistribution` that represent the transfer switches in this facility.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -361,7 +361,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.1",
-    "title": "#Facility.v1_4_1.Facility"
+    "title": "#Facility.v1_4_2.Facility"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/FacilityCollection.json b/redfish-core/schema/dmtf/json-schema/FacilityCollection.json
index 68f723e..7f46125 100644
--- a/redfish-core/schema/dmtf/json-schema/FacilityCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/FacilityCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/FacilityCollection.json",
     "$ref": "#/definitions/FacilityCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "FacilityCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Facility resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Facility instances for a Redfish implementation.",
+                    "description": "The collection of `Facility` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Facility` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#FacilityCollection.FacilityCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Fan.v1_5_1.json b/redfish-core/schema/dmtf/json-schema/Fan.v1_5_2.json
similarity index 92%
rename from redfish-core/schema/dmtf/json-schema/Fan.v1_5_1.json
rename to redfish-core/schema/dmtf/json-schema/Fan.v1_5_2.json
index e4c1817..8f07380 100644
--- a/redfish-core/schema/dmtf/json-schema/Fan.v1_5_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Fan.v1_5_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Fan.v1_5_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Fan.v1_5_2.json",
     "$ref": "#/definitions/Fan",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,8 +33,8 @@
         },
         "Fan": {
             "additionalProperties": false,
-            "description": "The Fan schema describes a cooling fan unit for a computer system or similar devices contained within a chassis.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
-            "longDescription": "This resource shall represent a cooling fan for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`.",
+            "description": "The `Fan` schema describes a cooling fan unit for a computer system or similar devices contained within a chassis.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
+            "longDescription": "This resource shall represent a cooling fan for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the `State` property within the `Status` property contains `Absent`.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -70,7 +70,7 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly associated with this fan.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true
                 },
                 "Description": {
@@ -182,7 +182,7 @@
                     ],
                     "description": "Power consumption (W).",
                     "excerptCopy": "SensorPowerExcerpt",
-                    "longDescription": "This property shall contain the total power, in watt units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.",
+                    "longDescription": "This property shall contain the total power, in watt units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.",
                     "versionAdded": "v1_1_0"
                 },
                 "Replaceable": {
@@ -206,7 +206,7 @@
                     ],
                     "description": "The fan speed (percent) of the second rotor in a multi-rotor fan.",
                     "excerptCopy": "SensorFanExcerpt",
-                    "longDescription": "This property shall contain the fan speed, in percent units, for the secondary rotor of this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.",
+                    "longDescription": "This property shall contain the fan speed, in percent units, for the secondary rotor of this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`.",
                     "versionAdded": "v1_5_0"
                 },
                 "SerialNumber": {
@@ -238,7 +238,7 @@
                     ],
                     "description": "The fan speed (percent).",
                     "excerptCopy": "SensorFanExcerpt",
-                    "longDescription": "This property shall contain the fan speed, in percent units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`."
+                    "longDescription": "This property shall contain the fan speed, in percent units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."
                 },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
@@ -278,7 +278,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the chassis directly cooled by this fan.  This property shall not be present if the fan is only providing cooling to its containing chassis.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Chassis` that represent the chassis directly cooled by this fan.  This property shall not be present if the fan is only providing cooling to its containing chassis.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -316,7 +316,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#Fan.v1_5_1.Fan"
+    "title": "#Fan.v1_5_2.Fan"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/FanCollection.json b/redfish-core/schema/dmtf/json-schema/FanCollection.json
index e412231..ffafe60 100644
--- a/redfish-core/schema/dmtf/json-schema/FanCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/FanCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/FanCollection.json",
     "$ref": "#/definitions/FanCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "FanCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Fan resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Fan instances for a Redfish implementation.",
+                    "description": "The collection of `Fan` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Fan` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#FanCollection.FanCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Filter.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/Filter.v1_0_2.json
similarity index 96%
rename from redfish-core/schema/dmtf/json-schema/Filter.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/Filter.v1_0_2.json
index 09eb5ad..11a52d6 100644
--- a/redfish-core/schema/dmtf/json-schema/Filter.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Filter.v1_0_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Filter.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Filter.v1_0_2.json",
     "$ref": "#/definitions/Filter",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "Filter": {
             "additionalProperties": false,
-            "description": "The Filter schema describes a filter unit for a cooling system or similar device.",
+            "description": "The `Filter` schema describes a filter unit for a cooling system or similar device.",
             "longDescription": "This resource shall represent the management properties for monitoring and management of filters for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -70,7 +70,7 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly associated with this filter.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true
                 },
                 "Description": {
@@ -113,7 +113,7 @@
                 },
                 "Manufacturer": {
                     "description": "The manufacturer of this filter.",
-                    "longDescription": "This property shall contain the name of the organization responsible for producing the filter.  This organization may be the entity from whom the Filter is purchased, but this is not necessarily true.",
+                    "longDescription": "This property shall contain the name of the organization responsible for producing the filter.  This organization may be the entity from whom the filter is purchased, but this is not necessarily true.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -250,7 +250,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.1",
-    "title": "#Filter.v1_0_1.Filter"
+    "title": "#Filter.v1_0_2.Filter"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/FilterCollection.json b/redfish-core/schema/dmtf/json-schema/FilterCollection.json
index 6e0844c..0863fa6 100644
--- a/redfish-core/schema/dmtf/json-schema/FilterCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/FilterCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/FilterCollection.json",
     "$ref": "#/definitions/FilterCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "FilterCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Filter resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Filter instances for a Redfish implementation.",
+                    "description": "The collection of `Filter` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Filter` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -103,6 +103,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#FilterCollection.FilterCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/GraphicsController.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/GraphicsController.v1_0_2.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/GraphicsController.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/GraphicsController.v1_0_2.json
index 36f702e..92cfd06 100644
--- a/redfish-core/schema/dmtf/json-schema/GraphicsController.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/GraphicsController.v1_0_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/GraphicsController.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/GraphicsController.v1_0_2.json",
     "$ref": "#/definitions/GraphicsController",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "GraphicsController": {
             "additionalProperties": false,
-            "description": "The GraphicsController schema defines a graphics controller that can be used to drive one or more display devices.",
+            "description": "The `GraphicsController` schema defines a graphics controller that can be used to drive one or more display devices.",
             "longDescription": "This resource shall represent a graphics output device in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -158,7 +158,7 @@
                 "Ports": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
                     "description": "The ports of the graphics controller.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PortCollection."
+                    "longDescription": "This property shall contain a link to a resource collection of type `PortCollection`."
                 },
                 "SKU": {
                     "description": "The SKU for this graphics controller.",
@@ -226,16 +226,9 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
                 },
                 "PCIeDevice": {
-                    "anyOf": [
-                        {
-                            "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice",
                     "description": "A link to the PCIe device that represents this graphics controller.",
-                    "longDescription": "This property shall contain a link to a resource of type PCIeDevice that represents this graphics controller.",
+                    "longDescription": "This property shall contain a link to a resource of type `PCIeDevice` that represents this graphics controller.",
                     "readonly": true
                 },
                 "Processors": {
@@ -243,7 +236,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Processor that represent the processors that this graphics controller contains.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Processor` that represent the processors that this graphics controller contains.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -275,7 +268,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.1",
-    "title": "#GraphicsController.v1_0_1.GraphicsController"
+    "title": "#GraphicsController.v1_0_2.GraphicsController"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/GraphicsControllerCollection.json b/redfish-core/schema/dmtf/json-schema/GraphicsControllerCollection.json
index efd1bca..2cf31e8 100644
--- a/redfish-core/schema/dmtf/json-schema/GraphicsControllerCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/GraphicsControllerCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/GraphicsControllerCollection.json",
     "$ref": "#/definitions/GraphicsControllerCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "GraphicsControllerCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of GraphicsController resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of GraphicsController instances for a Redfish implementation.",
+                    "description": "The collection of `GraphicsController` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `GraphicsController` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#GraphicsControllerCollection.GraphicsControllerCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Heater.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/Heater.v1_0_2.json
similarity index 97%
rename from redfish-core/schema/dmtf/json-schema/Heater.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/Heater.v1_0_2.json
index 4d0c9ab..89868bb 100644
--- a/redfish-core/schema/dmtf/json-schema/Heater.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Heater.v1_0_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Heater.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Heater.v1_0_2.json",
     "$ref": "#/definitions/Heater",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "Heater": {
             "additionalProperties": false,
-            "description": "The Heater schema describes a heating unit for devices contained within a chassis.",
+            "description": "The `Heater` schema describes a heating unit for devices contained within a chassis.",
             "longDescription": "This resource shall represent the management properties for monitoring and management of heaters for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -70,7 +70,7 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly associated with this heater.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true
                 },
                 "Description": {
@@ -128,7 +128,7 @@
                 "Metrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/HeaterMetrics.json#/definitions/HeaterMetrics",
                     "description": "The link to the heater metrics resource associated with this heater.",
-                    "longDescription": "This property shall contain a link to a resource of type HeaterMetrics.",
+                    "longDescription": "This property shall contain a link to a resource of type `HeaterMetrics`.",
                     "readonly": true
                 },
                 "Model": {
@@ -305,7 +305,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.3",
-    "title": "#Heater.v1_0_1.Heater"
+    "title": "#Heater.v1_0_2.Heater"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/HeaterCollection.json b/redfish-core/schema/dmtf/json-schema/HeaterCollection.json
index f176d0f..48f70d3 100644
--- a/redfish-core/schema/dmtf/json-schema/HeaterCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/HeaterCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/HeaterCollection.json",
     "$ref": "#/definitions/HeaterCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "HeaterCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Heater resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Heater instances for a Redfish implementation.",
+                    "description": "The collection of `Heater` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Heater` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#HeaterCollection.HeaterCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/HeaterMetrics.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/HeaterMetrics.v1_0_2.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/HeaterMetrics.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/HeaterMetrics.v1_0_2.json
index 3860beb..4526d88 100644
--- a/redfish-core/schema/dmtf/json-schema/HeaterMetrics.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/HeaterMetrics.v1_0_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/HeaterMetrics.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/HeaterMetrics.v1_0_2.json",
     "$ref": "#/definitions/HeaterMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -36,7 +36,7 @@
         },
         "HeaterMetrics": {
             "additionalProperties": false,
-            "description": "The HeaterMetrics schema contains definitions for the metrics of a heater.",
+            "description": "The `HeaterMetrics` schema contains definitions for the metrics of a heater.",
             "longDescription": "This resource shall be used to represent the metrics of a heater unit for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -105,7 +105,7 @@
                     ],
                     "description": "Power consumption (W).",
                     "excerptCopy": "SensorPowerExcerpt",
-                    "longDescription": "This property shall contain the total power consumption, in watt units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."
+                    "longDescription": "This property shall contain the total power consumption, in watt units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."
                 },
                 "PrePowerOnHeatingTimeSeconds": {
                     "description": "The total number of seconds the heater was active while the device it heats was powered off.",
@@ -131,7 +131,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorArrayExcerpt"
                     },
-                    "longDescription": "This property shall contain the temperatures, in degree Celsius units, for this subsystem.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`.",
+                    "longDescription": "This property shall contain the temperatures, in degree Celsius units, for this subsystem.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`.",
                     "type": "array"
                 },
                 "TemperatureReadingsCelsius@odata.count": {
@@ -200,7 +200,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.3",
-    "title": "#HeaterMetrics.v1_0_1.HeaterMetrics"
+    "title": "#HeaterMetrics.v1_0_2.HeaterMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/HostInterface.v1_3_1.json b/redfish-core/schema/dmtf/json-schema/HostInterface.v1_3_2.json
similarity index 89%
rename from redfish-core/schema/dmtf/json-schema/HostInterface.v1_3_1.json
rename to redfish-core/schema/dmtf/json-schema/HostInterface.v1_3_2.json
index b87a130..23af94d 100644
--- a/redfish-core/schema/dmtf/json-schema/HostInterface.v1_3_1.json
+++ b/redfish-core/schema/dmtf/json-schema/HostInterface.v1_3_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/HostInterface.v1_3_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/HostInterface.v1_3_2.json",
     "$ref": "#/definitions/HostInterface",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -68,7 +68,7 @@
             "properties": {
                 "EnableAfterReset": {
                     "description": "An indication of whether credential bootstrapping is enabled after a reset for this interface.",
-                    "longDescription": "This property shall indicate whether credential bootstrapping is enabled after a reset for this interface.  If `true`, services shall set the Enabled property to `true` after a reset of the host or the service.",
+                    "longDescription": "This property shall indicate whether credential bootstrapping is enabled after a reset for this interface.  If `true`, services shall set the `Enabled` property to `true` after a reset of the host or the service.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -88,7 +88,7 @@
                 },
                 "RoleId": {
                     "description": "The role used for the bootstrap account created for this interface.",
-                    "longDescription": "This property shall contain the Id property of the role resource that is used for the bootstrap account created for this interface.",
+                    "longDescription": "This property shall contain the `Id` property of the `Role` resource that is used for the bootstrap account created for this interface.",
                     "readonly": false,
                     "type": "string",
                     "versionAdded": "v1_3_0"
@@ -98,7 +98,7 @@
         },
         "HostInterface": {
             "additionalProperties": false,
-            "description": "The properties associated with a Redfish host interface.  A Redfish host interface is a connection between host software and a Redfish service.",
+            "description": "The `HostInterface` schema contains properties associated with a Redfish host interface.  A Redfish host interface is a connection between host software and a Redfish service.",
             "longDescription": "This resource shall represent a Redfish host interface as part of the Redfish Specification.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -135,7 +135,7 @@
                 },
                 "AuthNoneRoleId": {
                     "description": "The role when no authentication on this interface is used.",
-                    "longDescription": "This property shall contain the Id property of the Role resource that is used when no authentication on this interface is performed.  This property shall be absent if `AuthNone` is not supported by the service for the AuthenticationModes property.",
+                    "longDescription": "This property shall contain the `Id` property of the `Role` resource that is used when no authentication on this interface is performed.  This property shall be absent if `AuthNone` is not supported by the service for the `AuthenticationModes` property.",
                     "readonly": false,
                     "type": "string",
                     "versionAdded": "v1_2_0"
@@ -189,7 +189,7 @@
                 "FirmwareAuthRoleId": {
                     "deprecated": "This property has been deprecated in favor of newer methods of negotiating credentials.",
                     "description": "The Redfish role used for firmware authentication on this interface.",
-                    "longDescription": "This property shall contain the Id property of the Role resource that is configured for firmware authentication on this interface.",
+                    "longDescription": "This property shall contain the `Id` property of the `Role` resource that is configured for firmware authentication on this interface.",
                     "readonly": false,
                     "type": "string",
                     "versionDeprecated": "v1_3_0"
@@ -197,7 +197,7 @@
                 "HostEthernetInterfaces": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterfaceCollection.json#/definitions/EthernetInterfaceCollection",
                     "description": "A link to the collection of network interface controllers or cards (NICs) that a computer system uses to communicate with this host interface.",
-                    "longDescription": "This property shall contain a link to a resource collection of type EthernetInterfaceCollection that computer systems use as the host interface to this manager.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `EthernetInterfaceCollection` that computer systems use as the host interface to this manager.",
                     "readonly": true
                 },
                 "HostInterfaceType": {
@@ -240,7 +240,7 @@
                 "KernelAuthRoleId": {
                     "deprecated": "This property has been deprecated in favor of newer methods of negotiating credentials.",
                     "description": "The Redfish role used for kernel authentication on this interface.",
-                    "longDescription": "This property shall contain the Id property of the Role resource that is configured for kernel authentication on this interface.",
+                    "longDescription": "This property shall contain the `Id` property of the `Role` resource that is configured for kernel authentication on this interface.",
                     "readonly": false,
                     "type": "string",
                     "versionDeprecated": "v1_3_0"
@@ -253,7 +253,7 @@
                 "ManagerEthernetInterface": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface",
                     "description": "A link to a single network interface controllers or cards (NIC) that this manager uses for network communication with this host interface.",
-                    "longDescription": "This property shall contain a link to a resource of type EthernetInterface that represents the network interface that this manager uses as the host interface.",
+                    "longDescription": "This property shall contain a link to a resource of type `EthernetInterface` that represents the network interface that this manager uses as the host interface.",
                     "readonly": true
                 },
                 "Name": {
@@ -263,7 +263,7 @@
                 "NetworkProtocol": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.json#/definitions/ManagerNetworkProtocol",
                     "description": "A link to the network services and their settings that the manager controls.  In this property, clients find configuration options for the network and network services.",
-                    "longDescription": "This property shall contain a link to a resource of type ManagerNetworkProtocol that represents the network services for this manager.",
+                    "longDescription": "This property shall contain a link to a resource of type `ManagerNetworkProtocol` that represents the network services for this manager.",
                     "readonly": true
                 },
                 "Oem": {
@@ -316,7 +316,7 @@
                 "AuthNoneRole": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Role.json#/definitions/Role",
                     "description": "The link to the Redfish role that contains the privileges on this host interface when no authentication is performed.",
-                    "longDescription": "This property shall contain a link to a resource of type Role, and should link to the resource identified by property AuthNoneRoleId.  This property shall be absent if `AuthNone` is not supported by the service for the AuthenticationModes property.",
+                    "longDescription": "This property shall contain a link to a resource of type `Role`, and should link to the resource identified by property `AuthNoneRoleId`.  This property shall be absent if `AuthNone` is not supported by the service for the `AuthenticationModes` property.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -325,7 +325,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type ComputerSystem that are connected to this host interface.",
+                    "longDescription": "This property shall contain an array of links to resources of type `ComputerSystem` that are connected to this host interface.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -335,7 +335,7 @@
                 "CredentialBootstrappingRole": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Role.json#/definitions/Role",
                     "description": "The link to the role that contains the privileges for the bootstrap account created for this interface.",
-                    "longDescription": "This property shall contain a link to a resource of type Role, and should link to the resource identified by the RoleId property within CredentialBootstrapping.  This property shall be absent if the Redfish Host Interface Specification-defined 'credential bootstrapping via IPMI commands' feature is not supported by the service.",
+                    "longDescription": "This property shall contain a link to a resource of type `Role`, and should link to the resource identified by the `RoleId` property within `CredentialBootstrapping`.  This property shall be absent if the Redfish Host Interface Specification-defined 'credential bootstrapping via IPMI commands' feature is not supported by the service.",
                     "readonly": true,
                     "versionAdded": "v1_3_0"
                 },
@@ -343,7 +343,7 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Role.json#/definitions/Role",
                     "deprecated": "This property has been deprecated in favor of newer methods of negotiating credentials.",
                     "description": "The link to the Redfish role that has firmware authentication privileges on this host interface.",
-                    "longDescription": "This property shall contain a link to a resource of type Role, and should link to the resource identified by property FirmwareAuthRoleId.",
+                    "longDescription": "This property shall contain a link to a resource of type `Role`, and should link to the resource identified by property `FirmwareAuthRoleId`.",
                     "readonly": true,
                     "versionDeprecated": "v1_3_0"
                 },
@@ -351,7 +351,7 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Role.json#/definitions/Role",
                     "deprecated": "This property has been deprecated in favor of newer methods of negotiating credentials.",
                     "description": "The link to the Redfish role defining privileges for this host interface when using kernel authentication.",
-                    "longDescription": "This property shall contain a link to a resource of type Role, and should link to the resource identified by property KernelAuthRoleId.",
+                    "longDescription": "This property shall contain a link to a resource of type `Role`, and should link to the resource identified by property `KernelAuthRoleId`.",
                     "readonly": true,
                     "versionDeprecated": "v1_3_0"
                 },
@@ -385,7 +385,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.3",
-    "title": "#HostInterface.v1_3_1.HostInterface"
+    "title": "#HostInterface.v1_3_2.HostInterface"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/HostInterfaceCollection.json b/redfish-core/schema/dmtf/json-schema/HostInterfaceCollection.json
index 8a7474e..53fff74 100644
--- a/redfish-core/schema/dmtf/json-schema/HostInterfaceCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/HostInterfaceCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/HostInterfaceCollection.json",
     "$ref": "#/definitions/HostInterfaceCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "HostInterfaceCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of HostInterface resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of HostInterface instances for a Redfish implementation.",
+                    "description": "The collection of `HostInterface` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `HostInterface` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#HostInterfaceCollection.HostInterfaceCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/IPAddresses.v1_1_4.json b/redfish-core/schema/dmtf/json-schema/IPAddresses.v1_1_5.json
similarity index 98%
rename from redfish-core/schema/dmtf/json-schema/IPAddresses.v1_1_4.json
rename to redfish-core/schema/dmtf/json-schema/IPAddresses.v1_1_5.json
index cd817a4..dc6b94c 100644
--- a/redfish-core/schema/dmtf/json-schema/IPAddresses.v1_1_4.json
+++ b/redfish-core/schema/dmtf/json-schema/IPAddresses.v1_1_5.json
@@ -1,7 +1,7 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/IPAddresses.v1_1_4.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/IPAddresses.v1_1_5.json",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "AddressState": {
             "enum": [
@@ -314,7 +314,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2018.2",
-    "title": "#IPAddresses.v1_1_4"
+    "title": "#IPAddresses.v1_1_5"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Job.v1_2_3.json b/redfish-core/schema/dmtf/json-schema/Job.v1_2_4.json
similarity index 90%
rename from redfish-core/schema/dmtf/json-schema/Job.v1_2_3.json
rename to redfish-core/schema/dmtf/json-schema/Job.v1_2_4.json
index e3abd7f..80efbdb 100644
--- a/redfish-core/schema/dmtf/json-schema/Job.v1_2_3.json
+++ b/redfish-core/schema/dmtf/json-schema/Job.v1_2_4.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Job.v1_2_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Job.v1_2_4.json",
     "$ref": "#/definitions/Job",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "Job": {
             "additionalProperties": false,
-            "description": "The Job schema contains information about a job that a Redfish job service schedules or executes.  Clients create jobs to describe a series of operations that occur at periodic intervals.",
+            "description": "The `Job` schema contains information about a job that a Redfish job service schedules or executes.  Clients create jobs to describe a series of operations that occur at periodic intervals.",
             "longDescription": "This resource shall contain a job in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -69,7 +69,7 @@
                 },
                 "CreatedBy": {
                     "description": "The person or program that created this job entry.",
-                    "longDescription": "This property shall contain the user name, software program name, or other identifier indicating the creator of this job.",
+                    "longDescription": "This property shall contain the username, software program name, or other identifier indicating the creator of this job.",
                     "readonly": true,
                     "type": "string"
                 },
@@ -87,7 +87,7 @@
                 "EndTime": {
                     "description": "The date and time when the job was completed.",
                     "format": "date-time",
-                    "longDescription": "This property shall indicate the date and time when the job was completed.  This property shall not appear if the job is running or was not completed.  This property shall appear only if the JobState is Completed, Cancelled, or Exception.",
+                    "longDescription": "This property shall indicate the date and time when the job was completed.  This property shall not appear if the job is running or was not completed.  This property shall appear only if the `JobState` is `Completed`, `Cancelled`, or `Exception`.",
                     "readonly": true,
                     "type": "string"
                 },
@@ -104,7 +104,7 @@
                 },
                 "HidePayload": {
                     "description": "An indication of whether the contents of the payload should be hidden from view after the job has been created.  If `true`, responses do not return the payload.  If `false`, responses return the payload.  If this property is not present when the job is created, the default is `false`.",
-                    "longDescription": "This property shall indicate whether the contents of the payload should be hidden from view after the job has been created.  If `true`, responses shall not return the Payload property.  If `false`, responses shall return the Payload property.  If this property is not present when the job is created, the default is `false`.",
+                    "longDescription": "This property shall indicate whether the contents of the payload should be hidden from view after the job has been created.  If `true`, responses shall not return the `Payload` property.  If `false`, responses shall return the `Payload` property.  If this property is not present when the job is created, the default is `false`.",
                     "readonly": true,
                     "type": "boolean"
                 },
@@ -121,13 +121,13 @@
                 "JobStatus": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health",
                     "description": "The status of the job.",
-                    "longDescription": "This property shall indicate the health status of the job.  This property should contain `Critical` if one or more messages in the Messages array contains the severity `Critical`.  This property should contain `Warning` if one or more messages in the Messages array contains the severity `Warning` and if no messages contain the severity `Critical`.  This property should contain `OK` if all messages in the Messages array contain the severity `OK` or if the array is empty.",
+                    "longDescription": "This property shall indicate the health status of the job.  This property should contain `Critical` if one or more messages in the `Messages` array contains the severity `Critical`.  This property should contain `Warning` if one or more messages in the `Messages` array contains the severity `Warning` and if no messages contain the severity `Critical`.  This property should contain `OK` if all messages in the `Messages` array contain the severity `OK` or if the array is empty.",
                     "readonly": true
                 },
                 "Links": {
                     "$ref": "#/definitions/Links",
-                    "description": "Contains references to other resources that are related to this resource.",
-                    "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to but are not contained by, or subordinate to, this resource.",
+                    "description": "The links to other resources that are related to this resource.",
+                    "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
                     "versionAdded": "v1_2_0"
                 },
                 "MaxExecutionTime": {
@@ -159,7 +159,7 @@
                 "Payload": {
                     "$ref": "#/definitions/Payload",
                     "description": "The HTTP and JSON request payload details for this job.",
-                    "longDescription": "This property shall contain the HTTP and JSON request payload information for executing this job.  This property shall not be included in the response if the HidePayload property is `true`."
+                    "longDescription": "This property shall contain the HTTP and JSON request payload information for executing this job.  This property shall not be included in the response if the `HidePayload` property is `true`."
                 },
                 "PercentComplete": {
                     "description": "The completion percentage of this job.",
@@ -190,14 +190,14 @@
                     "items": {
                         "type": "string"
                     },
-                    "longDescription": "This property shall contain an array of IDs for the job steps in the order that they shall be executed.  Each step shall be completed prior to the execution of the next step in array order.  An incomplete list of steps shall be considered an invalid configuration.  If this property is not present or contains an empty array it shall indicate that the step execution order is omitted and may occur in parallel or in series as determined by the service.",
+                    "longDescription": "This property shall contain an array of `Id` property values for the job steps in the order that they shall be executed.  Each step shall be completed prior to the execution of the next step in array order.  An incomplete list of steps shall be considered an invalid configuration.  If this property is not present or contains an empty array it shall indicate that the step execution order is omitted and may occur in parallel or in series as determined by the service.",
                     "readonly": true,
                     "type": "array"
                 },
                 "Steps": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/JobCollection.json#/definitions/JobCollection",
                     "description": "The link to a collection of steps for this job.",
-                    "longDescription": "This property shall contain the link to a resource collection of type JobCollection.  This property shall not be present if this resource represents a step for a job.",
+                    "longDescription": "This property shall contain the link to a resource collection of type `JobCollection`.  This property shall not be present if this resource represents a step for a job.",
                     "readonly": true
                 }
             },
@@ -369,7 +369,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.3",
-    "title": "#Job.v1_2_3.Job"
+    "title": "#Job.v1_2_4.Job"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/JobCollection.json b/redfish-core/schema/dmtf/json-schema/JobCollection.json
index e682941..585f661 100644
--- a/redfish-core/schema/dmtf/json-schema/JobCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/JobCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/JobCollection.json",
     "$ref": "#/definitions/JobCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "JobCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Job resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Job instances for a Redfish implementation.",
+                    "description": "The collection of `Job` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Job` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -95,6 +95,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#JobCollection.JobCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/JobService.v1_0_5.json b/redfish-core/schema/dmtf/json-schema/JobService.v1_0_6.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/JobService.v1_0_5.json
rename to redfish-core/schema/dmtf/json-schema/JobService.v1_0_6.json
index a5e2266..e7ab95f 100644
--- a/redfish-core/schema/dmtf/json-schema/JobService.v1_0_5.json
+++ b/redfish-core/schema/dmtf/json-schema/JobService.v1_0_6.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/JobService.v1_0_5.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/JobService.v1_0_6.json",
     "$ref": "#/definitions/JobService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "JobService": {
             "additionalProperties": false,
-            "description": "The JobService schema contains properties for scheduling and execution of operations, represents the properties for the job service itself, and has links to jobs managed by the job service.",
+            "description": "The `JobService` schema contains properties for scheduling and execution of operations, represents the properties for the job service itself, and has links to jobs managed by the job service.",
             "longDescription": "This resource shall represent a job service for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -95,13 +95,13 @@
                 "Jobs": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/JobCollection.json#/definitions/JobCollection",
                     "description": "The links to the jobs collection.",
-                    "longDescription": "This property shall contain a link to a resource collection of type JobCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `JobCollection`.",
                     "readonly": true
                 },
                 "Log": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/LogService.json#/definitions/LogService",
                     "description": "The link to a log service that the job service uses.  This service can be a dedicated log service or a pointer to a log service under another resource, such as a manager.",
-                    "longDescription": "This property shall contain a link to a resource of type LogService that this job service uses.",
+                    "longDescription": "This property shall contain a link to a resource of type `LogService` that this job service uses.",
                     "readonly": true
                 },
                 "Name": {
@@ -180,7 +180,7 @@
                 },
                 "Scheduling": {
                     "description": "An indication of whether scheduling of jobs is supported.",
-                    "longDescription": "This property shall indicate whether the Schedule property within the job supports scheduling of jobs.",
+                    "longDescription": "This property shall indicate whether the `Schedule` property within the job supports scheduling of jobs.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -212,7 +212,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2018.2",
-    "title": "#JobService.v1_0_5.JobService"
+    "title": "#JobService.v1_0_6.JobService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/JsonSchemaFile.v1_1_4.json b/redfish-core/schema/dmtf/json-schema/JsonSchemaFile.v1_1_5.json
similarity index 85%
rename from redfish-core/schema/dmtf/json-schema/JsonSchemaFile.v1_1_4.json
rename to redfish-core/schema/dmtf/json-schema/JsonSchemaFile.v1_1_5.json
index cb8c4e9..1d4cba1 100644
--- a/redfish-core/schema/dmtf/json-schema/JsonSchemaFile.v1_1_4.json
+++ b/redfish-core/schema/dmtf/json-schema/JsonSchemaFile.v1_1_5.json
@@ -1,13 +1,13 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/JsonSchemaFile.v1_1_4.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/JsonSchemaFile.v1_1_5.json",
     "$ref": "#/definitions/JsonSchemaFile",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
-            "description": "The available actions for this Resource.",
-            "longDescription": "This type shall contain the available actions for this Resource.",
+            "description": "The available actions for this resource.",
+            "longDescription": "This type shall contain the available actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
             "properties": {
                 "Oem": {
                     "$ref": "#/definitions/OemActions",
-                    "description": "The available OEM-specific actions for this Resource.",
-                    "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+                    "description": "The available OEM-specific actions for this resource.",
+                    "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
                     "versionAdded": "v1_1_0"
                 }
             },
@@ -34,8 +34,8 @@
         },
         "JsonSchemaFile": {
             "additionalProperties": false,
-            "description": "The JsonSchemaFile schema contains the properties that describe the locations, as URIs, of a Redfish Schema definition that a Redfish Service implements or references.",
-            "longDescription": "This Resource shall represent the schema file locator Resource for a Redfish implementation.",
+            "description": "The `JsonSchemaFile` schema contains the properties that describe the locations, as URIs, of a Redfish schema definition that a Redfish service implements or references.",
+            "longDescription": "This resource shall represent the schema file locator resource for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -65,8 +65,8 @@
                 },
                 "Actions": {
                     "$ref": "#/definitions/Actions",
-                    "description": "The available actions for this Resource.",
-                    "longDescription": "This property shall contain the available actions for this Resource.",
+                    "description": "The available actions for this resource.",
+                    "longDescription": "This property shall contain the available actions for this resource.",
                     "versionAdded": "v1_1_0"
                 },
                 "Description": {
@@ -111,8 +111,8 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
                 },
                 "Schema": {
-                    "description": "The @odata.type name this schema describes.",
-                    "longDescription": "This property shall contain the @odata.type property value for that schema and shall conform to the Redfish Specification-specified syntax for the Type property.",
+                    "description": "The `@odata.type` name this schema describes.",
+                    "longDescription": "This property shall contain the `@odata.type` property value for that schema and shall conform to the Redfish Specification-specified syntax for the 'Type' property.",
                     "readonly": true,
                     "type": "string"
                 }
@@ -149,14 +149,14 @@
             "properties": {
                 "ArchiveFile": {
                     "description": "The name of the file in the archive, if the schema is hosted on the service in an archive file.",
-                    "longDescription": "This property shall contain the file name of the individual schema file within the archive file that the ArchiveUri property specifies.  The file name shall conform to the Redfish Specification-described format.",
+                    "longDescription": "This property shall contain the file name of the individual schema file within the archive file that the `ArchiveUri` property specifies.  The file name shall conform to the Redfish Specification-described format.",
                     "readonly": true,
                     "type": "string"
                 },
                 "ArchiveUri": {
                     "description": "The link to an archive file, if the schema is hosted on the service in an archive file.",
                     "format": "uri-reference",
-                    "longDescription": "This property shall contain a URI colocated with the Redfish Service that specifies the location of the schema file, which can be retrieved using the Redfish protocol and authentication methods.  This property shall be used for only archive files, in zip or other formats.  The ArchiveFile value shall be the individual schema file name within the archive file.",
+                    "longDescription": "This property shall contain a URI colocated with the Redfish service that specifies the location of the schema file, which can be retrieved using the Redfish protocol and authentication methods.  This property shall be used for only archive files, in zip or other formats.  The `ArchiveFile` value shall be the individual schema file name within the archive file.",
                     "readonly": true,
                     "type": "string"
                 },
@@ -169,14 +169,14 @@
                 "PublicationUri": {
                     "description": "The link to publicly available (canonical) URI for schema.",
                     "format": "uri-reference",
-                    "longDescription": "This property shall contain a URI not colocated with the Redfish Service that specifies the canonical location of the schema file.  This property shall be used for only individual schema files.",
+                    "longDescription": "This property shall contain a URI not colocated with the Redfish service that specifies the canonical location of the schema file.  This property shall be used for only individual schema files.",
                     "readonly": true,
                     "type": "string"
                 },
                 "Uri": {
                     "description": "The link to locally available URI for schema.",
                     "format": "uri-reference",
-                    "longDescription": "This property shall contain a URI colocated with the Redfish Service that specifies the location of the schema file, which can be retrieved using the Redfish protocol and authentication methods.  This property shall be used for only individual schema files.  The file name portion of the URI shall conform to the format specified in the Redfish Specification.",
+                    "longDescription": "This property shall contain a URI colocated with the Redfish service that specifies the location of the schema file, which can be retrieved using the Redfish protocol and authentication methods.  This property shall be used for only individual schema files.  The file name portion of the URI shall conform to the format specified in the Redfish Specification.",
                     "readonly": true,
                     "type": "string"
                 }
@@ -185,8 +185,8 @@
         },
         "OemActions": {
             "additionalProperties": true,
-            "description": "The available OEM-specific actions for this Resource.",
-            "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+            "description": "The available OEM-specific actions for this resource.",
+            "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -205,7 +205,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2017.1",
-    "title": "#JsonSchemaFile.v1_1_4.JsonSchemaFile"
+    "title": "#JsonSchemaFile.v1_1_5.JsonSchemaFile"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/JsonSchemaFileCollection.json b/redfish-core/schema/dmtf/json-schema/JsonSchemaFileCollection.json
index 327a03e..2ea9ac9 100644
--- a/redfish-core/schema/dmtf/json-schema/JsonSchemaFileCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/JsonSchemaFileCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/JsonSchemaFileCollection.json",
     "$ref": "#/definitions/JsonSchemaFileCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "JsonSchemaFileCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The JsonSchemaFileCollection schema describes a collection of JSON Schema file instances.",
-                    "longDescription": "This Resource shall represent a Resource Collection of JsonSchemaFile instances for a Redfish implementation.",
+                    "description": "The collection of `JsonSchemaFile` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `JsonSchemaFile` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#JsonSchemaFileCollection.JsonSchemaFileCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Key.v1_4_0.json b/redfish-core/schema/dmtf/json-schema/Key.v1_4_1.json
similarity index 91%
rename from redfish-core/schema/dmtf/json-schema/Key.v1_4_0.json
rename to redfish-core/schema/dmtf/json-schema/Key.v1_4_1.json
index b855400..5d84041 100644
--- a/redfish-core/schema/dmtf/json-schema/Key.v1_4_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Key.v1_4_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Key.v1_4_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Key.v1_4_1.json",
     "$ref": "#/definitions/Key",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "Key": {
             "additionalProperties": false,
-            "description": "The Key schema describes sensitive data for accessing devices or services.",
+            "description": "The `Key` schema describes sensitive data for accessing devices or services.",
             "longDescription": "This resource shall represent a key for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -84,7 +84,7 @@
                 },
                 "KeyString": {
                     "description": "The string for the key.",
-                    "longDescription": "This property shall contain the key, and the format shall follow the requirements specified by the KeyType property value.",
+                    "longDescription": "This property shall contain the key, and the format shall follow the requirements specified by the `KeyType` property value.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -105,16 +105,9 @@
                     "readonly": true
                 },
                 "NVMeoF": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/NVMeoF"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/NVMeoF",
                     "description": "NVMe-oF specific properties.",
-                    "longDescription": "This property shall contain NVMe-oF specific properties for this key.  This property shall be present if KeyType contains the value `NVMeoF`."
+                    "longDescription": "This property shall contain NVMe-oF specific properties for this key.  This property shall be present if `KeyType` contains the value `NVMeoF`."
                 },
                 "Name": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -126,16 +119,9 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
                 },
                 "SSH": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/SSHType"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/SSHType",
                     "description": "SSH specific properties.",
-                    "longDescription": "This property shall contain SSH specific properties for this key.  This property shall be present if KeyType contains the value `SSH`.",
+                    "longDescription": "This property shall contain SSH specific properties for this key.  This property shall be present if `KeyType` contains the value `SSH`.",
                     "versionAdded": "v1_2_0"
                 },
                 "UserDescription": {
@@ -200,7 +186,7 @@
             "properties": {
                 "HostKeyId": {
                     "description": "The identifier of the host key paired with this target key.",
-                    "longDescription": "This property shall contain the value of the Id property of the Key resource representing the host key paired with this target key.  An empty string shall indicate the key is not paired.  This property shall be absent for host keys.",
+                    "longDescription": "This property shall contain the value of the `Id` property of the `Key` resource representing the host key paired with this target key.  An empty string shall indicate the key is not paired.  This property shall be absent for host keys.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -218,7 +204,7 @@
                 },
                 "OEMSecurityProtocolType": {
                     "description": "The OEM security protocol that this key uses.",
-                    "longDescription": "This property shall contain the OEM-defined security protocol that this key uses.  The value shall be derived from the contents of the KeyString property.  This property shall be present if SecurityProtocolType contains the value `OEM`.",
+                    "longDescription": "This property shall contain the OEM-defined security protocol that this key uses.  The value shall be derived from the contents of the `KeyString` property.  This property shall be present if `SecurityProtocolType` contains the value `OEM`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -251,7 +237,7 @@
                         }
                     ],
                     "description": "The security protocol that this key uses.",
-                    "longDescription": "This property shall contain the security protocol that this key uses.  The value shall be derived from the contents of the KeyString property.",
+                    "longDescription": "This property shall contain the security protocol that this key uses.  The value shall be derived from the contents of the `KeyString` property.",
                     "readonly": true
                 }
             },
@@ -294,7 +280,7 @@
             },
             "enumLongDescriptions": {
                 "DHHC": "This value shall indicate the Diffie-Hellman Hashed Message Authentication Code Challenge Handshake Authentication Protocol (DH-HMAC-CHAP) as defined by the NVMe Base Specification.",
-                "OEM": "This value shall indicate an OEM-defined security protocol.  The OEMSecurityProtocolType property shall contain the specific OEM protocol.",
+                "OEM": "This value shall indicate an OEM-defined security protocol.  The `OEMSecurityProtocolType` property shall contain the specific OEM protocol.",
                 "TLS_PSK": "This value shall indicate Transport Layer Security Pre-Shared Key (TLS PSK) as defined by the NVMe TCP Transport Specification."
             },
             "longDescription": "This enumeration shall list the NVMe security protocols that a key protects.",
@@ -375,7 +361,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#Key.v1_4_0.Key"
+    "title": "#Key.v1_4_1.Key"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/KeyCollection.json b/redfish-core/schema/dmtf/json-schema/KeyCollection.json
index bf94503..ddc3037 100644
--- a/redfish-core/schema/dmtf/json-schema/KeyCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/KeyCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/KeyCollection.json",
     "$ref": "#/definitions/KeyCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "KeyCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Key resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Key instances for a Redfish implementation.",
+                    "description": "The collection of `Key` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Key` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -98,6 +98,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#KeyCollection.KeyCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/KeyPolicy.v1_0_0.json b/redfish-core/schema/dmtf/json-schema/KeyPolicy.v1_0_1.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/KeyPolicy.v1_0_0.json
rename to redfish-core/schema/dmtf/json-schema/KeyPolicy.v1_0_1.json
index b57328f..9c376b8 100644
--- a/redfish-core/schema/dmtf/json-schema/KeyPolicy.v1_0_0.json
+++ b/redfish-core/schema/dmtf/json-schema/KeyPolicy.v1_0_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/KeyPolicy.v1_0_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/KeyPolicy.v1_0_1.json",
     "$ref": "#/definitions/KeyPolicy",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "KeyPolicy": {
             "additionalProperties": false,
-            "description": "The KeyPolicy schema describes settings for how keys are allowed to be used for accessing devices or services.",
+            "description": "The `KeyPolicy` schema describes settings for how keys are allowed to be used for accessing devices or services.",
             "longDescription": "This resource shall represent a key policy for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -105,16 +105,9 @@
                     "readonly": true
                 },
                 "NVMeoF": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/NVMeoF"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/NVMeoF",
                     "description": "NVMe-oF specific properties.",
-                    "longDescription": "This property shall contain NVMe-oF specific properties for this key policy.  This property shall be present if KeyPolicyType contains the value `NVMeoF`."
+                    "longDescription": "This property shall contain NVMe-oF specific properties for this key policy.  This property shall be present if `KeyPolicyType` contains the value `NVMeoF`."
                 },
                 "Name": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -208,7 +201,7 @@
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain the OEM-defined security protocols that this key policy allows.  NVMe-oF channels are restricted to OEM-defined security protocols in this list.  An empty list shall indicate no security protocols are allowed.  This property shall be present if SecurityProtocolAllowList contains `OEM`.",
+                    "longDescription": "This property shall contain the OEM-defined security protocols that this key policy allows.  NVMe-oF channels are restricted to OEM-defined security protocols in this list.  An empty list shall indicate no security protocols are allowed.  This property shall be present if `SecurityProtocolAllowList` contains `OEM`.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -340,7 +333,7 @@
             },
             "enumLongDescriptions": {
                 "DHHC": "This value shall indicate the Diffie-Hellman Hashed Message Authentication Code Challenge Handshake Authentication Protocol (DH-HMAC-CHAP) as defined by the NVMe Base Specification.",
-                "OEM": "This value shall indicate an OEM-defined security protocol.  The OEMSecurityProtocolAllowList property shall contain the specific OEM protocol.",
+                "OEM": "This value shall indicate an OEM-defined security protocol.  The `OEMSecurityProtocolAllowList` property shall contain the specific OEM protocol.",
                 "TLS_PSK": "This value shall indicate Transport Layer Security Pre-Shared Key (TLS PSK) as defined by the NVMe TCP Transport Specification."
             },
             "longDescription": "This enumeration shall list the NVMe security protocols that a key is allowed to use.",
@@ -357,8 +350,8 @@
                 "TLSv3": "Transport Layer Security (TLS) v3."
             },
             "enumLongDescriptions": {
-                "TLSv2": "This value shall indicate Transport Layer Security (TLS) v2 as defined by the 'Transport Specific Address Subtype Definition for NVMe/TCP Transport' figure in the NVMe TCP Transport Specification.",
-                "TLSv3": "This value shall indicate Transport Layer Security (TLS) v3 as defined by the 'Transport Specific Address Subtype Definition for NVMe/TCP Transport' figure in the NVMe TCP Transport Specification."
+                "TLSv2": "This value shall indicate Transport Layer Security (TLS) v2 as defined by the 'Transport Specific Address Subtype `Definition` for NVMe/TCP Transport' figure in the NVMe TCP Transport Specification.",
+                "TLSv3": "This value shall indicate Transport Layer Security (TLS) v3 as defined by the 'Transport Specific Address Subtype `Definition` for NVMe/TCP Transport' figure in the NVMe TCP Transport Specification."
             },
             "longDescription": "This enumeration shall list the NVMe security transports that a key is allowed to use.",
             "type": "string"
@@ -385,7 +378,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.2",
-    "title": "#KeyPolicy.v1_0_0.KeyPolicy"
+    "title": "#KeyPolicy.v1_0_1.KeyPolicy"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/KeyPolicyCollection.json b/redfish-core/schema/dmtf/json-schema/KeyPolicyCollection.json
index c265ebf..80adc931 100644
--- a/redfish-core/schema/dmtf/json-schema/KeyPolicyCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/KeyPolicyCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/KeyPolicyCollection.json",
     "$ref": "#/definitions/KeyPolicyCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "KeyPolicyCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of KeyPolicy resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of KeyPolicy instances for a Redfish implementation.",
+                    "description": "The collection of `KeyPolicy` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `KeyPolicy` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#KeyPolicyCollection.KeyPolicyCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/KeyService.v1_0_0.json b/redfish-core/schema/dmtf/json-schema/KeyService.v1_0_1.json
similarity index 88%
rename from redfish-core/schema/dmtf/json-schema/KeyService.v1_0_0.json
rename to redfish-core/schema/dmtf/json-schema/KeyService.v1_0_1.json
index 03a8986..5fbfbf0 100644
--- a/redfish-core/schema/dmtf/json-schema/KeyService.v1_0_0.json
+++ b/redfish-core/schema/dmtf/json-schema/KeyService.v1_0_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/KeyService.v1_0_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/KeyService.v1_0_1.json",
     "$ref": "#/definitions/KeyService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "KeyService": {
             "additionalProperties": false,
-            "description": "The KeyService schema describes a key service that represents the actions available to manage keys.",
+            "description": "The `KeyService` schema describes a key service that represents the actions available to manage keys.",
             "longDescription": "This resource shall represent the key service properties for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -85,13 +85,13 @@
                 "NVMeoFKeyPolicies": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/KeyPolicyCollection.json#/definitions/KeyPolicyCollection",
                     "description": "The NVMe-oF key policies maintained by this service.",
-                    "longDescription": "This property shall contain a link to a resource collection of type KeyPolicyCollection that contains the NVMe-oF key policies maintained by this service.  The KeyPolicyType property for all members of this collection shall contain the value `NVMeoF`.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `KeyPolicyCollection` that contains the NVMe-oF key policies maintained by this service.  The `KeyPolicyType` property for all members of this collection shall contain the value `NVMeoF`.",
                     "readonly": true
                 },
                 "NVMeoFSecrets": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/KeyCollection.json#/definitions/KeyCollection",
                     "description": "The NVMe-oF keys maintained by this service.",
-                    "longDescription": "This property shall contain a link to a resource collection of type KeyCollection that contains the NVMe-oF keys maintained by this service.  The KeyType property for all members of this collection shall contain the value `NVMeoF`.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `KeyCollection` that contains the NVMe-oF keys maintained by this service.  The `KeyType` property for all members of this collection shall contain the value `NVMeoF`.",
                     "readonly": true
                 },
                 "Name": {
@@ -134,7 +134,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.2",
-    "title": "#KeyService.v1_0_0.KeyService"
+    "title": "#KeyService.v1_0_1.KeyService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/LeakDetection.v1_0_0.json b/redfish-core/schema/dmtf/json-schema/LeakDetection.v1_0_1.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/LeakDetection.v1_0_0.json
rename to redfish-core/schema/dmtf/json-schema/LeakDetection.v1_0_1.json
index 2329dc4..50b3d98 100644
--- a/redfish-core/schema/dmtf/json-schema/LeakDetection.v1_0_0.json
+++ b/redfish-core/schema/dmtf/json-schema/LeakDetection.v1_0_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/LeakDetection.v1_0_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/LeakDetection.v1_0_1.json",
     "$ref": "#/definitions/LeakDetection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "LeakDetection": {
             "additionalProperties": false,
-            "description": "The LeakDetection schema contains definitions for reporting leaks in liquid cooling systems or other equipment.",
+            "description": "The `LeakDetection` schema contains definitions for reporting leaks in liquid cooling systems or other equipment.",
             "longDescription": "This resource shall represent the leak detection functionality present in a service for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -93,7 +93,7 @@
                 "LeakDetectors": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/LeakDetectorCollection.json#/definitions/LeakDetectorCollection",
                     "description": "The link to the collection of leak detectors within this subsystem.",
-                    "longDescription": "This property shall contain a link to a resource collection of type LeakDetectorCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `LeakDetectorCollection`.",
                     "readonly": true
                 },
                 "Name": {
@@ -144,7 +144,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/LeakDetector.json#/definitions/LeakDetectorArrayExcerpt"
                     },
-                    "longDescription": "This property shall contain the states of all leak detection devices in this detector group.  The value of the DataSourceUri property, if present, shall reference a resource of type LeakDetector.",
+                    "longDescription": "This property shall contain the states of all leak detection devices in this detector group.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `LeakDetector`.",
                     "type": "array"
                 },
                 "Detectors@odata.count": {
@@ -167,7 +167,7 @@
                     ],
                     "description": "Humidity (percent).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the humidity, in percent units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Humidity`."
+                    "longDescription": "This property shall contain the humidity, in percent units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Humidity`."
                 }
             },
             "type": "object"
@@ -194,7 +194,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.1",
-    "title": "#LeakDetection.v1_0_0.LeakDetection"
+    "title": "#LeakDetection.v1_0_1.LeakDetection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/LeakDetector.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/LeakDetector.v1_1_0.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/LeakDetector.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/LeakDetector.v1_1_0.json
index 00f2d72..e4c6741 100644
--- a/redfish-core/schema/dmtf/json-schema/LeakDetector.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/LeakDetector.v1_1_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/LeakDetector.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/LeakDetector.v1_1_0.json",
     "$ref": "#/definitions/LeakDetector",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "LeakDetector": {
             "additionalProperties": false,
-            "description": "The LeakDetector schema describes a state-based or digital-value leak detector and its properties.",
+            "description": "The `LeakDetector` schema describes a state-based or digital-value leak detector and its properties.",
             "longDescription": "This resource shall represent a state-based or digital-value leak detector for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -175,7 +175,7 @@
                     ],
                     "description": "The usage or location within a device to which this leak detector applies.",
                     "excerpt": "LeakDetectorArray",
-                    "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this leak detector applies.  This property generally differentiates multiple leak detectors within the same PhysicalContext instance.",
+                    "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this leak detector applies.  This property generally differentiates multiple leak detectors within the same `PhysicalContext` instance.",
                     "readonly": true
                 },
                 "SKU": {
@@ -218,6 +218,13 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
                     "description": "The status and health of the resource and its subordinate or dependent resources.",
                     "longDescription": "This property shall contain any status or health properties of the resource."
+                },
+                "UserLabel": {
+                    "description": "A user-assigned label.",
+                    "longDescription": "This property shall contain a user-assigned label used to identify this resource.  If a value has not been assigned by a user, the value of this property shall be an empty string.",
+                    "readonly": false,
+                    "type": "string",
+                    "versionAdded": "v1_1_0"
                 }
             },
             "required": [
@@ -230,7 +237,7 @@
         },
         "LeakDetectorArrayExcerpt": {
             "additionalProperties": false,
-            "description": "The LeakDetector schema describes a state-based or digital-value leak detector and its properties.",
+            "description": "The `LeakDetector` schema describes a state-based or digital-value leak detector and its properties.",
             "excerpt": "LeakDetectorArray",
             "longDescription": "This resource shall represent a state-based or digital-value leak detector for a Redfish implementation.",
             "patternProperties": {
@@ -298,7 +305,7 @@
                     ],
                     "description": "The usage or location within a device to which this leak detector applies.",
                     "excerpt": "LeakDetectorArray",
-                    "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this leak detector applies.  This property generally differentiates multiple leak detectors within the same PhysicalContext instance.",
+                    "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this leak detector applies.  This property generally differentiates multiple leak detectors within the same `PhysicalContext` instance.",
                     "readonly": true
                 }
             },
@@ -306,7 +313,7 @@
         },
         "LeakDetectorExcerpt": {
             "additionalProperties": false,
-            "description": "The LeakDetector schema describes a state-based or digital-value leak detector and its properties.",
+            "description": "The `LeakDetector` schema describes a state-based or digital-value leak detector and its properties.",
             "excerpt": "LeakDetector",
             "longDescription": "This resource shall represent a state-based or digital-value leak detector for a Redfish implementation.",
             "patternProperties": {
@@ -385,7 +392,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.1",
-    "title": "#LeakDetector.v1_0_1.LeakDetector"
+    "release": "2024.1",
+    "title": "#LeakDetector.v1_1_0.LeakDetector"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/LeakDetectorCollection.json b/redfish-core/schema/dmtf/json-schema/LeakDetectorCollection.json
index 713c674..f01829a 100644
--- a/redfish-core/schema/dmtf/json-schema/LeakDetectorCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/LeakDetectorCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/LeakDetectorCollection.json",
     "$ref": "#/definitions/LeakDetectorCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "LeakDetectorCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of LeakDetector resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of LeakDetector instances for a Redfish implementation.",
+                    "description": "The collection of `LeakDetector` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `LeakDetector` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -97,6 +97,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#LeakDetectorCollection.LeakDetectorCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/License.v1_1_2.json b/redfish-core/schema/dmtf/json-schema/License.v1_1_3.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/License.v1_1_2.json
rename to redfish-core/schema/dmtf/json-schema/License.v1_1_3.json
index 7296a9f..7842942 100644
--- a/redfish-core/schema/dmtf/json-schema/License.v1_1_2.json
+++ b/redfish-core/schema/dmtf/json-schema/License.v1_1_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/License.v1_1_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/License.v1_1_3.json",
     "$ref": "#/definitions/License",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -44,9 +44,9 @@
                 "Service": "The license authorizes functionality to a service."
             },
             "enumLongDescriptions": {
-                "Capacity": "This value shall indicate the license authorizes functionality for one or more device instances limited to a maximum number of devices specified by the value of the MaxAuthorizedDevices property.  In an aggregator, the aggregating service shall represent the applicable services in the TargetServices property in the Links property.",
-                "Device": "This value shall indicate the license authorizes functionality for one or more specific device instances, listed as values of the AuthorizedDevices property.",
-                "Service": "This value shall indicate the license authorizes product-level or service-level functionality for a service.  This may include hardware or software features not tied to a specific device or subsystem.  License resources using this value shall not include the AuthorizedDevices nor the MaxAuthorizedDevices properties.  In an aggregator, the aggregating service shall represent the applicable services in the TargetServices property in the Links property."
+                "Capacity": "This value shall indicate the license authorizes functionality for one or more device instances limited to a maximum number of devices specified by the value of the `MaxAuthorizedDevices` property.  In an aggregator, the aggregating service shall represent the applicable services in the `TargetServices` property in the `Links` property.",
+                "Device": "This value shall indicate the license authorizes functionality for one or more specific device instances, listed as values of the `AuthorizedDevices` property.",
+                "Service": "This value shall indicate the license authorizes product-level or service-level functionality for a service.  This may include hardware or software features not tied to a specific device or subsystem.  `License` resources using this value shall not include the `AuthorizedDevices` nor the `MaxAuthorizedDevices` properties.  In an aggregator, the aggregating service shall represent the applicable services in the `TargetServices` property in the `Links` property."
             },
             "longDescription": "This property shall describe the authorization scope for this license.",
             "type": "string"
@@ -102,7 +102,7 @@
         },
         "License": {
             "additionalProperties": false,
-            "description": "The License schema describes a license for a feature.",
+            "description": "The `License` schema describes a license for a feature.",
             "longDescription": "This resource shall represent a license for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -168,7 +168,7 @@
                 "DownloadURI": {
                     "description": "The URI from which to download the license file.",
                     "format": "uri-reference",
-                    "longDescription": "This property shall contain the URI from which to download the license file, using the Redfish protocol and authentication methods.  The service provides this URI for the download of the OEM-specific binary file of license data.  An HTTP GET from this URI shall return a response payload of MIME type `application/octet-stream`.",
+                    "longDescription": "This property shall contain the URI from which to download the license file, using the Redfish protocol and authentication methods.  The service provides this URI for the download of the OEM-specific binary file of license data.  An HTTP `GET` from this URI shall return a response payload of MIME type `application/octet-stream`.",
                     "readonly": true,
                     "type": "string"
                 },
@@ -193,7 +193,7 @@
                 },
                 "GracePeriodDays": {
                     "description": "The grace days of this license.",
-                    "longDescription": "The value of this property shall contain the number of days that the license is still usable after the date and time specified by the ExpirationDate property.",
+                    "longDescription": "The value of this property shall contain the number of days that the license is still usable after the date and time specified by the `ExpirationDate` property.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -275,7 +275,7 @@
                 },
                 "MaxAuthorizedDevices": {
                     "description": "The maximum number of devices authorized by the license.",
-                    "longDescription": "This property shall contain the maximum number of devices that are authorized by the license.  This property shall only be present if the AuthorizationScope property contains the value `Capacity`.",
+                    "longDescription": "This property shall contain the maximum number of devices that are authorized by the license.  This property shall only be present if the `AuthorizationScope` property contains the value `Capacity`.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -321,7 +321,7 @@
                 },
                 "Removable": {
                     "description": "An indication of whether the license is removable.",
-                    "longDescription": "This property shall indicate whether a user can remove the license with an HTTP DELETE operation.",
+                    "longDescription": "This property shall indicate whether a user can remove the license with an HTTP `DELETE` operation.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -416,7 +416,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
                     },
-                    "longDescription": "This property shall contain an array of links to the devices that are authorized by the license.  Clients can provide this property when installing a license to apply the license to specific devices.  If not provided when installing a license, the service may determine the devices to which the license applies.  This property shall not be present if the AuthorizationScope property contains the value `Service`.",
+                    "longDescription": "This property shall contain an array of links to the devices that are authorized by the license.  Clients can provide this property when installing a license to apply the license to specific devices.  If not provided when installing a license, the service may determine the devices to which the license applies.  This property shall not be present if the `AuthorizationScope` property contains the value `Service`.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -433,7 +433,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Manager that represent the services where the license is installed, such as remote Redfish services.  This property shall only be present in aggregators when the AuthorizationScope property contains `Service` or `Capacity`.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Manager` that represent the services where the license is installed, such as remote Redfish services.  This property shall only be present in aggregators when the `AuthorizationScope` property contains `Service` or `Capacity`.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_1_0"
@@ -466,7 +466,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.3",
-    "title": "#License.v1_1_2.License"
+    "title": "#License.v1_1_3.License"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/LicenseCollection.json b/redfish-core/schema/dmtf/json-schema/LicenseCollection.json
index a571832..6e31d64 100644
--- a/redfish-core/schema/dmtf/json-schema/LicenseCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/LicenseCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/LicenseCollection.json",
     "$ref": "#/definitions/LicenseCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "LicenseCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of License resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of License instances for a Redfish implementation.",
+                    "description": "The collection of `License` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `License` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#LicenseCollection.LicenseCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/LicenseService.v1_1_1.json b/redfish-core/schema/dmtf/json-schema/LicenseService.v1_1_2.json
similarity index 80%
rename from redfish-core/schema/dmtf/json-schema/LicenseService.v1_1_1.json
rename to redfish-core/schema/dmtf/json-schema/LicenseService.v1_1_2.json
index 92b943b..0e8e50f 100644
--- a/redfish-core/schema/dmtf/json-schema/LicenseService.v1_1_1.json
+++ b/redfish-core/schema/dmtf/json-schema/LicenseService.v1_1_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/LicenseService.v1_1_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/LicenseService.v1_1_2.json",
     "$ref": "#/definitions/LicenseService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -37,27 +37,27 @@
         "Install": {
             "additionalProperties": false,
             "description": "This action installs one or more licenses from a remote file.",
-            "longDescription": "This action shall install one or more licenses from a remote file.  The service may update an existing License resource.  The `Location` header in the response shall contain the URI of the new or updated License resource.",
+            "longDescription": "This action shall install one or more licenses from a remote file.  The service may update an existing `License` resource.  The `Location` header in the response shall contain the URI of the new or updated `License` resource.",
             "parameters": {
                 "AuthorizedDevices": {
                     "description": "An array of links to the devices to be authorized by the license.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
                     },
-                    "longDescription": "This parameter shall contain an array of links to the devices to be authorized by the license.  Clients can provide this parameter when installing a license to apply the license to specific devices.  If not provided when installing a license, the service may determine the devices to which the license applies.  This parameter shall not be present if the AuthorizationScope property contains the value `Service`.",
+                    "longDescription": "This parameter shall contain an array of links to the devices to be authorized by the license.  Clients can provide this parameter when installing a license to apply the license to specific devices.  If not provided when installing a license, the service may determine the devices to which the license applies.  This parameter shall not be present if the `AuthorizationScope` property contains the value `Service`.",
                     "type": "array",
                     "versionAdded": "v1_1_0"
                 },
                 "LicenseFileURI": {
                     "description": "The URI of the license file to install.",
                     "format": "uri-reference",
-                    "longDescription": "This parameter shall contain an RFC3986-defined URI that links to a file that the license service retrieves to install the license in that file.  This URI should contain a scheme that describes the transfer protocol.  If the TransferProtocol parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to get the file.",
+                    "longDescription": "This parameter shall contain an RFC3986-defined URI that links to a file that the license service retrieves to install the license in that file.  This URI should contain a scheme that describes the transfer protocol.  If the `TransferProtocol` parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to get the file.",
                     "requiredParameter": true,
                     "type": "string"
                 },
                 "Password": {
-                    "description": "The password to access the URI specified by the LicenseFileURI parameter.",
-                    "longDescription": "This parameter shall represent the password to access the URI specified by the LicenseFileURI parameter.",
+                    "description": "The password to access the URI specified by the `LicenseFileURI` parameter.",
+                    "longDescription": "This parameter shall contain the password to access the URI specified by the `LicenseFileURI` parameter.",
                     "type": "string"
                 },
                 "TargetServices": {
@@ -65,18 +65,18 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Manager that represent the services where the license will be installed, such as remote Redfish services.  This parameter shall only be present in aggregators when the AuthorizationScope property contains `Service` or `Capacity`.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Manager` that represent the services where the license will be installed, such as remote Redfish services.  This parameter shall only be present in aggregators when the `AuthorizationScope` property contains `Service` or `Capacity`.",
                     "type": "array",
                     "versionAdded": "v1_1_0"
                 },
                 "TransferProtocol": {
                     "$ref": "#/definitions/TransferProtocolType",
-                    "description": "The network protocol that the license service uses to retrieve the license file located at the URI provided in LicenseFileURI.  This parameter is ignored if the URI provided in LicenseFileURI contains a scheme.",
-                    "longDescription": "This parameter shall contain the network protocol that the license service shall use to retrieve the license file located at the LicenseFileURI.  Services should ignore this parameter if the URI provided in LicenseFileURI contains a scheme.  If this parameter is not provided or supported, and if a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the file."
+                    "description": "The network protocol that the license service uses to retrieve the license file located at the URI provided in `LicenseFileURI`.  This parameter is ignored if the URI provided in `LicenseFileURI` contains a scheme.",
+                    "longDescription": "This parameter shall contain the network protocol that the license service shall use to retrieve the license file located at the `LicenseFileURI`.  Services should ignore this parameter if the URI provided in `LicenseFileURI` contains a scheme.  If this parameter is not provided or supported, and if a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the file."
                 },
                 "Username": {
-                    "description": "The user name to access the URI specified by the LicenseFileURI parameter.",
-                    "longDescription": "This parameter shall represent the user name to access the URI specified by the LicenseFileURI parameter.",
+                    "description": "The username to access the URI specified by the `LicenseFileURI` parameter.",
+                    "longDescription": "This parameter shall contain the username to access the URI specified by the `LicenseFileURI` parameter.",
                     "type": "string"
                 }
             },
@@ -109,7 +109,7 @@
         },
         "LicenseService": {
             "additionalProperties": false,
-            "description": "The LicenseService schema describes the license service and the properties for the service itself with a link to the collection of licenses.  The license service also provides methods for installing licenses in a Redfish service.",
+            "description": "The `LicenseService` schema describes the license service and the properties for the service itself with a link to the collection of licenses.  The license service also provides methods for installing licenses in a Redfish service.",
             "longDescription": "This resource shall represent a license service and the properties that affect the service itself for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -168,16 +168,9 @@
                     ]
                 },
                 "Licenses": {
-                    "anyOf": [
-                        {
-                            "$ref": "http://redfish.dmtf.org/schemas/v1/LicenseCollection.json#/definitions/LicenseCollection"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/LicenseCollection.json#/definitions/LicenseCollection",
                     "description": "The link to the collection of licenses.",
-                    "longDescription": "This property shall contain a link to a resource collection of type LicenseCollection.  When installing a license with a POST operation to this collection, the service may update an existing License resource instead of creating a new resource.  In these cases, the service shall respond with the HTTP `200 OK` status code or HTTP `204 No Content` status code and the `Location` header in the response shall contain the URI of the updated License resource.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `LicenseCollection`.  When installing a license with a `POST` operation to this collection, the service may update an existing License resource instead of creating a new resource.  In these cases, the service shall respond with the HTTP `200 OK` status code or HTTP `204 No Content` status code and the `Location` header in the response shall contain the URI of the updated License resource.",
                     "readonly": true
                 },
                 "Name": {
@@ -248,13 +241,14 @@
                 "NFS": "Network File System (NFS).",
                 "OEM": "A manufacturer-defined protocol.",
                 "SCP": "Secure Copy Protocol (SCP).",
-                "SFTP": "Secure File Transfer Protocol (SFTP).",
+                "SFTP": "SSH File Transfer Protocol (SFTP).",
                 "TFTP": "Trivial File Transfer Protocol (TFTP)."
             },
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.3",
-    "title": "#LicenseService.v1_1_1.LicenseService"
+    "title": "#LicenseService.v1_1_2.LicenseService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/LogEntry.v1_16_0.json b/redfish-core/schema/dmtf/json-schema/LogEntry.v1_16_1.json
similarity index 87%
rename from redfish-core/schema/dmtf/json-schema/LogEntry.v1_16_0.json
rename to redfish-core/schema/dmtf/json-schema/LogEntry.v1_16_1.json
index 90aabfa..d0e064a 100644
--- a/redfish-core/schema/dmtf/json-schema/LogEntry.v1_16_0.json
+++ b/redfish-core/schema/dmtf/json-schema/LogEntry.v1_16_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_16_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_16_1.json",
     "$ref": "#/definitions/LogEntry",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -53,7 +53,7 @@
             "properties": {
                 "NotificationType": {
                     "description": "The CPER Notification Type for a CPER record.",
-                    "longDescription": "This property shall contain the CPER Notification Type for a CPER record that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property.  This property shall only be present if DiagnosticDataType contains `CPER`.",
+                    "longDescription": "This property shall contain the CPER Notification Type for a CPER record that corresponds to the contents of the `DiagnosticData` property or data retrieved from the URI specified by the `AdditionalDataURI` property.  This property shall only be present if `DiagnosticDataType` contains `CPER`.",
                     "pattern": "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$",
                     "readonly": true,
                     "type": [
@@ -70,7 +70,7 @@
                 },
                 "SectionType": {
                     "description": "The CPER Section Type.",
-                    "longDescription": "This property shall contain the CPER Section Type for a CPER section that corresponds to the contents of the DiagnosticData property or data retrieved from the URI specified by the AdditionalDataURI property.  This property shall only be present if DiagnosticDataType contains `CPERSection`.",
+                    "longDescription": "This property shall contain the CPER Section Type for a CPER section that corresponds to the contents of the `DiagnosticData` property or data retrieved from the URI specified by the `AdditionalDataURI` property.  This property shall only be present if `DiagnosticDataType` contains `CPERSection`.",
                     "pattern": "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$",
                     "readonly": true,
                     "type": [
@@ -147,7 +147,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
                     },
-                    "longDescription": "This property shall contain an array of links to resources that are related to this log entry.  It shall not contain links to LogEntry resources.  RelatedLogEntries is used to reference related log entries.  This property shall not contain the value of the OriginOfCondition property.",
+                    "longDescription": "This property shall contain an array of links to resources that are related to this log entry.  It shall not contain links to `LogEntry` resources.  `RelatedLogEntries` is used to reference related log entries.  This property shall not contain the value of the `OriginOfCondition` property.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_12_0"
@@ -160,7 +160,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/LogEntry.json#/definitions/LogEntry"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type LogEntry in this or other log services that are related to this log entry.",
+                    "longDescription": "This property shall contain an array of links to resources of type `LogEntry` in this or other log services that are related to this log entry.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_12_0"
@@ -189,8 +189,8 @@
                 "PreOS": "Pre-OS diagnostic data."
             },
             "enumLongDescriptions": {
-                "CPER": "This value shall indicate the data provided at the URI specified by the AdditionalDataURI property is a complete UEFI Specification-defined Common Platform Error Record.  The CPER data shall contain a Record Header and at least one Section as defined by the UEFI Specification.",
-                "CPERSection": "This value shall indicate the data provided at the URI specified by the AdditionalDataURI property is a single Section of a UEFI Specification-defined Common Platform Error Record.  The CPER data shall contain one Section as defined by the UEFI Specification, with no Record Header."
+                "CPER": "This value shall indicate the data provided at the URI specified by the `AdditionalDataURI` property is a complete UEFI Specification-defined Common Platform Error Record.  The CPER data shall contain a Record Header and at least one Section as defined by the UEFI Specification.",
+                "CPERSection": "This value shall indicate the data provided at the URI specified by the `AdditionalDataURI` property is a single Section of a UEFI Specification-defined Common Platform Error Record.  The CPER data shall contain one Section as defined by the UEFI Specification, with no Record Header."
             },
             "enumVersionAdded": {
                 "CPER": "v1_10_0",
@@ -200,7 +200,7 @@
         },
         "LogEntry": {
             "additionalProperties": false,
-            "description": "The LogEntry schema defines the record format for a log.  It is designed for Redfish event logs, OEM-specific log formats, and the IPMI System Event Log (SEL).  The EntryType field indicates the type of log and the resource includes several additional properties dependent on the EntryType.",
+            "description": "The `LogEntry` schema defines the record format for a log.  It is designed for Redfish event logs, OEM-specific log formats, and the IPMI System Event Log (SEL).  The `EntryType` field indicates the type of log and the resource includes several additional properties dependent on the `EntryType`.",
             "longDescription": "This resource shall represent the log format for log services in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -237,7 +237,7 @@
                 },
                 "AdditionalDataSizeBytes": {
                     "description": "The size of the additional data for this log entry.",
-                    "longDescription": "This property shall contain the size of the additional data retrieved from the URI specified by the AdditionalDataURI property for this log entry.",
+                    "longDescription": "This property shall contain the size of the additional data retrieved from the URI specified by the `AdditionalDataURI` property for this log entry.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -249,7 +249,7 @@
                 "AdditionalDataURI": {
                     "description": "The URI at which to access the additional data for this log entry, such as diagnostic data, image captures, or other files.",
                     "format": "uri-reference",
-                    "longDescription": "This property shall contain the URI at which to access the additional data for this log entry, using the Redfish protocol and authentication methods.  If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property.",
+                    "longDescription": "This property shall contain the URI at which to access the additional data for this log entry, using the Redfish protocol and authentication methods.  If both `DiagnosticData` and `AdditionalDataURI` are present, `DiagnosticData` shall contain the Base64-encoding of the data retrieved from the URI specified by the `AdditionalDataURI` property.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -266,7 +266,7 @@
                 "CXLEntryType": {
                     "$ref": "#/definitions/CXLEntryType",
                     "description": "The specific CXL entry type.",
-                    "longDescription": "This property shall contain the specific CXL entry type.  This property shall only be present if EntryType contains `CXL`.",
+                    "longDescription": "This property shall contain the specific CXL entry type.  This property shall only be present if `EntryType` contains `CXL`.",
                     "readonly": true,
                     "versionAdded": "v1_14_0"
                 },
@@ -290,7 +290,7 @@
                 },
                 "DiagnosticData": {
                     "description": "A Base64-encoded set of diagnostic data associated with this log entry.",
-                    "longDescription": "This property shall contain a Base64-encoded string that represents diagnostic data associated with this log entry.  The contents shall depend on the value of the DiagnosticDataType property.  The length of the value should not exceed 4 KB.  Larger diagnostic data payloads should omit this property and use the AdditionalDataURI property to reference the data.  If both DiagnosticData and AdditionalDataURI are present, DiagnosticData shall contain the Base64-encoding of the data retrieved from the URI specified by the AdditionalDataURI property.",
+                    "longDescription": "This property shall contain a Base64-encoded string that represents diagnostic data associated with this log entry.  The contents shall depend on the value of the `DiagnosticDataType` property.  The length of the value should not exceed 4 KB.  Larger diagnostic data payloads should omit this property and use the `AdditionalDataURI` property to reference the data.  If both `DiagnosticData` and `AdditionalDataURI` are present, `DiagnosticData` shall contain the Base64-encoding of the data retrieved from the URI specified by the `AdditionalDataURI` property.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -307,8 +307,8 @@
                             "type": "null"
                         }
                     ],
-                    "description": "The type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property.",
-                    "longDescription": "This property shall contain the type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property.",
+                    "description": "The type of data available in the `DiagnosticData` property or retrieved from the URI specified by the `AdditionalDataURI` property.",
+                    "longDescription": "This property shall contain the type of data available in the `DiagnosticData` property or retrieved from the URI specified by the `AdditionalDataURI` property.",
                     "readonly": true,
                     "versionAdded": "v1_7_0"
                 },
@@ -322,7 +322,7 @@
                         }
                     ],
                     "description": "The entry code for the log entry if the entry type is `SEL`.",
-                    "longDescription": "This property shall contain the entry code for the log entry if the EntryType is `SEL`.  Tables 42-1 and 42-2 of the IPMI Specification v2.0 revision 1.1 describe these enumerations.",
+                    "longDescription": "This property shall contain the entry code for the log entry if the `EntryType` is `SEL`.  Tables 42-1 and 42-2 of the IPMI Specification v2.0 revision 1.1 describe these enumerations.",
                     "readonly": true
                 },
                 "EntryType": {
@@ -343,7 +343,7 @@
                 },
                 "EventId": {
                     "description": "The unique instance identifier for an event.",
-                    "longDescription": "If present, this LogEntry records an Event and the value shall indicate a unique identifier for the event, the format of which is implementation dependent.",
+                    "longDescription": "If present, this `LogEntry` records an `Event` and the value shall indicate a unique identifier for the event, the format of which is implementation dependent.",
                     "readonly": true,
                     "type": "string",
                     "versionAdded": "v1_1_0"
@@ -351,16 +351,16 @@
                 "EventTimestamp": {
                     "description": "The date and time when the event occurred.",
                     "format": "date-time",
-                    "longDescription": "If present, this LogEntry records an event and the value shall contain the date and time when the event occurred.",
+                    "longDescription": "If present, this `LogEntry` records an event and the value shall contain the date and time when the event occurred.",
                     "readonly": true,
                     "type": "string",
                     "versionAdded": "v1_1_0"
                 },
                 "EventType": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType",
-                    "deprecated": "This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the RegistryPrefix and ResourceType properties and not on the EventType property.",
+                    "deprecated": "This property has been deprecated.  Starting with Redfish Specification v1.6 (Event v1.3), subscriptions are based on the `RegistryPrefix` and `ResourceType` properties and not on the `EventType` property.",
                     "description": "The type of event recorded in this log.",
-                    "longDescription": "If present, this LogEntry records an event and the value shall indicate the type of event.",
+                    "longDescription": "If present, this `LogEntry` records an event and the value shall indicate the type of event.",
                     "readonly": true,
                     "versionAdded": "v1_1_0",
                     "versionDeprecated": "v1_4_0"
@@ -375,7 +375,7 @@
                 },
                 "GeneratorId": {
                     "description": "An identifier of the device that has generated the IPMI SEL Event Record.",
-                    "longDescription": "If EntryType is `SEL`, this property shall contain the 'Generator ID' field of the IPMI SEL Event Record.  If EntryType is not `SEL`, this property should not be present.",
+                    "longDescription": "If `EntryType` is `SEL`, this property shall contain the 'Generator ID' field of the IPMI SEL Event Record.  If `EntryType` is not `SEL`, this property should not be present.",
                     "pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
                     "readonly": true,
                     "type": [
@@ -415,13 +415,13 @@
                     "items": {
                         "type": "string"
                     },
-                    "longDescription": "This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry.  It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema.  If the corresponding ParamType value contains `number`, the service shall convert the number to a string representation of the number.",
+                    "longDescription": "This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry.  It has the same semantics as the `MessageArgs` property in the Redfish `MessageRegistry` schema.  If the corresponding `ParamType` value contains `number`, the service shall convert the number to a string representation of the number.",
                     "readonly": true,
                     "type": "array"
                 },
                 "MessageId": {
-                    "description": "The MessageId, event data, or OEM-specific information.  This property decodes from the entry type.  If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId.  If the entry type is `SEL`, this property contains the Event Data.  Otherwise, this property contains OEM-specific information.",
-                    "longDescription": "This property shall contain the MessageId, event data, or OEM-specific information.  This property decodes from the entry type.  If the entry type is `Event`, this property contains a Redfish Specification-defined MessageId property of the event.  If the entry type is `SEL`, the format should follow the pattern `^0[xX](([a-fA-F]|[0-9]){2}){4}$`, which results in a string in the form '0xNNaabbcc', where 'NN' is the EventDir/EventType byte, 'aa' is the Event Data 1 byte, 'bb' is Event Data 2 byte, 'cc' is Event Data 3 byte, corresponding with bytes 13-16 in the IPMI SEL Event Record.  If the entry type is `CXL`, this property shall not be present.  Otherwise, this property contains OEM-specific information.",
+                    "description": "The `MessageId`, event data, or OEM-specific information.  This property decodes from the entry type.  If the entry type is `Event`, this property contains a Redfish Specification-defined `MessageId`.  If the entry type is `SEL`, this property contains the Event Data.  Otherwise, this property contains OEM-specific information.",
+                    "longDescription": "This property shall contain the `MessageId`, event data, or OEM-specific information.  This property decodes from the entry type.  If the entry type is `Event`, this property contains a Redfish Specification-defined `MessageId` property of the event.  If the entry type is `SEL`, the format should follow the pattern `^0[xX](([a-fA-F]|[0-9]){2}){4}$`, which results in a string in the form '0xNNaabbcc', where 'NN' is the EventDir/EventType byte, 'aa' is the Event Data 1 byte, 'bb' is Event Data 2 byte, 'cc' is Event Data 3 byte, corresponding with bytes 13-16 in the IPMI SEL Event Record.  If the entry type is `CXL`, this property shall not be present.  Otherwise, this property contains OEM-specific information.",
                     "readonly": true,
                     "type": "string"
                 },
@@ -438,8 +438,8 @@
                     "readonly": true
                 },
                 "OEMDiagnosticDataType": {
-                    "description": "The OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property.",
-                    "longDescription": "This property shall contain the OEM-defined type of data available in the DiagnosticData property or retrieved from the URI specified by the AdditionalDataURI property.  This property shall be present if DiagnosticDataType is `OEM`.",
+                    "description": "The OEM-defined type of data available in the `DiagnosticData` property or retrieved from the URI specified by the `AdditionalDataURI` property.",
+                    "longDescription": "This property shall contain the OEM-defined type of data available in the `DiagnosticData` property or retrieved from the URI specified by the `AdditionalDataURI` property.  This property shall be present if `DiagnosticDataType` is `OEM`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -453,8 +453,8 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
                 },
                 "OemLogEntryCode": {
-                    "description": "The OEM-specific entry code, if the LogEntryCode type is `OEM`.",
-                    "longDescription": "This property shall represent the OEM-specific Log Entry Code type of the Entry.  This property shall only be present if EntryType is `SEL` and LogEntryCode is `OEM`.",
+                    "description": "The OEM-specific entry code, if the `LogEntryCode` type is `OEM`.",
+                    "longDescription": "This property shall represent the OEM-specific Log Entry Code type of the Entry.  This property shall only be present if `EntryType` is `SEL` and `LogEntryCode` is `OEM`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -464,7 +464,7 @@
                 },
                 "OemRecordFormat": {
                     "description": "The OEM-specific format of the entry.  If the entry type is `Oem`, this property contains more information about the record format from the OEM.",
-                    "longDescription": "This property shall represent the OEM-specific format of the entry.  This property shall be required if the EntryType value is `Oem`.",
+                    "longDescription": "This property shall represent the OEM-specific format of the entry.  This property shall be required if the `EntryType` value is `Oem`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -473,7 +473,7 @@
                 },
                 "OemSensorType": {
                     "description": "The OEM-specific sensor type if the sensor type is `OEM`.",
-                    "longDescription": "This property shall represent the OEM-specific sensor type of the entry.  This property shall only be used if EntryType is `SEL` and SensorType is `OEM`.",
+                    "longDescription": "This property shall represent the OEM-specific sensor type of the entry.  This property shall only be used if `EntryType` is `SEL` and `SensorType` is `OEM`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -521,13 +521,13 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ResolutionStep.json#/definitions/ResolutionStep"
                     },
-                    "longDescription": "This property shall contain an array of recommended steps to resolve the cause of the log entry.  This property shall not be present if the Severity property contains `OK`.  A client can stop executing the resolution steps once the Resolved property resource contains `true` or the Health property in the associated resource referenced by the OriginOfCondition property contains `OK`.",
+                    "longDescription": "This property shall contain an array of recommended steps to resolve the cause of the log entry.  This property shall not be present if the `Severity` property contains `OK`.  A client can stop executing the resolution steps once the `Resolved` property resource contains `true` or the `Health` property in the associated resource referenced by the `OriginOfCondition` property contains `OK`.",
                     "type": "array",
                     "versionAdded": "v1_16_0"
                 },
                 "Resolved": {
                     "description": "Indicates if the cause of the log entry has been resolved or repaired.",
-                    "longDescription": "This property shall contain an indication if the cause of the log entry has been resolved or repaired.  The value `true` shall indicate if the cause of the log entry has been resolved or repaired.  This property shall contain the value `false` if the log entry is still active.  The value `false` shall be the initial state.  Clients should ignore this property if Severity contains `OK`.",
+                    "longDescription": "This property shall contain an indication if the cause of the log entry has been resolved or repaired.  The value `true` shall indicate if the cause of the log entry has been resolved or repaired.  This property shall contain the value `false` if the log entry is still active.  The value `false` shall be the initial state.  Clients should ignore this property if `Severity` contains `OK`.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -537,7 +537,7 @@
                 },
                 "SensorNumber": {
                     "description": "The IPMI-defined sensor number.",
-                    "longDescription": "This property shall contain the IPMI sensor number if the value of the EntryType property is `SEL`.  This property should not appear in the resource for other values of EntryType.",
+                    "longDescription": "This property shall contain the IPMI sensor number if the value of the `EntryType` property is `SEL`.  This property should not appear in the resource for other values of `EntryType`.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -577,12 +577,12 @@
                         }
                     ],
                     "description": "The severity of the log entry.",
-                    "longDescription": "This property shall contain the severity of the condition that created the log entry.  If EntryType contains `Event`, services can replace the value defined in the message registry with a value more applicable to the implementation.",
+                    "longDescription": "This property shall contain the severity of the condition that created the log entry.  If `EntryType` contains `Event`, services can replace the value defined in the message registry with a value more applicable to the implementation.",
                     "readonly": true
                 },
                 "SpecificEventExistsInGroup": {
-                    "description": "Indicates this log entry is equivalent to a more specific log entry within the same EventGroupId.",
-                    "longDescription": "This property shall indicate that this log entry is equivalent to another log entry, with a more specific definition, within the same EventGroupId.  For example, the `DriveFailed` message from the Storage Device Message Registry is more specific than the `ResourceStatusChangedCritical` message from the Resource Event Message Registry, when both occur with the same EventGroupId.  This property shall contain `true` if a more specific event is available, and shall contain `false` if no equivalent event exists in the same EventGroupId.  If this property is absent, the value shall be assumed to be `false`.",
+                    "description": "Indicates this log entry is equivalent to a more specific log entry within the same `EventGroupId`.",
+                    "longDescription": "This property shall indicate that this log entry is equivalent to another log entry, with a more specific definition, within the same `EventGroupId`.  For example, the `DriveFailed` message from the Storage Device Message Registry is more specific than the `ResourceStatusChangedCritical` message from the Resource Event Message Registry, when both occur with the same `EventGroupId`.  This property shall contain `true` if a more specific event is available, and shall contain `false` if no equivalent event exists in the same `EventGroupId`.  If this property is absent, the value shall be assumed to be `false`.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_13_0"
@@ -881,7 +881,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#LogEntry.v1_16_0.LogEntry"
+    "title": "#LogEntry.v1_16_1.LogEntry"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/LogEntryCollection.json b/redfish-core/schema/dmtf/json-schema/LogEntryCollection.json
index b67bdc2..f141fd4 100644
--- a/redfish-core/schema/dmtf/json-schema/LogEntryCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/LogEntryCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/LogEntryCollection.json",
     "$ref": "#/definitions/LogEntryCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "LogEntryCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of LogEntry resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of LogEntry instances for a Redfish implementation.",
+                    "description": "The collection of `LogEntry` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `LogEntry` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -103,6 +103,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#LogEntryCollection.LogEntryCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/LogService.v1_6_0.json b/redfish-core/schema/dmtf/json-schema/LogService.v1_7_0.json
similarity index 72%
rename from redfish-core/schema/dmtf/json-schema/LogService.v1_6_0.json
rename to redfish-core/schema/dmtf/json-schema/LogService.v1_7_0.json
index 23cbe46..d8c6d04 100644
--- a/redfish-core/schema/dmtf/json-schema/LogService.v1_6_0.json
+++ b/redfish-core/schema/dmtf/json-schema/LogService.v1_7_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/LogService.v1_6_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/LogService.v1_7_0.json",
     "$ref": "#/definitions/LogService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -40,14 +40,35 @@
             },
             "type": "object"
         },
+        "AutoClearResolvedEntries": {
+            "enum": [
+                "ClearEventGroup",
+                "RetainCauseResolutionEntries",
+                "UpdateCauseEntry",
+                "None"
+            ],
+            "enumDescriptions": {
+                "ClearEventGroup": "Automatically clears all resolved log entries and other entries within the same `EventGroupId`.",
+                "None": "Do not automatically clear the resolved log entries.",
+                "RetainCauseResolutionEntries": "Retains log entries of the original cause and the final resolution, but automatically clears other entries containing the intermediate results within the same `EventGroupId`.",
+                "UpdateCauseEntry": "Updates log entries of the original cause, but automatically clears other entries within the same `EventGroupId`."
+            },
+            "enumLongDescriptions": {
+                "ClearEventGroup": "This value shall indicate this log service automatically clears all log entries that contain the value `true` for the `Resolved` property and other entries within the same `EventGroupId`.",
+                "None": "This value shall indicate this log service does not automatically clear the resolved log entries.",
+                "RetainCauseResolutionEntries": "This value shall indicate this log service retains the entries containing the original cause and the final resolution, but automatically clears other entries containing the intermediate results within the same `EventGroupId`.  For example, the original cause of a fan failure is indicated by an entry containing the `FanFailed` message key in the `MessageId` property, followed by the entries containing `FanRemoved` and `FanInserted` message keys corresponding to user actions.  Finally, an entry showing the fan failure is repaired with `FanRestored` message key in the `MessageId` property.  In this case, the entries with `FanFailed` and `FanRestored` message keys are retained, but other entries within the same `EventGroupId` are automatically cleared.",
+                "UpdateCauseEntry": "This value shall indicate this log service updates the entry containing the original cause for the repaired status, but automatically clears other entries within the same `EventGroupId`.  For example, the original cause of a fan failure is indicated by an entry containing `FanFailed` message key in the `MessageId` property, followed by the entries containing `FanRemoved` and `FanInserted` message keys corresponding to user actions.  Finally, an entry showing the fan failure is repaired with `FanRestored` message key in the `MessageId` property.  In this case, the entry with `FanFailed` message key is updated to show the repaired status, such as updating the value of Resolved property to `true` and the timestamp contained by the `Modified` property, but other entries within the same `EventGroupId` are automatically cleared."
+            },
+            "type": "string"
+        },
         "ClearLog": {
             "additionalProperties": false,
             "description": "The action to clear the log for this log service.",
-            "longDescription": "This action shall delete all entries found in the LogEntryCollection resource for this log service.",
+            "longDescription": "This action shall delete all entries found in the `LogEntryCollection` resource for this log service.",
             "parameters": {
                 "LogEntriesETag": {
                     "description": "The ETag of the log entry collection within this log service.  If the provided ETag does not match the current ETag of the log entry collection, the request is rejected.",
-                    "longDescription": "This parameter shall contain the ETag of the LogEntryCollection resource for this log service.  If the client-provided ETag does not match the current ETag of the LogEntryCollection resource for this log service, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+                    "longDescription": "This parameter shall contain the ETag of the `LogEntryCollection` resource for this log service.  If the client-provided ETag does not match the current ETag of the `LogEntryCollection` resource for this log service, the service shall return the HTTP `428 Precondition Required` status code to reject the request.",
                     "type": "string",
                     "versionAdded": "v1_3_0"
                 }
@@ -82,7 +103,7 @@
         "CollectDiagnosticData": {
             "additionalProperties": false,
             "description": "The action to collect the diagnostic data for the given type.  When the diagnostic data is collected, a new log entry will be created and the additional data referenced by the new log entry will contain the diagnostic data.",
-            "longDescription": "This action shall collect the diagnostic data for the given type.  The `Location` header in the response shall contain a URI to a resource of type LogEntry that contains the diagnostic data.  The AdditionalDataURI property in the referenced LogEntry resource shall contain the URI to download the diagnostic data.",
+            "longDescription": "This action shall collect the diagnostic data for the given type.  The `Location` header in the response shall contain a URI to a resource of type `LogEntry` that contains the diagnostic data.  The `AdditionalDataURI` property in the referenced `LogEntry` resource shall contain the URI to download the diagnostic data.",
             "parameters": {
                 "DiagnosticDataType": {
                     "$ref": "#/definitions/LogDiagnosticDataTypes",
@@ -92,12 +113,12 @@
                 },
                 "OEMDiagnosticDataType": {
                     "description": "The OEM-defined type of diagnostic data to collect.",
-                    "longDescription": "This parameter shall contain the OEM-defined type of diagnostic data to collect.  This parameter shall be required if DiagnosticDataType is `OEM`.",
+                    "longDescription": "This parameter shall contain the OEM-defined type of diagnostic data to collect.  This parameter shall be required if `DiagnosticDataType` is `OEM`.",
                     "type": "string"
                 },
                 "Password": {
-                    "description": "The password to access the URI specified by the TargetURI parameter.",
-                    "longDescription": "This parameter shall contain the password to access the URI specified by the TargetURI parameter.",
+                    "description": "The password to access the URI specified by the `TargetURI` parameter.",
+                    "longDescription": "This parameter shall contain the password to access the URI specified by the `TargetURI` parameter.",
                     "type": "string",
                     "versionAdded": "v1_6_0"
                 },
@@ -115,8 +136,8 @@
                     "versionAdded": "v1_6_0"
                 },
                 "UserName": {
-                    "description": "The user name to access the URI specified by the TargetURI parameter.",
-                    "longDescription": "This parameter shall contain the username to access the URI specified by the TargetURI parameter.",
+                    "description": "The username to access the URI specified by the `TargetURI` parameter.",
+                    "longDescription": "This parameter shall contain the username to access the URI specified by the `TargetURI` parameter.",
                     "type": "string",
                     "versionAdded": "v1_6_0"
                 }
@@ -149,6 +170,73 @@
             "type": "object",
             "versionAdded": "v1_2_0"
         },
+        "DiagnosticDataDetails": {
+            "additionalProperties": false,
+            "description": "The detailed information for the data collected with the `CollectDiagnosticData` action for a type of diagnostic data.",
+            "longDescription": "This type shall contain the detailed information for the data collected with the `CollectDiagnosticData` action for a type of diagnostic data.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "DiagnosticDataType": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/LogDiagnosticDataTypes"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The type of diagnostic data to collect with the `CollectDiagnosticData` action.",
+                    "longDescription": "This property shall contain the type of diagnostic data to collect with the `CollectDiagnosticData` action.",
+                    "readonly": true,
+                    "versionAdded": "v1_7_0"
+                },
+                "EstimatedDuration": {
+                    "description": "The estimated total time required to generate the data with the `CollectDiagnosticData` action.",
+                    "longDescription": "This property shall contain the estimated total time required to generate the data with the `CollectDiagnosticData` action.  This value shall not include the duration that it takes the data to transfer to a remote server.",
+                    "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_7_0"
+                },
+                "EstimatedSizeBytes": {
+                    "description": "The estimated size of the data collected by `CollectDiagnosticData` action.",
+                    "longDescription": "This property shall contain the estimated size of the data collected by `CollectDiagnosticData` action.",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_7_0"
+                },
+                "OEMDiagnosticDataType": {
+                    "description": "The OEM-defined type of diagnostic data to collect with the `CollectDiagnosticData` action.",
+                    "longDescription": "This property shall contain the OEM-defined type of diagnostic data to collect with the `CollectDiagnosticData` action.  This property is required if `DiagnosticDataType` is `OEM`.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_7_0"
+                }
+            },
+            "type": "object"
+        },
         "LogDiagnosticDataTypes": {
             "enum": [
                 "Manager",
@@ -205,8 +293,8 @@
         },
         "LogService": {
             "additionalProperties": false,
-            "description": "The LogService schema contains properties for monitoring and configuring a log service.  When the Id property contains `DeviceLog`, the log contains device-resident log entries that follow the physical device when moved from system-to-system, and not a replication or subset of a system event log.",
-            "longDescription": "This resource shall represent a log service for a Redfish implementation.  When the Id property contains `DeviceLog`, the log shall contain log entries that migrate with the device.",
+            "description": "The `LogService` schema contains properties for monitoring and configuring a log service.  When the `Id` property contains `DeviceLog`, the log contains device-resident log entries that follow the physical device when moved from system-to-system, and not a replication or subset of a system event log.",
+            "longDescription": "This resource shall represent a log service for a Redfish implementation.  When the `Id` property contains `DeviceLog`, the log shall contain log entries that migrate with the device.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -239,6 +327,20 @@
                     "description": "The available actions for this resource.",
                     "longDescription": "This property shall contain the available actions for this resource."
                 },
+                "AutoClearResolvedEntries": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/AutoClearResolvedEntries"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "Indicates if this log service automatically clears the resolved log entries.",
+                    "longDescription": "This property shall indicate if this log service automatically clears the resolved log entries found in the `LogEntryCollection` resource.  If this property is not present, the value shall be assumed to be `None`.",
+                    "readonly": false,
+                    "versionAdded": "v1_7_0"
+                },
                 "AutoDSTEnabled": {
                     "description": "An indication of whether the log service is configured for automatic Daylight Saving Time (DST) adjustment.",
                     "longDescription": "This property shall indicate whether the log service is configured for automatic Daylight Saving Time (DST) adjustment.  DST adjustment shall not modify the timestamp of existing log entries.",
@@ -257,8 +359,8 @@
                     ]
                 },
                 "DateTimeLocalOffset": {
-                    "description": "The time offset from UTC that the DateTime property is in `+HH:MM` format.",
-                    "longDescription": "This property shall contain the offset from UTC time that the DateTime property contains.  If both DateTime and DateTimeLocalOffset are provided in modification requests, services shall apply DateTimeLocalOffset after DateTime is applied.",
+                    "description": "The time offset from UTC that the `DateTime` property is in `+HH:MM` format.",
+                    "longDescription": "This property shall contain the offset from UTC time that the `DateTime` property contains.  If both `DateTime` and `DateTimeLocalOffset` are provided in modification requests, services shall apply DateTimeLocalOffset after DateTime is applied.",
                     "pattern": "^([-+][0-1][0-9]:[0-5][0-9])$",
                     "readonly": false,
                     "type": [
@@ -277,10 +379,26 @@
                     ],
                     "readonly": true
                 },
+                "DiagnosticDataDetails": {
+                    "description": "The detailed information for the data collected with the `CollectDiagnosticData` action.",
+                    "items": {
+                        "anyOf": [
+                            {
+                                "$ref": "#/definitions/DiagnosticDataDetails"
+                            },
+                            {
+                                "type": "null"
+                            }
+                        ]
+                    },
+                    "longDescription": "This property shall contain the detailed information for the data collected with the `CollectDiagnosticData` action.",
+                    "type": "array",
+                    "versionAdded": "v1_7_0"
+                },
                 "Entries": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/LogEntryCollection.json#/definitions/LogEntryCollection",
                     "description": "The link to the log entry collection.",
-                    "longDescription": "This property shall contain a link to a resource collection of type LogEntryCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `LogEntryCollection`.",
                     "readonly": true
                 },
                 "Id": {
@@ -297,7 +415,7 @@
                         }
                     ],
                     "description": "The format of the log entries.",
-                    "longDescription": "This property shall contain the value for the EntryType property of all LogEntry resources contained in the LogEntryCollection resource for this log service.  If the service cannot determine or guarantee a single EntryType value for all LogEntry resources, this property shall contain the value `Multiple`.",
+                    "longDescription": "This property shall contain the value for the `EntryType` property of all `LogEntry` resources contained in the `LogEntryCollection` resource for this log service.  If the service cannot determine or guarantee a single EntryType value for all `LogEntry` resources, this property shall contain the value `Multiple`.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
@@ -320,7 +438,7 @@
                 },
                 "MaxNumberOfRecords": {
                     "description": "The maximum number of log entries that this service can have.",
-                    "longDescription": "This property shall contain the maximum number of LogEntry resources in the LogEntryCollection resource for this service.",
+                    "longDescription": "This property shall contain the maximum number of `LogEntry` resources in the `LogEntryCollection` resource for this service.",
                     "minimum": 0,
                     "readonly": true,
                     "type": "integer"
@@ -330,8 +448,8 @@
                     "readonly": true
                 },
                 "OEMLogPurpose": {
-                    "description": "The OEM-specified purpose of the log if LogPurposes contains `OEM`.",
-                    "longDescription": "This property shall contain the OEM-specified purpose of the log if LogPurposes contains `OEM`.",
+                    "description": "The OEM-specified purpose of the log if `LogPurposes` contains `OEM`.",
+                    "longDescription": "This property shall contain the OEM-specified purpose of the log if `LogPurposes` contains `OEM`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -347,7 +465,7 @@
                 "OverWritePolicy": {
                     "$ref": "#/definitions/OverWritePolicy",
                     "description": "The overwrite policy for this service that takes place when the log is full.",
-                    "longDescription": "This property shall indicate the policy of the log service when the MaxNumberOfRecords has been reached.",
+                    "longDescription": "This property shall indicate the policy of the log service when the `MaxNumberOfRecords` has been reached.",
                     "readonly": true
                 },
                 "Overflow": {
@@ -443,15 +561,15 @@
             "longDescription": "This action shall send an existing diagnostic data to a target URI.",
             "parameters": {
                 "AdditionalDataURI": {
-                    "description": "The URI of the diagnostic data to transfer to the URI specified by the TargetURI parameter.",
+                    "description": "The URI of the diagnostic data to transfer to the URI specified by the `TargetURI` parameter.",
                     "format": "uri-reference",
-                    "longDescription": "This parameter shall contain the URI of the diagnostic data to transfer to the URI specified by the TargetURI parameter.",
+                    "longDescription": "This parameter shall contain the URI of the diagnostic data to transfer to the URI specified by the `TargetURI` parameter.",
                     "requiredParameter": true,
                     "type": "string"
                 },
                 "Password": {
-                    "description": "The password to access the URI specified by the TargetURI parameter.",
-                    "longDescription": "This parameter shall contain the password to access the URI specified by the TargetURI parameter.",
+                    "description": "The password to access the URI specified by the `TargetURI` parameter.",
+                    "longDescription": "This parameter shall contain the password to access the URI specified by the `TargetURI` parameter.",
                     "type": "string"
                 },
                 "TargetURI": {
@@ -467,8 +585,8 @@
                     "longDescription": "This parameter shall contain the network protocol that the service uses to send the diagnostic data."
                 },
                 "UserName": {
-                    "description": "The user name to access the URI specified by the TargetURI parameter.",
-                    "longDescription": "This parameter shall contain the username to access the URI specified by the TargetURI parameter.",
+                    "description": "The username to access the URI specified by the `TargetURI` parameter.",
+                    "longDescription": "This parameter shall contain the username to access the URI specified by the `TargetURI` parameter.",
                     "type": "string"
                 }
             },
@@ -657,13 +775,14 @@
                 "NFS": "Network File System (NFS).",
                 "OEM": "A manufacturer-defined protocol.",
                 "SCP": "Secure Copy Protocol (SCP).",
-                "SFTP": "Secure File Transfer Protocol (SFTP).",
+                "SFTP": "SSH File Transfer Protocol (SFTP).",
                 "TFTP": "Trivial File Transfer Protocol (TFTP)."
             },
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.3",
-    "title": "#LogService.v1_6_0.LogService"
+    "release": "2024.1",
+    "title": "#LogService.v1_7_0.LogService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/LogServiceCollection.json b/redfish-core/schema/dmtf/json-schema/LogServiceCollection.json
index c4ddf00..c13d7b0 100644
--- a/redfish-core/schema/dmtf/json-schema/LogServiceCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/LogServiceCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json",
     "$ref": "#/definitions/LogServiceCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "LogServiceCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The LogServiceCollection schema describes a Resource Collection of LogService instances.",
-                    "longDescription": "This Resource shall represent a Resource Collection of LogService instances for a Redfish implementation.",
+                    "description": "The collection of `LogService` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `LogService` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -98,6 +98,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#LogServiceCollection.LogServiceCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Manager.v1_19_0.json b/redfish-core/schema/dmtf/json-schema/Manager.v1_19_1.json
similarity index 91%
rename from redfish-core/schema/dmtf/json-schema/Manager.v1_19_0.json
rename to redfish-core/schema/dmtf/json-schema/Manager.v1_19_1.json
index b3f3047..d44e64b 100644
--- a/redfish-core/schema/dmtf/json-schema/Manager.v1_19_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Manager.v1_19_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_19_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_19_1.json",
     "$ref": "#/definitions/Manager",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -124,14 +124,14 @@
                 "EndDateTime": {
                     "description": "The end date and time with UTC offset of daylight saving time.",
                     "format": "date-time",
-                    "longDescription": "This property shall contain the end date and time with UTC offset of daylight saving time for this manager.  If daylight saving time is permanent, specify a sufficiently distant end date and time.  Services shall update the UTC offset based on changes made to DateTimeLocalOffset.  This property shall be read-only if the service contains time zone databases.",
+                    "longDescription": "This property shall contain the end date and time with UTC offset of daylight saving time for this manager.  If daylight saving time is permanent, specify a sufficiently distant end date and time.  Services shall update the UTC offset based on changes made to `DateTimeLocalOffset`.  This property shall be read-only if the service contains time zone databases.",
                     "readonly": false,
                     "type": "string",
                     "versionAdded": "v1_19_0"
                 },
                 "OffsetMinutes": {
                     "description": "The daylight saving time offset in minutes.",
-                    "longDescription": "This property shall contain the number of minutes added to the DateTime value when the DateTime value is between the values of StartDateTime and EndDateTime.  This offset shall be applied only if AutoDSTEnabled is `true`.  This property shall be read-only if the service contains time zone databases.",
+                    "longDescription": "This property shall contain the number of minutes added to the `DateTime` value when the `DateTime` value is between the values of StartDateTime and EndDateTime.  This offset shall be applied only if AutoDSTEnabled is `true`.  This property shall be read-only if the service contains time zone databases.",
                     "readonly": false,
                     "type": "integer",
                     "versionAdded": "v1_19_0"
@@ -139,14 +139,14 @@
                 "StartDateTime": {
                     "description": "The start date and time with UTC offset of daylight saving time.",
                     "format": "date-time",
-                    "longDescription": "This property shall contain the start date and time with UTC offset of daylight saving time for this manager.  Services shall update the UTC offset based on changes made to DateTimeLocalOffset.  This property shall be read-only if the service contains time zone databases.",
+                    "longDescription": "This property shall contain the start date and time with UTC offset of daylight saving time for this manager.  Services shall update the UTC offset based on changes made to `DateTimeLocalOffset`.  This property shall be read-only if the service contains time zone databases.",
                     "readonly": false,
                     "type": "string",
                     "versionAdded": "v1_19_0"
                 },
                 "TimeZoneName": {
                     "description": "The time zone of the manager when daylight saving time is in effect.",
-                    "longDescription": "This property shall contain the time zone of the manager when daylight saving time is in effect.  When daylight saving time is in effect, the service shall update the TimeZoneName property in the root of the resource.  When daylight saving time is no longer in effect, the service shall restore the original value of the TimeZoneName property in the root of the resource.  The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database.  The value of this property is used for display purposes, especially to enhance the display of time.  This property shall be read-only if the service contains time zone databases.",
+                    "longDescription": "This property shall contain the time zone of the manager when daylight saving time is in effect.  When daylight saving time is in effect, the service shall update the `TimeZoneName` property in the root of the resource.  When daylight saving time is no longer in effect, the service shall restore the original value of the `TimeZoneName` property in the root of the resource.  The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database.  The value of this property is used for display purposes, especially to enhance the display of time.  This property shall be read-only if the service contains time zone databases.",
                     "readonly": false,
                     "type": "string",
                     "versionAdded": "v1_19_0"
@@ -156,7 +156,7 @@
         },
         "ForceFailover": {
             "additionalProperties": false,
-            "description": "The ForceFailover action forces a failover of this manager to the manager used in the parameter.",
+            "description": "The `ForceFailover` action forces a failover of this manager to the manager used in the parameter.",
             "longDescription": "This action shall perform a forced failover of the manager's redundancy to the manager supplied as a parameter.",
             "parameters": {
                 "NewManager": {
@@ -270,7 +270,7 @@
                 "ActiveSoftwareImage": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory",
                     "description": "The link to the software inventory resource that represents the active firmware image for this manager.",
-                    "longDescription": "This property shall contain a link to a resource of type SoftwareInventory that represents the active firmware image for this manager.",
+                    "longDescription": "This property shall contain a link to a resource of type `SoftwareInventory` that represents the active firmware image for this manager.",
                     "readonly": false,
                     "versionAdded": "v1_6_0"
                 },
@@ -279,7 +279,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Manager that represent the managers for this manager.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Manager` that represent the managers for this manager.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_9_0"
@@ -304,7 +304,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Manager that represent the managers being managed by this manager.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Manager` that represent the managers being managed by this manager.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_9_0"
@@ -359,7 +359,7 @@
                         }
                     ],
                     "description": "The network port currently used by this manager.  This allows selection of shared or dedicated ports for managers that support one or the other.  For managers that always have their dedicated port enabled, this allows the selection of which shared port to use.",
-                    "longDescription": "This property shall contain a link to a resource of type Port that represents the current network port used by this manager.",
+                    "longDescription": "This property shall contain a link to a resource of type `Port` that represents the current network port used by this manager.",
                     "readonly": false,
                     "versionAdded": "v1_18_0"
                 },
@@ -368,7 +368,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this manager.",
+                    "longDescription": "This property shall contain an array of links to resources of type `SoftwareInventory` that represent the firmware images that apply to this manager.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_6_0"
@@ -431,7 +431,7 @@
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of certificates for device identity and attestation.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation.",
                     "readonly": true,
                     "versionAdded": "v1_13_0"
                 },
@@ -451,8 +451,8 @@
                     ]
                 },
                 "DateTimeLocalOffset": {
-                    "description": "The time offset from UTC that the DateTime property is in `+HH:MM` format.",
-                    "longDescription": "This property shall contain the offset from UTC time that the DateTime property contains.  If both DateTime and DateTimeLocalOffset are provided in modification requests, services shall apply DateTimeLocalOffset after DateTime is applied.",
+                    "description": "The time offset from UTC that the `DateTime` property is in `+HH:MM` format.",
+                    "longDescription": "This property shall contain the offset from UTC time that the `DateTime` property contains.  If both `DateTime` and `DateTimeLocalOffset` are provided in modification requests, services shall apply `DateTimeLocalOffset` after `DateTime` is applied.",
                     "pattern": "^([-+][0-1][0-9]:[0-5][0-9])$",
                     "readonly": false,
                     "type": [
@@ -469,7 +469,7 @@
                 "DedicatedNetworkPorts": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
                     "description": "The dedicated network ports of the manager.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PortCollection that represent the dedicated network ports of the manager.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PortCollection` that represent the dedicated network ports of the manager.",
                     "versionAdded": "v1_16_0"
                 },
                 "Description": {
@@ -486,7 +486,7 @@
                 "EthernetInterfaces": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterfaceCollection.json#/definitions/EthernetInterfaceCollection",
                     "description": "The link to a collection of NICs that this manager uses for network communication.",
-                    "longDescription": "This property shall contain a link to a resource collection of type EthernetInterfaceCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `EthernetInterfaceCollection`.",
                     "readonly": true
                 },
                 "FirmwareVersion": {
@@ -501,12 +501,12 @@
                 "GraphicalConsole": {
                     "$ref": "#/definitions/GraphicalConsole",
                     "description": "The information about the graphical console service of this manager.",
-                    "longDescription": "This property shall contain the information about the graphical console (KVM-IP) service of this manager.  This property should be used to describe a service for the manager's console or operating system, not a service provided on behalf of a host operating system.  Implementations representing host OS consoles, known generally as a KVM-IP feature, should use the GraphicalConsole property in ComputerSystem."
+                    "longDescription": "This property shall contain the information about the graphical console (KVM-IP) service of this manager.  This property should be used to describe a service for the manager's console or operating system, not a service provided on behalf of a host operating system.  Implementations representing host OS consoles, known generally as a KVM-IP feature, should use the `GraphicalConsole` property in ComputerSystem."
                 },
                 "HostInterfaces": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/HostInterfaceCollection.json#/definitions/HostInterfaceCollection",
                     "description": "The link to a collection of host interfaces that this manager uses for local host communication.  Clients can find host interface configuration options and settings in this navigation property.",
-                    "longDescription": "This property shall contain a link to a resource collection of type HostInterfaceCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `HostInterfaceCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_3_0"
                 },
@@ -535,7 +535,7 @@
                 },
                 "LocationIndicatorActive": {
                     "description": "An indicator allowing an operator to physically locate this resource.",
-                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -546,7 +546,7 @@
                 "LogServices": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
                     "description": "The link to a collection of logs that the manager uses.",
-                    "longDescription": "This property shall contain a link to a resource collection of type LogServiceCollection that this manager uses.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `LogServiceCollection` that this manager uses.",
                     "readonly": true
                 },
                 "ManagerDiagnosticData": {
@@ -559,7 +559,7 @@
                         }
                     ],
                     "description": "The diagnostic data for this manager.",
-                    "longDescription": "This property shall contain a link to a resource of type ManagerDiagnosticData that represents the diagnostic data for this manager.",
+                    "longDescription": "This property shall contain a link to a resource of type `ManagerDiagnosticData` that represents the diagnostic data for this manager.",
                     "readonly": true,
                     "versionAdded": "v1_14_0"
                 },
@@ -580,7 +580,7 @@
                     "versionAdded": "v1_7_0"
                 },
                 "Measurements": {
-                    "deprecated": "This property has been deprecated in favor of the ComponentIntegrity resource.",
+                    "deprecated": "This property has been deprecated in favor of the `ComponentIntegrity` resource.",
                     "description": "An array of DSP0274-defined measurement blocks.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/MeasurementBlock"
@@ -606,7 +606,7 @@
                 "NetworkProtocol": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.json#/definitions/ManagerNetworkProtocol",
                     "description": "The link to the network services and their settings that the manager controls.",
-                    "longDescription": "This property shall contain a link to a resource of type ManagerNetworkProtocol, which represents the network services for this manager.",
+                    "longDescription": "This property shall contain a link to a resource of type `ManagerNetworkProtocol`, which represents the network services for this manager.",
                     "readonly": true
                 },
                 "Oem": {
@@ -678,13 +678,13 @@
                         }
                     ],
                     "description": "The security policy settings for this manager.",
-                    "longDescription": "This property shall contain a link to a resource of type SecurityPolicy that contains the security policy settings for this manager.",
+                    "longDescription": "This property shall contain a link to a resource of type `SecurityPolicy` that contains the security policy settings for this manager.",
                     "readonly": true,
                     "versionAdded": "v1_16_0"
                 },
                 "SerialConsole": {
                     "$ref": "#/definitions/SerialConsole",
-                    "deprecated": "This property has been deprecated in favor of the SerialConsole property in the ComputerSystem resource.",
+                    "deprecated": "This property has been deprecated in favor of the `SerialConsole` property in the `ComputerSystem` resource.",
                     "description": "The serial console service that this manager provides.",
                     "longDescription": "This property shall contain information about the serial console service of this manager.",
                     "versionDeprecated": "v1_10_0"
@@ -692,7 +692,7 @@
                 "SerialInterfaces": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SerialInterfaceCollection.json#/definitions/SerialInterfaceCollection",
                     "description": "The link to a collection of serial interfaces that this manager uses for serial and console communication.",
-                    "longDescription": "This property shall contain a link to a resource collection of type SerialInterfaceCollection, which this manager uses.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `SerialInterfaceCollection`, which this manager uses.",
                     "readonly": true
                 },
                 "SerialNumber": {
@@ -720,7 +720,7 @@
                 },
                 "ServiceIdentification": {
                     "description": "A product instance identifier displayed in the Redfish service root.",
-                    "longDescription": "This property shall contain a vendor-provided or user-provided value that identifies and associates a discovered Redfish service with a particular product instance.  If this manager provides the Redfish service, the ServiceIdentification property in the ServiceRoot resource shall contain the value of this property.  This property shall only be present if the manager provides the Redfish service.  The value of this property is used in conjunction with the Product and Vendor properties in ServiceRoot to match user credentials or other a priori product instance information necessary for initial deployment to the correct, matching Redfish service.",
+                    "longDescription": "This property shall contain a vendor-provided or user-provided value that identifies and associates a discovered Redfish service with a particular product instance.  If this manager provides the Redfish service, the `ServiceIdentification` property in the `ServiceRoot` resource shall contain the value of this property.  This property shall only be present if the manager provides the Redfish service.  The value of this property is used in conjunction with the `Product` and `Vendor` properties in `ServiceRoot` to match user credentials or other a priori product instance information necessary for initial deployment to the correct, matching Redfish service.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -731,7 +731,7 @@
                 "SharedNetworkPorts": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
                     "description": "The shared network ports of the manager.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PortCollection that represent the shared network ports of the manager.  The members of this collection shall reference Port resources subordinate to NetworkAdapter resources.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PortCollection` that represent the shared network ports of the manager.  The members of this collection shall reference Port resources subordinate to NetworkAdapter resources.",
                     "versionAdded": "v1_16_0"
                 },
                 "SparePartNumber": {
@@ -751,7 +751,7 @@
                 },
                 "TimeZoneName": {
                     "description": "The time zone of the manager.",
-                    "longDescription": "This property shall contain the time zone of the manager.  The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database.  The value of this property is used for display purposes, especially to enhance the display of time.  A Redfish service may not be able to ensure accuracy and consistency between the DateTimeOffset property and this property.  Therefore, to specify the correct time zone offset, see the DateTimeOffset property.",
+                    "longDescription": "This property shall contain the time zone of the manager.  The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database.  The value of this property is used for display purposes, especially to enhance the display of time.  A Redfish service may not be able to ensure accuracy and consistency between the `DateTimeOffset` property and this property.  Therefore, to specify the correct time zone offset, see the `DateTimeOffset` property.",
                     "readonly": false,
                     "type": "string",
                     "versionAdded": "v1_10_0"
@@ -759,7 +759,7 @@
                 "USBPorts": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
                     "description": "The USB ports of the manager.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PortCollection that represent the USB ports of the manager.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PortCollection` that represent the USB ports of the manager.",
                     "versionAdded": "v1_12_0"
                 },
                 "UUID": {
@@ -787,9 +787,9 @@
                 },
                 "VirtualMedia": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/VirtualMediaCollection.json#/definitions/VirtualMediaCollection",
-                    "deprecated": "This property has been deprecated in favor of the VirtualMedia property in the ComputerSystem resource.",
-                    "description": "The link to the Virtual Media services for this particular manager.",
-                    "longDescription": "This property shall contain a link to a resource collection of type VirtualMediaCollection, which this manager uses.",
+                    "deprecated": "This property has been deprecated in favor of the `VirtualMedia` property in the `ComputerSystem` resource.",
+                    "description": "The link to the virtual media services for this particular manager.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `VirtualMediaCollection`, which this manager uses.",
                     "readonly": true,
                     "versionDeprecated": "v1_10_0"
                 }
@@ -860,8 +860,8 @@
         },
         "ModifyRedundancySet": {
             "additionalProperties": false,
-            "description": "The ModifyRedundancySet operation adds members to or removes members from a redundant group of managers.",
-            "longDescription": "The ModifyRedundancySet operation shall add members to or remove members from a redundant group of managers.",
+            "description": "The `ModifyRedundancySet` operation adds members to or removes members from a redundant group of managers.",
+            "longDescription": "The `ModifyRedundancySet` operation shall add members to or remove members from a redundant group of managers.",
             "parameters": {
                 "Add": {
                     "description": "An array of managers to add to the redundancy set.",
@@ -936,7 +936,7 @@
                 "ResetType": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
                     "description": "The type of reset.",
-                    "longDescription": "This parameter shall contain the type of reset.  The service can accept a request without the parameter and perform an implementation-specific default reset.  Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."
+                    "longDescription": "This parameter shall contain the type of reset.  The service can accept a request without the parameter and perform an implementation-specific default reset.  Services should include the `@Redfish.AllowableValues` annotation for this parameter to ensure compatibility with clients, even when `ActionInfo` has been implemented."
                 }
             },
             "patternProperties": {
@@ -1014,7 +1014,7 @@
             ],
             "enumDescriptions": {
                 "PreserveNetwork": "Reset all settings except network settings to factory defaults.",
-                "PreserveNetworkAndUsers": "Reset all settings except network and local user names/passwords to factory defaults.",
+                "PreserveNetworkAndUsers": "Reset all settings except network and local usernames/passwords to factory defaults.",
                 "ResetAll": "Reset all settings to factory defaults."
             },
             "type": "string"
@@ -1079,7 +1079,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#Manager.v1_19_0.Manager"
+    "title": "#Manager.v1_19_1.Manager"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ManagerAccount.v1_12_0.json b/redfish-core/schema/dmtf/json-schema/ManagerAccount.v1_12_1.json
similarity index 89%
rename from redfish-core/schema/dmtf/json-schema/ManagerAccount.v1_12_0.json
rename to redfish-core/schema/dmtf/json-schema/ManagerAccount.v1_12_1.json
index 343f15a..8d876e9 100644
--- a/redfish-core/schema/dmtf/json-schema/ManagerAccount.v1_12_0.json
+++ b/redfish-core/schema/dmtf/json-schema/ManagerAccount.v1_12_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_12_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_12_1.json",
     "$ref": "#/definitions/ManagerAccount",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -108,7 +108,7 @@
                 "Role": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Role.json#/definitions/Role",
                     "description": "The link to the Redfish role that defines the privileges for this account.",
-                    "longDescription": "This property shall contain a link to a resource of type Role, and should link to the resource identified by the RoleId property.",
+                    "longDescription": "This property shall contain a link to a resource of type `Role`, and should link to the resource identified by the `RoleId` property.",
                     "readonly": true
                 }
             },
@@ -116,7 +116,7 @@
         },
         "ManagerAccount": {
             "additionalProperties": false,
-            "description": "The ManagerAccount schema defines the user accounts that are owned by a manager.  Changes to a manager account might affect the current Redfish service connection if this manager is responsible for the Redfish service.",
+            "description": "The `ManagerAccount` schema defines the user accounts that are owned by a manager.  Changes to a manager account might affect the current Redfish service connection if this manager is responsible for the Redfish service.",
             "longDescription": "This resource shall represent a user account for the manager in a Redfish implementation.  The account shall indicate the allowed access to one of more services in the manager.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -168,7 +168,7 @@
                             }
                         ]
                     },
-                    "longDescription": "This property shall contain an array of the various manager services that the account is allowed to access.  This shall not include functionality for receiving events or other notifications.  If this property is not provided by the client, the default value shall be an array that contains the value `Redfish`.  The service may add additional values when this property is set or updated if allowed by the value of the StrictAccountTypes property.",
+                    "longDescription": "This property shall contain an array of the various manager services that the account is allowed to access.  This shall not include functionality for receiving events or other notifications.  If this property is not provided by the client, the default value shall be an array that contains the value `Redfish`.  The service may add additional values when this property is set or updated if allowed by the value of the `StrictAccountTypes` property.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -182,7 +182,7 @@
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of user identity certificates for this account.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the user identity certificates for this account.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represents the user identity certificates for this account.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -227,7 +227,7 @@
                 "Keys": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/KeyCollection.json#/definitions/KeyCollection",
                     "description": "The link to the collection of keys that can be used to authenticate this account.  For example, an SSH public key could be added to this collection to allow for SSH public key authentication.",
-                    "longDescription": "This property shall contain a link to a resource collection of type KeyCollection that contains the keys that can be used to authenticate this account.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `KeyCollection` that contains the keys that can be used to authenticate this account.",
                     "readonly": true,
                     "versionAdded": "v1_9_0"
                 },
@@ -238,7 +238,7 @@
                 },
                 "Locked": {
                     "description": "An indication of whether the account service automatically locked the account because the lockout threshold was exceeded.  To manually unlock the account before the lockout duration period, an administrator can change the property to `false` to clear the lockout condition.",
-                    "longDescription": "This property shall indicate whether the account service automatically locked the account because the AccountLockoutThreshold was exceeded.  To manually unlock the account before the lockout duration period, an administrator shall be able to change the property to `false` to clear the lockout condition.",
+                    "longDescription": "This property shall indicate whether the account service automatically locked the account because the `AccountLockoutThreshold` was exceeded.  To manually unlock the account before the lockout duration period, an administrator shall be able to change the property to `false` to clear the lockout condition.",
                     "readonly": false,
                     "type": "boolean"
                 },
@@ -267,7 +267,7 @@
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain an array of the OEM account types for this account.  This property shall be valid when AccountTypes contains `OEM`.",
+                    "longDescription": "This property shall contain an array of the OEM account types for this account.  This property shall be valid when `AccountTypes` contains `OEM`.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -279,7 +279,7 @@
                 },
                 "OneTimePasscodeDeliveryAddress": {
                     "description": "The address used to receive one-time passcode messages for multi-factor authentication.",
-                    "longDescription": "This property shall contain the contact address for receiving one-time passcode messages for multi-factor authentication for this account when the Enabled property in the OneTimePasscode property in AccountService resource contains `true`.  This is typically the contact email address associated with the account, but may be a separate, relay email address for delivery via SMS or other contact method.",
+                    "longDescription": "This property shall contain the contact address for receiving one-time passcode messages for multi-factor authentication for this account when the `Enabled` property in the `OneTimePasscode` property in `AccountService` resource contains `true`.  This is typically the contact email address associated with the account, but may be a separate, relay email address for delivery via SMS or other contact method.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -288,7 +288,7 @@
                     "versionAdded": "v1_11_0"
                 },
                 "Password": {
-                    "description": "The password.  Use this property with a PATCH or PUT to write the password for the account.  This property is `null` in responses.",
+                    "description": "The password.  Use this property with a `PATCH` or `PUT` to write the password for the account.  This property is `null` in responses.",
                     "longDescription": "This property shall contain the password for this account.  The value shall be `null` in responses.",
                     "readonly": false,
                     "type": [
@@ -299,7 +299,7 @@
                 },
                 "PasswordChangeRequired": {
                     "description": "An indication of whether the service requires that the password for this account be changed before further access to the account is allowed.",
-                    "longDescription": "This property shall indicate whether the service requires that the password for this account be changed before further access to the account is allowed.  The implementation may deny access to the service if the password has not been changed.  A manager account created with an initial PasswordChangeRequired value of `true` may force a password change before first access of the account.  When the Password property for this account is updated, the service shall set this property to `false`.",
+                    "longDescription": "This property shall indicate whether the service requires that the password for this account be changed before further access to the account is allowed.  The implementation may deny access to the service if the password has not been changed.  A manager account created with an initial `PasswordChangeRequired` value of `true` may force a password change before first access of the account.  When the `Password` property for this account is updated, the service shall set this property to `false`.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -310,7 +310,7 @@
                 "PasswordExpiration": {
                     "description": "Indicates the date and time when this account password expires.  If `null`, the account password never expires.",
                     "format": "date-time",
-                    "longDescription": "This property shall contain the date and time when this account password expires.  If the value is `null`, the account password never expires.  If provided during account creation or password modification, this value shall override the value of the PasswordExpirationDays property in the AccountService resource.",
+                    "longDescription": "This property shall contain the date and time when this account password expires.  If the value is `null`, the account password never expires.  If provided during account creation or password modification, this value shall override the value of the `PasswordExpirationDays` property in the `AccountService` resource.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -330,7 +330,7 @@
                 },
                 "RoleId": {
                     "description": "The role for this account.",
-                    "longDescription": "This property shall contain the RoleId of the role resource configured for this account.  The service shall reject POST, PATCH, or PUT operations that provide a RoleId that does not exist by returning the HTTP 400 (Bad Request) status code.",
+                    "longDescription": "This property shall contain the `RoleId` of the role resource configured for this account.  The service shall reject `POST`, `PATCH`, or `PUT` operations that provide a `RoleId` that does not exist by returning the HTTP `400 Bad Request` status code.",
                     "readonly": false,
                     "type": "string"
                 },
@@ -344,12 +344,12 @@
                         }
                     ],
                     "description": "The SNMP settings for this account.",
-                    "longDescription": "This property shall contain the SNMP settings for this account when AccountTypes contains `SNMP`.",
+                    "longDescription": "This property shall contain the SNMP settings for this account when `AccountTypes` contains `SNMP`.",
                     "versionAdded": "v1_4_0"
                 },
                 "StrictAccountTypes": {
                     "description": "Indicates if the service needs to use the account types exactly as specified when the account is created or updated.",
-                    "longDescription": "This property shall indicate if the service needs to use the value of AccountTypes and OEMAccountTypes values exactly as specified.  A `true` value shall indicate the service needs to either accept the value without changes or reject the request.  A `false` value shall indicate the service may add additional `AccountTypes` and `OEMAccountTypes` values as needed to support limitations it has in separately controlling access to individual services.  If this property is not present, the value shall be assumed to be `false`.  An update of the service can cause account types to be added to or removed from the AccountTypes and OEMAccountTypes properties, regardless of the value of this property.  After a service update, clients should inspect all accounts where the value of this property is `true` and perform maintenance as needed.",
+                    "longDescription": "This property shall indicate if the service needs to use the value of `AccountTypes` and `OEMAccountTypes` values exactly as specified.  A `true` value shall indicate the service needs to either accept the value without changes or reject the request.  A `false` value shall indicate the service may add additional `AccountTypes` and `OEMAccountTypes` values as needed to support limitations it has in separately controlling access to individual services.  If this property is not present, the value shall be assumed to be `false`.  An update of the service can cause account types to be added to or removed from the `AccountTypes` and `OEMAccountTypes` properties, regardless of the value of this property.  After a service update, clients should inspect all accounts where the value of this property is `true` and perform maintenance as needed.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -358,8 +358,8 @@
                     "versionAdded": "v1_7_0"
                 },
                 "UserName": {
-                    "description": "The user name for the account.",
-                    "longDescription": "This property shall contain the user name for this account.",
+                    "description": "The username for the account.",
+                    "longDescription": "This property shall contain the username for this account.",
                     "readonly": false,
                     "type": "string"
                 }
@@ -495,8 +495,8 @@
                     "writeOnly": true
                 },
                 "AuthenticationKeySet": {
-                    "description": "Indicates if the AuthenticationKey property is set.",
-                    "longDescription": "This property shall contain `true` if a valid value was provided for the AuthenticationKey property.  Otherwise, the property shall contain `false`.",
+                    "description": "Indicates if the `AuthenticationKey` property is set.",
+                    "longDescription": "This property shall contain `true` if a valid value was provided for the `AuthenticationKey` property.  Otherwise, the property shall contain `false`.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_5_0"
@@ -528,8 +528,8 @@
                     "writeOnly": true
                 },
                 "EncryptionKeySet": {
-                    "description": "Indicates if the EncryptionKey property is set.",
-                    "longDescription": "This property shall contain `true` if a valid value was provided for the EncryptionKey property.  Otherwise, the property shall contain `false`.",
+                    "description": "Indicates if the `EncryptionKey` property is set.",
+                    "longDescription": "This property shall contain `true` if a valid value was provided for the `EncryptionKey` property.  Otherwise, the property shall contain `false`.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_5_0"
@@ -552,7 +552,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#ManagerAccount.v1_12_0.ManagerAccount"
+    "title": "#ManagerAccount.v1_12_1.ManagerAccount"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ManagerAccountCollection.json b/redfish-core/schema/dmtf/json-schema/ManagerAccountCollection.json
index f922454..c47e869 100644
--- a/redfish-core/schema/dmtf/json-schema/ManagerAccountCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/ManagerAccountCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccountCollection.json",
     "$ref": "#/definitions/ManagerAccountCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ManagerAccountCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of ManagerAccount resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of ManagerAccount instances for a Redfish implementation.",
+                    "description": "The collection of `ManagerAccount` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `ManagerAccount` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -95,6 +95,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#ManagerAccountCollection.ManagerAccountCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ManagerCollection.json b/redfish-core/schema/dmtf/json-schema/ManagerCollection.json
index 6cdd1a3..a39a4dd 100644
--- a/redfish-core/schema/dmtf/json-schema/ManagerCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/ManagerCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/ManagerCollection.json",
     "$ref": "#/definitions/ManagerCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ManagerCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Manager resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Manager instances for a Redfish implementation.",
+                    "description": "The collection of `Manager` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Manager` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#ManagerCollection.ManagerCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ManagerDiagnosticData.v1_2_2.json b/redfish-core/schema/dmtf/json-schema/ManagerDiagnosticData.v1_2_3.json
similarity index 97%
rename from redfish-core/schema/dmtf/json-schema/ManagerDiagnosticData.v1_2_2.json
rename to redfish-core/schema/dmtf/json-schema/ManagerDiagnosticData.v1_2_3.json
index 3972321..cee365d 100644
--- a/redfish-core/schema/dmtf/json-schema/ManagerDiagnosticData.v1_2_2.json
+++ b/redfish-core/schema/dmtf/json-schema/ManagerDiagnosticData.v1_2_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ManagerDiagnosticData.v1_2_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ManagerDiagnosticData.v1_2_3.json",
     "$ref": "#/definitions/ManagerDiagnosticData",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -158,7 +158,7 @@
         },
         "ManagerDiagnosticData": {
             "additionalProperties": false,
-            "description": "The ManagerDiagnosticData schema defines internal diagnostic data for a manager.  It contains information that might be used by vendors to collect debug information about the manager.  Clients should not make decisions for raising alerts, creating service events, or other actions based on information in this resource.",
+            "description": "The `ManagerDiagnosticData` schema defines internal diagnostic data for a manager.  It contains information that might be used by vendors to collect debug information about the manager.  Clients should not make decisions for raising alerts, creating service events, or other actions based on information in this resource.",
             "longDescription": "This resource shall represent internal diagnostic data for a manager for a Redfish implementation.  Clients should not make decisions for raising alerts, creating service events, or other actions based on information in this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -399,7 +399,7 @@
                 },
                 "UsedBytes": {
                     "description": "The amount of used memory in bytes.",
-                    "longDescription": "This property shall contain the amount of used memory in bytes.  This value is calculated as TotalBytes minus FreeBytes minus BuffersAndCacheBytes.",
+                    "longDescription": "This property shall contain the amount of used memory in bytes.  This value is calculated as `TotalBytes` minus `FreeBytes` minus `BuffersAndCacheBytes`.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -596,7 +596,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.3",
-    "title": "#ManagerDiagnosticData.v1_2_2.ManagerDiagnosticData"
+    "title": "#ManagerDiagnosticData.v1_2_3.ManagerDiagnosticData"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ManagerNetworkProtocol.v1_10_0.json b/redfish-core/schema/dmtf/json-schema/ManagerNetworkProtocol.v1_10_1.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/ManagerNetworkProtocol.v1_10_0.json
rename to redfish-core/schema/dmtf/json-schema/ManagerNetworkProtocol.v1_10_1.json
index 96e1582..554179a 100644
--- a/redfish-core/schema/dmtf/json-schema/ManagerNetworkProtocol.v1_10_0.json
+++ b/redfish-core/schema/dmtf/json-schema/ManagerNetworkProtocol.v1_10_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.v1_10_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.v1_10_1.json",
     "$ref": "#/definitions/ManagerNetworkProtocol",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -25,7 +25,7 @@
             "properties": {
                 "Oem": {
                     "$ref": "#/definitions/OemActions",
-                    "description": "The available OEM-specific actions for this Resource.",
+                    "description": "The available OEM-specific actions for this resource.",
                     "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
                     "versionAdded": "v1_2_0"
                 }
@@ -53,7 +53,7 @@
             "properties": {
                 "ArchitectureId": {
                     "description": "The architecture identifier.",
-                    "longDescription": "This property shall contain the architecture identifier as described in item 3 of the snmpEngineID syntax of RFC3411.  The full RFC3411-defined snmpEngineID is formed from the concatenation of the value in the PrivateEnterpriseId property and the value in this property.  If the most significant bit in PrivateEnterpriseId is set to zero, this property shall not be present.",
+                    "longDescription": "This property shall contain the architecture identifier as described in item 3 of the snmpEngineID syntax of RFC3411.  The full RFC3411-defined snmpEngineID is formed from the concatenation of the value in the `PrivateEnterpriseId` property and the value in this property.  If the most significant bit in `PrivateEnterpriseId` is set to zero, this property shall not be present.",
                     "pattern": "^([A-Fa-f0-9]{2} ){0,27}[A-Fa-f0-9]{2}$",
                     "readonly": false,
                     "type": [
@@ -64,7 +64,7 @@
                 },
                 "EnterpriseSpecificMethod": {
                     "description": "The enterprise-specific method.",
-                    "longDescription": "This property shall contain the enterprise-specific method as described in item 2 of the snmpEngineID syntax of RFC3411.  The full RFC3411-defined snmpEngineID is formed from the concatenation of the value in the PrivateEnterpriseId property and the value in this property.  If the most significant bit in PrivateEnterpriseId is set to one, this property shall not be present.",
+                    "longDescription": "This property shall contain the enterprise-specific method as described in item 2 of the snmpEngineID syntax of RFC3411.  The full RFC3411-defined snmpEngineID is formed from the concatenation of the value in the `PrivateEnterpriseId` property and the value in this property.  If the most significant bit in `PrivateEnterpriseId` is set to one, this property shall not be present.",
                     "pattern": "^([A-Fa-f0-9]{2} ){7}[A-Fa-f0-9]{2}$",
                     "readonly": false,
                     "type": [
@@ -109,7 +109,7 @@
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of certificates used for HTTPS by this manager.",
-                    "longDescription": "This property shall contain a link to a Resource Collection of type CertificateCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
@@ -207,7 +207,7 @@
                 "FTP": {
                     "$ref": "#/definitions/Protocol",
                     "description": "The settings for this manager's FTP protocol support.",
-                    "longDescription": "This object shall contain the File Transfer Protocol (FTP) settings for the manager.  The default Port property value should be `21` for compatibility with established client implementations.",
+                    "longDescription": "This object shall contain the File Transfer Protocol (FTP) settings for the manager.  The default `Port` property value should be `21` for compatibility with established client implementations.",
                     "versionAdded": "v1_10_0"
                 },
                 "FTPS": {
@@ -219,12 +219,12 @@
                 "HTTP": {
                     "$ref": "#/definitions/Protocol",
                     "description": "The settings for this manager's HTTP protocol support.",
-                    "longDescription": "This object shall contain the HTTP protocol settings for the manager.  The default Port property value should be `80` for compatibility with established client implementations."
+                    "longDescription": "This object shall contain the HTTP protocol settings for the manager.  The default `Port` property value should be `80` for compatibility with established client implementations."
                 },
                 "HTTPS": {
                     "$ref": "#/definitions/HTTPSProtocol",
                     "description": "The settings for this manager's HTTPS protocol support.",
-                    "longDescription": "This object shall contain the HTTPS/SSL protocol settings for this manager.  The default Port property value should be `443` for compatibility with established client implementations."
+                    "longDescription": "This object shall contain the HTTPS/SSL protocol settings for this manager.  The default `Port` property value should be `443` for compatibility with established client implementations."
                 },
                 "HostName": {
                     "description": "The DNS host name of this manager, without any domain information.",
@@ -238,7 +238,7 @@
                 "IPMI": {
                     "$ref": "#/definitions/Protocol",
                     "description": "The settings for this manager's IPMI-over-LAN protocol support.",
-                    "longDescription": "This object shall contain the IPMI over LAN protocol settings for the manager.  The default Port property value should be `623` for compatibility with established client implementations."
+                    "longDescription": "This object shall contain the IPMI over LAN protocol settings for the manager.  The default `Port` property value should be `623` for compatibility with established client implementations."
                 },
                 "Id": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -265,14 +265,7 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
                 },
                 "Proxy": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/ProxyConfiguration"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/ProxyConfiguration",
                     "description": "The HTTP/HTTPS proxy information for this manager.",
                     "longDescription": "This property shall contain the HTTP/HTTPS proxy configuration for this manager.",
                     "versionAdded": "v1_8_0"
@@ -298,17 +291,17 @@
                 "SNMP": {
                     "$ref": "#/definitions/SNMPProtocol",
                     "description": "The settings for this manager's SNMP support.",
-                    "longDescription": "This object shall contain the SNMP protocol settings for this manager.  The default Port property value should be `161` for compatibility with established client implementations."
+                    "longDescription": "This object shall contain the SNMP protocol settings for this manager.  The default `Port` property value should be `161` for compatibility with established client implementations."
                 },
                 "SSDP": {
                     "$ref": "#/definitions/SSDProtocol",
                     "description": "The settings for this manager's SSDP support.",
-                    "longDescription": "This object shall contain the SSDP protocol settings for this manager.  Simple Service Discovery Protocol (SSDP) is for network discovery of devices supporting the Redfish Service.  The default Port property value should be `1900` for compatibility with established client implementations."
+                    "longDescription": "This object shall contain the SSDP protocol settings for this manager.  Simple Service Discovery Protocol (SSDP) is for network discovery of devices supporting the Redfish Service.  The default `Port` property value should be `1900` for compatibility with established client implementations."
                 },
                 "SSH": {
                     "$ref": "#/definitions/Protocol",
                     "description": "The settings for this manager's Secure Shell (SSH) protocol support.",
-                    "longDescription": "This object shall contain the Secure Shell (SSH) protocol settings for the manager.  The default value should be 22 for compatibility with established client implementations."
+                    "longDescription": "This object shall contain the Secure Shell (SSH) protocol settings for the manager.  The default value should be `22` for compatibility with established client implementations."
                 },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
@@ -318,12 +311,12 @@
                 "Telnet": {
                     "$ref": "#/definitions/Protocol",
                     "description": "The settings for this manager's Telnet protocol support.",
-                    "longDescription": "This object shall contain the Telnet protocol settings for this manager.  The default Port property value should be `23` for compatibility with established client implementations."
+                    "longDescription": "This object shall contain the Telnet protocol settings for this manager.  The default `Port` property value should be `23` for compatibility with established client implementations."
                 },
                 "VirtualMedia": {
                     "$ref": "#/definitions/Protocol",
                     "description": "The settings for this manager's virtual media support that apply to all system instances controlled by this manager.",
-                    "longDescription": "This object shall contain the virtual media protocol settings for this manager.  The Port property shall contain the TCP port assigned for Virtual Media usage.  If multiple systems are supported by this manager, these properties, if present, apply to all instances of virtual media controlled by this manager."
+                    "longDescription": "This object shall contain the virtual media protocol settings for this manager.  The `Port` property shall contain the TCP port assigned for virtual media usage.  If multiple systems are supported by this manager, these properties, if present, apply to all instances of virtual media controlled by this manager."
                 }
             },
             "required": [
@@ -361,7 +354,7 @@
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain all the user-supplied NTP servers for which this manager is using to obtain time.  NetworkSuppliedServers is used for NTP servers supplied by other network protocols such as DHCP.",
+                    "longDescription": "This property shall contain all the user-supplied NTP servers for which this manager is using to obtain time.  `NetworkSuppliedServers` is used for NTP servers supplied by other network protocols such as DHCP.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -527,8 +520,8 @@
                     "writeOnly": true
                 },
                 "PasswordSet": {
-                    "description": "Indicates if the Password property is set.",
-                    "longDescription": "This property shall contain `true` if a valid value was provided for the Password property.  Otherwise, the property shall contain `false`.",
+                    "description": "Indicates if the `Password` property is set.",
+                    "longDescription": "This property shall contain `true` if a valid value was provided for the `Password` property.  Otherwise, the property shall contain `false`.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_8_0"
@@ -636,7 +629,7 @@
                 },
                 "CommunityString": {
                     "description": "The SNMP community string.",
-                    "longDescription": "This property shall contain the SNMP community string used for accessing an SNMP service on this manager.  If HideCommunityStrings is `true`, this value shall be `null` in responses.",
+                    "longDescription": "This property shall contain the SNMP community string used for accessing an SNMP service on this manager.  If `HideCommunityStrings` is `true`, this value shall be `null` in responses.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -646,7 +639,7 @@
                 },
                 "IPv4AddressRangeLower": {
                     "description": "The lowest IPv4 address in the range allowed to access the service.",
-                    "longDescription": "This property shall contain the lowest IPv4 address in the range allowed to access the SNMP service using this community string.  If RestrictCommunityToIPv4AddressRange contains `true`, the service shall enforce this range.  If RestrictCommunityToIPv4AddressRange contains `false`, the service shall not enforce this range.",
+                    "longDescription": "This property shall contain the lowest IPv4 address in the range allowed to access the SNMP service using this community string.  If `RestrictCommunityToIPv4AddressRange` contains `true`, the service shall enforce this range.  If `RestrictCommunityToIPv4AddressRange` contains `false`, the service shall not enforce this range.",
                     "pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
                     "readonly": false,
                     "type": [
@@ -657,7 +650,7 @@
                 },
                 "IPv4AddressRangeUpper": {
                     "description": "The highest IPv4 address in the range allowed to access the service.",
-                    "longDescription": "This property shall contain the upper or highest IPv4 address in the range allowed to access the SNMP service using this community string.  If RestrictCommunityToIPv4AddressRange contains `true`, the service shall enforce this range.  If RestrictCommunityToIPv4AddressRange contains `false`, the service shall not enforce this range.",
+                    "longDescription": "This property shall contain the upper or highest IPv4 address in the range allowed to access the SNMP service using this community string.  If `RestrictCommunityToIPv4AddressRange` contains `true`, the service shall enforce this range.  If `RestrictCommunityToIPv4AddressRange` contains `false`, the service shall not enforce this range.",
                     "pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
                     "readonly": false,
                     "type": [
@@ -678,7 +671,7 @@
                 },
                 "RestrictCommunityToIPv4AddressRange": {
                     "description": "Indicates if this community is restricted to accessing the service from a range of IPv4 addresses.",
-                    "longDescription": "This property shall indicate if this community is restricted to accessing the service from a range of IPv4 addresses.  If `true`, SNMP access using this community string is restricted to the range of IPv4 addresses defined by the IPv4AddressRangeLower and IPv4AddressRangeUpper properties.",
+                    "longDescription": "This property shall indicate if this community is restricted to accessing the service from a range of IPv4 addresses.  If `true`, SNMP access using this community string is restricted to the range of IPv4 addresses defined by the `IPv4AddressRangeLower` and `IPv4AddressRangeUpper` properties.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_10_0"
@@ -774,7 +767,7 @@
                             "type": "null"
                         }
                     ],
-                    "deprecated": "This property has been deprecated in favor of AccessMode inside CommunityStrings.",
+                    "deprecated": "This property has been deprecated in favor of `AccessMode` inside `CommunityStrings`.",
                     "description": "The access level of the SNMP community.",
                     "longDescription": "This property shall contain the access/privilege level of the SNMP community used to access an SNMP manager.",
                     "readonly": false,
@@ -837,7 +830,7 @@
                         }
                     ],
                     "description": "The encryption protocol used for SNMPv3 access to this manager.",
-                    "longDescription": "This property shall contain the SNMPv3 encryption protocol used to access this manager, unless AuthenticationProtocol contains the value `Account`.",
+                    "longDescription": "This property shall contain the SNMPv3 encryption protocol used to access this manager, unless `AuthenticationProtocol` contains the value `Account`.",
                     "readonly": false,
                     "versionAdded": "v1_5_0"
                 },
@@ -931,7 +924,7 @@
                 },
                 "NotifyMulticastIntervalSeconds": {
                     "description": "The time interval, in seconds, between transmissions of the multicast NOTIFY ALIVE message from this service for SSDP.",
-                    "longDescription": "This property shall contain the time interval, in seconds, between transmissions of the multicast NOTIFY ALIVE message.  A setting of 0 seconds shall disable this functionality.  The recommended value is 600 seconds.",
+                    "longDescription": "This property shall contain the time interval, in seconds, between transmissions of the multicast NOTIFY ALIVE message.  A setting of 0 seconds shall disable this functionality.  The recommended value is 600 seconds.  When disabled, other NOTIFY messages are also disabled due to their dependency on previously sent NOTIFY ALIVE messages.",
                     "minimum": 0,
                     "readonly": false,
                     "type": [
@@ -973,7 +966,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#ManagerNetworkProtocol.v1_10_0.ManagerNetworkProtocol"
+    "title": "#ManagerNetworkProtocol.v1_10_1.ManagerNetworkProtocol"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Manifest.v1_1_1.json b/redfish-core/schema/dmtf/json-schema/Manifest.v1_1_2.json
similarity index 83%
rename from redfish-core/schema/dmtf/json-schema/Manifest.v1_1_1.json
rename to redfish-core/schema/dmtf/json-schema/Manifest.v1_1_2.json
index 98a6b1a..f09e3af 100644
--- a/redfish-core/schema/dmtf/json-schema/Manifest.v1_1_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Manifest.v1_1_2.json
@@ -1,7 +1,7 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Manifest.v1_1_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Manifest.v1_1_2.json",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Expand": {
             "enum": [
@@ -93,7 +93,7 @@
         "Request": {
             "additionalProperties": true,
             "description": "The content of the request for the stanza.",
-            "longDescription": "This type shall describe the request details of a stanza within a manifest.  Its contents vary depending on the value of the StanzaType property of the stanza.",
+            "longDescription": "This type shall describe the request details of a stanza within a manifest.  Its contents vary depending on the value of the `StanzaType` property of the stanza.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -114,7 +114,7 @@
         "Response": {
             "additionalProperties": true,
             "description": "The content of the response for the stanza.",
-            "longDescription": "This type shall describe the response details of a stanza within a manifest.  Its contents vary depending on the value of the StanzaType property of the stanza.",
+            "longDescription": "This type shall describe the response details of a stanza within a manifest.  Its contents vary depending on the value of the `StanzaType` property of the stanza.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -153,7 +153,7 @@
             "properties": {
                 "OEMStanzaType": {
                     "description": "The OEM-defined type of stanza.",
-                    "longDescription": "This property shall contain the OEM-defined type of stanza.  This property shall be present if StanzaType is `OEM`.",
+                    "longDescription": "This property shall contain the OEM-defined type of stanza.  This property shall be present if `StanzaType` is `OEM`.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -170,7 +170,7 @@
                         }
                     ],
                     "description": "The request details for the stanza.",
-                    "longDescription": "This property shall contain the request details for the stanza, and the contents vary depending on the value of the StanzaType property."
+                    "longDescription": "This property shall contain the request details for the stanza, and the contents vary depending on the value of the `StanzaType` property."
                 },
                 "Response": {
                     "anyOf": [
@@ -182,7 +182,7 @@
                         }
                     ],
                     "description": "The response details for the stanza.",
-                    "longDescription": "This property shall contain the response details for the stanza, and the contents vary depending on the value of the StanzaType property."
+                    "longDescription": "This property shall contain the response details for the stanza, and the contents vary depending on the value of the `StanzaType` property."
                 },
                 "StanzaId": {
                     "description": "The identifier of the stanza.  This is a unique identifier specified by the client and is not used by the service.",
@@ -227,12 +227,12 @@
                 "RegisterResourceBlock": "A stanza that references a resource, such as a computer system, in order to create a resource block that references the resource and add it to the free pool."
             },
             "enumLongDescriptions": {
-                "ComposeResource": "This value shall indicate a stanza that describes a composed resource block.  The resource blocks assigned to the composed resource block shall be moved to the active pool.  The Request property of the stanza shall contain a resource of type ResourceBlock that represents the composition request.  The Response property of the stanza shall contain a resource of type ResourceBlock that represents the composed resource block or a Redfish Specification-defined error response.",
-                "ComposeSystem": "This value shall indicate a stanza that describes the specific, constrained, or mixed resources required to compose a computer system.  The resource blocks assigned to the computer system shall be moved to the active pool.  The Request property of the stanza shall contain a resource of type ComputerSystem that represents the composition request.  The Response property of the stanza shall contain a resource of type ComputerSystem that represents the composed system or a Redfish Specification-defined error response.",
-                "DecomposeResource": "This value shall indicate a stanza that references a composed resource block to decompose and return the resource blocks to the free pool that are no longer contributing to composed resources.  The Request property of the stanza shall be a reference object as defined by the 'Reference properties' clause of the Redfish Specification containing a reference to the resource of type ResourceBlock to decompose.  The Response property of the stanza shall contain a resource of type ResourceBlock that represents the decomposed resource block or a Redfish Specification-defined error response.",
-                "DecomposeSystem": "This value shall indicate a stanza that references a computer system to decompose and return the resource blocks to the free pool that are no longer contributing to composed resources.  The Request property of the stanza shall be a Redfish Specification-defined reference object containing a reference to the resource of type ComputerSystem to decompose.  The Response property of the stanza shall contain a resource of type ComputerSystem that represents the decomposed system or a Redfish Specification-defined error response.",
-                "OEM": "This value shall indicate a stanza that describes an OEM-specific request.  The OEMStanzaType property shall contain the specific OEM stanza type.",
-                "RegisterResourceBlock": "This value shall indicate a stanza that references a resource to create a resource block that references the resource and add it to the free pool.  The Request property of the stanza shall contain a resource of type ResourceBlock that represents the registration request.  The Response property of the stanza shall contain a resource of type ResourceBlock that represents the composed system or a Redfish Specification-defined error response."
+                "ComposeResource": "This value shall indicate a stanza that describes a composed resource block.  The resource blocks assigned to the composed resource block shall be moved to the active pool.  The `Request` property of the stanza shall contain a resource of type `ResourceBlock` that represents the composition request.  The `Response` property of the stanza shall contain a resource of type `ResourceBlock` that represents the composed resource block or a Redfish Specification-defined error response.",
+                "ComposeSystem": "This value shall indicate a stanza that describes the specific, constrained, or mixed resources required to compose a computer system.  The resource blocks assigned to the computer system shall be moved to the active pool.  The `Request` property of the stanza shall contain a resource of type `ComputerSystem` that represents the composition request.  The `Response` property of the stanza shall contain a resource of type `ComputerSystem` that represents the composed system or a Redfish Specification-defined error response.",
+                "DecomposeResource": "This value shall indicate a stanza that references a composed resource block to decompose and return the resource blocks to the free pool that are no longer contributing to composed resources.  The `Request` property of the stanza shall be a reference object as defined by the 'Reference properties' clause of the Redfish Specification containing a reference to the resource of type `ResourceBlock` to decompose.  The `Response` property of the stanza shall contain a resource of type `ResourceBlock` that represents the decomposed resource block or a Redfish Specification-defined error response.",
+                "DecomposeSystem": "This value shall indicate a stanza that references a computer system to decompose and return the resource blocks to the free pool that are no longer contributing to composed resources.  The `Request` property of the stanza shall be a Redfish Specification-defined reference object containing a reference to the resource of type `ComputerSystem` to decompose.  The `Response` property of the stanza shall contain a resource of type `ComputerSystem` that represents the decomposed system or a Redfish Specification-defined error response.",
+                "OEM": "This value shall indicate a stanza that describes an OEM-specific request.  The `OEMStanzaType` property shall contain the specific OEM stanza type.",
+                "RegisterResourceBlock": "This value shall indicate a stanza that references a resource to create a resource block that references the resource and add it to the free pool.  The `Request` property of the stanza shall contain a resource of type `ResourceBlock` that represents the registration request.  The `Response` property of the stanza shall contain a resource of type `ResourceBlock` that represents the composed system or a Redfish Specification-defined error response."
             },
             "enumVersionAdded": {
                 "RegisterResourceBlock": "v1_1_0"
@@ -240,7 +240,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.1",
-    "title": "#Manifest.v1_1_1"
+    "title": "#Manifest.v1_1_2"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MediaController.v1_3_1.json b/redfish-core/schema/dmtf/json-schema/MediaController.v1_3_2.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/MediaController.v1_3_1.json
rename to redfish-core/schema/dmtf/json-schema/MediaController.v1_3_2.json
index 89d4924..e547c9e 100644
--- a/redfish-core/schema/dmtf/json-schema/MediaController.v1_3_1.json
+++ b/redfish-core/schema/dmtf/json-schema/MediaController.v1_3_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/MediaController.v1_3_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/MediaController.v1_3_2.json",
     "$ref": "#/definitions/MediaController",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -58,7 +58,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint with which this media controller is associated.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` with which this media controller is associated.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -70,7 +70,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryDomain.json#/definitions/MemoryDomain"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type MemoryDomain that represent the memory domains associated with this memory controller.",
+                    "longDescription": "This property shall contain an array of links to resources of type `MemoryDomain` that represent the memory domains associated with this memory controller.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -87,9 +87,9 @@
         },
         "MediaController": {
             "additionalProperties": false,
-            "deprecated": "This schema has been deprecated in favor of the FabricAdapter schema.",
-            "description": "The MediaController schema contains the definition of the media controller and its configuration.",
-            "longDescription": "This resource contains the media controller in a Redfish implementation.",
+            "deprecated": "This schema has been deprecated in favor of the `FabricAdapter` schema.",
+            "description": "The `MediaController` schema contains the definition of a media controller and its configuration.",
+            "longDescription": "This resource shall represent a media controller in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -136,7 +136,7 @@
                 "EnvironmentMetrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
                     "description": "The link to the environment metrics for this media controller.",
-                    "longDescription": "This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this media controller.",
+                    "longDescription": "This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this media controller.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -201,7 +201,7 @@
                 "Ports": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
                     "description": "The link to the collection of ports associated with this media controller.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PortCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PortCollection`.",
                     "readonly": true
                 },
                 "SerialNumber": {
@@ -314,7 +314,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.1",
-    "title": "#MediaController.v1_3_1.MediaController"
+    "title": "#MediaController.v1_3_2.MediaController"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MediaControllerCollection.json b/redfish-core/schema/dmtf/json-schema/MediaControllerCollection.json
index 0ca4a40..bbde7d5 100644
--- a/redfish-core/schema/dmtf/json-schema/MediaControllerCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/MediaControllerCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/MediaControllerCollection.json",
     "$ref": "#/definitions/MediaControllerCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "MediaControllerCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of MediaController resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of MediaController instances for a Redfish implementation.",
+                    "description": "The collection of `MediaController` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `MediaController` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -87,7 +87,7 @@
                 }
             ],
             "deletable": false,
-            "deprecated": "This schema has been deprecated in favor of the FabricAdapterCollection schema.",
+            "deprecated": "This schema has been deprecated in favor of the `FabricAdapterCollection` schema.",
             "insertable": false,
             "updatable": false,
             "uris": [
@@ -99,6 +99,7 @@
             "versionDeprecated": "2022.1"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#MediaControllerCollection.MediaControllerCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Memory.v1_19_0.json b/redfish-core/schema/dmtf/json-schema/Memory.v1_20_0.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/Memory.v1_19_0.json
rename to redfish-core/schema/dmtf/json-schema/Memory.v1_20_0.json
index c2a6c3c..d15c699 100644
--- a/redfish-core/schema/dmtf/json-schema/Memory.v1_19_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Memory.v1_20_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_19_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_20_0.json",
     "$ref": "#/definitions/Memory",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -304,7 +304,7 @@
             },
             "properties": {
                 "PredictedMediaLifeLeftPercent": {
-                    "deprecated": "This property has been deprecated in favor of PredictedMediaLifeLeftPercent in the MemoryMetrics resource.",
+                    "deprecated": "This property has been deprecated in favor of `PredictedMediaLifeLeftPercent` in the `MemoryMetrics` resource.",
                     "description": "The current health of the memory device as a percentage.",
                     "longDescription": "This property shall contain the current health of the memory device as a percentage, `0` to `100`.",
                     "maximum": 100,
@@ -386,7 +386,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Battery.json#/definitions/Battery"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this memory device during a power-loss event, such as with battery-backed NVDIMMs.  This property shall not be present if the batteries power the containing chassis as a whole rather than the individual memory device.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Battery` that represent the batteries that provide power to this memory device during a power-loss event, such as with battery-backed NVDIMMs.  This property shall not be present if the batteries power the containing chassis as a whole rather than the individual memory device.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_15_0"
@@ -397,7 +397,7 @@
                 "Chassis": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
                     "description": "The link to the chassis that contains this memory device.",
-                    "longDescription": "This property shall contain a link to a resource of type Chassis that represents the physical container associated with this memory device.",
+                    "longDescription": "This property shall contain a link to a resource of type `Chassis` that represents the physical container associated with this memory device.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -406,7 +406,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint that represent the endpoints associated with this memory.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` that represent the endpoints associated with this memory.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_17_0"
@@ -419,7 +419,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryChunks.json#/definitions/MemoryChunks"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type MemoryChunks that represent the memory chunk instances providing media for this memory.",
+                    "longDescription": "This property shall contain an array of links to resources of type `MemoryChunks` that represent the memory chunk instances providing media for this memory.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_17_0"
@@ -432,7 +432,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryRegion.json#/definitions/MemoryRegion"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type MemoryRegion that represent the memory region instances providing media for this memory.",
+                    "longDescription": "This property shall contain an array of links to resources of type `MemoryRegion` that represent the memory region instances providing media for this memory.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_18_0"
@@ -450,7 +450,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Processor that are associated with this memory device.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Processor` that are associated with this memory device.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_11_0"
@@ -463,8 +463,8 @@
         },
         "Memory": {
             "additionalProperties": false,
-            "description": "The Memory schema represents a memory device, such as a DIMM, and its configuration.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
-            "longDescription": "This resource shall represent a memory device in a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`.",
+            "description": "The `Memory` schema represents a memory device, such as a DIMM, and its configuration.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
+            "longDescription": "This resource shall represent a memory device in a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the `State` property within the `Status` property contains `Absent`.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -532,7 +532,7 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly resource associated with this memory device.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
@@ -564,9 +564,16 @@
                     "longDescription": "This property shall contain CXL-specific properties for this memory device.",
                     "versionAdded": "v1_17_0"
                 },
+                "CacheLevel": {
+                    "description": "The level of the cache memory.",
+                    "longDescription": "This value shall contain the level of the cache memory.  This property shall only be present if the `MemoryType` contains the value `Cache`.",
+                    "readonly": true,
+                    "type": "integer",
+                    "versionAdded": "v1_20_0"
+                },
                 "CacheSizeMiB": {
                     "description": "Total size of the cache portion memory in MiB.",
-                    "longDescription": "This property shall contain the total size of the cache portion memory in MiB.",
+                    "longDescription": "This property shall contain the total size of the cache portion memory in MiB.  If the `MemoryType` property contains the value `Cache`, the `CacheSizeMiB` property shall be absent and the `CapacityMiB` property shall be present.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -588,7 +595,7 @@
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of certificates for device identity and attestation.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation.",
                     "readonly": true,
                     "versionAdded": "v1_11_0"
                 },
@@ -623,7 +630,7 @@
                     "readonly": true
                 },
                 "DeviceID": {
-                    "deprecated": "This property has been deprecated in favor of ModuleProductID.",
+                    "deprecated": "This property has been deprecated in favor of `ModuleProductID`.",
                     "description": "Device ID.",
                     "longDescription": "This property shall contain the device ID of the memory device.",
                     "readonly": true,
@@ -634,7 +641,7 @@
                     "versionDeprecated": "v1_3_0"
                 },
                 "DeviceLocator": {
-                    "deprecated": "This property has been deprecated in favor of the ServiceLabel property within Location.",
+                    "deprecated": "This property has been deprecated in favor of the `ServiceLabel` property within `Location`.",
                     "description": "Location of the memory device in the platform.",
                     "longDescription": "This property shall contain the location of the memory device in the platform, typically marked in the silk screen.",
                     "readonly": true,
@@ -654,7 +661,7 @@
                 "EnvironmentMetrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
                     "description": "The link to the environment metrics for this memory.",
-                    "longDescription": "This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this memory.",
+                    "longDescription": "This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this memory.",
                     "readonly": true,
                     "versionAdded": "v1_11_0"
                 },
@@ -690,7 +697,7 @@
                     ]
                 },
                 "FunctionClasses": {
-                    "deprecated": "This property has been deprecated in favor of OperatingMemoryModes at the root of the resource, or MemoryClassification found within RegionSet.",
+                    "deprecated": "This property has been deprecated in favor of `OperatingMemoryModes` at the root of the resource, or `MemoryClassification` found within `RegionSet`.",
                     "description": "Function classes by the memory device.",
                     "items": {
                         "type": "string"
@@ -742,7 +749,7 @@
                 },
                 "LocationIndicatorActive": {
                     "description": "An indicator allowing an operator to physically locate this resource.",
-                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -753,7 +760,7 @@
                 "Log": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/LogService.json#/definitions/LogService",
                     "description": "The link to the log service associated with this memory.",
-                    "longDescription": "This property shall contain a link to a resource of type LogService.",
+                    "longDescription": "This property shall contain a link to a resource of type `LogService`.",
                     "readonly": true,
                     "uriSegment": "DeviceLog",
                     "versionAdded": "v1_13_0"
@@ -789,7 +796,7 @@
                     "units": "mW"
                 },
                 "Measurements": {
-                    "deprecated": "This property has been deprecated in favor of the ComponentIntegrity resource.",
+                    "deprecated": "This property has been deprecated in favor of the `ComponentIntegrity` resource.",
                     "description": "An array of DSP0274-defined measurement blocks.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/MeasurementBlock"
@@ -958,7 +965,7 @@
                     ],
                     "description": "Range of allowed operating speeds (MHz).",
                     "excerptCopy": "ControlRangeExcerpt",
-                    "longDescription": "This property shall contain the operating speed control, in megahertz units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Control with the ControlType property containing the value of `FrequencyMHz`.",
+                    "longDescription": "This property shall contain the operating speed control, in megahertz units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Control` with the `ControlType` property containing the value of `FrequencyMHz`.",
                     "readonly": false,
                     "versionAdded": "v1_13_0"
                 },
@@ -1009,6 +1016,28 @@
                     "type": "integer",
                     "versionAdded": "v1_17_0"
                 },
+                "PowerManagementICManufacturerID": {
+                    "description": "The manufacturer ID of the Power Management Integrated Controller on this memory device.",
+                    "longDescription": "This property shall contain the two byte manufacturer ID of the Power Management Integrated Controller on this memory device as defined by JEDEC in JESD301.",
+                    "pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_20_0"
+                },
+                "PowerManagementICRevisionID": {
+                    "description": "The revision ID of the Power Management Integrated Controller on this memory device.",
+                    "longDescription": "This property shall contain the two byte revision ID of the Power Management Integrated Controller on this memory device as defined by JEDEC in JESD301.",
+                    "pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_20_0"
+                },
                 "PowerManagementPolicy": {
                     "$ref": "#/definitions/PowerManagementPolicy",
                     "description": "Power management policy information.",
@@ -1091,7 +1120,7 @@
                     "versionAdded": "v1_1_0"
                 },
                 "SubsystemDeviceID": {
-                    "deprecated": "This property has been deprecated in favor of MemorySubsystemControllerProductID.",
+                    "deprecated": "This property has been deprecated in favor of `MemorySubsystemControllerProductID`.",
                     "description": "Subsystem device ID.",
                     "longDescription": "This property shall contain the subsystem device ID of the memory device.",
                     "readonly": true,
@@ -1102,7 +1131,7 @@
                     "versionDeprecated": "v1_3_0"
                 },
                 "SubsystemVendorID": {
-                    "deprecated": "This property has been deprecated in favor of MemorySubsystemControllerManufacturerID.",
+                    "deprecated": "This property has been deprecated in favor of `MemorySubsystemControllerManufacturerID`.",
                     "description": "SubSystem vendor ID.",
                     "longDescription": "This property shall contain the subsystem vendor ID of the memory device.",
                     "readonly": true,
@@ -1113,7 +1142,7 @@
                     "versionDeprecated": "v1_3_0"
                 },
                 "VendorID": {
-                    "deprecated": "This property has been deprecated in favor of ModuleManufacturerID.",
+                    "deprecated": "This property has been deprecated in favor of `ModuleManufacturerID`.",
                     "description": "Vendor ID.",
                     "longDescription": "This property shall contain the vendor ID of the memory device.",
                     "readonly": true,
@@ -1369,9 +1398,11 @@
                 "NVDIMM_N",
                 "NVDIMM_F",
                 "NVDIMM_P",
-                "IntelOptane"
+                "IntelOptane",
+                "Cache"
             ],
             "enumDescriptions": {
+                "Cache": "Cache.",
                 "DRAM": "The memory device is composed of volatile memory.",
                 "IntelOptane": "The memory device is an Intel Optane Persistent Memory Module.",
                 "NVDIMM_F": "The memory device is composed of non-volatile memory.",
@@ -1379,6 +1410,7 @@
                 "NVDIMM_P": "The memory device is composed of a combination of non-volatile and volatile memory."
             },
             "enumLongDescriptions": {
+                "Cache": "This value shall represent cache memory.",
                 "DRAM": "This value shall represent a volatile DRAM memory device.",
                 "IntelOptane": "This value shall represent an Intel Optane Persistent Memory Module.",
                 "NVDIMM_F": "This value shall represent an NVDIMM_F memory device as defined by JEDEC.",
@@ -1386,6 +1418,7 @@
                 "NVDIMM_P": "This value shall represent an NVDIMM_P memory device as defined by JEDEC."
             },
             "enumVersionAdded": {
+                "Cache": "v1_20_0",
                 "IntelOptane": "v1_6_0"
             },
             "type": "string"
@@ -1427,7 +1460,7 @@
         "OverwriteUnit": {
             "additionalProperties": false,
             "description": "This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Overwrite.",
-            "longDescription": "This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Overwrite.  Use the SecureEraseUnit method to perform NIST SP800-88 Purge: Cryptographic Erase.",
+            "longDescription": "This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Overwrite.  Use the `SecureEraseUnit` method to perform NIST SP800-88 Purge: Cryptographic Erase.",
             "parameters": {
                 "Passphrase": {
                     "description": "Passphrase for doing the operation.",
@@ -1594,7 +1627,7 @@
                     "versionAdded": "v1_5_0"
                 },
                 "PassphraseState": {
-                    "deprecated": "This property has been deprecated in favor of PassphraseEnabled found within RegionSet.",
+                    "deprecated": "This property has been deprecated in favor of `PassphraseEnabled` found within `RegionSet`.",
                     "description": "An indication of whether the state of the passphrase for this region is enabled.",
                     "longDescription": "This property shall indicate whether the state of the passphrase for this region is enabled.",
                     "readonly": true,
@@ -1753,7 +1786,7 @@
         "SecureEraseUnit": {
             "additionalProperties": false,
             "description": "This contains the action for securely erasing given regions using the NIST SP800-88 Purge: Cryptographic Erase.",
-            "longDescription": "This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Cryptographic Erase.  Use the OverwriteUnit method to perform NIST SP800-88 Purge: Overwrite.",
+            "longDescription": "This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Cryptographic Erase.  Use the `OverwriteUnit` method to perform NIST SP800-88 Purge: Overwrite.",
             "parameters": {
                 "Passphrase": {
                     "description": "Passphrase for doing the operation.",
@@ -1863,7 +1896,7 @@
                     "versionAdded": "v1_7_0"
                 },
                 "SecurityStates": {
-                    "deprecated": "This property has been deprecated in favor of using the individual PassphraseCapable, DataLockCapable and ConfigurationLockCapable properties.",
+                    "deprecated": "This property has been deprecated in favor of using the individual `PassphraseCapable`, `DataLockCapable`, and `ConfigurationLockCapable` properties.",
                     "description": "Security states supported by the memory device.",
                     "items": {
                         "$ref": "#/definitions/SecurityStates"
@@ -1928,8 +1961,8 @@
                 "Passphraselimit"
             ],
             "enumDeprecated": {
-                "Frozen": "This value has been deprecated in favor of using the ConfigurationLocked to indicate that the configuration has been frozen.",
-                "Unlocked": "This value has been deprecated in favor of 'Enabled' to indicate normal security operation."
+                "Frozen": "This value has been deprecated in favor of using the `ConfigurationLocked` value to indicate that the configuration has been frozen.",
+                "Unlocked": "This value has been deprecated in favor of `Enabled` to indicate normal security operation."
             },
             "enumDescriptions": {
                 "Disabled": "Secure mode is disabled.",
@@ -2082,7 +2115,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.3",
-    "title": "#Memory.v1_19_0.Memory"
+    "release": "2024.1",
+    "title": "#Memory.v1_20_0.Memory"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MemoryChunks.v1_6_1.json b/redfish-core/schema/dmtf/json-schema/MemoryChunks.v1_6_2.json
similarity index 96%
rename from redfish-core/schema/dmtf/json-schema/MemoryChunks.v1_6_1.json
rename to redfish-core/schema/dmtf/json-schema/MemoryChunks.v1_6_2.json
index fa297d5..9add86f 100644
--- a/redfish-core/schema/dmtf/json-schema/MemoryChunks.v1_6_1.json
+++ b/redfish-core/schema/dmtf/json-schema/MemoryChunks.v1_6_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/MemoryChunks.v1_6_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/MemoryChunks.v1_6_2.json",
     "$ref": "#/definitions/MemoryChunks",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -135,7 +135,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/CXLLogicalDevice.json#/definitions/CXLLogicalDevice"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type CXLLogicalDevice that represent the CXL logical devices associated with this memory chunk.",
+                    "longDescription": "This property shall contain an array of links to resources of type `CXLLogicalDevice` that represent the CXL logical devices associated with this memory chunk.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_5_0"
@@ -148,7 +148,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain a link to the resources of type Endpoint with which this memory chunk is associated.",
+                    "longDescription": "This property shall contain a link to the resources of type `Endpoint` with which this memory chunk is associated.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_3_0"
@@ -161,7 +161,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryRegion.json#/definitions/MemoryRegion"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type MemoryRegion that represent the memory regions for which this memory chunk provides capacity.",
+                    "longDescription": "This property shall contain an array of links to resources of type `MemoryRegion` that represent the memory regions for which this memory chunk provides capacity.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_6_0"
@@ -192,7 +192,7 @@
         },
         "MemoryChunks": {
             "additionalProperties": false,
-            "description": "The schema definition of a memory chunk and its configuration.",
+            "description": "The `MemoryChunks` schema contains the definition of a memory chunk and its configuration.",
             "longDescription": "This resource shall represent memory chunks and interleave sets in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -404,7 +404,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#MemoryChunks.v1_6_1.MemoryChunks"
+    "title": "#MemoryChunks.v1_6_2.MemoryChunks"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MemoryChunksCollection.json b/redfish-core/schema/dmtf/json-schema/MemoryChunksCollection.json
index 764ae39..1d0f9a2 100644
--- a/redfish-core/schema/dmtf/json-schema/MemoryChunksCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/MemoryChunksCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/MemoryChunksCollection.json",
     "$ref": "#/definitions/MemoryChunksCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "MemoryChunksCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of MemoryChunks resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of MemoryChunks instances for a Redfish implementation.",
+                    "description": "The collection of `MemoryChunks` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `MemoryChunks` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -97,6 +97,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#MemoryChunksCollection.MemoryChunksCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MemoryCollection.json b/redfish-core/schema/dmtf/json-schema/MemoryCollection.json
index 1583e71..493cf29 100644
--- a/redfish-core/schema/dmtf/json-schema/MemoryCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/MemoryCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/MemoryCollection.json",
     "$ref": "#/definitions/MemoryCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "MemoryCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Memory resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Memory instances for a Redfish implementation.",
+                    "description": "The collection of `Memory` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Memory` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -91,12 +91,14 @@
             "updatable": false,
             "uris": [
                 "/redfish/v1/Systems/{ComputerSystemId}/Memory",
+                "/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/CacheMemory",
                 "/redfish/v1/Chassis/{ChassisId}/Memory",
                 "/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory",
                 "/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory"
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#MemoryCollection.MemoryCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MemoryDomain.v1_5_0.json b/redfish-core/schema/dmtf/json-schema/MemoryDomain.v1_5_1.json
similarity index 87%
rename from redfish-core/schema/dmtf/json-schema/MemoryDomain.v1_5_0.json
rename to redfish-core/schema/dmtf/json-schema/MemoryDomain.v1_5_1.json
index d2a898a..ac141a0 100644
--- a/redfish-core/schema/dmtf/json-schema/MemoryDomain.v1_5_0.json
+++ b/redfish-core/schema/dmtf/json-schema/MemoryDomain.v1_5_1.json
@@ -1,13 +1,13 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/MemoryDomain.v1_5_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/MemoryDomain.v1_5_1.json",
     "$ref": "#/definitions/MemoryDomain",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
-            "description": "The available actions for this Resource.",
-            "longDescription": "This type shall contain the available actions for this Resource.",
+            "description": "The available actions for this resource.",
+            "longDescription": "This type shall contain the available actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
             "properties": {
                 "Oem": {
                     "$ref": "#/definitions/OemActions",
-                    "description": "The available OEM-specific actions for this Resource.",
-                    "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+                    "description": "The available OEM-specific actions for this resource.",
+                    "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
                     "versionAdded": "v1_2_0"
                 }
             },
@@ -34,8 +34,8 @@
         },
         "Links": {
             "additionalProperties": false,
-            "description": "The links to other Resources that are related to this Resource.",
-            "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+            "description": "The links to other resources that are related to this resource.",
+            "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -56,7 +56,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/CXLLogicalDevice.json#/definitions/CXLLogicalDevice"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type CXLLogicalDevice that represent the CXL logical devices that are associated with this memory domain.",
+                    "longDescription": "This property shall contain an array of links to resources of type `CXLLogicalDevice` that represent the CXL logical devices that are associated with this memory domain.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_5_0"
@@ -69,7 +69,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/FabricAdapter.json#/definitions/FabricAdapter"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type FabricAdapter that represent the fabric adapters that present this memory domain to a fabric.",
+                    "longDescription": "This property shall contain an array of links to resources of type `FabricAdapter` that represent the fabric adapters that present this memory domain to a fabric.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_5_0"
@@ -78,12 +78,12 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
                 },
                 "MediaControllers": {
-                    "deprecated": "This property has been deprecated in favor of the FabricAdapters property.",
+                    "deprecated": "This property has been deprecated in favor of the `FabricAdapters` property.",
                     "description": "An array of links to the media controllers for this memory domain.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/MediaController.json#/definitions/MediaController"
                     },
-                    "longDescription": "This property shall contain an array of links to Resources of type MediaController that are associated with this memory domain.",
+                    "longDescription": "This property shall contain an array of links to resources of type `MediaController` that are associated with this memory domain.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_3_0",
@@ -102,7 +102,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions representing this memory domain.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PCIeFunction` that represent the PCIe functions representing this memory domain.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_5_0"
@@ -115,8 +115,8 @@
         },
         "MemoryDomain": {
             "additionalProperties": false,
-            "description": "The MemoryDomain schema describes a memory domain and its configuration.  Memory domains indicate to the client which memory, or DIMMs, can be grouped together in memory chunks to represent addressable memory.",
-            "longDescription": "This Resource shall represent memory domains in a Redfish implementation.",
+            "description": "The `MemoryDomain` schema describes a memory domain and its configuration.  Memory domains indicate to the client which memory, or DIMMs, can be grouped together in memory chunks to represent addressable memory.",
+            "longDescription": "This resource shall represent memory domains in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -146,8 +146,8 @@
                 },
                 "Actions": {
                     "$ref": "#/definitions/Actions",
-                    "description": "The available actions for this Resource.",
-                    "longDescription": "This property shall contain the available actions for this Resource.",
+                    "description": "The available actions for this resource.",
+                    "longDescription": "This property shall contain the available actions for this resource.",
                     "versionAdded": "v1_2_0"
                 },
                 "AllowsBlockProvisioning": {
@@ -213,13 +213,13 @@
                 },
                 "Links": {
                     "$ref": "#/definitions/Links",
-                    "description": "The links to other Resources that are related to this Resource.",
-                    "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource.",
+                    "description": "The links to other resources that are related to this resource.",
+                    "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
                     "versionAdded": "v1_3_0"
                 },
                 "MemoryChunkIncrementMiB": {
                     "description": "The incremental size, from the minimum size, allowed for a memory chunk within this domain in mebibytes (MiB).",
-                    "longDescription": "This property shall contain the incremental size, from MemoryChunkIncrementMiB, allowed for a memory chunk within this domain in mebibytes (MiB).",
+                    "longDescription": "This property shall contain the incremental size, from `MemoryChunkIncrementMiB`, allowed for a memory chunk within this domain in mebibytes (MiB).",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -231,7 +231,7 @@
                 "MemoryChunks": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryChunksCollection.json#/definitions/MemoryChunksCollection",
                     "description": "The link to the collection of memory chunks associated with this memory domain.",
-                    "longDescription": "This property shall contain a link to a Resource Collection of type MemoryChunkCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `MemoryChunksCollection`.",
                     "readonly": true
                 },
                 "MemorySizeMiB": {
@@ -304,7 +304,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Memory.json#/definitions/Memory"
                     },
-                    "longDescription": "The values in this array shall be links to Resources of the Memory type.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Memory`.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -316,8 +316,8 @@
         },
         "OemActions": {
             "additionalProperties": true,
-            "description": "The available OEM-specific actions for this Resource.",
-            "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+            "description": "The available OEM-specific actions for this resource.",
+            "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -336,7 +336,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.3",
-    "title": "#MemoryDomain.v1_5_0.MemoryDomain"
+    "title": "#MemoryDomain.v1_5_1.MemoryDomain"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MemoryDomainCollection.json b/redfish-core/schema/dmtf/json-schema/MemoryDomainCollection.json
index 1041404..07e3f86 100644
--- a/redfish-core/schema/dmtf/json-schema/MemoryDomainCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/MemoryDomainCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/MemoryDomainCollection.json",
     "$ref": "#/definitions/MemoryDomainCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "MemoryDomainCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of MemoryDomain Resource instances.",
-                    "longDescription": "This Resource shall represent a Resource Collection of MemoryDomain instances for a Redfish implementation.",
+                    "description": "The collection of `MemoryDomain` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `MemoryDomain` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -97,6 +97,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#MemoryDomainCollection.MemoryDomainCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MemoryMetrics.v1_7_2.json b/redfish-core/schema/dmtf/json-schema/MemoryMetrics.v1_7_3.json
similarity index 87%
rename from redfish-core/schema/dmtf/json-schema/MemoryMetrics.v1_7_2.json
rename to redfish-core/schema/dmtf/json-schema/MemoryMetrics.v1_7_3.json
index 4bf43ce..35a37e0 100644
--- a/redfish-core/schema/dmtf/json-schema/MemoryMetrics.v1_7_2.json
+++ b/redfish-core/schema/dmtf/json-schema/MemoryMetrics.v1_7_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/MemoryMetrics.v1_7_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/MemoryMetrics.v1_7_3.json",
     "$ref": "#/definitions/MemoryMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -200,8 +200,8 @@
         },
         "ClearCurrentPeriod": {
             "additionalProperties": false,
-            "description": "This action sets the CurrentPeriod property's values to 0.",
-            "longDescription": "This action shall set the CurrentPeriod property's values to 0.",
+            "description": "This action sets the `CurrentPeriod` property's values to 0.",
+            "longDescription": "This action shall set the `CurrentPeriod` property's values to 0.",
             "parameters": {},
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -232,8 +232,8 @@
         },
         "CurrentPeriod": {
             "additionalProperties": false,
-            "description": "The memory metrics since the last system reset or ClearCurrentPeriod action.",
-            "longDescription": "This type shall describe the memory metrics since last system reset or ClearCurrentPeriod action.",
+            "description": "The memory metrics since the last system reset or `ClearCurrentPeriod` action.",
+            "longDescription": "This type shall describe the memory metrics since last system reset or `ClearCurrentPeriod` action.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -251,7 +251,7 @@
             "properties": {
                 "BlocksRead": {
                     "description": "The number of blocks read since reset.",
-                    "longDescription": "This property shall contain the number of blocks read since reset.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksRead over all memory.",
+                    "longDescription": "This property shall contain the number of blocks read since reset.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of BlocksRead over all memory.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -260,7 +260,7 @@
                 },
                 "BlocksWritten": {
                     "description": "The number of blocks written since reset.",
-                    "longDescription": "This property shall contain the number of blocks written since reset.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksWritten over all memory.",
+                    "longDescription": "This property shall contain the number of blocks written since reset.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of BlocksWritten over all memory.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -269,7 +269,7 @@
                 },
                 "CorrectableECCErrorCount": {
                     "description": "The number of correctable errors since reset.",
-                    "longDescription": "This property shall contain the number of correctable errors since reset.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of CorrectableECCErrorCount over all memory.",
+                    "longDescription": "This property shall contain the number of correctable errors since reset.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of CorrectableECCErrorCount over all memory.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -279,7 +279,7 @@
                 },
                 "IndeterminateCorrectableErrorCount": {
                     "description": "The number of indeterminate correctable errors since reset.",
-                    "longDescription": "This property shall contain the number of indeterminate correctable errors since reset.  Since the error origin is indeterminate, the same error can be duplicated across multiple MemoryMetrics resources.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of indeterminate correctable errors across all memory without duplication, which may not be the sum of all IndeterminateCorrectableErrorCount properties over all memory.",
+                    "longDescription": "This property shall contain the number of indeterminate correctable errors since reset.  Since the error origin is indeterminate, the same error can be duplicated across multiple `MemoryMetrics` resources.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of indeterminate correctable errors across all memory without duplication, which may not be the sum of all `IndeterminateCorrectableErrorCount` properties over all memory.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -289,7 +289,7 @@
                 },
                 "IndeterminateUncorrectableErrorCount": {
                     "description": "The number of indeterminate uncorrectable errors since reset.",
-                    "longDescription": "This property shall contain the number of indeterminate uncorrectable errors since reset.  Since the error origin is indeterminate, the same error can be duplicated across multiple MemoryMetrics resources.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of indeterminate uncorrectable errors across all memory without duplication, which may not be the sum of all IndeterminateUncorrectableErrorCount properties over all memory.",
+                    "longDescription": "This property shall contain the number of indeterminate uncorrectable errors since reset.  Since the error origin is indeterminate, the same error can be duplicated across multiple `MemoryMetrics` resources.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of indeterminate uncorrectable errors across all memory without duplication, which may not be the sum of all `IndeterminateUncorrectableErrorCount` properties over all memory.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -299,7 +299,7 @@
                 },
                 "UncorrectableECCErrorCount": {
                     "description": "The number of uncorrectable errors since reset.",
-                    "longDescription": "This property shall contain the number of uncorrectable errors since reset.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of UncorrectableECCErrorCount over all memory.",
+                    "longDescription": "This property shall contain the number of uncorrectable errors since reset.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of UncorrectableECCErrorCount over all memory.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -313,7 +313,7 @@
         "HealthData": {
             "additionalProperties": false,
             "description": "The health information of the memory.",
-            "longDescription": "This type shall contain properties that describe the HealthData metrics for this resource.",
+            "longDescription": "This type shall contain properties that describe the health information metrics for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -332,11 +332,11 @@
                 "AlarmTrips": {
                     "$ref": "#/definitions/AlarmTrips",
                     "description": "Alarm trip information about the memory.",
-                    "longDescription": "This object shall contain properties describe the types of alarms that have been raised by the memory.  When this resource is subordinate to the MemorySummary object, this property shall indicate whether an alarm of a given type have been raised by any area of memory."
+                    "longDescription": "This object shall contain properties describe the types of alarms that have been raised by the memory.  When this resource is subordinate to the `MemorySummary` object, this property shall indicate whether an alarm of a given type have been raised by any area of memory."
                 },
                 "DataLossDetected": {
                     "description": "An indication of whether data loss was detected.",
-                    "longDescription": "This property shall indicate whether data loss was detected.  When this resource is subordinate to the MemorySummary object, this property shall indicate whether any data loss was detected in any area of memory.",
+                    "longDescription": "This property shall indicate whether data loss was detected.  When this resource is subordinate to the `MemorySummary` object, this property shall indicate whether any data loss was detected in any area of memory.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -354,7 +354,7 @@
                 },
                 "PerformanceDegraded": {
                     "description": "An indication of whether performance has degraded.",
-                    "longDescription": "This property shall indicate whether performance has degraded.  When this resource is subordinate to the MemorySummary object, this property shall indicate whether degraded performance mode status is detected in any area of memory.",
+                    "longDescription": "This property shall indicate whether performance has degraded.  When this resource is subordinate to the `MemorySummary` object, this property shall indicate whether degraded performance mode status is detected in any area of memory.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -376,7 +376,7 @@
                 },
                 "RemainingSpareBlockPercentage": {
                     "description": "The remaining spare blocks, as a percentage.",
-                    "longDescription": "This property shall contain the remaining spare blocks as a percentage, `0` to `100`.  When this resource is subordinate to the MemorySummary object, this property shall be the RemainingSpareBlockPercentage over all memory.",
+                    "longDescription": "This property shall contain the remaining spare blocks as a percentage, `0` to `100`.  When this resource is subordinate to the `MemorySummary` object, this property shall be the RemainingSpareBlockPercentage over all memory.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -408,7 +408,7 @@
             "properties": {
                 "BlocksRead": {
                     "description": "The number of blocks read for the lifetime of the memory.",
-                    "longDescription": "This property shall contain the number of blocks read for the lifetime of the memory.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksRead over all memory.",
+                    "longDescription": "This property shall contain the number of blocks read for the lifetime of the memory.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of BlocksRead over all memory.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -417,7 +417,7 @@
                 },
                 "BlocksWritten": {
                     "description": "The number of blocks written for the lifetime of the memory.",
-                    "longDescription": "This property shall contain the number of blocks written for the lifetime of the memory.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of BlocksWritten over all memory.",
+                    "longDescription": "This property shall contain the number of blocks written for the lifetime of the memory.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of BlocksWritten over all memory.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -426,7 +426,7 @@
                 },
                 "CorrectableECCErrorCount": {
                     "description": "The number of correctable errors for the lifetime of the memory.",
-                    "longDescription": "This property shall contain the number of correctable errors for the lifetime of the memory.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of CorrectableECCErrorCount over all memory.",
+                    "longDescription": "This property shall contain the number of correctable errors for the lifetime of the memory.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of CorrectableECCErrorCount over all memory.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -436,7 +436,7 @@
                 },
                 "IndeterminateCorrectableErrorCount": {
                     "description": "The number of indeterminate correctable errors for the lifetime of the memory.",
-                    "longDescription": "This property shall contain the number of indeterminate correctable errors for the lifetime of the memory.  Since the error origin is indeterminate, the same error can be duplicated across multiple MemoryMetrics resources.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of indeterminate correctable errors across all memory without duplication, which may not be the sum of all IndeterminateCorrectableErrorCount properties over all memory.",
+                    "longDescription": "This property shall contain the number of indeterminate correctable errors for the lifetime of the memory.  Since the error origin is indeterminate, the same error can be duplicated across multiple `MemoryMetrics` resources.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of indeterminate correctable errors across all memory without duplication, which may not be the sum of all `IndeterminateCorrectableErrorCount` properties over all memory.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -446,7 +446,7 @@
                 },
                 "IndeterminateUncorrectableErrorCount": {
                     "description": "The number of indeterminate uncorrectable errors for the lifetime of the memory.",
-                    "longDescription": "This property shall contain the number of indeterminate uncorrectable errors for the lifetime of the memory.  Since the error origin is indeterminate, the same error can be duplicated across multiple MemoryMetrics resources.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of indeterminate uncorrectable errors across all memory without duplication, which may not be the sum of all IndeterminateUncorrectableErrorCount properties over all memory.",
+                    "longDescription": "This property shall contain the number of indeterminate uncorrectable errors for the lifetime of the memory.  Since the error origin is indeterminate, the same error can be duplicated across multiple `MemoryMetrics` resources.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of indeterminate uncorrectable errors across all memory without duplication, which may not be the sum of all `IndeterminateUncorrectableErrorCount` properties over all memory.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -456,7 +456,7 @@
                 },
                 "UncorrectableECCErrorCount": {
                     "description": "The number of uncorrectable errors for the lifetime of the memory.",
-                    "longDescription": "This property shall contain the number of uncorrectable errors for the lifetime of the memory.  When this resource is subordinate to the MemorySummary object, this property shall be the sum of UncorrectableECCErrorCount over all memory.",
+                    "longDescription": "This property shall contain the number of uncorrectable errors for the lifetime of the memory.  When this resource is subordinate to the `MemorySummary` object, this property shall be the sum of UncorrectableECCErrorCount over all memory.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -469,8 +469,8 @@
         },
         "MemoryMetrics": {
             "additionalProperties": false,
-            "description": "The usage and health statistics for a memory device or system memory summary.",
-            "longDescription": "The MemoryMetrics schema shall contain the memory metrics for a memory device or system memory summary in a Redfish implementation.",
+            "description": "The `MemoryMetrics` schema contains usage and health statistics for a memory device or system memory summary.",
+            "longDescription": "This resource shall represent the memory metrics for a memory device or system memory summary in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -505,7 +505,7 @@
                 },
                 "BandwidthPercent": {
                     "description": "The memory bandwidth utilization as a percentage.",
-                    "longDescription": "This property shall contain memory bandwidth utilization as a percentage.  When this resource is subordinate to the MemorySummary object, this property shall be the memory bandwidth utilization over all memory as a percentage, typically `0` to `100`.",
+                    "longDescription": "This property shall contain memory bandwidth utilization as a percentage.  When this resource is subordinate to the `MemorySummary` object, this property shall be the memory bandwidth utilization over all memory as a percentage, typically `0` to `100`.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -517,7 +517,7 @@
                 },
                 "BlockSizeBytes": {
                     "description": "The block size, in bytes.",
-                    "longDescription": "This property shall contain the block size, in bytes, of all structure elements.  When this resource is subordinate to the MemorySummary object, this property is not applicable.",
+                    "longDescription": "This property shall contain the block size, in bytes, of all structure elements.  When this resource is subordinate to the `MemorySummary` object, this property is not applicable.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -526,21 +526,14 @@
                     "units": "By"
                 },
                 "CXL": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/CXL"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/CXL",
                     "description": "The memory metrics specific to CXL devices.",
                     "longDescription": "This property shall contain the memory metrics specific to CXL devices.",
                     "versionAdded": "v1_6_0"
                 },
                 "CapacityUtilizationPercent": {
                     "description": "The memory capacity utilization as a percentage.",
-                    "longDescription": "This property shall contain the memory capacity utilization as a percentage, typically `0` to `100`.  When this resource is subordinate to the MemorySummary object, this property shall be the memory capacity utilization over all memory as a percentage.",
+                    "longDescription": "This property shall contain the memory capacity utilization as a percentage, typically `0` to `100`.  When this resource is subordinate to the `MemorySummary` object, this property shall be the memory capacity utilization over all memory as a percentage.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -572,7 +565,7 @@
                 },
                 "CurrentPeriod": {
                     "$ref": "#/definitions/CurrentPeriod",
-                    "description": "The memory metrics since the last reset or ClearCurrentPeriod action.",
+                    "description": "The memory metrics since the last reset or `ClearCurrentPeriod` action.",
                     "longDescription": "This property shall contain properties that describe the memory metrics for the current period."
                 },
                 "Description": {
@@ -661,7 +654,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.1",
-    "title": "#MemoryMetrics.v1_7_2.MemoryMetrics"
+    "title": "#MemoryMetrics.v1_7_3.MemoryMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MemoryRegion.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/MemoryRegion.v1_0_2.json
similarity index 96%
rename from redfish-core/schema/dmtf/json-schema/MemoryRegion.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/MemoryRegion.v1_0_2.json
index 642ae23..8bfd7ef 100644
--- a/redfish-core/schema/dmtf/json-schema/MemoryRegion.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/MemoryRegion.v1_0_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/MemoryRegion.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/MemoryRegion.v1_0_2.json",
     "$ref": "#/definitions/MemoryRegion",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -53,7 +53,7 @@
                 "ChunkLink": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryChunks.json#/definitions/MemoryChunks",
                     "description": "The link to the memory chunk providing capacity to the memory region.",
-                    "longDescription": "This property shall contain a link to a resource of type MemoryChunks that provides capacity to the memory region.",
+                    "longDescription": "This property shall contain a link to a resource of type `MemoryChunks` that provides capacity to the memory region.",
                     "readonly": true
                 },
                 "ChunkOffsetMiB": {
@@ -119,8 +119,8 @@
         },
         "MemoryRegion": {
             "additionalProperties": false,
-            "description": "The schema definition of a memory region and its configuration.",
-            "longDescription": "This resource shall represent memory region in a Redfish implementation.",
+            "description": "The `MemoryRegion` schema contains the definition of a memory region and its configuration.",
+            "longDescription": "This resource shall represent a memory region in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -333,7 +333,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#MemoryRegion.v1_0_1.MemoryRegion"
+    "title": "#MemoryRegion.v1_0_2.MemoryRegion"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MemoryRegionCollection.json b/redfish-core/schema/dmtf/json-schema/MemoryRegionCollection.json
index 906492b..0a46953 100644
--- a/redfish-core/schema/dmtf/json-schema/MemoryRegionCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/MemoryRegionCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/MemoryRegionCollection.json",
     "$ref": "#/definitions/MemoryRegionCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "MemoryRegionCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of MemoryRegion resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of MemoryRegion instances for a Redfish implementation.",
+                    "description": "The collection of `MemoryRegion` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `MemoryRegion` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#MemoryRegionCollection.MemoryRegionCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Message.v1_2_0.json b/redfish-core/schema/dmtf/json-schema/Message.v1_2_1.json
similarity index 87%
rename from redfish-core/schema/dmtf/json-schema/Message.v1_2_0.json
rename to redfish-core/schema/dmtf/json-schema/Message.v1_2_1.json
index 760f2d0..f109451 100644
--- a/redfish-core/schema/dmtf/json-schema/Message.v1_2_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Message.v1_2_1.json
@@ -1,7 +1,7 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Message.v1_2_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Message.v1_2_1.json",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Message": {
             "additionalProperties": false,
@@ -33,13 +33,13 @@
                     "items": {
                         "type": "string"
                     },
-                    "longDescription": "This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry.  It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema.  If the corresponding ParamType value contains `number`, the service shall convert the number to a string representation of the number.",
+                    "longDescription": "This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry.  It has the same semantics as the `MessageArgs` property in the Redfish `MessageRegistry` schema.  If the corresponding `ParamType` value contains `number`, the service shall convert the number to a string representation of the number.",
                     "readonly": true,
                     "type": "array"
                 },
                 "MessageId": {
                     "description": "The identifier for the message.",
-                    "longDescription": "This property shall contain a MessageId, as defined in the 'MessageId format' clause of the Redfish Specification.",
+                    "longDescription": "This property shall contain a `MessageId`, as defined in the 'MessageId format' clause of the Redfish Specification.",
                     "readonly": true,
                     "type": "string"
                 },
@@ -75,12 +75,12 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ResolutionStep.json#/definitions/ResolutionStep"
                     },
-                    "longDescription": "This property shall contain an array of recommended steps to resolve the situation that caused the message.  This property shall not be present if the MessageSeverity or Severity properties contain `OK`.",
+                    "longDescription": "This property shall contain an array of recommended steps to resolve the situation that caused the message.  This property shall not be present if the `MessageSeverity` or `Severity` properties contain `OK`.",
                     "type": "array",
                     "versionAdded": "v1_2_0"
                 },
                 "Severity": {
-                    "deprecated": "This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status.",
+                    "deprecated": "This property has been deprecated in favor of `MessageSeverity`, which ties the values to the enumerations defined for the `Health` property within `Status`.",
                     "description": "The severity of the message.",
                     "longDescription": "This property shall contain the severity of the message, as defined in the 'Status' clause of the Redfish Specification.  Services can replace the value defined in the message registry with a value more applicable to the implementation.",
                     "readonly": true,
@@ -94,7 +94,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#Message.v1_2_0"
+    "title": "#Message.v1_2_1"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MessageRegistry.v1_6_2.json b/redfish-core/schema/dmtf/json-schema/MessageRegistry.v1_6_3.json
similarity index 82%
rename from redfish-core/schema/dmtf/json-schema/MessageRegistry.v1_6_2.json
rename to redfish-core/schema/dmtf/json-schema/MessageRegistry.v1_6_3.json
index 5da403f..07aeae6 100644
--- a/redfish-core/schema/dmtf/json-schema/MessageRegistry.v1_6_2.json
+++ b/redfish-core/schema/dmtf/json-schema/MessageRegistry.v1_6_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistry.v1_6_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistry.v1_6_3.json",
     "$ref": "#/definitions/MessageRegistry",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -34,8 +34,8 @@
         },
         "ClearingLogic": {
             "additionalProperties": false,
-            "description": "The clearing logic associated with this message.  The properties within indicate that what messages are cleared by this message as well as under what conditions.",
-            "longDescription": "This type shall contain the available actions for this resource.",
+            "description": "The clearing logic associated with a message.  The properties within indicate the events, specified by message keys for other messages in this registry, that are cleared by a message with optional conditions.",
+            "longDescription": "This type shall contain the clearing logic associated with a message.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -52,8 +52,8 @@
             },
             "properties": {
                 "ClearsAll": {
-                    "description": "An indication of whether all prior conditions and messages are cleared, provided the ClearsIf condition is met.",
-                    "longDescription": "This property shall indicate whether all prior conditions and messages are cleared, provided the ClearsIf condition is met.",
+                    "description": "Indicates whether all logged events containing messages from this message registry are cleared when this message is received.  If conditional properties are present, such as the `ClearsIf` property, the specified conditions shall be required to clear the logged events.",
+                    "longDescription": "This property shall indicate whether all logged events containing messages from this message registry are cleared when this message is received.  If conditional properties are present, such as the `ClearsIf` property, the specified conditions are required to clear the logged events.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -70,20 +70,20 @@
                             "type": "null"
                         }
                     ],
-                    "description": "The condition when the event is cleared.",
-                    "longDescription": "This property shall contain the condition the event is cleared.",
+                    "description": "The condition required to clear the logged events specified by other properties in this object when this message is received.",
+                    "longDescription": "This property shall contain the condition required to clear the logged events specified by other properties in this object when this message is received.  If not present, no condition is checked prior to clearing logged events when this message is received.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
                 "ClearsMessage": {
-                    "description": "The array of MessageIds that this message clears when the other conditions are met.",
+                    "description": "An array of message keys for logged events that are cleared when this message is received.  If conditional properties are present, such as the `ClearsIf` property, the specified conditions are required to clear the logged events with these message keys.",
                     "items": {
                         "type": [
                             "string",
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain an array of MessageIds that this message clears when the other conditions are met.  The MessageIds shall not include the message registry name or version and shall contain only the MessageId portion.  MessageIds shall not refer to other message registries.",
+                    "longDescription": "This property shall contain an array of message keys for logged events that are cleared when this message is received.  If conditional properties are present, such as the `ClearsIf` property, the specified conditions shall be required to clear the logged events with these message keys.  This property shall contain message keys, without message registry names and versions, as defined in the 'MessageId format' clause of the Redfish Specification.  This property shall not reference message keys in other message registries.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -92,12 +92,14 @@
             "type": "object"
         },
         "ClearingType": {
-            "description": "The conditions when an event is cleared.",
             "enum": [
                 "SameOriginOfCondition"
             ],
             "enumDescriptions": {
-                "SameOriginOfCondition": "Indicates the message for an event is cleared by the other messages in the ClearingLogic property, provided the OriginOfCondition for both events are the same."
+                "SameOriginOfCondition": "Indicates that a logged event is cleared by a message if the `OriginOfCondition` for both events are the same."
+            },
+            "enumLongDescriptions": {
+                "SameOriginOfCondition": "This value shall indicate that a logged event is cleared by a message if the `OriginOfCondition` for both events are the same."
             },
             "type": "string"
         },
@@ -121,7 +123,7 @@
             },
             "properties": {
                 "ArgDescriptions": {
-                    "description": "The MessageArg descriptions, in order, used for this message.",
+                    "description": "The `MessageArgs` descriptions, in order, used for this message.",
                     "items": {
                         "type": [
                             "string",
@@ -134,7 +136,7 @@
                     "versionAdded": "v1_3_0"
                 },
                 "ArgLongDescriptions": {
-                    "description": "The MessageArg normative descriptions, in order, used for this message.",
+                    "description": "The `MessageArgs` normative descriptions, in order, used for this message.",
                     "items": {
                         "type": [
                             "string",
@@ -148,13 +150,13 @@
                 },
                 "ClearingLogic": {
                     "$ref": "#/definitions/ClearingLogic",
-                    "description": "The clearing logic associated with this message.  The properties within indicate that what messages are cleared by this message as well as under what conditions.",
-                    "longDescription": "This type shall contain the available actions for this resource.",
+                    "description": "The clearing logic associated with this message.  The properties within indicate the events, specified by message keys for other messages in this registry, that are cleared by this message with optional conditions.",
+                    "longDescription": "This property shall contain the clearing logic associated with this message.  Clearing in this context deasserts the event rather than removes the event from a log.",
                     "versionAdded": "v1_2_0"
                 },
                 "Deprecated": {
                     "description": "The reason the message has been deprecated.",
-                    "longDescription": "This property shall indicate that a message is deprecated.  The value of the string should explain the deprecation, including reference to a new message or messages to be used.  The message can be supported in new and existing implementations, but usage in new implementations is discouraged.  Deprecated messages are likely to be removed in a future major version of the message registry.  The ReplacedBy property may be used to provide a reference to a replacement message definition.",
+                    "longDescription": "This property shall indicate that a message is deprecated.  The value of the string should explain the deprecation, including reference to a new message or messages to be used.  The message can be supported in new and existing implementations, but usage in new implementations is discouraged.  Deprecated messages are likely to be removed in a future major version of the message registry.  The `ReplacedBy` property may be used to provide a reference to a replacement message definition.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -194,7 +196,7 @@
                 },
                 "Message": {
                     "description": "The actual message.",
-                    "longDescription": "This property shall contain the message to display.  If a %integer is included in part of the string, it shall represent a string substitution for any MessageArgs that accompany the message, in order.",
+                    "longDescription": "This property shall contain the message to display.  If a %integer is included in part of the string, it shall represent a string substitution for any `MessageArgs` that accompany the message, in order.",
                     "readonly": true,
                     "type": "string"
                 },
@@ -229,7 +231,7 @@
                     "items": {
                         "$ref": "#/definitions/ParamType"
                     },
-                    "longDescription": "This property shall contain an ordered array of the data types of the values in MessageArgs, prior to their conversion to strings for inclusion in a message.",
+                    "longDescription": "This property shall contain an ordered array of the data types of the values in `MessageArgs`, prior to their conversion to strings for inclusion in a message.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -251,7 +253,7 @@
                     "type": "string"
                 },
                 "Severity": {
-                    "deprecated": "This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status.",
+                    "deprecated": "This property has been deprecated in favor of `MessageSeverity`, which ties the values to the enumerations defined for the `Health` property within `Status`.",
                     "description": "The severity of the message.",
                     "longDescription": "This property shall contain the severity of the condition resulting in the message, as defined in the 'Status' clause of the Redfish Specification.  Services can replace the severity defined in the message registry with a value more applicable to the implementation in message payloads and event payloads.",
                     "readonly": true,
@@ -294,7 +296,7 @@
         "MessageProperty": {
             "additionalProperties": false,
             "description": "The message keys contained in the message registry.",
-            "longDescription": "This type shall contain the message keys contained in the message registry.  The message keys are the suffix of the MessageId and shall be unique within this message registry.",
+            "longDescription": "This type shall contain the message keys contained in the message registry.  The message keys are the suffix of the `MessageId` and shall be unique within this message registry.",
             "patternProperties": {
                 "[A-Za-z0-9]+": {
                     "$ref": "#/definitions/Message"
@@ -317,7 +319,7 @@
         },
         "MessageRegistry": {
             "additionalProperties": false,
-            "description": "The MessageRegistry schema describes all message registries.  It represents the properties for the message registries themselves.",
+            "description": "The `MessageRegistry` schema describes all message registries.  It represents the properties for the message registries themselves.",
             "longDescription": "This resource shall represent a message registry for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -367,7 +369,7 @@
                 "Messages": {
                     "$ref": "#/definitions/MessageProperty",
                     "description": "The message keys contained in the message registry.",
-                    "longDescription": "This property shall contain the message keys contained in the message registry.  The message keys are the suffix of the MessageId and shall be unique within this message registry."
+                    "longDescription": "This property shall contain the message keys contained in the message registry.  The message keys are the suffix of the `MessageId` and shall be unique within this message registry."
                 },
                 "Name": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -385,13 +387,13 @@
                     "type": "string"
                 },
                 "RegistryPrefix": {
-                    "description": "The single-word prefix that is used in forming and decoding MessageIds.",
-                    "longDescription": "This property shall contain the Redfish Specification-defined prefix used in forming and decoding MessageIds that uniquely identifies all messages that belong to this message registry.",
+                    "description": "The single-word prefix that is used in forming and decoding `MessageId` values.",
+                    "longDescription": "This property shall contain the Redfish Specification-defined prefix used in forming and decoding `MessageId` values that uniquely identifies all messages that belong to this message registry.",
                     "readonly": true,
                     "type": "string"
                 },
                 "RegistryVersion": {
-                    "description": "The message registry version in the middle portion of a MessageId.",
+                    "description": "The message registry version in the middle portion of a `MessageId`.",
                     "longDescription": "This property shall contain the version of this message registry.",
                     "pattern": "^\\d+\\.\\d+\\.\\d+$",
                     "readonly": true,
@@ -443,7 +445,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.3",
-    "title": "#MessageRegistry.v1_6_2.MessageRegistry"
+    "title": "#MessageRegistry.v1_6_3.MessageRegistry"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MessageRegistryCollection.json b/redfish-core/schema/dmtf/json-schema/MessageRegistryCollection.json
index 570baa9..09dd0a5 100644
--- a/redfish-core/schema/dmtf/json-schema/MessageRegistryCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/MessageRegistryCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistryCollection.json",
     "$ref": "#/definitions/MessageRegistryCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "MessageRegistryCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "A Collection of MessageRegistry Resource instances.",
-                    "longDescription": "This Resource shall represent a Resource Collection of MessageRegistry instances for a Redfish implementation.",
+                    "description": "The collection of `MessageRegistry` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `MessageRegistry` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -91,6 +91,7 @@
             "updatable": false
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#MessageRegistryCollection.MessageRegistryCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MessageRegistryFile.v1_1_4.json b/redfish-core/schema/dmtf/json-schema/MessageRegistryFile.v1_1_5.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/MessageRegistryFile.v1_1_4.json
rename to redfish-core/schema/dmtf/json-schema/MessageRegistryFile.v1_1_5.json
index 8ddfd69..da5c5ce 100644
--- a/redfish-core/schema/dmtf/json-schema/MessageRegistryFile.v1_1_4.json
+++ b/redfish-core/schema/dmtf/json-schema/MessageRegistryFile.v1_1_5.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistryFile.v1_1_4.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistryFile.v1_1_5.json",
     "$ref": "#/definitions/MessageRegistryFile",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -53,14 +53,14 @@
             "properties": {
                 "ArchiveFile": {
                     "description": "If the service hosts the registry in an archive file, the name of the file within the archive.",
-                    "longDescription": "This property shall contain the file name of the individual registry file within the archive file specified by the ArchiveUri property.  The file name shall conform to the Redfish Specification-specified syntax.",
+                    "longDescription": "This property shall contain the file name of the individual registry file within the archive file specified by the `ArchiveUri` property.  The file name shall conform to the Redfish Specification-specified syntax.",
                     "readonly": true,
                     "type": "string"
                 },
                 "ArchiveUri": {
                     "description": "If the registry is hosted on the service in an archive file, the link to the archive file.",
                     "format": "uri-reference",
-                    "longDescription": "This property shall contain a URI that is colocated with the Redfish service that specifies the location of the registry file, which can be retrieved using the Redfish protocol and authentication methods.  This property shall be used for only ZIP or other archive files.  The ArchiveFile property shall contain the file name of the individual registry file within the archive file.",
+                    "longDescription": "This property shall contain a URI that is colocated with the Redfish service that specifies the location of the registry file, which can be retrieved using the Redfish protocol and authentication methods.  This property shall be used for only ZIP or other archive files.  The `ArchiveFile` property shall contain the file name of the individual registry file within the archive file.",
                     "readonly": true,
                     "type": "string"
                 },
@@ -89,7 +89,7 @@
         },
         "MessageRegistryFile": {
             "additionalProperties": false,
-            "description": "The MessageRegistryFile schema describes the registry file locator resource.  This referenced registry file can be any type of registry, such as a message registry, privilege registry, or attribute registry.",
+            "description": "The `MessageRegistryFile` schema describes the registry file locator resource.  This referenced registry file can be any type of registry, such as a message registry, privilege registry, or attribute registry.",
             "longDescription": "This resource shall represent the registry file locator for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -166,7 +166,7 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
                 },
                 "Registry": {
-                    "description": "The registry name and its major and minor versions.  This registry can be any type of registry, such as a message registry, privilege registry, or attribute rgistry.",
+                    "description": "The registry name and its major and minor versions.  This registry can be any type of registry, such as a message registry, privilege registry, or attribute registry.",
                     "longDescription": "This property shall contain the registry name and it major and minor versions, as defined by the Redfish Specification.  This registry can be any type of registry, such as message registry, privilege registry, or attribute registry.",
                     "readonly": true,
                     "type": "string"
@@ -205,7 +205,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2017.1",
-    "title": "#MessageRegistryFile.v1_1_4.MessageRegistryFile"
+    "title": "#MessageRegistryFile.v1_1_5.MessageRegistryFile"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MessageRegistryFileCollection.json b/redfish-core/schema/dmtf/json-schema/MessageRegistryFileCollection.json
index 6f98c76..364ed2a 100644
--- a/redfish-core/schema/dmtf/json-schema/MessageRegistryFileCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/MessageRegistryFileCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistryFileCollection.json",
     "$ref": "#/definitions/MessageRegistryFileCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "MessageRegistryFileCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of MessageRegistryFile Resource instances.",
-                    "longDescription": "This Resource shall represent a Resource Collection of MessageRegistryFile instances for a Redfish implementation.",
+                    "description": "The collection of `MessageRegistryFile` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `MessageRegistryFile` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#MessageRegistryFileCollection.MessageRegistryFileCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MetricDefinition.v1_3_3.json b/redfish-core/schema/dmtf/json-schema/MetricDefinition.v1_3_4.json
similarity index 89%
rename from redfish-core/schema/dmtf/json-schema/MetricDefinition.v1_3_3.json
rename to redfish-core/schema/dmtf/json-schema/MetricDefinition.v1_3_4.json
index 722f4d1..f4de345 100644
--- a/redfish-core/schema/dmtf/json-schema/MetricDefinition.v1_3_3.json
+++ b/redfish-core/schema/dmtf/json-schema/MetricDefinition.v1_3_4.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_3_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_3_4.json",
     "$ref": "#/definitions/MetricDefinition",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -60,10 +60,10 @@
                 "OEM": "The metric is calculated as specified by an OEM."
             },
             "enumLongDescriptions": {
-                "Average": "The metric shall be calculated as the average metric reading over a sliding time interval.  The time interval shall contain the CalculationTimeInterval property value.",
-                "Maximum": "The metric shall be calculated as the maximum metric reading over a sliding time interval.  The time interval shall contain the CalculationTimeInterval property value.",
-                "Minimum": "The metric shall be calculated as the minimum metric reading over a sliding time interval.  The time interval shall contain the CalculationTimeInterval property value.",
-                "OEM": "The metric shall be calculated as specified by an OEM.  The OEMCalculationAlgorithm property shall contain the specific OEM calculation algorithm."
+                "Average": "The metric shall be calculated as the average metric reading over a sliding time interval.  The time interval shall contain the `CalculationTimeInterval` property value.",
+                "Maximum": "The metric shall be calculated as the maximum metric reading over a sliding time interval.  The time interval shall contain the `CalculationTimeInterval` property value.",
+                "Minimum": "The metric shall be calculated as the minimum metric reading over a sliding time interval.  The time interval shall contain the `CalculationTimeInterval` property value.",
+                "OEM": "The metric shall be calculated as specified by an OEM.  The `OEMCalculationAlgorithm` property shall contain the specific OEM calculation algorithm."
             },
             "enumVersionAdded": {
                 "OEM": "v1_1_0"
@@ -90,8 +90,8 @@
             },
             "properties": {
                 "ResultMetric": {
-                    "description": "The URI with wildcards and property identifiers of the metric property that stores the result of the calculation.  If the URI has wildcards, the wildcards are substituted as specified in the Wildcards property.",
-                    "longDescription": "This property shall contain a URI with wildcards and property identifiers of the metric property that stores the result of the calculation.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the Wildcard property shall replace each wildcard.  After each wildcard is replaced, it shall identify a resource property to which the metric definition applies.  The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules.",
+                    "description": "The URI with wildcards and property identifiers of the metric property that stores the result of the calculation.  If the URI has wildcards, the wildcards are substituted as specified in the `Wildcards` property.",
+                    "longDescription": "This property shall contain a URI with wildcards and property identifiers of the metric property that stores the result of the calculation.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the `Wildcard` property shall replace each wildcard.  After each wildcard is replaced, it shall identify a resource property to which the metric definition applies.  The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -99,8 +99,8 @@
                     ]
                 },
                 "SourceMetric": {
-                    "description": "The URI with wildcards and property identifiers of the metric property used as the input into the calculation.  If the URI has wildcards, the wildcards are substituted as specified in the Wildcards property.",
-                    "longDescription": "This property shall contain a URI with wildcards and property identifiers of the metric property used as the input into the calculation.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the Wildcard property shall replace each wildcard.  After each wildcard is replaced, it shall identify a resource property to which the metric definition applies.  The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules.",
+                    "description": "The URI with wildcards and property identifiers of the metric property used as the input into the calculation.  If the URI has wildcards, the wildcards are substituted as specified in the `Wildcards` property.",
+                    "longDescription": "This property shall contain a URI with wildcards and property identifiers of the metric property used as the input into the calculation.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the `Wildcard` property shall replace each wildcard.  After each wildcard is replaced, it shall identify a resource property to which the metric definition applies.  The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -118,7 +118,7 @@
                 "DigitalMeter"
             ],
             "enumDescriptions": {
-                "Calculated": "The metric is implemented by applying a calculation on another metric property.  The calculation is specified in the CalculationAlgorithm property.",
+                "Calculated": "The metric is implemented by applying a calculation on another metric property.  The calculation is specified in the `CalculationAlgorithm` property.",
                 "DigitalMeter": "The metric is implemented as digital meter.",
                 "PhysicalSensor": "The metric is implemented as a physical sensor.",
                 "Synthesized": "The metric is implemented by applying a calculation on one or more metric properties.  The calculation is not provided."
@@ -148,7 +148,7 @@
         },
         "MetricDefinition": {
             "additionalProperties": false,
-            "description": "The MetricDefinition schema describes the metadata information for a metric.",
+            "description": "The `MetricDefinition` schema describes the metadata information for a metric.",
             "longDescription": "This resource shall contain the metadata information for a metric in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -179,7 +179,7 @@
                 },
                 "Accuracy": {
                     "description": "The estimated percent error of measured versus actual values.",
-                    "longDescription": "This property shall contain the percent error +/- of the measured versus actual values.  The property is not meaningful when the MetricType property is `Discrete`.",
+                    "longDescription": "This property shall contain the percent error +/- of the measured versus actual values.  The property is not meaningful when the `MetricType` property is `Discrete`.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -229,7 +229,7 @@
                             }
                         ]
                     },
-                    "longDescription": "This property shall list the metric properties that are part of a calculation that this metric definition defines.  This property should be present if ImplementationType contains `Synthesized` or `Calculated`.",
+                    "longDescription": "This property shall list the metric properties that are part of a calculation that this metric definition defines.  This property should be present if `ImplementationType` contains `Synthesized` or `Calculated`.",
                     "type": "array"
                 },
                 "CalculationTimeInterval": {
@@ -244,7 +244,7 @@
                 },
                 "Calibration": {
                     "description": "The calibration offset added to the metric reading.",
-                    "longDescription": "This property shall contain the calibration offset added to the metric reading.  The value shall have the units specified in the Units property.  The property is not meaningful when the MetricType property is `Discrete`.",
+                    "longDescription": "This property shall contain the calibration offset added to the metric reading.  The value shall have the units specified in the `Units` property.  The property is not meaningful when the `MetricType` property is `Discrete`.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -270,7 +270,7 @@
                             "null"
                         ]
                     },
-                    "longDescription": "The values of the property shall specify the possible values of the discrete metric.  This property shall have values when the MetricType property is `Discrete`.",
+                    "longDescription": "The values of the property shall specify the possible values of the discrete metric.  This property shall have values when the `MetricType` property is `Discrete`.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -305,14 +305,14 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/LogicalContext"
                     },
-                    "longDescription": "This property shall contain the logical contexts related to the metric.  This property should be present when the PhysicalContext property does not provide complete information and additional context information is needed.  For example, if the metric refers to capacity or performance.",
+                    "longDescription": "This property shall contain the logical contexts related to the metric.  This property should be present when the `PhysicalContext` property does not provide complete information and additional context information is needed.  For example, if the metric refers to capacity or performance.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_3_0"
                 },
                 "MaxReadingRange": {
                     "description": "Maximum value for metric reading.",
-                    "longDescription": "The value shall indicate the highest possible value for a related MetricValue.  The value shall have the units specified in the property Units.  The property is not meaningful when the MetricType property is `Discrete`.",
+                    "longDescription": "The value shall indicate the highest possible value for a related MetricValue.  The value shall have the units specified in the property Units.  The property is not meaningful when the `MetricType` property is `Discrete`.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -333,7 +333,7 @@
                     "readonly": false
                 },
                 "MetricProperties": {
-                    "description": "The list of URIs with wildcards and property identifiers that this metric definition defines.  If a URI has wildcards, the wildcards are substituted as specified in the Wildcards property.",
+                    "description": "The list of URIs with wildcards and property identifiers that this metric definition defines.  If a URI has wildcards, the wildcards are substituted as specified in the `Wildcards` property.",
                     "format": "uri-reference",
                     "items": {
                         "type": [
@@ -341,7 +341,7 @@
                             "null"
                         ]
                     },
-                    "longDescription": "This array property shall list the URIs with wildcards and property identifiers that this metric defines.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the Wildcard property shall replace each wildcard.  After each wildcard is replaced, it shall identify a resource property to which the metric definition applies.  The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules.  This property should not be present if ImplementationType contains `Synthesized` or `Calculated`.",
+                    "longDescription": "This array property shall list the URIs with wildcards and property identifiers that this metric defines.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the `Wildcard` property shall replace each wildcard.  After each wildcard is replaced, it shall identify a resource property to which the metric definition applies.  The property identifiers portion of the URI shall follow RFC6901-defined JSON pointer notation rules.  This property should not be present if `ImplementationType` contains `Synthesized` or `Calculated`.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -360,7 +360,7 @@
                 },
                 "MinReadingRange": {
                     "description": "Minimum value for metric reading.",
-                    "longDescription": "This property shall contain the lowest possible value for the metric reading.  The value shall have the units specified in the property Units.  The property is not meaningful when the MetricType property is `Discrete`.",
+                    "longDescription": "This property shall contain the lowest possible value for the metric reading.  The value shall have the units specified in the property Units.  The property is not meaningful when the `MetricType` property is `Discrete`.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -373,7 +373,7 @@
                 },
                 "OEMCalculationAlgorithm": {
                     "description": "The OEM-defined calculation that is performed on a source metric to obtain the metric being defined.",
-                    "longDescription": "This property shall contain the OEM-defined calculation performed to obtain the metric.  This property shall be present if CalculationAlgorithm is `OEM`.",
+                    "longDescription": "This property shall contain the OEM-defined calculation performed to obtain the metric.  This property shall be present if `CalculationAlgorithm` is `OEM`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -401,7 +401,7 @@
                 },
                 "Precision": {
                     "description": "Number of significant digits in the metric reading.",
-                    "longDescription": "This property shall specify the number of significant digits in the metric reading.  The property is not meaningful when the MetricType property is `Discrete`.",
+                    "longDescription": "This property shall specify the number of significant digits in the metric reading.  The property is not meaningful when the `MetricType` property is `Discrete`.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -438,11 +438,11 @@
                     ]
                 },
                 "Wildcards": {
-                    "description": "The wildcards and their substitution values for the entries in the MetricProperties array property.",
+                    "description": "The wildcards and their substitution values for the entries in the `MetricProperties` array property.",
                     "items": {
                         "$ref": "#/definitions/Wildcard"
                     },
-                    "longDescription": "The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property.  Each wildcard shall have a corresponding entry in this array property.",
+                    "longDescription": "The property shall contain a list of wildcards and their replacement strings, which are applied to the `MetricProperties` array property.  Each wildcard shall have a corresponding entry in this array property.",
                     "type": "array"
                 }
             },
@@ -467,7 +467,7 @@
             "enumDescriptions": {
                 "Countdown": "The metric is a countdown metric.  The metric reading is a non-negative integer that decreases monotonically.  When a counter reaches its minimum, the value resets to preset value and resumes counting down.",
                 "Counter": "The metric is a counter metric.  The metric reading is a non-negative integer that increases monotonically.  When a counter reaches its maximum, the value resets to 0 and resumes counting.",
-                "Discrete": "The metric is a discrete metric.  The metric value is discrete.  The possible values are listed in the DiscreteValues property.",
+                "Discrete": "The metric is a discrete metric.  The metric value is discrete.  The possible values are listed in the `DiscreteValues` property.",
                 "Gauge": "The metric is a gauge metric.  The metric value is a real number.  When the metric value reaches the gauge's extrema, it stays at that value, until the reading falls within the extrema.",
                 "Numeric": "The metric is a numeric metric.  The metric value is any real number.",
                 "String": "The metric is a non-discrete string metric.  The metric reading is a non-discrete string that displays some non-discrete, non-numeric data."
@@ -546,7 +546,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.1",
-    "title": "#MetricDefinition.v1_3_3.MetricDefinition"
+    "title": "#MetricDefinition.v1_3_4.MetricDefinition"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MetricDefinitionCollection.json b/redfish-core/schema/dmtf/json-schema/MetricDefinitionCollection.json
index 8a1be71..681035f 100644
--- a/redfish-core/schema/dmtf/json-schema/MetricDefinitionCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/MetricDefinitionCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinitionCollection.json",
     "$ref": "#/definitions/MetricDefinitionCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "MetricDefinitionCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of MetricDefinition resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of MetricDefinition instances for a Redfish implementation.",
+                    "description": "The collection of `MetricDefinition` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `MetricDefinition` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#MetricDefinitionCollection.MetricDefinitionCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MetricReport.v1_5_0.json b/redfish-core/schema/dmtf/json-schema/MetricReport.v1_5_1.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/MetricReport.v1_5_0.json
rename to redfish-core/schema/dmtf/json-schema/MetricReport.v1_5_1.json
index 6f0b487..4b884cd 100644
--- a/redfish-core/schema/dmtf/json-schema/MetricReport.v1_5_0.json
+++ b/redfish-core/schema/dmtf/json-schema/MetricReport.v1_5_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/MetricReport.v1_5_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/MetricReport.v1_5_1.json",
     "$ref": "#/definitions/MetricReport",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -33,7 +33,7 @@
         },
         "MetricReport": {
             "additionalProperties": false,
-            "description": "The MetricReport schema represents a set of collected metrics.",
+            "description": "The `MetricReport` schema represents a set of collected metrics.",
             "longDescription": "This resource shall represent a metric report in a Redfish implementation.  When a metric report is deleted, the historic metric data used to generate the report shall be deleted as well unless other metric reports are consuming the data.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -92,7 +92,7 @@
                 "MetricReportDefinition": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.json#/definitions/MetricReportDefinition",
                     "description": "The link to the definition of this metric report.",
-                    "longDescription": "This property shall contain a link to a resource of type MetricReportDefinition.",
+                    "longDescription": "This property shall contain a link to a resource of type `MetricReportDefinition`.",
                     "readonly": true
                 },
                 "MetricValues": {
@@ -115,7 +115,7 @@
                 "ReportSequence": {
                     "deprecated": "This property has been deprecated due to specification changes with regards to Server-Sent Events.",
                     "description": "The current sequence identifier for this metric report.",
-                    "longDescription": "This property shall contain the current sequence identifier for this metric report.  The sequence identifier is a unique identifier assigned by the Service for serializing metric reports as they are produced.",
+                    "longDescription": "This property shall contain the current sequence identifier for this metric report.  The sequence identifier is a unique identifier assigned by the service for serializing metric reports as they are produced.",
                     "readonly": true,
                     "type": "string",
                     "versionDeprecated": "v1_3_0"
@@ -161,15 +161,15 @@
             "properties": {
                 "MetricDefinition": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.json#/definitions/MetricDefinition",
-                    "deprecated": "This property has been deprecated in favor of the MetricId property.",
+                    "deprecated": "This property has been deprecated in favor of the `MetricId` property.",
                     "description": "The link to the metric definition for this metric.",
-                    "longDescription": "This property shall contain a link to a resource of type MetricDefinition that describes what this metric value captures.",
+                    "longDescription": "This property shall contain a link to a resource of type `MetricDefinition` that describes what this metric value captures.",
                     "readonly": true,
                     "versionDeprecated": "v1_5_0"
                 },
                 "MetricId": {
                     "description": "The metric definitions identifier that contains additional information for the source metric.",
-                    "longDescription": "This property shall contain the value of the Id property of the MetricDefinition resource that contains additional information for the source metric.",
+                    "longDescription": "This property shall contain the value of the `Id` property of the `MetricDefinition` resource that contains additional information for the source metric.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -179,7 +179,7 @@
                 "MetricProperty": {
                     "description": "The URI for the property from which this metric is derived.",
                     "format": "uri-reference",
-                    "longDescription": "This property shall contain a URI following RFC6901-specified JSON pointer notation to the property from which this metric is derived.  The value of MetricValue may contain additional calculations performed on the property based upon the configuration of the MetricReportDefinition.",
+                    "longDescription": "This property shall contain a URI following RFC6901-specified JSON pointer notation to the property from which this metric is derived.  The value of `MetricValue` may contain additional calculations performed on the property based upon the configuration of the `MetricReportDefinition`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -236,7 +236,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.2",
-    "title": "#MetricReport.v1_5_0.MetricReport"
+    "title": "#MetricReport.v1_5_1.MetricReport"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MetricReportCollection.json b/redfish-core/schema/dmtf/json-schema/MetricReportCollection.json
index 20c79b2..b0e835a 100644
--- a/redfish-core/schema/dmtf/json-schema/MetricReportCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/MetricReportCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportCollection.json",
     "$ref": "#/definitions/MetricReportCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "MetricReportCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of MetricReport resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of MetricReport instances for a Redfish implementation.",
+                    "description": "The collection of `MetricReport` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `MetricReport` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#MetricReportCollection.MetricReportCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MetricReportDefinition.v1_4_5.json b/redfish-core/schema/dmtf/json-schema/MetricReportDefinition.v1_4_6.json
similarity index 81%
rename from redfish-core/schema/dmtf/json-schema/MetricReportDefinition.v1_4_5.json
rename to redfish-core/schema/dmtf/json-schema/MetricReportDefinition.v1_4_6.json
index 1f2e92f..c77d4d8 100644
--- a/redfish-core/schema/dmtf/json-schema/MetricReportDefinition.v1_4_5.json
+++ b/redfish-core/schema/dmtf/json-schema/MetricReportDefinition.v1_4_6.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_4_5.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_4_6.json",
     "$ref": "#/definitions/MetricReportDefinition",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -46,10 +46,10 @@
                 "Summation": "The metric is calculated as the sum of the values over a duration."
             },
             "enumLongDescriptions": {
-                "Average": "This value shall indicate the metric is calculated as the average metric reading over a duration.  The duration shall be the CollectionDuration property value.",
-                "Maximum": "This value shall indicate the metric is calculated as the maximum metric reading over a duration.  The duration shall be the CollectionDuration property value.",
-                "Minimum": "This value shall indicate the metric is calculated as the minimum metric reading over a duration.  The duration shall be the CollectionDuration property value.",
-                "Summation": "This value shall indicate the metric is calculated as the sum of the specified metric reading over a duration.  The duration shall be the CollectionDuration property value."
+                "Average": "This value shall indicate the metric is calculated as the average metric reading over a duration.  The duration shall be the `CollectionDuration` property value.",
+                "Maximum": "This value shall indicate the metric is calculated as the maximum metric reading over a duration.  The duration shall be the `CollectionDuration` property value.",
+                "Minimum": "This value shall indicate the metric is calculated as the minimum metric reading over a duration.  The duration shall be the `CollectionDuration` property value.",
+                "Summation": "This value shall indicate the metric is calculated as the sum of the specified metric reading over a duration.  The duration shall be the `CollectionDuration` property value."
             },
             "longDescription": "This type shall specify the function to apply to the list of metric properties.",
             "type": "string"
@@ -62,14 +62,14 @@
                 "StartupInterval"
             ],
             "enumDescriptions": {
-                "Interval": "The corresponding metric values apply to a time interval.  On the corresponding metric value instances, the Timestamp property value in the metric report specifies the end of the time interval and the CollectionDuration property specifies its duration.",
-                "Point": "The corresponding metric values apply to a point in time.  On the corresponding metric value instances, the Timestamp property value in the metric report specifies the point in time.",
-                "StartupInterval": "The corresponding metric values apply to a time interval that began at the startup of the measured resource.  On the corresponding metric value instances, the Timestamp property value in the metric report specifies the end of the time interval.  The CollectionDuration property value specifies the duration between the startup of the resource and timestamp."
+                "Interval": "The corresponding metric values apply to a time interval.  On the corresponding metric value instances, the `Timestamp` property value in the metric report specifies the end of the time interval and the `CollectionDuration` property specifies its duration.",
+                "Point": "The corresponding metric values apply to a point in time.  On the corresponding metric value instances, the `Timestamp` property value in the metric report specifies the point in time.",
+                "StartupInterval": "The corresponding metric values apply to a time interval that began at the startup of the measured resource.  On the corresponding metric value instances, the `Timestamp` property value in the metric report specifies the end of the time interval.  The `CollectionDuration` property value specifies the duration between the startup of the resource and timestamp."
             },
             "enumLongDescriptions": {
-                "Interval": "This value shall indicate the corresponding metric values apply to a time interval.  On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval and the CollectionDuration property shall specify its duration.",
-                "Point": "This value shall indicate the corresponding metric values apply to a point in time.  On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the point in time.",
-                "StartupInterval": "This value shall indicate the corresponding metric values apply to a time interval that began at the startup of the measured resource.  On the corresponding metric value instances, the Timestamp property value in the metric report shall specify the end of the time interval.  The CollectionDuration property value shall specify the duration between the startup of the resource and timestamp."
+                "Interval": "This value shall indicate the corresponding metric values apply to a time interval.  On the corresponding metric value instances, the `Timestamp` property value in the metric report shall specify the end of the time interval and the `CollectionDuration` property shall specify its duration.",
+                "Point": "This value shall indicate the corresponding metric values apply to a point in time.  On the corresponding metric value instances, the `Timestamp` property value in the metric report shall specify the point in time.",
+                "StartupInterval": "This value shall indicate the corresponding metric values apply to a time interval that began at the startup of the measured resource.  On the corresponding metric value instances, the `Timestamp` property value in the metric report shall specify the end of the time interval.  The `CollectionDuration` property value shall specify the duration between the startup of the resource and timestamp."
             },
             "longDescription": "This type shall specify the time scope of the corresponding metric values.",
             "type": "string"
@@ -99,11 +99,11 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
                 },
                 "Triggers": {
-                    "description": "The triggers that cause this metric report definition to generate a new metric report upon a trigger occurrence when the TriggerActions property contains `RedfishMetricReport`.",
+                    "description": "The triggers that cause this metric report definition to generate a new metric report upon a trigger occurrence when the `TriggerActions` property contains `RedfishMetricReport`.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Triggers.json#/definitions/Triggers"
                     },
-                    "longDescription": "This property shall contain a set of triggers that cause this metric report to generate a new metric report upon a trigger occurrence when the TriggerActions property contains `RedfishMetricReport`.",
+                    "longDescription": "This property shall contain a set of triggers that cause this metric report to generate a new metric report upon a trigger occurrence when the `TriggerActions` property contains `RedfishMetricReport`.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -117,7 +117,7 @@
         "Metric": {
             "additionalProperties": false,
             "description": "Specifies a set of metrics to include in the metric report.  Calculation parameters, if present, are applied to the metrics prior to being included in the metric report.",
-            "longDescription": "The properties shall specify a set of metrics to include in the metric report.  The algorithm specified by CollectionFunction, if present, shall be applied to each of the metric properties listed in the MetricProperties property or the metric properties specified in the MetricDefinition referenced by the MetricId property prior to being included in the metric report.",
+            "longDescription": "The properties shall specify a set of metrics to include in the metric report.  The algorithm specified by `CollectionFunction`, if present, shall be applied to each of the metric properties listed in the `MetricProperties` property or the metric properties specified in the `MetricDefinition` referenced by the `MetricId` property prior to being included in the metric report.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -152,8 +152,8 @@
                             "type": "null"
                         }
                     ],
-                    "description": "Specifies the function to perform on each of the metric properties listed in the MetricProperties property or the metric properties specified in the MetricDefinition referenced by the MetricId property.  If not specified, calculations are not performed on the metric properties.",
-                    "longDescription": "The property shall specify the function to perform on each of the metric properties listed in the MetricProperties property or the metric properties specified in the MetricDefinition referenced by the MetricId property.  If not specified, calculations shall not be performed on the metric properties.",
+                    "description": "Specifies the function to perform on each of the metric properties listed in the `MetricProperties` property or the metric properties specified in the `MetricDefinition` referenced by the `MetricId` property.  If not specified, calculations are not performed on the metric properties.",
+                    "longDescription": "The property shall specify the function to perform on each of the metric properties listed in the `MetricProperties` property or the metric properties specified in the `MetricDefinition` referenced by the `MetricId` property.  If not specified, calculations shall not be performed on the metric properties.",
                     "readonly": false
                 },
                 "CollectionTimeScope": {
@@ -171,7 +171,7 @@
                 },
                 "MetricId": {
                     "description": "The metric definition identifier that contains the metric properties to include in the metric report.",
-                    "longDescription": "This property shall contain the value of the Id property of the MetricDefinition resource that contains the metric properties to include in the metric report.  This property should not be present if MetricProperties is present.",
+                    "longDescription": "This property shall contain the value of the `Id` property of the `MetricDefinition` resource that contains the metric properties to include in the metric report.  This property should not be present if `MetricProperties` is present.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -179,7 +179,7 @@
                     ]
                 },
                 "MetricProperties": {
-                    "description": "The list of URIs with wildcards and property identifiers to include in the metric report.  If a URI has wildcards, the wildcards are substituted as specified in the Wildcards property.",
+                    "description": "The list of URIs with wildcards and property identifiers to include in the metric report.  If a URI has wildcards, the wildcards are substituted as specified in the `Wildcards` property.",
                     "format": "uri-reference",
                     "items": {
                         "type": [
@@ -187,7 +187,7 @@
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the Wildcard property shall replace each wildcard.  After each wildcard is replaced, it shall describe a resource property to include in the metric report.  The property identifiers portion of the URI shall follow RFC6901-specified JSON pointer notation rules.  This property should not be present if MetricId is present.",
+                    "longDescription": "This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the `Wildcard` property shall replace each wildcard.  After each wildcard is replaced, it shall describe a resource property to include in the metric report.  The property identifiers portion of the URI shall follow RFC6901-specified JSON pointer notation rules.  This property should not be present if `MetricId` is present.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -202,7 +202,7 @@
         },
         "MetricReportDefinition": {
             "additionalProperties": false,
-            "description": "The MetricReportDefinition schema describes set of metrics that are collected into a metric report.",
+            "description": "The `MetricReportDefinition` schema describes set of metrics that are collected into a metric report.",
             "longDescription": "This resource shall specify a set of metrics that shall be collected into a metric report in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -237,8 +237,8 @@
                     "longDescription": "This property shall contain the available actions for this resource."
                 },
                 "AppendLimit": {
-                    "description": "The maximum number of entries that can be appended to a metric report.  When the metric report reaches its limit, its behavior is dictated by the ReportUpdates property.",
-                    "longDescription": "This property shall contain a number that indicates the maximum number of entries that can be appended to a metric report.  When the metric report reaches its limit, its behavior shall be dictated by the ReportUpdates property.  This property shall be required if ReportUpdates contains `AppendWrapsWhenFull` or `AppendStopsWhenFull`.",
+                    "description": "The maximum number of entries that can be appended to a metric report.  When the metric report reaches its limit, its behavior is dictated by the `ReportUpdates` property.",
+                    "longDescription": "This property shall contain a number that indicates the maximum number of entries that can be appended to a metric report.  When the metric report reaches its limit, its behavior shall be dictated by the `ReportUpdates` property.  This property shall be required if `ReportUpdates` contains `AppendWrapsWhenFull` or `AppendStopsWhenFull`.",
                     "minimum": 0,
                     "readonly": true,
                     "type": "integer"
@@ -265,7 +265,7 @@
                     "versionAdded": "v1_2_0"
                 },
                 "MetricProperties": {
-                    "description": "The list of URIs with wildcards and property identifiers to include in the metric report.  If a URI has wildcards, the wildcards are substituted as specified in the Wildcards property.",
+                    "description": "The list of URIs with wildcards and property identifiers to include in the metric report.  If a URI has wildcards, the wildcards are substituted as specified in the `Wildcards` property.",
                     "format": "uri-reference",
                     "items": {
                         "type": [
@@ -273,14 +273,14 @@
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the Wildcard property shall replace each wildcard.  After each wildcard is replaced, it shall describe a resource property to include in the metric report.  The property identifiers portion of the URI shall follow RFC6901-specified JSON pointer notation rules.",
+                    "longDescription": "This property shall contain a list of URIs with wildcards and property identifiers to include in the metric report.  A set of curly braces shall delimit each wildcard in the URI.  The corresponding entry in the `Wildcard` property shall replace each wildcard.  After each wildcard is replaced, it shall describe a resource property to include in the metric report.  The property identifiers portion of the URI shall follow RFC6901-specified JSON pointer notation rules.",
                     "readonly": false,
                     "type": "array"
                 },
                 "MetricReport": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MetricReport.json#/definitions/MetricReport",
                     "description": "The most recent metric report produced by this metric report definition.",
-                    "longDescription": "This property shall contain a link to a resource of type MetricReport that represents the most recent metric report produced by this metric report definition.",
+                    "longDescription": "This property shall contain a link to a resource of type `MetricReport` that represents the most recent metric report produced by this metric report definition.",
                     "readonly": true
                 },
                 "MetricReportDefinitionEnabled": {
@@ -303,12 +303,12 @@
                         }
                     ],
                     "description": "Specifies when the metric report is generated.",
-                    "longDescription": "This property shall specify when the metric report is generated.  If the value is `Periodic`, the Schedule property shall be present.",
+                    "longDescription": "This property shall specify when the metric report is generated.  If the value is `Periodic`, the `Schedule` property shall be present.",
                     "readonly": false
                 },
                 "MetricReportHeartbeatInterval": {
-                    "description": "The interval at which to send the complete metric report because the Redfish client wants refreshed metric data even when the data has not changed.  This property value is always greater than the recurrence interval of a metric report, and it only applies when the SuppressRepeatedMetricValue property is `true`.",
-                    "longDescription": "The property value shall contain a Redfish duration that describes the time interval between generations of the unsuppressed metric report.  It shall always be a value greater than the RecurrenceInterval property within Schedule and should only apply when the SuppressRepeatedMetricValue property is `true`.",
+                    "description": "The interval at which to send the complete metric report because the Redfish client wants refreshed metric data even when the data has not changed.  This property value is always greater than the recurrence interval of a metric report, and it only applies when the `SuppressRepeatedMetricValue` property is `true`.",
+                    "longDescription": "The property value shall contain a Redfish duration that describes the time interval between generations of the unsuppressed metric report.  It shall always be a value greater than the `RecurrenceInterval` property within `Schedule` and should only apply when the `SuppressRepeatedMetricValue` property is `true`.",
                     "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
                     "readonly": false,
                     "type": [
@@ -339,7 +339,7 @@
                     "items": {
                         "$ref": "#/definitions/ReportActionsEnum"
                     },
-                    "longDescription": "This property shall contain the set of actions to perform when the metric report is generated.  This property should be ignored if MetricReportDefinitionType contains the value `OnRequest`.",
+                    "longDescription": "This property shall contain the set of actions to perform when the metric report is generated.  This property should be ignored if `MetricReportDefinitionType` contains the value `OnRequest`.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -357,13 +357,13 @@
                 "ReportUpdates": {
                     "$ref": "#/definitions/ReportUpdatesEnum",
                     "description": "The behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition.  Namely, whether to overwrite, append, or create a metric report.",
-                    "longDescription": "This property shall contain the behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition.  This property should be ignored if MetricReportDefinitionType contains the value `OnRequest`.",
+                    "longDescription": "This property shall contain the behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition.  This property should be ignored if `MetricReportDefinitionType` contains the value `OnRequest`.",
                     "readonly": false
                 },
                 "Schedule": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Schedule.json#/definitions/Schedule",
                     "description": "The schedule for generating the metric report.",
-                    "longDescription": "This property shall contain the schedule of the metric report.  The metric report shall be generated at an interval specified by the RecurrenceInterval property within Schedule.  If the MaxOccurrences property within Schedule is specified, the metric report shall no longer be generated after the specified number of occurrences.  The State property within Status should be set to `Disabled` and the MetricReportDefinitionEnabled property should be set to `false` when the specified number of occurrences is reached."
+                    "longDescription": "This property shall contain the schedule of the metric report.  The metric report shall be generated at an interval specified by the `RecurrenceInterval` property within `Schedule`.  If the `MaxOccurrences` property within `Schedule` is specified, the metric report shall no longer be generated after the specified number of occurrences.  The `State` property within `Status` should be set to `Disabled` and the `MetricReportDefinitionEnabled` property should be set to `false` when the specified number of occurrences is reached."
                 },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
@@ -381,11 +381,11 @@
                     "versionAdded": "v1_2_0"
                 },
                 "Wildcards": {
-                    "description": "The set of wildcards and their substitution values for the entries in the MetricProperties property.",
+                    "description": "The set of wildcards and their substitution values for the entries in the `MetricProperties` property.",
                     "items": {
                         "$ref": "#/definitions/Wildcard"
                     },
-                    "longDescription": "The property shall contain a set of wildcards and their replacement strings, which are applied to the MetricProperties property.  Each wildcard expressed in the MetricProperties property shall have a corresponding entry in this property.",
+                    "longDescription": "The property shall contain a set of wildcards and their replacement strings, which are applied to the `MetricProperties` property.  Each wildcard expressed in the `MetricProperties` property shall have a corresponding entry in this property.",
                     "type": "array"
                 }
             },
@@ -406,8 +406,8 @@
             ],
             "enumDescriptions": {
                 "OnChange": "The metric report is generated when any of the metric values change.",
-                "OnRequest": "The metric report is generated when a HTTP GET is performed on the specified metric report.",
-                "Periodic": "The metric report is generated at a periodic time interval, specified in the Schedule property."
+                "OnRequest": "The metric report is generated when an HTTP `GET` is performed on the specified metric report.",
+                "Periodic": "The metric report is generated at a periodic time interval, specified in the `Schedule` property."
             },
             "longDescription": "This type shall specify when the metric report is generated.",
             "type": "string"
@@ -444,8 +444,8 @@
                 "RedfishEvent": "Send a Redfish event message containing the metric report."
             },
             "enumLongDescriptions": {
-                "LogToMetricReportsCollection": "This value shall indicate the service records the occurrence to the metric report collection found under the telemetry service.  The service shall update the metric report based on the setting of the ReportUpdates property.",
-                "RedfishEvent": "This value shall indicate the service sends a Redfish event of type MetricReport to subscribers in the event subscription collection of the event service."
+                "LogToMetricReportsCollection": "This value shall indicate the service records the occurrence to the metric report collection found under the telemetry service.  The service shall update the metric report based on the setting of the `ReportUpdates` property.",
+                "RedfishEvent": "This value shall indicate the service sends a Redfish event of type `MetricReport` to subscribers in the event subscription collection of the event service."
             },
             "longDescription": "This type shall specify the actions to perform when a metric report is generated.",
             "type": "string"
@@ -465,10 +465,10 @@
                 "Overwrite": "Overwrite the metric report."
             },
             "enumLongDescriptions": {
-                "AppendStopsWhenFull": "This value shall indicate the service appends new information to the metric report referenced by the MetricReport property.  The service shall stop adding entries when the metric report has reached its maximum capacity.  The State property within Status should be set to `Disabled` and the MetricReportDefinitionEnabled property should be set to `false` when the append limit is reached.",
-                "AppendWrapsWhenFull": "This value shall indicate the service appends new information to the metric report referenced by the MetricReport property.  The service shall overwrite entries in the metric report with new entries when the metric report has reached its maximum capacity.",
-                "NewReport": "This value shall indicate the service creates a new metric report resource, whose Id property is a service-defined identifier concatenated with the timestamp.  The metric report referenced by the MetricReport property shall reference the metric report most recently created by this metric report definition.",
-                "Overwrite": "This value shall indicate the service overwrites the metric report referenced by the MetricReport property."
+                "AppendStopsWhenFull": "This value shall indicate the service appends new information to the metric report referenced by the `MetricReport` property.  The service shall stop adding entries when the metric report has reached its maximum capacity.  The `State` property within `Status` should be set to `Disabled` and the `MetricReportDefinitionEnabled` property should be set to `false` when the append limit is reached.",
+                "AppendWrapsWhenFull": "This value shall indicate the service appends new information to the metric report referenced by the `MetricReport` property.  The service shall overwrite entries in the metric report with new entries when the metric report has reached its maximum capacity.",
+                "NewReport": "This value shall indicate the service creates a new metric report resource, whose `Id` property is a service-defined identifier concatenated with the timestamp.  The metric report referenced by the `MetricReport` property shall reference the metric report most recently created by this metric report definition.",
+                "Overwrite": "This value shall indicate the service overwrites the metric report referenced by the `MetricReport` property."
             },
             "longDescription": "This type shall indicate how the service handles subsequent metric reports when a metric report exists.",
             "type": "string"
@@ -532,7 +532,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.4",
-    "title": "#MetricReportDefinition.v1_4_5.MetricReportDefinition"
+    "title": "#MetricReportDefinition.v1_4_6.MetricReportDefinition"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MetricReportDefinitionCollection.json b/redfish-core/schema/dmtf/json-schema/MetricReportDefinitionCollection.json
index ea60094..94e1fa3 100644
--- a/redfish-core/schema/dmtf/json-schema/MetricReportDefinitionCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/MetricReportDefinitionCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinitionCollection.json",
     "$ref": "#/definitions/MetricReportDefinitionCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "MetricReportDefinitionCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of MetricReportDefinition resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of MetricReportDefinition instances for a Redfish implementation.",
+                    "description": "The collection of `MetricReportDefinition` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `MetricReportDefinition` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#MetricReportDefinitionCollection.MetricReportDefinitionCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/NetworkAdapter.v1_10_0.json b/redfish-core/schema/dmtf/json-schema/NetworkAdapter.v1_11_0.json
similarity index 90%
rename from redfish-core/schema/dmtf/json-schema/NetworkAdapter.v1_10_0.json
rename to redfish-core/schema/dmtf/json-schema/NetworkAdapter.v1_11_0.json
index f0f02ef..c427fa2 100644
--- a/redfish-core/schema/dmtf/json-schema/NetworkAdapter.v1_10_0.json
+++ b/redfish-core/schema/dmtf/json-schema/NetworkAdapter.v1_11_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/NetworkAdapter.v1_10_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/NetworkAdapter.v1_11_0.json",
     "$ref": "#/definitions/NetworkAdapter",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -23,6 +23,9 @@
                 }
             },
             "properties": {
+                "#NetworkAdapter.Reset": {
+                    "$ref": "#/definitions/Reset"
+                },
                 "#NetworkAdapter.ResetSettingsToDefault": {
                     "$ref": "#/definitions/ResetSettingsToDefault"
                 },
@@ -117,7 +120,7 @@
                 "ActiveSoftwareImage": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory",
                     "description": "The link to the software inventory resource that represents the active firmware image for this controller.",
-                    "longDescription": "This property shall contain a link to a resource of type SoftwareInventory that represents the active firmware image for this controller.",
+                    "longDescription": "This property shall contain a link to a resource of type `SoftwareInventory` that represents the active firmware image for this controller.",
                     "readonly": false,
                     "versionAdded": "v1_10_0"
                 },
@@ -126,7 +129,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the network device functions associated with this network controller.",
+                    "longDescription": "This property shall contain an array of links to resources of type `NetworkDeviceFunction` that represent the network device functions associated with this network controller.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -134,12 +137,12 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
                 },
                 "NetworkPorts": {
-                    "deprecated": "This property has been deprecated in favor of the Ports property.",
+                    "deprecated": "This property has been deprecated in favor of the `Ports` property.",
                     "description": "An array of links to the network ports associated with this network controller.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type NetworkPort that represent the network ports associated with this network controller.",
+                    "longDescription": "This property shall contain an array of links to resources of type `NetworkPort` that represent the network ports associated with this network controller.",
                     "readonly": true,
                     "type": "array",
                     "versionDeprecated": "v1_5_0"
@@ -157,7 +160,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PCIeDevice that represent the PCIe devices associated with this network controller.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PCIeDevice` that represent the PCIe devices associated with this network controller.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -169,7 +172,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Port that represent the ports associated with this network controller.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Port` that represent the ports associated with this network controller.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_5_0"
@@ -182,7 +185,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory"
                     },
-                    "longDescription": "This property shall contain an array of links to resource of type SoftwareInventory that represent the firmware images that apply to this controller.",
+                    "longDescription": "This property shall contain an array of links to resource of type `SoftwareInventory` that represent the firmware images that apply to this controller.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_10_0"
@@ -328,7 +331,7 @@
         },
         "NetworkAdapter": {
             "additionalProperties": false,
-            "description": "The NetworkAdapter schema represents a physical network adapter capable of connecting to a computer network.  Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters.",
+            "description": "The `NetworkAdapter` schema represents a physical network adapter capable of connecting to a computer network.  Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters.",
             "longDescription": "This resource shall represent a physical network adapter capable of connecting to a computer network in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -365,14 +368,14 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly resource associated with this adapter.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of certificates for device identity and attestation.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation.",
                     "readonly": true,
                     "versionAdded": "v1_6_0"
                 },
@@ -398,7 +401,7 @@
                 "EnvironmentMetrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
                     "description": "The link to the environment metrics for this network adapter.",
-                    "longDescription": "This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this network adapter.",
+                    "longDescription": "This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this network adapter.",
                     "readonly": true,
                     "versionAdded": "v1_7_0"
                 },
@@ -417,7 +420,7 @@
                 },
                 "LLDPEnabled": {
                     "description": "Enable or disable LLDP globally for an adapter.",
-                    "longDescription": "This property shall contain the state indicating whether LLDP is globally enabled on a network adapter.  If set to `false`, the LLDPEnabled value for the ports associated with this adapter shall be disregarded.",
+                    "longDescription": "This property shall contain the state indicating whether LLDP is globally enabled on a network adapter.  If set to `false`, the `LLDPEnabled` value for the ports associated with this adapter shall be disregarded.",
                     "readonly": false,
                     "type": "boolean",
                     "versionAdded": "v1_7_0"
@@ -438,7 +441,7 @@
                     ]
                 },
                 "Measurements": {
-                    "deprecated": "This property has been deprecated in favor of the ComponentIntegrity resource.",
+                    "deprecated": "This property has been deprecated in favor of the `ComponentIntegrity` resource.",
                     "description": "An array of DSP0274-defined measurement blocks.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/MeasurementBlock"
@@ -458,7 +461,7 @@
                         }
                     ],
                     "description": "The link to the metrics associated with this adapter.",
-                    "longDescription": "This property shall contain a link to a resource of type NetworkAdapterMetrics that contains the metrics associated with this adapter.",
+                    "longDescription": "This property shall contain a link to a resource of type `NetworkAdapterMetrics` that contains the metrics associated with this adapter.",
                     "readonly": true,
                     "versionAdded": "v1_7_0"
                 },
@@ -478,14 +481,14 @@
                 "NetworkDeviceFunctions": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunctionCollection.json#/definitions/NetworkDeviceFunctionCollection",
                     "description": "The link to the collection of network device functions associated with this network adapter.",
-                    "longDescription": "This property shall contain a link to a resource collection of type NetworkDeviceFunctionCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `NetworkDeviceFunctionCollection`.",
                     "readonly": true
                 },
                 "NetworkPorts": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPortCollection.json#/definitions/NetworkPortCollection",
-                    "deprecated": "This property has been deprecated in favor of the Ports property.",
+                    "deprecated": "This property has been deprecated in favor of the `Ports` property.",
                     "description": "The link to the collection of network ports associated with this network adapter.",
-                    "longDescription": "This property shall contain a link to a resource collection of type NetworkPortCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `NetworkPortCollection`.",
                     "readonly": true,
                     "versionDeprecated": "v1_5_0"
                 },
@@ -506,14 +509,14 @@
                 "Ports": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
                     "description": "The link to the collection of ports associated with this network adapter.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PortCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PortCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_5_0"
                 },
                 "Processors": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorCollection.json#/definitions/ProcessorCollection",
                     "description": "The link to the collection of offload processors contained in this network adapter.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ProcessorCollection that represent the offload processors contained in this network adapter.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ProcessorCollection` that represent the offload processors contained in this network adapter.",
                     "readonly": true,
                     "versionAdded": "v1_8_0"
                 },
@@ -612,6 +615,45 @@
             "properties": {},
             "type": "object"
         },
+        "Reset": {
+            "additionalProperties": false,
+            "description": "This action resets the network adapter.",
+            "longDescription": "This action shall reset a network adapter.",
+            "parameters": {
+                "ResetType": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
+                    "description": "The type of reset.",
+                    "longDescription": "This parameter shall contain the type of reset.  The service can accept a request without the parameter and shall perform a `GracefulRestart`."
+                }
+            },
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "target": {
+                    "description": "Link to invoke action",
+                    "format": "uri-reference",
+                    "type": "string"
+                },
+                "title": {
+                    "description": "Friendly action name",
+                    "type": "string"
+                }
+            },
+            "type": "object",
+            "versionAdded": "v1_11_0"
+        },
         "ResetSettingsToDefault": {
             "additionalProperties": false,
             "description": "This action is to clear the settings back to factory defaults.",
@@ -757,7 +799,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.3",
-    "title": "#NetworkAdapter.v1_10_0.NetworkAdapter"
+    "release": "2024.1",
+    "title": "#NetworkAdapter.v1_11_0.NetworkAdapter"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/NetworkAdapterCollection.json b/redfish-core/schema/dmtf/json-schema/NetworkAdapterCollection.json
index 6a57637..a5c4af3 100644
--- a/redfish-core/schema/dmtf/json-schema/NetworkAdapterCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/NetworkAdapterCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/NetworkAdapterCollection.json",
     "$ref": "#/definitions/NetworkAdapterCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "NetworkAdapterCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of NetworkAdapter resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of NetworkAdapter instances for a Redfish implementation.",
+                    "description": "The collection of `NetworkAdapter` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `NetworkAdapter` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#NetworkAdapterCollection.NetworkAdapterCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/NetworkAdapterMetrics.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/NetworkAdapterMetrics.v1_1_0.json
similarity index 87%
rename from redfish-core/schema/dmtf/json-schema/NetworkAdapterMetrics.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/NetworkAdapterMetrics.v1_1_0.json
index 82c3c69..eaa4c58 100644
--- a/redfish-core/schema/dmtf/json-schema/NetworkAdapterMetrics.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/NetworkAdapterMetrics.v1_1_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/NetworkAdapterMetrics.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/NetworkAdapterMetrics.v1_1_0.json",
     "$ref": "#/definitions/NetworkAdapterMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -23,6 +23,9 @@
                 }
             },
             "properties": {
+                "#NetworkAdapterMetrics.ResetMetrics": {
+                    "$ref": "#/definitions/ResetMetrics"
+                },
                 "Oem": {
                     "$ref": "#/definitions/OemActions",
                     "description": "The available OEM-specific actions for this resource.",
@@ -247,9 +250,43 @@
             },
             "properties": {},
             "type": "object"
+        },
+        "ResetMetrics": {
+            "additionalProperties": false,
+            "description": "This action resets the summary metrics related to this device.",
+            "longDescription": "This action shall reset any time intervals or counted values for this device.",
+            "parameters": {},
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "target": {
+                    "description": "Link to invoke action",
+                    "format": "uri-reference",
+                    "type": "string"
+                },
+                "title": {
+                    "description": "Friendly action name",
+                    "type": "string"
+                }
+            },
+            "type": "object",
+            "versionAdded": "v1_1_0"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2021.1",
-    "title": "#NetworkAdapterMetrics.v1_0_1.NetworkAdapterMetrics"
+    "release": "2024.1",
+    "title": "#NetworkAdapterMetrics.v1_1_0.NetworkAdapterMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/NetworkDeviceFunction.v1_9_1.json b/redfish-core/schema/dmtf/json-schema/NetworkDeviceFunction.v1_9_2.json
similarity index 91%
rename from redfish-core/schema/dmtf/json-schema/NetworkDeviceFunction.v1_9_1.json
rename to redfish-core/schema/dmtf/json-schema/NetworkDeviceFunction.v1_9_2.json
index b38111c..1cbd8d1 100644
--- a/redfish-core/schema/dmtf/json-schema/NetworkDeviceFunction.v1_9_1.json
+++ b/redfish-core/schema/dmtf/json-schema/NetworkDeviceFunction.v1_9_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.v1_9_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.v1_9_2.json",
     "$ref": "#/definitions/NetworkDeviceFunction",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -56,11 +56,11 @@
             ],
             "enumDescriptions": {
                 "Disabled": "Do not indicate to UEFI/BIOS that this device is bootable.",
-                "FibreChannel": "Boot this device by using the embedded Fibre Channel support and configuration.  Only applicable if the NetDevFuncType is `FibreChannel`.",
-                "FibreChannelOverEthernet": "Boot this device by using the embedded Fibre Channel over Ethernet (FCoE) boot support and configuration.  Only applicable if the NetDevFuncType is `FibreChannelOverEthernet`.",
-                "HTTP": "Boot this device by using the embedded HTTP/HTTPS support.  Only applicable if the NetDevFuncType is `Ethernet`.",
-                "PXE": "Boot this device by using the embedded PXE support.  Only applicable if the NetDevFuncType is `Ethernet` or `InfiniBand`.",
-                "iSCSI": "Boot this device by using the embedded iSCSI boot support and configuration.  Only applicable if the NetDevFuncType is `iSCSI` or `Ethernet`."
+                "FibreChannel": "Boot this device by using the embedded Fibre Channel support and configuration.  Only applicable if the `NetDevFuncType` is `FibreChannel`.",
+                "FibreChannelOverEthernet": "Boot this device by using the embedded Fibre Channel over Ethernet (FCoE) boot support and configuration.  Only applicable if the `NetDevFuncType` is `FibreChannelOverEthernet`.",
+                "HTTP": "Boot this device by using the embedded HTTP/HTTPS support.  Only applicable if the `NetDevFuncType` is `Ethernet`.",
+                "PXE": "Boot this device by using the embedded PXE support.  Only applicable if the `NetDevFuncType` is `Ethernet` or `InfiniBand`.",
+                "iSCSI": "Boot this device by using the embedded iSCSI boot support and configuration.  Only applicable if the `NetDevFuncType` is `iSCSI` or `Ethernet`."
             },
             "enumVersionAdded": {
                 "HTTP": "v1_9_0"
@@ -88,7 +88,7 @@
             "properties": {
                 "BootPriority": {
                     "description": "The relative priority for this entry in the boot targets array.",
-                    "longDescription": "This property shall contain the relative priority for this entry in the boot targets array.  Lower numbers shall represent higher priority, with zero being the highest priority.  The BootPriority shall be unique for all entries of the BootTargets array.",
+                    "longDescription": "This property shall contain the relative priority for this entry in the boot targets array.  Lower numbers shall represent higher priority, with zero being the highest priority.  The `BootPriority` shall be unique for all entries of the `BootTargets` array.",
                     "readonly": false,
                     "type": [
                         "integer",
@@ -157,14 +157,14 @@
                             "type": "null"
                         }
                     ],
-                    "description": "The Ethernet interface collection that represents all the Ethernet Interfaces on this network device function.",
-                    "longDescription": "This property shall contain a link to a collection of type EthernetInterfaceCollection that represent the Ethernet interfaces present on this network device function.  This property shall not be present if this network device function is not referenced by a NetworkInterface resource.",
+                    "description": "The Ethernet interface collection that contains the interfaces on this network device function.",
+                    "longDescription": "This property shall contain a link to a collection of type `EthernetInterfaceCollection` that represent the Ethernet interfaces present on this network device function.  This property shall not be present if this network device function is not referenced by a `NetworkInterface` resource.",
                     "readonly": true,
                     "versionAdded": "v1_7_0"
                 },
                 "MACAddress": {
                     "description": "The currently configured MAC address.",
-                    "longDescription": "This property shall contain the effective current MAC address of this network device function.  If an assignable MAC address is not supported, this is a read-only alias of the PermanentMACAddress.",
+                    "longDescription": "This property shall contain the effective current MAC address of this network device function.  If an assignable MAC address is not supported, this is a read-only alias of the `PermanentMACAddress`.",
                     "pattern": "^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$",
                     "readonly": false,
                     "type": [
@@ -173,8 +173,8 @@
                     ]
                 },
                 "MTUSize": {
-                    "description": "The maximum transmission unit (MTU) configured for this network device function.",
-                    "longDescription": "The maximum transmission unit (MTU) configured for this network device function.  This value serves as a default for the OS driver when booting.  The value only takes effect on boot.",
+                    "description": "The hardware maximum transmission unit (MTU) configured for this network device function.",
+                    "longDescription": "The hardware maximum transmission unit (MTU) configured for this network device function.  This value serves as a default for the OS driver when booting, but may be overridden by the OS.  After the OS boots and while the driver is loaded, the effective MTU size may be found in the associated `EthernetInterface` resource.",
                     "readonly": false,
                     "type": [
                         "integer",
@@ -204,14 +204,14 @@
                 "VLAN": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface.json#/definitions/VLAN",
                     "description": "The VLAN information for this interface.  If this network interface supports more than one VLAN, this property is not present.",
-                    "longDescription": "This property shall contain the VLAN for this interface.  If this interface supports more than one VLAN, the VLAN property shall not be present and the VLANs property shall be present instead.",
+                    "longDescription": "This property shall contain the VLAN for this interface.  If this interface supports more than one VLAN, the `VLAN` property shall not be present and the `VLANs` property shall be present instead.",
                     "versionAdded": "v1_3_0"
                 },
                 "VLANs": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterfaceCollection.json#/definitions/VLanNetworkInterfaceCollection",
-                    "deprecated": "This property has been deprecated in favor of representing multiple VLANs as EthernetInterface resources.",
+                    "deprecated": "This property has been deprecated in favor of representing multiple VLANs as `EthernetInterface` resources.",
                     "description": "The link to a collection of VLANs.  This property is used only if the interface supports more than one VLAN.",
-                    "longDescription": "This property shall contain a link to a resource collection of type VLanNetworkInterfaceCollection.  If this property is used, the VLANEnabled and VLANId property shall not be used.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `VLanNetworkInterfaceCollection`.  If this property is used, the VLANEnabled and VLAN Id property shall not be used.",
                     "readonly": true,
                     "versionAdded": "v1_3_0",
                     "versionDeprecated": "v1_7_0"
@@ -240,7 +240,7 @@
             "properties": {
                 "AllowFIPVLANDiscovery": {
                     "description": "An indication of whether the FCoE Initialization Protocol (FIP) populates the FCoE VLAN ID.",
-                    "longDescription": "For FCoE connections, this boolean property shall indicate whether the FIP VLAN Discovery Protocol determines the FCoE VLAN ID selected by the network device function for the FCoE connection.  If `true` and the FIP VLAN discovery succeeds, the FCoEActiveVLANId property shall reflect the FCoE VLAN ID to use for all FCoE traffic.  If `false` or if the FIP VLAN Discovery protocol fails, the FCoELocalVLANId shall be used for all FCoE traffic and the FCoEActiveVLANId shall reflect the FCoELocalVLANId.",
+                    "longDescription": "For FCoE connections, this boolean property shall indicate whether the FIP VLAN Discovery Protocol determines the FCoE VLAN ID selected by the network device function for the FCoE connection.  If `true` and the FIP VLAN discovery succeeds, the `FCoEActiveVLANId` property shall reflect the FCoE VLAN ID to use for all FCoE traffic.  If `false` or if the FIP VLAN Discovery protocol fails, the `FCoELocalVLANId` shall be used for all FCoE traffic and the `FCoEActiveVLANId` shall reflect the `FCoELocalVLANId`.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -264,7 +264,7 @@
                 },
                 "FCoEActiveVLANId": {
                     "description": "The active FCoE VLAN ID.",
-                    "longDescription": "For FCoE connections, this property shall contain `null` or a VLAN ID currently being used for FCoE traffic.  When the FCoE link is down this value shall be `null`.  When the FCoE link is up this value shall be either the FCoELocalVLANId property or a VLAN discovered through the FIP protocol.",
+                    "longDescription": "For FCoE connections, this property shall contain `null` or a VLAN ID currently being used for FCoE traffic.  When the FCoE link is down this value shall be `null`.  When the FCoE link is up this value shall be either the `FCoELocalVLANId` property or a VLAN discovered through the FIP protocol.",
                     "maximum": 4094,
                     "minimum": 0,
                     "readonly": true,
@@ -604,7 +604,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint that are associated with this network device function.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` that are associated with this network device function.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -614,9 +614,9 @@
                 },
                 "EthernetInterface": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface",
-                    "deprecated": "This property has been deprecated in favor of EthernetInterfaces as each NetworkDeviceFunction could have more than one EthernetInterface.",
+                    "deprecated": "This property has been deprecated in favor of `EthernetInterfaces` as each `NetworkDeviceFunction` could have more than one `EthernetInterface`.",
                     "description": "The link to a virtual Ethernet interface that was created when one of the network device function VLANs is represented as a virtual NIC for the purpose of showing the IP address associated with that VLAN.",
-                    "longDescription": "This property shall contain a link to a resource of type EthernetInterface that represents a virtual interface that was created when one of the network device function VLANs is represented as a virtual NIC for the purpose of showing the IP address associated with that VLAN.  The EthernetInterfaceType property of that resource shall contain the value `Virtual`.",
+                    "longDescription": "This property shall contain a link to a resource of type `EthernetInterface` that represents a virtual interface that was created when one of the network device function VLANs is represented as a virtual NIC for the purpose of showing the IP address associated with that VLAN.  The `EthernetInterfaceType` property of that resource shall contain the value `Virtual`.",
                     "versionAdded": "v1_4_0",
                     "versionDeprecated": "v1_7_0"
                 },
@@ -625,7 +625,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type EthernetInterface that represent the virtual interfaces that were created when one of the network device function VLANs is represented as a virtual NIC for the purpose of showing the IP address associated with that VLAN.",
+                    "longDescription": "This property shall contain an array of links to resources of type `EthernetInterface` that represent the virtual interfaces that were created when one of the network device function VLANs is represented as a virtual NIC for the purpose of showing the IP address associated with that VLAN.",
                     "type": "array",
                     "versionAdded": "v1_7_0"
                 },
@@ -642,7 +642,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Processor that represent the processors that performs offload computation for this network function, such as with a SmartNIC.  This property shall not be present if OffloadSystem is present.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Processor` that represent the processors that performs offload computation for this network function, such as with a SmartNIC.  This property shall not be present if `OffloadSystem` is present.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_7_0"
@@ -653,27 +653,27 @@
                 "OffloadSystem": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem",
                     "description": "The system that performs offload computation for this network function, such as with a SmartNIC.",
-                    "longDescription": "This property shall contain a link to a resource of type ComputerSystem that represents the system that performs offload computation for this network function, such as with a SmartNIC.  The SystemType property contained in the referenced ComputerSystem resource should contain the value `DPU`.  This property shall not be present if OffloadProcessors is present.",
+                    "longDescription": "This property shall contain a link to a resource of type `ComputerSystem` that represents the system that performs offload computation for this network function, such as with a SmartNIC.  The `SystemType` property contained in the referenced `ComputerSystem` resource should contain the value `DPU`.  This property shall not be present if OffloadProcessors is present.",
                     "readonly": true,
                     "versionAdded": "v1_7_0"
                 },
                 "PCIeFunction": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction",
                     "description": "The link to the PCIe function associated with this network device function.",
-                    "longDescription": "This property shall contain a link to a resource of type PCIeFunction that represents the PCIe function associated with this network device function.",
+                    "longDescription": "This property shall contain a link to a resource of type `PCIeFunction` that represents the PCIe function associated with this network device function.",
                     "readonly": true
                 },
                 "PhysicalNetworkPortAssignment": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port",
                     "description": "The physical port to which this network device function is currently assigned.",
-                    "longDescription": "This property shall contain a link to a resource of type Port to which this network device function is currently assigned.  This value shall be one of the AssignablePhysicalPorts array members.",
+                    "longDescription": "This property shall contain a link to a resource of type `Port` to which this network device function is currently assigned.  This value shall be one of the `AssignablePhysicalPorts` array members.",
                     "versionAdded": "v1_5_0"
                 },
                 "PhysicalPortAssignment": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort",
-                    "deprecated": "This property has been deprecated in favor of the PhysicalNetworkPortAssignment property.",
+                    "deprecated": "This property has been deprecated in favor of the `PhysicalNetworkPortAssignment` property.",
                     "description": "The physical port to which this network device function is currently assigned.",
-                    "longDescription": "This property shall contain a link to a resource of type NetworkPort to which this network device function is currently assigned.  This value shall be one of the AssignablePhysicalPorts array members.",
+                    "longDescription": "This property shall contain a link to a resource of type `NetworkPort` to which this network device function is currently assigned.  This value shall be one of the AssignablePhysicalPorts array members.",
                     "versionAdded": "v1_3_0",
                     "versionDeprecated": "v1_5_0"
                 }
@@ -682,7 +682,7 @@
         },
         "NetworkDeviceFunction": {
             "additionalProperties": false,
-            "description": "The NetworkDeviceFunction schema represents a logical interface that a network adapter exposes.",
+            "description": "The `NetworkDeviceFunction` schema represents a logical interface that a network adapter exposes.",
             "longDescription": "This resource shall represent a logical interface that a network adapter exposes in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -720,7 +720,7 @@
                 "AllowDeny": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/AllowDenyCollection.json#/definitions/AllowDenyCollection",
                     "description": "The link to the collection of allow and deny permissions for packets leaving and arriving to this network device function.",
-                    "longDescription": "This property shall contain a link to a resource collection of type AllowDenyCollection that contains the permissions for packets leaving and arriving to this network device function.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `AllowDenyCollection` that contains the permissions for packets leaving and arriving to this network device function.",
                     "readonly": true,
                     "versionAdded": "v1_7_0"
                 },
@@ -729,7 +729,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Port that are the physical ports to which this network device function can be assigned.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Port` that are the physical ports to which this network device function can be assigned.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_5_0"
@@ -738,12 +738,12 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
                 },
                 "AssignablePhysicalPorts": {
-                    "deprecated": "This property has been deprecated in favor of the AssignablePhysicalNetworkPorts property.",
+                    "deprecated": "This property has been deprecated in favor of the `AssignablePhysicalNetworkPorts` property.",
                     "description": "An array of physical ports to which this network device function can be assigned.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type NetworkPort that are the physical ports to which this network device function can be assigned.",
+                    "longDescription": "This property shall contain an array of links to resources of type `NetworkPort` that are the physical ports to which this network device function can be assigned.",
                     "readonly": true,
                     "type": "array",
                     "versionDeprecated": "v1_5_0"
@@ -850,7 +850,7 @@
                         }
                     ],
                     "description": "The link to the metrics associated with this network function.",
-                    "longDescription": "This property shall contain a link to a resource of type NetworkDeviceFunctionMetrics that contains the metrics associated with this network function.",
+                    "longDescription": "This property shall contain a link to a resource of type `NetworkDeviceFunctionMetrics` that contains the metrics associated with this network function.",
                     "readonly": true,
                     "versionAdded": "v1_6_0"
                 },
@@ -894,18 +894,18 @@
                 },
                 "PhysicalNetworkPortAssignment": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port",
-                    "deprecated": "This property has been deprecated in favor of PhysicalNetworkPortAssignment within Links to avoid loops on expand.",
+                    "deprecated": "This property has been deprecated in favor of `PhysicalNetworkPortAssignment` within `Links` to avoid loops on expand.",
                     "description": "The physical port to which this network device function is currently assigned.",
-                    "longDescription": "This property shall contain a link to a resource of type Port that is the physical port to which this network device function is currently assigned.  This value shall be one of the AssignablePhysicalNetworkPorts array members.",
+                    "longDescription": "This property shall contain a link to a resource of type `Port` that is the physical port to which this network device function is currently assigned.  This value shall be one of the `AssignablePhysicalNetworkPorts` array members.",
                     "readonly": true,
                     "versionAdded": "v1_5_0",
                     "versionDeprecated": "v1_8_0"
                 },
                 "PhysicalPortAssignment": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort",
-                    "deprecated": "This property has been deprecated and moved to the Links property to avoid loops on expand.",
+                    "deprecated": "This property has been deprecated and moved to the `Links` property to avoid loops on expand.",
                     "description": "The physical port to which this network device function is currently assigned.",
-                    "longDescription": "This property shall contain a link to a resource of type NetworkPort that is the physical port to which this network device function is currently assigned.  This value shall be one of the AssignablePhysicalPorts array members.",
+                    "longDescription": "This property shall contain a link to a resource of type `NetworkPort` that is the physical port to which this network device function is currently assigned.  This value shall be one of the `AssignablePhysicalPorts` array members.",
                     "readonly": true,
                     "versionDeprecated": "v1_3_0"
                 },
@@ -1043,8 +1043,8 @@
                     ]
                 },
                 "CHAPUsername": {
-                    "description": "The user name for CHAP authentication.",
-                    "longDescription": "This property shall contain the user name for CHAP authentication.",
+                    "description": "The username for CHAP authentication.",
+                    "longDescription": "This property shall contain the username for CHAP authentication.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -1119,8 +1119,8 @@
                     ]
                 },
                 "MutualCHAPUsername": {
-                    "description": "The CHAP user name for two-way CHAP authentication.",
-                    "longDescription": "This property shall contain the CHAP user name for two-way CHAP authentication.",
+                    "description": "The CHAP username for two-way CHAP authentication.",
+                    "longDescription": "This property shall contain the CHAP username for two-way CHAP authentication.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -1183,7 +1183,7 @@
                 },
                 "PrimaryVLANId": {
                     "description": "The 802.1q VLAN ID to use for iSCSI boot from the primary target.",
-                    "longDescription": "This property shall contain the 802.1q VLAN ID to use for iSCSI boot from the primary target.  This VLAN ID is only used if PrimaryVLANEnable is true.",
+                    "longDescription": "This property shall contain the 802.1q VLAN ID to use for iSCSI boot from the primary target.  This VLAN ID is only used if `PrimaryVLANEnable` is `true`.",
                     "maximum": 4094,
                     "minimum": 0,
                     "readonly": false,
@@ -1257,7 +1257,7 @@
                 },
                 "SecondaryVLANId": {
                     "description": "The 802.1q VLAN ID to use for iSCSI boot from the secondary target.",
-                    "longDescription": "This property shall contain the 802.1q VLAN ID to use for iSCSI boot from the secondary target.  This VLAN ID is only used if SecondaryVLANEnable is `true`.",
+                    "longDescription": "This property shall contain the 802.1q VLAN ID to use for iSCSI boot from the secondary target.  This VLAN ID is only used if `SecondaryVLANEnable` is `true`.",
                     "maximum": 4094,
                     "minimum": 0,
                     "readonly": false,
@@ -1279,7 +1279,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.2",
-    "title": "#NetworkDeviceFunction.v1_9_1.NetworkDeviceFunction"
+    "title": "#NetworkDeviceFunction.v1_9_2.NetworkDeviceFunction"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/NetworkDeviceFunctionCollection.json b/redfish-core/schema/dmtf/json-schema/NetworkDeviceFunctionCollection.json
index 302b308..b910f83 100644
--- a/redfish-core/schema/dmtf/json-schema/NetworkDeviceFunctionCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/NetworkDeviceFunctionCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunctionCollection.json",
     "$ref": "#/definitions/NetworkDeviceFunctionCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "NetworkDeviceFunctionCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of NetworkDeviceFunction resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of NetworkDeviceFunction instances for a Redfish implementation.",
+                    "description": "The collection of `NetworkDeviceFunction` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `NetworkDeviceFunction` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -99,6 +99,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#NetworkDeviceFunctionCollection.NetworkDeviceFunctionCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/NetworkDeviceFunctionMetrics.v1_1_2.json b/redfish-core/schema/dmtf/json-schema/NetworkDeviceFunctionMetrics.v1_2_0.json
similarity index 92%
rename from redfish-core/schema/dmtf/json-schema/NetworkDeviceFunctionMetrics.v1_1_2.json
rename to redfish-core/schema/dmtf/json-schema/NetworkDeviceFunctionMetrics.v1_2_0.json
index a4754fd..10c092a 100644
--- a/redfish-core/schema/dmtf/json-schema/NetworkDeviceFunctionMetrics.v1_1_2.json
+++ b/redfish-core/schema/dmtf/json-schema/NetworkDeviceFunctionMetrics.v1_2_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunctionMetrics.v1_1_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunctionMetrics.v1_2_0.json",
     "$ref": "#/definitions/NetworkDeviceFunctionMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -23,6 +23,9 @@
                 }
             },
             "properties": {
+                "#NetworkDeviceFunctionMetrics.ResetMetrics": {
+                    "$ref": "#/definitions/ResetMetrics"
+                },
                 "Oem": {
                     "$ref": "#/definitions/OemActions",
                     "description": "The available OEM-specific actions for this resource.",
@@ -245,7 +248,7 @@
         },
         "NetworkDeviceFunctionMetrics": {
             "additionalProperties": false,
-            "description": "The NetworkDeviceFunctionMetrics schema contains usage and health statistics for a network function of a network adapter.",
+            "description": "The `NetworkDeviceFunctionMetrics` schema contains usage and health statistics for a network function of a network adapter.",
             "longDescription": "This resource shall represent the network metrics for a single network function of a network adapter in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -475,9 +478,43 @@
             },
             "properties": {},
             "type": "object"
+        },
+        "ResetMetrics": {
+            "additionalProperties": false,
+            "description": "This action resets the summary metrics related to this device.",
+            "longDescription": "This action shall reset any time intervals or counted values for this device.",
+            "parameters": {},
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "target": {
+                    "description": "Link to invoke action",
+                    "format": "uri-reference",
+                    "type": "string"
+                },
+                "title": {
+                    "description": "Friendly action name",
+                    "type": "string"
+                }
+            },
+            "type": "object",
+            "versionAdded": "v1_2_0"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2021.2",
-    "title": "#NetworkDeviceFunctionMetrics.v1_1_2.NetworkDeviceFunctionMetrics"
+    "release": "2024.1",
+    "title": "#NetworkDeviceFunctionMetrics.v1_2_0.NetworkDeviceFunctionMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/NetworkInterface.v1_2_1.json b/redfish-core/schema/dmtf/json-schema/NetworkInterface.v1_2_2.json
similarity index 92%
rename from redfish-core/schema/dmtf/json-schema/NetworkInterface.v1_2_1.json
rename to redfish-core/schema/dmtf/json-schema/NetworkInterface.v1_2_2.json
index 5dc1541..7f051a4 100644
--- a/redfish-core/schema/dmtf/json-schema/NetworkInterface.v1_2_1.json
+++ b/redfish-core/schema/dmtf/json-schema/NetworkInterface.v1_2_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/NetworkInterface.v1_2_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/NetworkInterface.v1_2_2.json",
     "$ref": "#/definitions/NetworkInterface",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -54,7 +54,7 @@
                 "NetworkAdapter": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkAdapter.json#/definitions/NetworkAdapter",
                     "description": "The link to the network adapter that contains this network interface.",
-                    "longDescription": "This property shall contain a link to a resource of type NetworkAdapter that represents the physical container associated with this network interface.",
+                    "longDescription": "This property shall contain a link to a resource of type `NetworkAdapter` that represents the physical container associated with this network interface.",
                     "readonly": true
                 },
                 "Oem": {
@@ -67,7 +67,7 @@
         },
         "NetworkInterface": {
             "additionalProperties": false,
-            "description": "The NetworkInterface schema describes links to the network adapters, network ports, and network device functions, and represents the functionality available to the containing system.",
+            "description": "The `NetworkInterface` schema describes links to the network adapters, network ports, and network device functions, and represents the functionality available to the containing system.",
             "longDescription": "This resource contains links to the network adapters, network ports, and network device functions, and represents the functionality available to the containing system.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -129,14 +129,14 @@
                 "NetworkDeviceFunctions": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunctionCollection.json#/definitions/NetworkDeviceFunctionCollection",
                     "description": "The link to the network device functions associated with this network interface.",
-                    "longDescription": "This property shall contain a link to a resource collection of type NetworkDeviceFunctionCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `NetworkDeviceFunctionCollection`.",
                     "readonly": true
                 },
                 "NetworkPorts": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPortCollection.json#/definitions/NetworkPortCollection",
-                    "deprecated": "This property has been deprecated in favor of the Ports property.",
+                    "deprecated": "This property has been deprecated in favor of the `Ports` property.",
                     "description": "The link to the network ports associated with this network interface.",
-                    "longDescription": "This property shall contain a link to a resource collection of type NetworkPortCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `NetworkPortCollection`.",
                     "readonly": true,
                     "versionDeprecated": "v1_2_0"
                 },
@@ -148,7 +148,7 @@
                 "Ports": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
                     "description": "The link to the ports associated with this network interface.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PortCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PortCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -188,7 +188,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.3",
-    "title": "#NetworkInterface.v1_2_1.NetworkInterface"
+    "title": "#NetworkInterface.v1_2_2.NetworkInterface"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/NetworkInterfaceCollection.json b/redfish-core/schema/dmtf/json-schema/NetworkInterfaceCollection.json
index bbced64..d6f45d7 100644
--- a/redfish-core/schema/dmtf/json-schema/NetworkInterfaceCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/NetworkInterfaceCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/NetworkInterfaceCollection.json",
     "$ref": "#/definitions/NetworkInterfaceCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "NetworkInterfaceCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of NetworkAdapter resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of NetworkAdapter instances for a Redfish implementation.",
+                    "description": "The collection of `NetworkInterface` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `NetworkInterface` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -96,6 +96,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#NetworkInterfaceCollection.NetworkInterfaceCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/NetworkPort.v1_4_2.json b/redfish-core/schema/dmtf/json-schema/NetworkPort.v1_4_3.json
similarity index 97%
rename from redfish-core/schema/dmtf/json-schema/NetworkPort.v1_4_2.json
rename to redfish-core/schema/dmtf/json-schema/NetworkPort.v1_4_3.json
index 6a9e59f..1674f34 100644
--- a/redfish-core/schema/dmtf/json-schema/NetworkPort.v1_4_2.json
+++ b/redfish-core/schema/dmtf/json-schema/NetworkPort.v1_4_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/NetworkPort.v1_4_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/NetworkPort.v1_4_3.json",
     "$ref": "#/definitions/NetworkPort",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -111,7 +111,7 @@
                 "NetworkDeviceFunction": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction",
                     "description": "The link to the network device function associated with this bandwidth setting of this network port.",
-                    "longDescription": "This property shall contain a link to a resource of type NetworkDeviceFunction that represents the network device function associated with this bandwidth setting of this network port.",
+                    "longDescription": "This property shall contain a link to a resource of type `NetworkDeviceFunction` that represents the network device function associated with this bandwidth setting of this network port.",
                     "readonly": true
                 }
             },
@@ -149,7 +149,7 @@
                 "NetworkDeviceFunction": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction",
                     "description": "The link to the network device function associated with this bandwidth setting of this network port.",
-                    "longDescription": "This property shall contain a link to a resource of type NetworkDeviceFunction that represents the network device function associated with this bandwidth setting of this network port.",
+                    "longDescription": "This property shall contain a link to a resource of type `NetworkDeviceFunction` that represents the network device function associated with this bandwidth setting of this network port.",
                     "readonly": true
                 }
             },
@@ -157,8 +157,8 @@
         },
         "NetworkPort": {
             "additionalProperties": false,
-            "deprecated": "This schema has been deprecated in favor of the Port schema.",
-            "description": "The NetworkPort schema describes a network port, which is a discrete physical port that can connect to a network.",
+            "deprecated": "This schema has been deprecated in favor of the `Port` schema.",
+            "description": "The `NetworkPort` schema describes a network port, which is a discrete physical port that can connect to a network.",
             "longDescription": "This resource shall represent a discrete physical port that can connect to a network in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -556,7 +556,7 @@
                     "readonly": true
                 },
                 "LinkSpeedMbps": {
-                    "deprecated": "This property has been deprecated in favor of the CapableLinkSpeedMbps.",
+                    "deprecated": "This property has been deprecated in favor of the `CapableLinkSpeedMbps` property.",
                     "description": "The speed of the link in Mbit/s when this link network technology is active.",
                     "longDescription": "This property shall contain the speed of the link in megabits per second (Mbit/s) units for this port when this link network technology is active.",
                     "readonly": true,
@@ -571,7 +571,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.4",
-    "title": "#NetworkPort.v1_4_2.NetworkPort"
+    "title": "#NetworkPort.v1_4_3.NetworkPort"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/NetworkPortCollection.json b/redfish-core/schema/dmtf/json-schema/NetworkPortCollection.json
index d493267..51b3213 100644
--- a/redfish-core/schema/dmtf/json-schema/NetworkPortCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/NetworkPortCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/NetworkPortCollection.json",
     "$ref": "#/definitions/NetworkPortCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "NetworkPortCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of NetworkPort resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of NetworkPort instances for a Redfish implementation.",
+                    "description": "The collection of `NetworkPort` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `NetworkPort` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -87,7 +87,7 @@
                 }
             ],
             "deletable": false,
-            "deprecated": "This schema has been deprecated in favor of the PortCollection schema.",
+            "deprecated": "This schema has been deprecated in favor of the `PortCollection` schema.",
             "insertable": false,
             "updatable": false,
             "uris": [
@@ -109,6 +109,7 @@
             "versionDeprecated": "2020.4"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#NetworkPortCollection.NetworkPortCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/OperatingConfig.v1_0_3.json b/redfish-core/schema/dmtf/json-schema/OperatingConfig.v1_0_4.json
similarity index 95%
rename from redfish-core/schema/dmtf/json-schema/OperatingConfig.v1_0_3.json
rename to redfish-core/schema/dmtf/json-schema/OperatingConfig.v1_0_4.json
index fa29b30..2db82a0 100644
--- a/redfish-core/schema/dmtf/json-schema/OperatingConfig.v1_0_3.json
+++ b/redfish-core/schema/dmtf/json-schema/OperatingConfig.v1_0_4.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/OperatingConfig.v1_0_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/OperatingConfig.v1_0_4.json",
     "$ref": "#/definitions/OperatingConfig",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -63,7 +63,7 @@
                 },
                 "CoreCount": {
                     "description": "The number of cores to configure with a specified speed.",
-                    "longDescription": "This property shall contain the number of cores to configure with the speed specified by the BaseSpeedMHz property.  The sum of all CoreCount properties shall equal the value of the TotalAvailableCoreCount property.",
+                    "longDescription": "This property shall contain the number of cores to configure with the speed specified by the `BaseSpeedMHz` property.  The sum of all `CoreCount` properties shall equal the value of the `TotalAvailableCoreCount` property.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -79,7 +79,7 @@
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain an array identifying the cores to configure with the speed specified by the BaseSpeedMHz property.  The length of the array shall equal the value of the CoreCount property.",
+                    "longDescription": "This property shall contain an array identifying the cores to configure with the speed specified by the `BaseSpeedMHz` property.  The length of the array shall equal the value of the `CoreCount` property.",
                     "readonly": true,
                     "type": "array"
                 }
@@ -109,7 +109,7 @@
         },
         "OperatingConfig": {
             "additionalProperties": false,
-            "description": "The OperatingConfig schema specifies a configuration that can be used when the processor is operational.",
+            "description": "The `OperatingConfig` schema specifies a configuration that can be used when the processor is operational.",
             "longDescription": "This resource shall represent an operational configuration for a processor in the Redfish Specification.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -280,7 +280,7 @@
             "properties": {
                 "ActiveCoreCount": {
                     "description": "The number of active cores to be configured with the specified maximum clock speed.",
-                    "longDescription": "This property shall contain the number of cores to be configured with the maximum turbo clock speed.  The value shall be less than or equal to the TotalAvailableCoreCount property.",
+                    "longDescription": "This property shall contain the number of cores to be configured with the maximum turbo clock speed.  The value shall be less than or equal to the `TotalAvailableCoreCount` property.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -303,7 +303,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.2",
-    "title": "#OperatingConfig.v1_0_3.OperatingConfig"
+    "title": "#OperatingConfig.v1_0_4.OperatingConfig"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/OperatingConfigCollection.json b/redfish-core/schema/dmtf/json-schema/OperatingConfigCollection.json
index 32592b6..2b5b40e 100644
--- a/redfish-core/schema/dmtf/json-schema/OperatingConfigCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/OperatingConfigCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/OperatingConfigCollection.json",
     "$ref": "#/definitions/OperatingConfigCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "OperatingConfigCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of OperatingConfig resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of OperatingConfig instances for a Redfish implementation.",
+                    "description": "The collection of `OperatingConfig` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `OperatingConfig` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#OperatingConfigCollection.OperatingConfigCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/OperatingSystem.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/OperatingSystem.v1_0_2.json
similarity index 96%
rename from redfish-core/schema/dmtf/json-schema/OperatingSystem.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/OperatingSystem.v1_0_2.json
index d1e2dff..0d21a98 100644
--- a/redfish-core/schema/dmtf/json-schema/OperatingSystem.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/OperatingSystem.v1_0_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/OperatingSystem.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/OperatingSystem.v1_0_2.json",
     "$ref": "#/definitions/OperatingSystem",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -207,7 +207,7 @@
                 "SoftwareImage": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory",
                     "description": "The link to the software image for this operating system.",
-                    "longDescription": "This property shall contain a link to a resource of type SoftwareInventory that represents the software image from which this operating system runs.",
+                    "longDescription": "This property shall contain a link to a resource of type `SoftwareInventory` that represents the software image from which this operating system runs.",
                     "readonly": true
                 }
             },
@@ -236,7 +236,7 @@
         },
         "OperatingSystem": {
             "additionalProperties": false,
-            "description": "The OperatingSystem schema represents the operating system and software running on a computer system.",
+            "description": "The `OperatingSystem` schema represents the operating system and software running on a computer system.",
             "longDescription": "This resource shall represent the operating system and software running on a computer system.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -273,7 +273,7 @@
                 "Applications": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ApplicationCollection.json#/definitions/ApplicationCollection",
                     "description": "The link to the collection of applications running under this operating system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ApplicationCollection that represent the applications running under this operating system.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ApplicationCollection` that represent the applications running under this operating system.",
                     "readonly": true
                 },
                 "ContainerEngines": {
@@ -294,13 +294,13 @@
                 "ContainerImages": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ContainerImageCollection.json#/definitions/ContainerImageCollection",
                     "description": "The link to the collection of container images available to container engines on this operating system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ContainerImageCollection that represent the container images available to container engines on this operating system.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ContainerImageCollection` that represent the container images available to container engines on this operating system.",
                     "readonly": true
                 },
                 "Containers": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ContainerCollection.json#/definitions/ContainerCollection",
                     "description": "The link to the collection of containers running under this operating system.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ContainerCollection that represent the containers running under this operating system.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ContainerCollection` that represent the containers running under this operating system.",
                     "readonly": true
                 },
                 "Description": {
@@ -557,7 +557,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#OperatingSystem.v1_0_1.OperatingSystem"
+    "title": "#OperatingSystem.v1_0_2.OperatingSystem"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/OutboundConnection.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/OutboundConnection.v1_0_2.json
similarity index 86%
rename from redfish-core/schema/dmtf/json-schema/OutboundConnection.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/OutboundConnection.v1_0_2.json
index 3d859d5..dbfc950 100644
--- a/redfish-core/schema/dmtf/json-schema/OutboundConnection.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/OutboundConnection.v1_0_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/OutboundConnection.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/OutboundConnection.v1_0_2.json",
     "$ref": "#/definitions/OutboundConnection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -45,7 +45,7 @@
                 "OEM": "OEM-specific."
             },
             "enumLongDescriptions": {
-                "JWT": "This value shall indicate an RFC7519-defined JSON Web Token (JWT) is specified in one of the HTTP headers in the PreUpgradeHTTPHeaders property.  This is typically encoded in the `Authorization` header with the scheme `Bearer`.",
+                "JWT": "This value shall indicate an RFC7519-defined JSON Web Token (JWT) is specified in one of the HTTP headers in the `PreUpgradeHTTPHeaders` property.  This is typically encoded in the `Authorization` header with the scheme `Bearer`.",
                 "MTLS": "This value shall indicate the service will exchange and verify certificates during TLS handshaking when establishing the outbound connecting.",
                 "None": "This value shall indicate the service does not provide any authentication information to the remote client.",
                 "OEM": "This value shall indicate an OEM-specific authentication mechanism."
@@ -110,7 +110,7 @@
                         }
                     ],
                     "description": "The link to the session for this outbound connection.",
-                    "longDescription": "This property shall contain the link to a resource of type Session that represents the active connection for this outbound connection.",
+                    "longDescription": "This property shall contain the link to a resource of type `Session` that represents the active connection for this outbound connection.",
                     "readonly": true
                 }
             },
@@ -139,7 +139,7 @@
         },
         "OutboundConnection": {
             "additionalProperties": false,
-            "description": "The OutboundConnection schema defines how the Redfish service connects to a remote client over a WebSocket connection.  This allows a service behind a firewall to establish a connection to a remote client outside of the firewall.",
+            "description": "The `OutboundConnection` schema defines how the Redfish service connects to a remote client over a WebSocket connection.  This allows a service behind a firewall to establish a connection to a remote client outside of the firewall.",
             "longDescription": "This resource shall represent the connection configuration necessary to connect to a remote client.  Services shall initiate the outbound connection over a WebSocket defined in the 'Outbound connections' clause of the Redfish Specification.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -188,19 +188,19 @@
                 },
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
-                    "description": "The link to a collection of server certificates for the remote client referenced by the EndpointURI property.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the remote client referenced by the EndpointURI property.  If the Authentication property contains `MTLS`, the service shall compare the certificates in this collection with the certificate obtained during handshaking with the WebSocket service to verify the identity of the remote client prior to completing the connection.  If the remote client cannot be verified, the service shall not complete the connection.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
+                    "description": "The link to a collection of server certificates for the remote client referenced by the `EndpointURI` property.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represents the server certificates for the remote client referenced by the `EndpointURI` property.  If the `Authentication` property contains `MTLS`, the service shall compare the certificates in this collection with the certificate obtained during handshaking with the WebSocket service to verify the identity of the remote client prior to completing the connection.  If the remote client cannot be verified, the service shall not complete the connection.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource.",
                     "readonly": true
                 },
                 "ClientCertificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
-                    "description": "The link to a collection of client identity certificates provided to the remote client referenced by the EndpointURI property.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the client identity certificates for the service.  If the Authentication property contains `MTLS`, these certificates are provided to the remote client referenced by the EndpointURI property as part of TLS handshaking.",
+                    "description": "The link to a collection of client identity certificates provided to the remote client referenced by the `EndpointURI` property.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represents the client identity certificates for the service.  If the `Authentication` property contains `MTLS`, these certificates are provided to the remote client referenced by the `EndpointURI` property as part of TLS handshaking.",
                     "readonly": true
                 },
                 "ConnectionEnabled": {
                     "description": "Indicates if the outbound connection is enabled.",
-                    "longDescription": "This property shall indicate if the outbound connection is enabled.  If `true`, the service shall attempt to establish an outbound connection to the remote client specified by the EndpointURI property.  If `false`, the service shall not attempt to establish a connection to the remote client and shall close the connection if one is already established.  When a connection is established, the service shall create a Session resource to represent the active connection.  When a connection is closed, the service shall delete the connection's respective Session resource.  If the client does not provide this property, the service shall default this value to `true`.",
+                    "longDescription": "This property shall indicate if the outbound connection is enabled.  If `true`, the service shall attempt to establish an outbound connection to the remote client specified by the `EndpointURI` property.  If `false`, the service shall not attempt to establish a connection to the remote client and shall close the connection if one is already established.  When a connection is established, the service shall create a Session resource to represent the active connection.  When a connection is closed, the service shall delete the connection's respective Session resource.  If the client does not provide this property, the service shall default this value to `true`.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -308,9 +308,9 @@
                 "RetryForever": "Retry forever."
             },
             "enumLongDescriptions": {
-                "None": "This value shall indicate the service will not attempt to re-establish the outbound connection if the connection is dropped or not established.  If the connection is dropped or not established, the service shall set the ConnectionEnabled property to `false`.",
-                "RetryCount": "This value shall indicate the service will attempt to re-establish the outbound connection at the interval specified by the RetryIntervalMinutes property until the number of retries reaches the count specified by the RetryCount property.  If the limit is reached, the service shall set the ConnectionEnabled property to `false`.  If a connection is established, the service shall reset the count.",
-                "RetryForever": "This value shall indicate the service will attempt to re-establish the outbound connection at the interval specified by the RetryIntervalMinutes property regardless of the number of retries."
+                "None": "This value shall indicate the service will not attempt to re-establish the outbound connection if the connection is dropped or not established.  If the connection is dropped or not established, the service shall set the `ConnectionEnabled` property to `false`.",
+                "RetryCount": "This value shall indicate the service will attempt to re-establish the outbound connection at the interval specified by the `RetryIntervalMinutes` property until the number of retries reaches the count specified by the `RetryCount` property.  If the limit is reached, the service shall set the `ConnectionEnabled` property to `false`.  If a connection is established, the service shall reset the count.",
+                "RetryForever": "This value shall indicate the service will attempt to re-establish the outbound connection at the interval specified by the `RetryIntervalMinutes` property regardless of the number of retries."
             },
             "type": "string"
         },
@@ -368,7 +368,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#OutboundConnection.v1_0_1.OutboundConnection"
+    "title": "#OutboundConnection.v1_0_2.OutboundConnection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/OutboundConnectionCollection.json b/redfish-core/schema/dmtf/json-schema/OutboundConnectionCollection.json
index f19d463..d38481b 100644
--- a/redfish-core/schema/dmtf/json-schema/OutboundConnectionCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/OutboundConnectionCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/OutboundConnectionCollection.json",
     "$ref": "#/definitions/OutboundConnectionCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "OutboundConnectionCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of OutboundConnection resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of OutboundConnection instances for a Redfish implementation.",
+                    "description": "The collection of `OutboundConnection` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `OutboundConnection` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#OutboundConnectionCollection.OutboundConnectionCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Outlet.v1_4_2.json b/redfish-core/schema/dmtf/json-schema/Outlet.v1_4_3.json
similarity index 84%
rename from redfish-core/schema/dmtf/json-schema/Outlet.v1_4_2.json
rename to redfish-core/schema/dmtf/json-schema/Outlet.v1_4_3.json
index 4f55894..0d7f752 100644
--- a/redfish-core/schema/dmtf/json-schema/Outlet.v1_4_2.json
+++ b/redfish-core/schema/dmtf/json-schema/Outlet.v1_4_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Outlet.v1_4_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Outlet.v1_4_3.json",
     "$ref": "#/definitions/Outlet",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -67,7 +67,7 @@
                     ],
                     "description": "Line 1 current (A).",
                     "excerptCopy": "SensorCurrentExcerpt",
-                    "longDescription": "This property shall contain the line current, in ampere units, for L1.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not be present if the equipment does not include an L1 measurement."
+                    "longDescription": "This property shall contain the line current, in ampere units, for L1.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not be present if the equipment does not include an L1 measurement."
                 },
                 "Line2": {
                     "anyOf": [
@@ -80,7 +80,7 @@
                     ],
                     "description": "Line 2 current (A).",
                     "excerptCopy": "SensorCurrentExcerpt",
-                    "longDescription": "This property shall contain the line current, in ampere units, for L2.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not be present if the equipment does not include an L2 measurement."
+                    "longDescription": "This property shall contain the line current, in ampere units, for L2.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not be present if the equipment does not include an L2 measurement."
                 },
                 "Line3": {
                     "anyOf": [
@@ -93,7 +93,7 @@
                     ],
                     "description": "Line 3 current (A).",
                     "excerptCopy": "SensorCurrentExcerpt",
-                    "longDescription": "This property shall contain the line current, in ampere units, for L3.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not be present if the equipment does not include an L3 measurement."
+                    "longDescription": "This property shall contain the line current, in ampere units, for L3.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not be present if the equipment does not include an L3 measurement."
                 },
                 "Neutral": {
                     "anyOf": [
@@ -106,7 +106,7 @@
                     ],
                     "description": "Neutral line current (A).",
                     "excerptCopy": "SensorCurrentExcerpt",
-                    "longDescription": "This property shall contain the line current, in ampere units, for the Neutral line.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not be present if the equipment does not include a Neutral line measurement."
+                    "longDescription": "This property shall contain the line current, in ampere units, for the Neutral line.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not be present if the equipment does not include a Neutral line measurement."
                 }
             },
             "type": "object"
@@ -140,7 +140,7 @@
                         }
                     ],
                     "description": "A reference to the branch circuit related to this outlet.",
-                    "longDescription": "This property shall contain a link to a resource of type Circuit that represent the branch circuit associated with this outlet.",
+                    "longDescription": "This property shall contain a link to a resource of type `Circuit` that represent the branch circuit associated with this outlet.",
                     "readonly": true
                 },
                 "Chassis": {
@@ -148,7 +148,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the chassis connected to this outlet.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Chassis` that represent the chassis connected to this outlet.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_3_0"
@@ -161,7 +161,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Circuit.json#/definitions/Circuit"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Circuit that represent the circuits powered by this outlet.  This property is used to show a connection to an input circuit downstream in a power distribution chain.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Circuit` that represent the circuits powered by this outlet.  This property is used to show a connection to an input circuit downstream in a power distribution chain.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_3_0"
@@ -179,7 +179,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PowerSupply.json#/definitions/PowerSupply"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PowerSupply that represent the power supplies connected to this outlet.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PowerSupply` that represent the power supplies connected to this outlet.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_3_0"
@@ -213,7 +213,7 @@
         },
         "Outlet": {
             "additionalProperties": false,
-            "description": "The Outlet schema contains a definition for an electrical outlet.",
+            "description": "The `Outlet` schema contains a definition for an electrical outlet.",
             "longDescription": "This resource shall be used to represent an electrical outlet for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -265,7 +265,7 @@
                     ],
                     "description": "The current (A) for this single-phase outlet.",
                     "excerptCopy": "SensorCurrentExcerpt",
-                    "longDescription": "This property shall contain the current, in ampere units, for this single-phase outlet.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  This property shall not appear in resource instances representing poly-phase outlets."
+                    "longDescription": "This property shall contain the current, in ampere units, for this single-phase outlet.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  This property shall not appear in resource instances representing poly-phase outlets."
                 },
                 "Description": {
                     "anyOf": [
@@ -315,7 +315,7 @@
                     ],
                     "description": "The energy (kWh) for this outlet.",
                     "excerptCopy": "SensorEnergykWhExcerpt",
-                    "longDescription": "This property shall contain the total energy, in kilowatt-hour units, for this outlet that represents the `Total` ElectricalContext sensor when multiple energy sensors exist for this outlet.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."
+                    "longDescription": "This property shall contain the total energy, in kilowatt-hour units, for this outlet that represents the `Total` `ElectricalContext` sensor when multiple energy sensors exist for this outlet.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`."
                 },
                 "FrequencyHz": {
                     "anyOf": [
@@ -328,7 +328,7 @@
                     ],
                     "description": "The frequency (Hz) for this outlet.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the frequency, in hertz units, for this outlet.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Frequency`."
+                    "longDescription": "This property shall contain the frequency, in hertz units, for this outlet.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Frequency`."
                 },
                 "Id": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -343,7 +343,7 @@
                             "type": "null"
                         }
                     ],
-                    "deprecated": "This property has been deprecated in favor of the LocationIndicatorActive property.",
+                    "deprecated": "This property has been deprecated in favor of the `LocationIndicatorActive` property.",
                     "description": "The state of the indicator LED, which identifies the outlet.",
                     "longDescription": "This property shall contain the indicator light state for the indicator light associated with this outlet.",
                     "readonly": false,
@@ -356,7 +356,7 @@
                 },
                 "LocationIndicatorActive": {
                     "description": "An indicator allowing an operator to physically locate this resource.",
-                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -422,7 +422,7 @@
                         }
                     ],
                     "description": "The current readings for this outlet.",
-                    "longDescription": "This property shall contain the current readings for this outlet.  For single-phase outlets, this property shall contain a duplicate copy of the current sensor referenced in the CurrentAmps property, if present.  For poly-phase outlets, this property should contain multiple current sensor readings used to fully describe the outlet."
+                    "longDescription": "This property shall contain the current readings for this outlet.  For single-phase outlets, this property shall contain a duplicate copy of the current sensor referenced in the `CurrentAmps` property, if present.  For poly-phase outlets, this property should contain multiple current sensor readings used to fully describe the outlet."
                 },
                 "PolyPhaseVoltage": {
                     "anyOf": [
@@ -434,18 +434,18 @@
                         }
                     ],
                     "description": "The voltage readings for this outlet.",
-                    "longDescription": "This property shall contain the voltage readings for this outlet.  For single-phase outlets, this property shall contain a duplicate copy of the voltage sensor referenced in the Voltage property, if present.  For poly-phase outlets, this property should contain multiple voltage sensor readings used to fully describe the outlet."
+                    "longDescription": "This property shall contain the voltage readings for this outlet.  For single-phase outlets, this property shall contain a duplicate copy of the voltage sensor referenced in the `Voltage` property, if present.  For poly-phase outlets, this property should contain multiple voltage sensor readings used to fully describe the outlet."
                 },
                 "PowerControlLocked": {
                     "description": "Indicates whether power control requests are locked.",
-                    "longDescription": "This property shall indicate whether requests to the PowerControl action are locked.  If `true`, services shall reject requests to the PowerControl action.",
+                    "longDescription": "This property shall indicate whether requests to the `PowerControl` action are locked.  If `true`, services shall reject requests to the `PowerControl` action.",
                     "readonly": false,
                     "type": "boolean",
                     "versionAdded": "v1_4_0"
                 },
                 "PowerCycleDelaySeconds": {
-                    "description": "The number of seconds to delay power on after a PowerControl action to cycle power.  Zero seconds indicates no delay.",
-                    "longDescription": "This property shall contain the number of seconds to delay power on after a PowerControl action to cycle power.  The value `0` shall indicate no delay to power on.",
+                    "description": "The number of seconds to delay power on after a `PowerControl` action to cycle power.  Zero seconds indicates no delay.",
+                    "longDescription": "This property shall contain the number of seconds to delay power on after a `PowerControl` action to cycle power.  The value `0` shall indicate no delay to power on.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -472,12 +472,12 @@
                     ],
                     "description": "The power load (percent) for this outlet.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the power load, in percent units, for this outlet that represents the `Total` ElectricalContext for this outlet.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.",
+                    "longDescription": "This property shall contain the power load, in percent units, for this outlet that represents the `Total` `ElectricalContext` for this outlet.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`.",
                     "versionAdded": "v1_2_0"
                 },
                 "PowerOffDelaySeconds": {
-                    "description": "The number of seconds to delay power off after a PowerControl action.  Zero seconds indicates no delay to power off.",
-                    "longDescription": "This property shall contain the number of seconds to delay power off after a PowerControl action.  The value `0` shall indicate no delay to power off.",
+                    "description": "The number of seconds to delay power off after a `PowerControl` action.  Zero seconds indicates no delay to power off.",
+                    "longDescription": "This property shall contain the number of seconds to delay power off after a `PowerControl` action.  The value `0` shall indicate no delay to power off.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -485,8 +485,8 @@
                     ]
                 },
                 "PowerOnDelaySeconds": {
-                    "description": "The number of seconds to delay power up after a power cycle or a PowerControl action.  Zero seconds indicates no delay to power up.",
-                    "longDescription": "This property shall contain the number of seconds to delay power up after a power cycle or a PowerControl action.  The value `0` shall indicate no delay to power up.",
+                    "description": "The number of seconds to delay power up after a power cycle or a `PowerControl` action.  Zero seconds indicates no delay to power up.",
+                    "longDescription": "This property shall contain the number of seconds to delay power up after a power cycle or a `PowerControl` action.  The value `0` shall indicate no delay to power up.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -505,7 +505,7 @@
                 "PowerRestorePolicy": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Circuit.json#/definitions/PowerRestorePolicyTypes",
                     "description": "The desired power state of the outlet when power is restored after a power loss.",
-                    "longDescription": "This property shall contain the desired PowerState of the outlet when power is applied.  The value `LastState` shall return the outlet to the PowerState it was in when power was lost.",
+                    "longDescription": "This property shall contain the desired `PowerState` of the outlet when power is applied.  The value `LastState` shall return the outlet to the `PowerState` it was in when power was lost.",
                     "readonly": false
                 },
                 "PowerState": {
@@ -523,7 +523,7 @@
                 },
                 "PowerStateInTransition": {
                     "description": "Indicates whether the power state is undergoing a delayed transition.",
-                    "longDescription": "This property shall indicate whether the PowerState property will undergo a transition between on and off states due to a configured delay.  The transition may be due to the configuration of the power on, off, or restore delay properties.  If `true`, the PowerState property will transition at the conclusion of a configured delay.",
+                    "longDescription": "This property shall indicate whether the `PowerState` property will undergo a transition between on and off states due to a configured delay.  The transition may be due to the configuration of the power on, off, or restore delay properties.  If `true`, the `PowerState` property will transition at the conclusion of a configured delay.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_4_0"
@@ -539,7 +539,7 @@
                     ],
                     "description": "The power (W) for this outlet.",
                     "excerptCopy": "SensorPowerExcerpt",
-                    "longDescription": "This property shall contain the total power, in watt units, for this outlet that represents the `Total` ElectricalContext sensor when multiple power sensors exist for this outlet.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."
+                    "longDescription": "This property shall contain the total power, in watt units, for this outlet that represents the `Total` `ElectricalContext` sensor when multiple power sensors exist for this outlet.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."
                 },
                 "RatedCurrentAmps": {
                     "description": "The rated maximum current allowed for this outlet.",
@@ -575,7 +575,7 @@
                     ],
                     "description": "The voltage (V) for this single-phase outlet.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "This property shall contain the voltage, in volt units, for this single-phase outlet.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not appear in resource instances representing poly-phase outlets."
+                    "longDescription": "This property shall contain the voltage, in volt units, for this single-phase outlet.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not appear in resource instances representing poly-phase outlets."
                 },
                 "VoltageType": {
                     "anyOf": [
@@ -699,7 +699,7 @@
                     ],
                     "description": "The Line 1 to Line 2 voltage (V) for this outlet.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L1 and L2.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L1-L2 measurement."
+                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L1 and L2.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L1-L2 measurement."
                 },
                 "Line1ToNeutral": {
                     "anyOf": [
@@ -712,7 +712,7 @@
                     ],
                     "description": "The Line 1 to Neutral voltage (V) for this outlet.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L1 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L1-Neutral measurement."
+                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L1 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L1-Neutral measurement."
                 },
                 "Line2ToLine3": {
                     "anyOf": [
@@ -725,7 +725,7 @@
                     ],
                     "description": "The Line 2 to Line 3 voltage (V) for this outlet.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L2 and L3.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L2-L3 measurement."
+                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L2 and L3.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L2-L3 measurement."
                 },
                 "Line2ToNeutral": {
                     "anyOf": [
@@ -738,7 +738,7 @@
                     ],
                     "description": "The Line 2 to Neutral voltage (V) for this outlet.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L2 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L2-Neutral measurement."
+                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L2 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L2-Neutral measurement."
                 },
                 "Line3ToLine1": {
                     "anyOf": [
@@ -751,7 +751,7 @@
                     ],
                     "description": "The Line 3 to Line 1 voltage (V) for this outlet.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L3 and L1.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L3-L1 measurement."
+                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L3 and L1.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L3-L1 measurement."
                 },
                 "Line3ToNeutral": {
                     "anyOf": [
@@ -764,7 +764,7 @@
                     ],
                     "description": "The Line 3 to Neutral voltage (V) for this outlet.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L3 and Neutral.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L3-Neutral measurement."
+                    "longDescription": "This property shall contain the line-to-line voltage, in volt units, between L3 and Neutral.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  This property shall not be present if the equipment does not include an L3-Neutral measurement."
                 }
             },
             "type": "object"
@@ -781,7 +781,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.4",
-    "title": "#Outlet.v1_4_2.Outlet"
+    "title": "#Outlet.v1_4_3.Outlet"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/OutletCollection.json b/redfish-core/schema/dmtf/json-schema/OutletCollection.json
index 6240001..c8dd159 100644
--- a/redfish-core/schema/dmtf/json-schema/OutletCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/OutletCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/OutletCollection.json",
     "$ref": "#/definitions/OutletCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "OutletCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Outlet resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Outlet instances for a Redfish implementation.",
+                    "description": "The collection of `Outlet` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Outlet` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -97,6 +97,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#OutletCollection.OutletCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/OutletGroup.v1_1_2.json b/redfish-core/schema/dmtf/json-schema/OutletGroup.v1_2_0.json
similarity index 79%
rename from redfish-core/schema/dmtf/json-schema/OutletGroup.v1_1_2.json
rename to redfish-core/schema/dmtf/json-schema/OutletGroup.v1_2_0.json
index 1ac81fa..8a694fd 100644
--- a/redfish-core/schema/dmtf/json-schema/OutletGroup.v1_1_2.json
+++ b/redfish-core/schema/dmtf/json-schema/OutletGroup.v1_2_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/OutletGroup.v1_1_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/OutletGroup.v1_2_0.json",
     "$ref": "#/definitions/OutletGroup",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -61,12 +61,25 @@
                     "description": "The OEM extension property.",
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
                 },
+                "OutletGroups": {
+                    "description": "The set of outlet groups in this outlet group.",
+                    "items": {
+                        "$ref": "http://redfish.dmtf.org/schemas/v1/OutletGroup.json#/definitions/OutletGroup"
+                    },
+                    "longDescription": "This property shall be an array of links to resources of type `OutletGroup` that represent the outlet groups in this outlet group.  This allows representation of a group of outlet groups.  The outlet groups referenced by this property shall not contain other outlet groups.  Services shall only populate either the link for `Outlets` or `OutletGroups`, but not both.",
+                    "readonly": false,
+                    "type": "array",
+                    "versionAdded": "v1_2_0"
+                },
+                "OutletGroups@odata.count": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+                },
                 "Outlets": {
                     "description": "The set of outlets in this outlet group.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Outlet.json#/definitions/Outlet"
                     },
-                    "longDescription": "This property shall be an array of links to resources of type Outlet that represent the outlets in this outlet group.",
+                    "longDescription": "This property shall be an array of links to resources of type `Outlet` that represent the outlets in this outlet group.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -99,7 +112,7 @@
         },
         "OutletGroup": {
             "additionalProperties": false,
-            "description": "The OutletGroup schema contains definitions for an electrical outlet group.",
+            "description": "The `OutletGroup` schema contains definitions for an electrical outlet group.",
             "longDescription": "This resource shall be used to represent an electrical outlet group for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -171,7 +184,7 @@
                     ],
                     "description": "The energy (kWh) for this outlet group.",
                     "excerptCopy": "SensorEnergykWhExcerpt",
-                    "longDescription": "This property shall contain the total energy, in kilowatt-hour units, for this outlet group that represents the `Total` ElectricalContext sensor when multiple energy sensors exist for this outlet group.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."
+                    "longDescription": "This property shall contain the total energy, in kilowatt-hour units, for this outlet group that represents the `Total` `ElectricalContext` sensor when multiple energy sensors exist for this outlet group.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`."
                 },
                 "Id": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -191,16 +204,23 @@
                     "description": "The OEM extension property.",
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
                 },
+                "OutletGroupType": {
+                    "$ref": "#/definitions/OutletGroupType",
+                    "description": "The type of outlet group that this resource represents.",
+                    "longDescription": "This property shall describe the type of this outlet group.",
+                    "readonly": true,
+                    "versionAdded": "v1_2_0"
+                },
                 "PowerControlLocked": {
                     "description": "Indicates whether power control requests are locked.",
-                    "longDescription": "This property shall indicate whether requests to the PowerControl action are locked.  If `true`, services shall reject requests to the PowerControl action.",
+                    "longDescription": "This property shall indicate whether requests to the `PowerControl` action are locked.  If `true`, services shall reject requests to the `PowerControl` action.",
                     "readonly": false,
                     "type": "boolean",
                     "versionAdded": "v1_1_0"
                 },
                 "PowerCycleDelaySeconds": {
-                    "description": "The number of seconds to delay power on after a PowerControl action to cycle power.  Zero seconds indicates no delay.",
-                    "longDescription": "This property shall contain the number of seconds to delay power on after a PowerControl action to cycle power.  The value `0` shall indicate no delay to power on.",
+                    "description": "The number of seconds to delay power on after a `PowerControl` action to cycle power.  Zero seconds indicates no delay.",
+                    "longDescription": "This property shall contain the number of seconds to delay power on after a `PowerControl` action to cycle power.  The value `0` shall indicate no delay to power on.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -217,8 +237,8 @@
                     ]
                 },
                 "PowerOffDelaySeconds": {
-                    "description": "The number of seconds to delay power off after a PowerControl action.  Zero seconds indicates no delay to power off.",
-                    "longDescription": "This property shall contain the number of seconds to delay power off after a PowerControl action.  The value `0` shall indicate no delay to power off.",
+                    "description": "The number of seconds to delay power off after a `PowerControl` action.  Zero seconds indicates no delay to power off.",
+                    "longDescription": "This property shall contain the number of seconds to delay power off after a `PowerControl` action.  The value `0` shall indicate no delay to power off.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -226,8 +246,8 @@
                     ]
                 },
                 "PowerOnDelaySeconds": {
-                    "description": "The number of seconds to delay power up after a power cycle or a PowerControl action.  Zero seconds indicates no delay to power up.",
-                    "longDescription": "This property shall contain the number of seconds to delay power up after a power cycle or a PowerControl action.  The value `0` shall indicate no delay to power up.",
+                    "description": "The number of seconds to delay power up after a power cycle or a `PowerControl` action.  Zero seconds indicates no delay to power up.",
+                    "longDescription": "This property shall contain the number of seconds to delay power up after a power cycle or a `PowerControl` action.  The value `0` shall indicate no delay to power up.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -246,7 +266,7 @@
                 "PowerRestorePolicy": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Circuit.json#/definitions/PowerRestorePolicyTypes",
                     "description": "The desired power state of the outlet group when power is restored after a power loss.",
-                    "longDescription": "This property shall contain the desired PowerState of the outlet group when power is applied.  The value `LastState` shall return the outlet group to the PowerState it was in when power was lost.",
+                    "longDescription": "This property shall contain the desired `PowerState` of the outlet group when power is applied.  The value `LastState` shall return the outlet group to the `PowerState` it was in when power was lost.",
                     "readonly": false
                 },
                 "PowerState": {
@@ -264,7 +284,7 @@
                 },
                 "PowerStateInTransition": {
                     "description": "Indicates whether the power state is undergoing a delayed transition.",
-                    "longDescription": "This property shall indicate whether the PowerState property will undergo a transition between on and off states due to a configured delay.  The transition may be due to the configuration of the power on, off, or restore delay properties.  If `true`, the PowerState property will transition at the conclusion of a configured delay.",
+                    "longDescription": "This property shall indicate whether the `PowerState` property will undergo a transition between on and off states due to a configured delay.  The transition may be due to the configuration of the power on, off, or restore delay properties.  If `true`, the `PowerState` property will transition at the conclusion of a configured delay.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_1_0"
@@ -280,7 +300,7 @@
                     ],
                     "description": "The power (W) for this outlet group.",
                     "excerptCopy": "SensorPowerExcerpt",
-                    "longDescription": "This property shall contain the total power, in watt units, for this outlet group that represents the `Total` ElectricalContext sensor when multiple power sensors exist for this outlet group.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."
+                    "longDescription": "This property shall contain the total power, in watt units, for this outlet group that represents the `Total` `ElectricalContext` sensor when multiple power sensors exist for this outlet group.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."
                 },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
@@ -296,6 +316,21 @@
             ],
             "type": "object"
         },
+        "OutletGroupType": {
+            "enum": [
+                "HardwareDefined",
+                "UserDefined"
+            ],
+            "enumDescriptions": {
+                "HardwareDefined": "A group that is hardware-defined.",
+                "UserDefined": "A group that is user-defined."
+            },
+            "enumLongDescriptions": {
+                "HardwareDefined": "This value shall represent an outlet group that is hardware-defined.",
+                "UserDefined": "This value shall represent an outlet group that is user-defined."
+            },
+            "type": "string"
+        },
         "PowerControl": {
             "additionalProperties": false,
             "description": "This action turns the outlet group on or off.",
@@ -367,7 +402,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2021.4",
-    "title": "#OutletGroup.v1_1_2.OutletGroup"
+    "release": "2024.1",
+    "title": "#OutletGroup.v1_2_0.OutletGroup"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/OutletGroupCollection.json b/redfish-core/schema/dmtf/json-schema/OutletGroupCollection.json
index 821cf18..01e4296 100644
--- a/redfish-core/schema/dmtf/json-schema/OutletGroupCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/OutletGroupCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/OutletGroupCollection.json",
     "$ref": "#/definitions/OutletGroupCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "OutletGroupCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of OutletGroup resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of OutletGroup instances for a Redfish implementation.",
+                    "description": "The collection of `OutletGroup` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `OutletGroup` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -97,6 +97,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#OutletGroupCollection.OutletGroupCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PCIeDevice.v1_13_0.json b/redfish-core/schema/dmtf/json-schema/PCIeDevice.v1_14_0.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/PCIeDevice.v1_13_0.json
rename to redfish-core/schema/dmtf/json-schema/PCIeDevice.v1_14_0.json
index aa6f05a..2f61de9 100644
--- a/redfish-core/schema/dmtf/json-schema/PCIeDevice.v1_13_0.json
+++ b/redfish-core/schema/dmtf/json-schema/PCIeDevice.v1_14_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_13_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_14_0.json",
     "$ref": "#/definitions/PCIeDevice",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -98,7 +98,28 @@
                     ],
                     "versionAdded": "v1_11_0"
                 },
+                "TemporaryThroughputReductionEnabled": {
+                    "description": "Indicates whether temporary throughput reduction is enabled.",
+                    "longDescription": "This property shall indicate whether the CXL Specification-defined 'Temporary Throughput Reduction' mechanism is enabled on this device.",
+                    "readonly": false,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_14_0"
+                },
+                "TemporaryThroughputReductionSupported": {
+                    "description": "Indicates whether temporary throughput reduction is supported.",
+                    "longDescription": "This property shall indicate whether the CXL Specification-defined 'Temporary Throughput Reduction' mechanism is supported on this device.",
+                    "readonly": true,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_14_0"
+                },
                 "ThroughputReductionSupport": {
+                    "deprecated": "This property has been deprecated in favor of `TemporaryThroughputReductionSupported` to align with the CXL Specification-defined FMAPI command.",
                     "description": "Indicates whether the CXL device supports throughput reduction.",
                     "longDescription": "This property shall indicate whether the CXL device supports the CXL Specification-defined 'Throughput Reduction' mechanism.",
                     "readonly": true,
@@ -106,7 +127,8 @@
                         "boolean",
                         "null"
                     ],
-                    "versionAdded": "v1_11_0"
+                    "versionAdded": "v1_11_0",
+                    "versionDeprecated": "v1_14_0"
                 },
                 "Timestamp": {
                     "description": "The timestamp set on the CXL device.",
@@ -420,7 +442,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the physical containers associated with this resource.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Chassis` that represent the physical containers associated with this resource.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -433,12 +455,12 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
                 },
                 "PCIeFunctions": {
-                    "deprecated": "This property has been deprecated in favor of the PCIeFunctions property in the root that provides a link to a resource collection.",
+                    "deprecated": "This property has been deprecated in favor of the `PCIeFunctions` property in the root that provides a link to a resource collection.",
                     "description": "An array of links to PCIe functions exposed by this device.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions this device exposes.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PCIeFunction` that represent the PCIe functions this device exposes.",
                     "readonly": true,
                     "type": "array",
                     "versionDeprecated": "v1_4_0"
@@ -451,7 +473,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Processor that represent processors that are directly connected or directly bridged to this PCIe device.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Processor` that represent processors that are directly connected or directly bridged to this PCIe device.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_12_0"
@@ -469,7 +491,7 @@
                         }
                     ],
                     "description": "The link to a switch that is associated with this PCIe device.",
-                    "longDescription": "This property shall contain a link to a resource of type Switch that is associated with this PCIe device.",
+                    "longDescription": "This property shall contain a link to a resource of type `Switch` that is associated with this PCIe device.",
                     "readonly": true,
                     "versionAdded": "v1_10_0"
                 }
@@ -499,8 +521,8 @@
         },
         "PCIeDevice": {
             "additionalProperties": false,
-            "description": "The PCIeDevice schema describes the properties of a PCIe device that is attached to a system.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
-            "longDescription": "This resource shall represent a PCIe device in a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`.",
+            "description": "The `PCIeDevice` schema describes the properties of a PCIe device that is attached to a system.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
+            "longDescription": "This resource shall represent a PCIe device in a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the `State` property within the `Status` property contains `Absent`.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -537,7 +559,7 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly associated with this PCIe device.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -566,7 +588,7 @@
                 "CXLLogicalDevices": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CXLLogicalDeviceCollection.json#/definitions/CXLLogicalDeviceCollection",
                     "description": "The link to the collection of CXL logical devices within this PCIe device.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CXLLogicalDeviceCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CXLLogicalDeviceCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_11_0"
                 },
@@ -590,7 +612,7 @@
                 "EnvironmentMetrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
                     "description": "The link to the environment metrics for this PCIe device.",
-                    "longDescription": "This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this PCIe device.",
+                    "longDescription": "This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this PCIe device.",
                     "readonly": true,
                     "versionAdded": "v1_7_0"
                 },
@@ -652,7 +674,7 @@
                 "PCIeFunctions": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunctionCollection.json#/definitions/PCIeFunctionCollection",
                     "description": "The link to the collection of PCIe functions associated with this PCIe device.",
-                    "longDescription": "This property shall contain a link to a Resource Collection of type PCIeFunctionCollection.  This property should not be present if DeviceType contains `Retimer`.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PCIeFunctionCollection`.  This property should not be present if `DeviceType` contains `Retimer`.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
@@ -890,7 +912,7 @@
             "properties": {
                 "LanesInUse": {
                     "description": "The number of PCIe lanes in use by this device.",
-                    "longDescription": "This property shall contain the number of PCIe lanes in use by this device, which shall be equal to or less than the MaxLanes property value.",
+                    "longDescription": "This property shall contain the number of PCIe lanes in use by this device, which shall be equal to or less than the `MaxLanes` property value.",
                     "maximum": 32,
                     "readonly": true,
                     "type": [
@@ -1004,7 +1026,7 @@
                 "Location": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
                     "description": "The location of the PCIe slot.",
-                    "longDescription": "This property shall contain part location information, including a ServiceLabel property, of the associated PCIe slot.",
+                    "longDescription": "This property shall contain part location information, including a `ServiceLabel` property, of the associated PCIe slot.",
                     "versionAdded": "v1_9_0"
                 },
                 "PCIeType": {
@@ -1064,7 +1086,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.3",
-    "title": "#PCIeDevice.v1_13_0.PCIeDevice"
+    "release": "2024.1",
+    "title": "#PCIeDevice.v1_14_0.PCIeDevice"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PCIeDeviceCollection.json b/redfish-core/schema/dmtf/json-schema/PCIeDeviceCollection.json
index b6affe4..db03c56 100644
--- a/redfish-core/schema/dmtf/json-schema/PCIeDeviceCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/PCIeDeviceCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDeviceCollection.json",
     "$ref": "#/definitions/PCIeDeviceCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "PCIeDeviceCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of PCIeDevice resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of PCIeDevice instances for a Redfish implementation.",
+                    "description": "The collection of `PCIeDevice` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `PCIeDevice` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -97,6 +97,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#PCIeDeviceCollection.PCIeDeviceCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PCIeFunction.v1_5_1.json b/redfish-core/schema/dmtf/json-schema/PCIeFunction.v1_6_0.json
similarity index 83%
rename from redfish-core/schema/dmtf/json-schema/PCIeFunction.v1_5_1.json
rename to redfish-core/schema/dmtf/json-schema/PCIeFunction.v1_6_0.json
index 0c6009c..c645ca2 100644
--- a/redfish-core/schema/dmtf/json-schema/PCIeFunction.v1_5_1.json
+++ b/redfish-core/schema/dmtf/json-schema/PCIeFunction.v1_6_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.v1_5_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.v1_6_0.json",
     "$ref": "#/definitions/PCIeFunction",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -136,7 +136,7 @@
                         }
                     ],
                     "description": "The link to the CXL logical device to which this function is assigned.",
-                    "longDescription": "This property shall contain a link to a resource of type CXLLogicalDevice that represents the CXL logical device to which this PCIe function is assigned.",
+                    "longDescription": "This property shall contain a link to a resource of type `CXLLogicalDevice` that represents the CXL logical device to which this PCIe function is assigned.",
                     "readonly": true,
                     "versionAdded": "v1_5_0"
                 },
@@ -145,7 +145,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Drive that represent the drives associated with this PCIe function.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Drive` that represent the drives associated with this PCIe function.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -157,7 +157,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type EthernetInterface that represent the network interfaces associated with this PCIe function.",
+                    "longDescription": "This property shall contain an array of links to resources of type `EthernetInterface` that represent the network interfaces associated with this PCIe function.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -169,7 +169,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryDomain.json#/definitions/MemoryDomain"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type MemoryDomain that represent the memory domains associated with this PCIe function.",
+                    "longDescription": "This property shall contain an array of links to resources of type `MemoryDomain` that represent the memory domains associated with this PCIe function.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_5_0"
@@ -182,7 +182,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the network device functions associated with this PCIe function.",
+                    "longDescription": "This property shall contain an array of links to resources of type `NetworkDeviceFunction` that represent the network device functions associated with this PCIe function.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -198,7 +198,7 @@
                 "PCIeDevice": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice",
                     "description": "The link to the PCIe device on which this function resides.",
-                    "longDescription": "This property shall contain a link to a resource of type PCIeDevice that represents the PCIe devices on which this function resides.",
+                    "longDescription": "This property shall contain a link to a resource of type `PCIeDevice` that represents the PCIe devices on which this function resides.",
                     "readonly": true
                 },
                 "Processor": {
@@ -211,7 +211,7 @@
                         }
                     ],
                     "description": "The link to a processor that is hosted on this PCIe function.",
-                    "longDescription": "This property shall link to a resource of type Processor that represents the processor that is hosted on this PCIe function.",
+                    "longDescription": "This property shall link to a resource of type `Processor` that represents the processor that is hosted on this PCIe function.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
@@ -220,7 +220,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/StorageController"
                     },
-                    "longDescription": "This property shall contain an array of links to referenceable members of type StorageController that represent the storage controllers associated with this PCIe function.",
+                    "longDescription": "This property shall contain an array of links to referenceable members of type `StorageController` that represent the storage controllers associated with this PCIe function.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -253,7 +253,7 @@
         },
         "PCIeFunction": {
             "additionalProperties": false,
-            "description": "The PCIeFunction schema describes the properties of a PCIe function that is attached to a system.",
+            "description": "The `PCIeFunction` schema describes the properties of a PCIe function that is attached to a system.",
             "longDescription": "This resource shall represent a PCIe function in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -288,6 +288,17 @@
                     "longDescription": "This property shall contain the available actions for this resource.",
                     "versionAdded": "v1_1_0"
                 },
+                "BusNumber": {
+                    "description": "The bus number of this PCIe function.",
+                    "longDescription": "This property shall contain the PCIe bus number of the PCIe device function.  This property shall not be present if the PCIe device function is fabric-attached or is shared with multiple systems.",
+                    "pattern": "^0[xX][0-9a-fA-F]{2}$",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_6_0"
+                },
                 "ClassCode": {
                     "description": "The Class Code of this PCIe function.",
                     "longDescription": "This property shall contain the PCI Class Code, Subclass, and Programming Interface of the PCIe device function in the order listed.",
@@ -325,6 +336,17 @@
                         "null"
                     ]
                 },
+                "DeviceNumber": {
+                    "description": "The device number of this PCIe function.",
+                    "longDescription": "This property shall contain the PCIe device number of the PCIe device function.  This property shall not be present if the PCIe device function is fabric-attached or is shared with multiple systems.",
+                    "pattern": "^0[xX][0-1][0-9a-fA-F]{1}$",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_6_0"
+                },
                 "Enabled": {
                     "description": "An indication of whether this PCIe device function is enabled.",
                     "longDescription": "The value of this property shall indicate if this PCIe device function is enabled.",
@@ -341,6 +363,17 @@
                         "null"
                     ]
                 },
+                "FunctionNumber": {
+                    "description": "The function number of this PCIe function.",
+                    "longDescription": "This property shall contain the PCIe function number of the PCIe device function.  This property shall not be present if the PCIe device function is fabric-attached or is shared with multiple systems.",
+                    "pattern": "^0[xX][0-7]$",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_6_0"
+                },
                 "FunctionProtocol": {
                     "anyOf": [
                         {
@@ -389,6 +422,17 @@
                         "null"
                     ]
                 },
+                "SegmentNumber": {
+                    "description": "The segment number of this PCIe function.",
+                    "longDescription": "This property shall contain the PCIe segment number of the PCIe device function.  This property shall not be present if the PCIe device function is fabric-attached or is shared with multiple systems.",
+                    "pattern": "^0[xX][0-9a-fA-F]{4}$",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_6_0"
+                },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
                     "description": "The status and health of the resource and its subordinate or dependent resources.",
@@ -434,7 +478,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2022.3",
-    "title": "#PCIeFunction.v1_5_1.PCIeFunction"
+    "release": "2024.1",
+    "title": "#PCIeFunction.v1_6_0.PCIeFunction"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PCIeFunctionCollection.json b/redfish-core/schema/dmtf/json-schema/PCIeFunctionCollection.json
index 291451d..2826f67 100644
--- a/redfish-core/schema/dmtf/json-schema/PCIeFunctionCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/PCIeFunctionCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/PCIeFunctionCollection.json",
     "$ref": "#/definitions/PCIeFunctionCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "PCIeFunctionCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of PCIeFunction resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of PCIeFunction instances for a Redfish implementation.",
+                    "description": "The collection of `PCIeFunction` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `PCIeFunction` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -97,6 +97,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#PCIeFunctionCollection.PCIeFunctionCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PCIeSlots.v1_6_0.json b/redfish-core/schema/dmtf/json-schema/PCIeSlots.v1_6_1.json
similarity index 86%
rename from redfish-core/schema/dmtf/json-schema/PCIeSlots.v1_6_0.json
rename to redfish-core/schema/dmtf/json-schema/PCIeSlots.v1_6_1.json
index d2d5780..ca5978d 100644
--- a/redfish-core/schema/dmtf/json-schema/PCIeSlots.v1_6_0.json
+++ b/redfish-core/schema/dmtf/json-schema/PCIeSlots.v1_6_1.json
@@ -1,13 +1,13 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/PCIeSlots.v1_6_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/PCIeSlots.v1_6_1.json",
     "$ref": "#/definitions/PCIeSlots",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
-            "description": "The available actions for this Resource.",
-            "longDescription": "This type shall contain the available actions for this Resource.",
+            "description": "The available actions for this resource.",
+            "longDescription": "This type shall contain the available actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -25,16 +25,16 @@
             "properties": {
                 "Oem": {
                     "$ref": "#/definitions/OemActions",
-                    "description": "The available OEM-specific actions for this Resource.",
-                    "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+                    "description": "The available OEM-specific actions for this resource.",
+                    "longDescription": "This property shall contain the available OEM-specific actions for this resource."
                 }
             },
             "type": "object"
         },
         "OemActions": {
             "additionalProperties": true,
-            "description": "The available OEM-specific actions for this Resource.",
-            "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+            "description": "The available OEM-specific actions for this resource.",
+            "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -54,8 +54,8 @@
         },
         "PCIeLinks": {
             "additionalProperties": false,
-            "description": "The links to other Resources that are related to this Resource.",
-            "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+            "description": "The links to other resources that are related to this resource.",
+            "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -81,7 +81,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
                     },
-                    "longDescription": "This property shall contain an array of links to the Resources of the PCIeDevice type with which this physical slot is associated.  If the Status.State of this slot is `Absent`, this property shall not appear in the Resource.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PCIeDevice` with which this physical slot is associated.  If the `State` property in `Status` of this slot is `Absent`, this property shall not appear in the resource.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -93,7 +93,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Processor that represent processors that are directly connected or directly bridged to this PCIe slot.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Processor` that represent processors that are directly connected or directly bridged to this PCIe slot.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_5_0"
@@ -107,7 +107,7 @@
         "PCIeSlot": {
             "additionalProperties": false,
             "description": "This type defines information for a PCIe slot.",
-            "longDescription": "These properties shall contain the definition for a PCIe Slot for a Redfish implementation.",
+            "longDescription": "These properties shall contain the definition for a PCIe slot for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -145,17 +145,17 @@
                 },
                 "Links": {
                     "$ref": "#/definitions/PCIeLinks",
-                    "description": "The links to other Resources that are related to this Resource.",
-                    "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."
+                    "description": "The links to other resources that are related to this resource.",
+                    "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
                 },
                 "Location": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
                     "description": "The location of the PCIe slot.",
-                    "longDescription": "This property shall contain part location information, including a ServiceLabel of the associated PCIe Slot."
+                    "longDescription": "This property shall contain part location information, including a `ServiceLabel` of the associated PCIe slot."
                 },
                 "LocationIndicatorActive": {
                     "description": "An indicator allowing an operator to physically locate this resource.",
-                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -196,17 +196,17 @@
                 },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
-                    "description": "The status and health of the Resource and its subordinate or dependent Resources.",
-                    "longDescription": "This property shall contain any status or health properties of the Resource."
+                    "description": "The status and health of the resource and its subordinate or dependent resources.",
+                    "longDescription": "This property shall contain any status or health properties of the resource."
                 }
             },
             "type": "object"
         },
         "PCIeSlots": {
             "additionalProperties": false,
-            "deprecated": "This schema has been deprecated in favor of the PCIeDevice schema.  Empty PCIe slots should be represented by PCIeDevice resources using the `Absent` value of the State property within Status.",
-            "description": "The PCIeSlots schema describes PCIe slot properties.",
-            "longDescription": "This Resource shall represent a set of PCIe slot information for a Redfish implementation.",
+            "deprecated": "This schema has been deprecated in favor of the `PCIeDevice` schema.  Empty PCIe slots should be represented by `PCIeDevice` resources using the `Absent` value of the `State` property within `Status`.",
+            "description": "The `PCIeSlots` schema describes PCIe slot properties.",
+            "longDescription": "This resource shall represent a set of PCIe slot information for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -236,8 +236,8 @@
                 },
                 "Actions": {
                     "$ref": "#/definitions/Actions",
-                    "description": "The available actions for this Resource.",
-                    "longDescription": "This property shall contain the available actions for this Resource."
+                    "description": "The available actions for this resource.",
+                    "longDescription": "This property shall contain the available actions for this resource."
                 },
                 "Description": {
                     "anyOf": [
@@ -312,7 +312,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#PCIeSlots.v1_6_0.PCIeSlots"
+    "title": "#PCIeSlots.v1_6_1.PCIeSlots"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PhysicalContext.json b/redfish-core/schema/dmtf/json-schema/PhysicalContext.json
index cf5a86a..a1267cf 100644
--- a/redfish-core/schema/dmtf/json-schema/PhysicalContext.json
+++ b/redfish-core/schema/dmtf/json-schema/PhysicalContext.json
@@ -1,7 +1,7 @@
 {
     "$id": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "LogicalContext": {
             "enum": [
@@ -170,6 +170,7 @@
             "versionAdded": "2018.3"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "1.0",
     "title": "#PhysicalContext"
diff --git a/redfish-core/schema/dmtf/json-schema/Port.v1_11_0.json b/redfish-core/schema/dmtf/json-schema/Port.v1_12_0.json
similarity index 97%
rename from redfish-core/schema/dmtf/json-schema/Port.v1_11_0.json
rename to redfish-core/schema/dmtf/json-schema/Port.v1_12_0.json
index d09f2b4..75b8152 100644
--- a/redfish-core/schema/dmtf/json-schema/Port.v1_11_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Port.v1_12_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Port.v1_11_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Port.v1_12_0.json",
     "$ref": "#/definitions/Port",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -152,6 +152,7 @@
                     "versionAdded": "v1_11_0"
                 },
                 "TemporaryThroughputReductionEnabled": {
+                    "deprecated": "This property has been deprecated in favor of `TemporaryThroughputReductionEnabled` in `PCIeDevice`.",
                     "description": "Indicates whether temporary throughput reduction is enabled.",
                     "longDescription": "This property shall indicate whether the CXL Specification-defined 'Temporary Throughput Reduction' mechanism is enabled.",
                     "readonly": false,
@@ -159,7 +160,8 @@
                         "boolean",
                         "null"
                     ],
-                    "versionAdded": "v1_8_0"
+                    "versionAdded": "v1_8_0",
+                    "versionDeprecated": "v1_12_0"
                 }
             },
             "type": "object"
@@ -655,7 +657,7 @@
                 "NetworkDeviceFunction": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction",
                     "description": "The link to the network device function associated with this bandwidth setting of this network port.",
-                    "longDescription": "This property shall contain a link to a resource of type NetworkDeviceFunction that represents the network device function associated with this bandwidth setting of this network port.",
+                    "longDescription": "This property shall contain a link to a resource of type `NetworkDeviceFunction` that represents the network device function associated with this bandwidth setting of this network port.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 }
@@ -697,7 +699,7 @@
                 "NetworkDeviceFunction": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction",
                     "description": "The link to the network device function associated with this bandwidth setting of this network port.",
-                    "longDescription": "This property shall contain a link to a resource of type NetworkDeviceFunction that represents the network device function associated with this bandwidth setting of this network port.",
+                    "longDescription": "This property shall contain a link to a resource of type `NetworkDeviceFunction` that represents the network device function associated with this bandwidth setting of this network port.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 }
@@ -726,21 +728,21 @@
                 "LPRT": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/RouteEntryCollection.json#/definitions/RouteEntryCollection",
                     "description": "The Linear Packet Relay Table for the port.",
-                    "longDescription": "This property shall contain a link to a resource collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined Linear Packet Relay Table for this port.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `RouteEntryCollection`, and shall represent the Gen-Z Core Specification-defined Linear Packet Relay Table for this port.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
                 "MPRT": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/RouteEntryCollection.json#/definitions/RouteEntryCollection",
                     "description": "The Multi-subnet Packet Relay Table for the port.",
-                    "longDescription": "This property shall contain a link to a resource collection of type RouteEntryCollection, and shall represent the Gen-Z Core Specification-defined Multi-subnet Packet Relay Table for this port.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `RouteEntryCollection`, and shall represent the Gen-Z Core Specification-defined Multi-subnet Packet Relay Table for this port.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
                 "VCAT": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/VCATEntryCollection.json#/definitions/VCATEntryCollection",
                     "description": "The Virtual Channel Action Table for the port.",
-                    "longDescription": "This property shall contain a link to a resource collection of type VCATEntryCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `VCATEntryCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 }
@@ -1324,7 +1326,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint that represent the endpoints to which this port is connected.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` that represent the endpoints to which this port is connected.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -1336,7 +1338,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Cable.json#/definitions/Cable"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Cable that represent the cables connected to this port.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Cable` that represent the cables connected to this port.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_5_0"
@@ -1349,7 +1351,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Port that represent the remote device ports to which this port is connected.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Port` that represent the remote device ports to which this port is connected.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -1362,7 +1364,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Port that represent the switch ports to which this port is connected.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Port` that represent the switch ports to which this port is connected.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -1374,7 +1376,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Switch.json#/definitions/Switch"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Switch that represent the switches to which this port is connected.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Switch` that represent the switches to which this port is connected.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -1386,7 +1388,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type EthernetInterface that represent the Ethernet interfaces this port provides.  This property shall not include Ethernet interfaces that are not directly associated to a physical port.",
+                    "longDescription": "This property shall contain an array of links to resources of type `EthernetInterface` that represent the Ethernet interfaces this port provides.  This property shall not include Ethernet interfaces that are not directly associated to a physical port.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_7_0"
@@ -1436,7 +1438,7 @@
         },
         "Port": {
             "additionalProperties": false,
-            "description": "The Port schema contains properties that describe a port of a switch, controller, chassis, or any other device that could be connected to another entity.",
+            "description": "The `Port` schema contains properties that describe a port of a switch, controller, chassis, or any other device that could be connected to another entity.",
             "longDescription": "This resource contains a simple port for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -1535,7 +1537,7 @@
                     "readonly": true
                 },
                 "Enabled": {
-                    "deprecated": "This property has been deprecated in favor of InterfaceEnabled.",
+                    "deprecated": "This property has been deprecated in favor of `InterfaceEnabled`.",
                     "description": "An indication of whether this port is enabled.",
                     "longDescription": "The value of this property shall indicate if this port is enabled.  Disabling a port will disconnect any devices only connected to the system through this port.",
                     "readonly": false,
@@ -1546,7 +1548,7 @@
                 "EnvironmentMetrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
                     "description": "The link to the environment metrics for this port or any attached small form-factor pluggable (SFP) device.",
-                    "longDescription": "This property shall contain a link to a resource of type EnvironmentMetrics that represents the environment metrics for this port or any attached small form-factor pluggable (SFP) device.",
+                    "longDescription": "This property shall contain a link to a resource of type `EnvironmentMetrics` that represents the environment metrics for this port or any attached small form-factor pluggable (SFP) device.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
@@ -1684,7 +1686,7 @@
                 },
                 "LocationIndicatorActive": {
                     "description": "An indicator allowing an operator to physically locate this resource.",
-                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -1737,13 +1739,15 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
                 },
                 "PortId": {
+                    "deprecated": "This property has been deprecated in favor of `Location` and `ServiceLabel`.",
                     "description": "The label of this port on the physical package for this port.",
                     "longDescription": "This property shall contain the name of the port as indicated on the device containing the port.",
                     "readonly": true,
                     "type": [
                         "string",
                         "null"
-                    ]
+                    ],
+                    "versionDeprecated": "v1_12_0"
                 },
                 "PortMedium": {
                     "anyOf": [
@@ -1783,7 +1787,7 @@
                     ],
                     "description": "The type of this port.",
                     "longDescription": "This property shall contain the port type for this port.",
-                    "readonly": true
+                    "readonly": false
                 },
                 "RemotePortId": {
                     "description": "The identifier of the remote port to which this port is connected.",
@@ -1954,6 +1958,7 @@
                     "versionAdded": "v1_8_0"
                 },
                 "TemporaryThroughputReductionSupported": {
+                    "deprecated": "This property has been deprecated in favor of `TemporaryThroughputReductionSupported` in `PCIeDevice`.",
                     "description": "Indicates whether the port supports the CXL Specification-defined 'Temporary Throughput Reduction' mechanism.",
                     "longDescription": "This property shall indicate whether the port supports the CXL Specification-defined 'Temporary Throughput Reduction' mechanism.",
                     "readonly": true,
@@ -1961,7 +1966,8 @@
                         "boolean",
                         "null"
                     ],
-                    "versionAdded": "v1_8_0"
+                    "versionAdded": "v1_8_0",
+                    "versionDeprecated": "v1_12_0"
                 }
             },
             "type": "object"
@@ -2203,7 +2209,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.3",
-    "title": "#Port.v1_11_0.Port"
+    "release": "2024.1",
+    "title": "#Port.v1_12_0.Port"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PortCollection.json b/redfish-core/schema/dmtf/json-schema/PortCollection.json
index 81dd042..559dadb 100644
--- a/redfish-core/schema/dmtf/json-schema/PortCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/PortCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/PortCollection.json",
     "$ref": "#/definitions/PortCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "PortCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Port resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Port instances for a Redfish implementation.",
+                    "description": "The collection of `Port` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Port` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -131,6 +131,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#PortCollection.PortCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PortMetrics.v1_5_1.json b/redfish-core/schema/dmtf/json-schema/PortMetrics.v1_6_1.json
similarity index 96%
rename from redfish-core/schema/dmtf/json-schema/PortMetrics.v1_5_1.json
rename to redfish-core/schema/dmtf/json-schema/PortMetrics.v1_6_1.json
index ddaef52..7ed542a 100644
--- a/redfish-core/schema/dmtf/json-schema/PortMetrics.v1_5_1.json
+++ b/redfish-core/schema/dmtf/json-schema/PortMetrics.v1_6_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/PortMetrics.v1_5_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/PortMetrics.v1_6_1.json",
     "$ref": "#/definitions/PortMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -23,6 +23,9 @@
                 }
             },
             "properties": {
+                "#PortMetrics.ResetMetrics": {
+                    "$ref": "#/definitions/ResetMetrics"
+                },
                 "Oem": {
                     "$ref": "#/definitions/OemActions",
                     "description": "The available OEM-specific actions for this resource.",
@@ -740,7 +743,7 @@
         },
         "PortMetrics": {
             "additionalProperties": false,
-            "description": "The PortMetrics schema contains usage and health statistics for a switch device or component port summary.",
+            "description": "The `PortMetrics` schema contains usage and health statistics for a switch device or component port summary.",
             "longDescription": "This resource shall represent the port metrics for a switch device or component port summary in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -896,6 +899,39 @@
             ],
             "type": "object"
         },
+        "ResetMetrics": {
+            "additionalProperties": false,
+            "description": "This action resets the summary metrics related to this device.",
+            "longDescription": "This action shall reset any time intervals or counted values for this device.",
+            "parameters": {},
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "target": {
+                    "description": "Link to invoke action",
+                    "format": "uri-reference",
+                    "type": "string"
+                },
+                "title": {
+                    "description": "Friendly action name",
+                    "type": "string"
+                }
+            },
+            "type": "object",
+            "versionAdded": "v1_6_0"
+        },
         "SAS": {
             "additionalProperties": false,
             "description": "The physical metrics for Serial Attached SCSI (SAS).",
@@ -1028,7 +1064,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.2",
-    "title": "#PortMetrics.v1_5_1.PortMetrics"
+    "release": "2024.1",
+    "title": "#PortMetrics.v1_6_1.PortMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Power.v1_7_2.json b/redfish-core/schema/dmtf/json-schema/Power.v1_7_3.json
similarity index 95%
rename from redfish-core/schema/dmtf/json-schema/Power.v1_7_2.json
rename to redfish-core/schema/dmtf/json-schema/Power.v1_7_3.json
index b79dd22..050f8ee 100644
--- a/redfish-core/schema/dmtf/json-schema/Power.v1_7_2.json
+++ b/redfish-core/schema/dmtf/json-schema/Power.v1_7_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Power.v1_7_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Power.v1_7_3.json",
     "$ref": "#/definitions/Power",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -218,8 +218,8 @@
         },
         "Power": {
             "additionalProperties": false,
-            "deprecated": "This schema has been deprecated in favor of the PowerSubsystem schema.",
-            "description": "The Power schema describes power metrics and represents the properties for power consumption and power limiting.",
+            "deprecated": "This schema has been deprecated in favor of the `PowerSubsystem` schema.",
+            "description": "The `Power` schema describes power metrics and represents the properties for power consumption and power limiting.",
             "longDescription": "This resource shall contain the power metrics for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -401,8 +401,8 @@
                     "units": "W"
                 },
                 "PowerAvailableWatts": {
-                    "description": "The amount of reserve power capacity, in watt units, that remains.  This value is the PowerCapacityWatts value minus the PowerAllocatedWatts value.",
-                    "longDescription": "This property shall represent the amount of reserve power capacity, in watt units, that remains.  This value is the PowerCapacityWatts value minus the PowerAllocatedWatts value.",
+                    "description": "The amount of reserve power capacity, in watt units, that remains.  This value is the PowerCapacityWatts value minus the `PowerAllocatedWatts` value.",
+                    "longDescription": "This property shall represent the amount of reserve power capacity, in watt units, that remains.  This value is the PowerCapacityWatts value minus the `PowerAllocatedWatts` value.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -565,7 +565,7 @@
                             "type": "null"
                         }
                     ],
-                    "description": "The action that is taken if the power cannot be maintained below the LimitInWatts.",
+                    "description": "The action that is taken if the power cannot be maintained below the `LimitInWatts`.",
                     "longDescription": "This property shall represent the action to be taken if the resource power consumption cannot be limited below the specified limit after several correction time periods.",
                     "readonly": false
                 },
@@ -618,8 +618,8 @@
             },
             "properties": {
                 "AverageConsumedWatts": {
-                    "description": "The average power level over the measurement window over the last IntervalInMin minutes.",
-                    "longDescription": "This property shall represent the average power level that occurred over the last IntervalInMin minutes.",
+                    "description": "The average power level over the measurement window over the last `IntervalInMin` minutes.",
+                    "longDescription": "This property shall represent the average power level that occurred over the last `IntervalInMin` minutes.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -640,8 +640,8 @@
                     "units": "min"
                 },
                 "MaxConsumedWatts": {
-                    "description": "The highest power consumption level, in watt units, that has occurred over the measurement window within the last IntervalInMin minutes.",
-                    "longDescription": "This property shall represent the maximum power level, in watt units, that occurred within the last IntervalInMin minutes.",
+                    "description": "The highest power consumption level, in watt units, that has occurred over the measurement window within the last `IntervalInMin` minutes.",
+                    "longDescription": "This property shall represent the maximum power level, in watt units, that occurred within the last `IntervalInMin` minutes.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -651,8 +651,8 @@
                     "units": "W"
                 },
                 "MinConsumedWatts": {
-                    "description": "The lowest power consumption level, in watt units, over the measurement window that occurred within the last IntervalInMin minutes.",
-                    "longDescription": "This property shall represent the minimum power level, in watt units, that occurred within the last IntervalInMin minutes.",
+                    "description": "The lowest power consumption level, in watt units, over the measurement window that occurred within the last `IntervalInMin` minutes.",
+                    "longDescription": "This property shall represent the minimum power level, in watt units, that occurred within the last `IntervalInMin` minutes.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -694,7 +694,7 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly resource associated with this power supply.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true,
                     "versionAdded": "v1_5_0"
                 },
@@ -739,7 +739,7 @@
                             "type": "null"
                         }
                     ],
-                    "description": "The state of The indicator LED, which identifies the power supply.",
+                    "description": "The state of the indicator LED, which identifies the power supply.",
                     "longDescription": "This property shall contain the indicator light state for the indicator light associated with this power supply.",
                     "readonly": false,
                     "versionAdded": "v1_2_0"
@@ -993,11 +993,11 @@
         "PowerSupplyReset": {
             "additionalProperties": false,
             "description": "This action resets the targeted power supply.",
-            "longDescription": "This action shall reset a power supply specified by the MemberId from the PowerSupplies array.  A `GracefulRestart` ResetType shall reset the power supply but shall not affect the power output.  A `ForceRestart` ResetType can affect the power supply output.",
+            "longDescription": "This action shall reset a power supply specified by the `MemberId` from the `PowerSupplies` array.  A `GracefulRestart` `ResetType` shall reset the power supply but shall not affect the power output.  A `ForceRestart` `ResetType` can affect the power supply output.",
             "parameters": {
                 "MemberId": {
-                    "description": "The MemberId of the power supply within the PowerSupplies array on which to perform the reset.",
-                    "longDescription": "This parameter shall contain the identifier of the member within the PowerSupplies array on which to perform the reset.",
+                    "description": "The `MemberId` of the power supply within the `PowerSupplies` array on which to perform the reset.",
+                    "longDescription": "This parameter shall contain the identifier of the member within the `PowerSupplies` array on which to perform the reset.",
                     "requiredParameter": true,
                     "type": "string"
                 },
@@ -1078,7 +1078,7 @@
                 },
                 "LowerThresholdCritical": {
                     "description": "The value at which the reading is below normal range but not yet fatal.",
-                    "longDescription": "This property shall contain the value at which the ReadingVolts property is below the normal range but is not yet fatal.  The value of the property shall use the same units as the ReadingVolts property.",
+                    "longDescription": "This property shall contain the value at which the `ReadingVolts` property is below the normal range but is not yet fatal.  The value of the property shall use the same units as the `ReadingVolts` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -1088,7 +1088,7 @@
                 },
                 "LowerThresholdFatal": {
                     "description": "The value at which the reading is below normal range and fatal.",
-                    "longDescription": "This property shall contain the value at which the ReadingVolts property is below the normal range and is fatal.  The value of the property shall use the same units as the ReadingVolts property.",
+                    "longDescription": "This property shall contain the value at which the `ReadingVolts` property is below the normal range and is fatal.  The value of the property shall use the same units as the `ReadingVolts` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -1098,7 +1098,7 @@
                 },
                 "LowerThresholdNonCritical": {
                     "description": "The value at which the reading is below normal range.",
-                    "longDescription": "This property shall contain the value at which the ReadingVolts property is below normal range.  The value of the property shall use the same units as the ReadingVolts property.",
+                    "longDescription": "This property shall contain the value at which the `ReadingVolts` property is below normal range.  The value of the property shall use the same units as the `ReadingVolts` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -1108,7 +1108,7 @@
                 },
                 "MaxReadingRange": {
                     "description": "Maximum value for this sensor.",
-                    "longDescription": "This property shall indicate the highest possible value for the ReadingVolts property.  The value of the property shall use the same units as the ReadingVolts property.",
+                    "longDescription": "This property shall indicate the highest possible value for the `ReadingVolts` property.  The value of the property shall use the same units as the `ReadingVolts` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -1124,7 +1124,7 @@
                 },
                 "MinReadingRange": {
                     "description": "Minimum value for this sensor.",
-                    "longDescription": "This property shall indicate the lowest possible value for the ReadingVolts property.  The value of the property shall use the same units as the ReadingVolts property.",
+                    "longDescription": "This property shall indicate the lowest possible value for the `ReadingVolts` property.  The value of the property shall use the same units as the `ReadingVolts` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -1134,7 +1134,7 @@
                 },
                 "Name": {
                     "description": "Voltage sensor name.",
-                    "longDescription": "This property shall contain the name of the Voltage sensor.",
+                    "longDescription": "This property shall contain the name of the voltage sensor.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -1190,7 +1190,7 @@
                 },
                 "UpperThresholdCritical": {
                     "description": "The value at which the reading is above normal range but not yet fatal.",
-                    "longDescription": "This property shall contain the value at which the ReadingVolts property is above the normal range but is not yet fatal.  The value of the property shall use the same units as the ReadingVolts property.",
+                    "longDescription": "This property shall contain the value at which the `ReadingVolts` property is above the normal range but is not yet fatal.  The value of the property shall use the same units as the `ReadingVolts` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -1200,7 +1200,7 @@
                 },
                 "UpperThresholdFatal": {
                     "description": "The value at which the reading is above normal range and fatal.",
-                    "longDescription": "This property shall contain the value at which the ReadingVolts property is above the normal range and is fatal.  The value of the property shall use the same units as the ReadingVolts property.",
+                    "longDescription": "This property shall contain the value at which the `ReadingVolts` property is above the normal range and is fatal.  The value of the property shall use the same units as the `ReadingVolts` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -1210,7 +1210,7 @@
                 },
                 "UpperThresholdNonCritical": {
                     "description": "The value at which the reading is above normal range.",
-                    "longDescription": "This property shall contain the value at which the ReadingVolts property is above the normal range.  The value of the property shall use the same units as the ReadingVolts property.",
+                    "longDescription": "This property shall contain the value at which the `ReadingVolts` property is above the normal range.  The value of the property shall use the same units as the `ReadingVolts` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -1275,7 +1275,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.4",
-    "title": "#Power.v1_7_2.Power"
+    "title": "#Power.v1_7_3.Power"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PowerDistribution.v1_3_3.json b/redfish-core/schema/dmtf/json-schema/PowerDistribution.v1_4_0.json
similarity index 90%
rename from redfish-core/schema/dmtf/json-schema/PowerDistribution.v1_3_3.json
rename to redfish-core/schema/dmtf/json-schema/PowerDistribution.v1_4_0.json
index b990cf3..c191f5a 100644
--- a/redfish-core/schema/dmtf/json-schema/PowerDistribution.v1_3_3.json
+++ b/redfish-core/schema/dmtf/json-schema/PowerDistribution.v1_4_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.v1_3_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.v1_4_0.json",
     "$ref": "#/definitions/PowerDistribution",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -58,7 +58,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the physical containers associated with this resource.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Chassis` that represent the physical containers associated with this resource.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -68,7 +68,7 @@
                 "Facility": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Facility.json#/definitions/Facility",
                     "description": "A link to the facility that contains this equipment.",
-                    "longDescription": "This property shall contain a link to a resource of type Facility that represents the facility that contains this equipment.",
+                    "longDescription": "This property shall contain a link to a resource of type `Facility` that represents the facility that contains this equipment.",
                     "readonly": true
                 },
                 "ManagedBy": {
@@ -76,7 +76,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Manager that represent the managers that manage this equipment.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Manager` that represent the managers that manage this equipment.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -114,8 +114,8 @@
         },
         "PowerDistribution": {
             "additionalProperties": false,
-            "description": "This is the schema definition for a power distribution component or unit, such as a floor power distribution unit (PDU) or switchgear.",
-            "longDescription": "This resource shall be used to represent a power distribution component or unit for a Redfish implementation.",
+            "description": "The `PowerDistribution` schema contains the definitions for a power distribution component or unit, such as a floor power distribution unit (PDU) or switchgear.",
+            "longDescription": "This resource shall represent a power distribution component or unit for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -150,7 +150,7 @@
                 },
                 "AssetTag": {
                     "description": "The user-assigned asset tag for this equipment.",
-                    "longDescription": "This property shall contain the user-assigned asset tag, which is an identifying string that tracks the equipment for inventory purposes.  Modifying this property may modify the AssetTag in the containing Chassis resource.",
+                    "longDescription": "This property shall contain the user-assigned asset tag, which is an identifying string that tracks the equipment for inventory purposes.  Modifying this property may modify the `AssetTag` in the containing `Chassis` resource.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -160,7 +160,7 @@
                 "Branches": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CircuitCollection.json#/definitions/CircuitCollection",
                     "description": "A link to the branch circuits for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CircuitCollection that contains the branch circuits for this equipment.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CircuitCollection` that contains the branch circuits for this equipment.",
                     "readonly": true
                 },
                 "Description": {
@@ -183,7 +183,7 @@
                 "Feeders": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CircuitCollection.json#/definitions/CircuitCollection",
                     "description": "A link to the feeder circuits for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CircuitCollection that contains the feeder circuits for this equipment.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CircuitCollection` that contains the feeder circuits for this equipment.",
                     "readonly": true
                 },
                 "FirmwareVersion": {
@@ -209,13 +209,13 @@
                 "Mains": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CircuitCollection.json#/definitions/CircuitCollection",
                     "description": "A link to the power input circuits for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CircuitCollection that contains the power input circuits for this equipment.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CircuitCollection` that contains the power input circuits for this equipment.",
                     "readonly": true
                 },
                 "MainsRedundancy": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/RedundantGroup",
                     "description": "The redundancy information for the mains (input) circuits for this equipment.",
-                    "longDescription": "This property shall contain redundancy information for the mains (input) circuits for this equipment.  The values of the RedundancyGroup array shall reference resources of type Circuit.",
+                    "longDescription": "This property shall contain redundancy information for the mains (input) circuits for this equipment.  The values of the `RedundancyGroup` array shall reference resources of type `Circuit`.",
                     "versionAdded": "v1_1_0"
                 },
                 "Manufacturer": {
@@ -230,7 +230,7 @@
                 "Metrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistributionMetrics.json#/definitions/PowerDistributionMetrics",
                     "description": "A link to the summary metrics for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource of type PowerDistributionMetrics.",
+                    "longDescription": "This property shall contain a link to a resource of type `PowerDistributionMetrics`.",
                     "readonly": true
                 },
                 "Model": {
@@ -254,13 +254,13 @@
                 "OutletGroups": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/OutletGroupCollection.json#/definitions/OutletGroupCollection",
                     "description": "A link to the outlet groups for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource collection of type OutletCollection that contains the outlet groups for this equipment.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `OutletCollection` that contains the outlet groups for this equipment.",
                     "readonly": true
                 },
                 "Outlets": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/OutletCollection.json#/definitions/OutletCollection",
                     "description": "A link to the outlets for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource collection of type OutletCollection that contains the outlets for this equipment.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `OutletCollection` that contains the outlets for this equipment.",
                     "readonly": true
                 },
                 "PartNumber": {
@@ -272,22 +272,34 @@
                         "null"
                     ]
                 },
+                "PowerCapacityVA": {
+                    "description": "The maximum power capacity, rated as apparent power, of this equipment, in volt-ampere units.",
+                    "longDescription": "This property shall contain the maximum power capacity, rated as apparent power, of this equipment, in volt-ampere units.",
+                    "minimum": 0,
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "units": "V.A",
+                    "versionAdded": "v1_4_0"
+                },
                 "PowerSupplies": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PowerSupplyCollection.json#/definitions/PowerSupplyCollection",
-                    "deprecated": "This property has been deprecated in favor of the PowerSupplies link in the Chassis resource.",
+                    "deprecated": "This property has been deprecated in favor of the `PowerSupplies` link in the `Chassis` resource.",
                     "description": "The link to the collection of power supplies for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PowerSupplyCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PowerSupplyCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_1_0",
                     "versionDeprecated": "v1_3_0"
                 },
                 "PowerSupplyRedundancy": {
-                    "deprecated": "This property has been deprecated in favor of the PowerSupplyRedundancy property in the Chassis resource.",
+                    "deprecated": "This property has been deprecated in favor of the `PowerSupplyRedundancy` property in the `Chassis` resource.",
                     "description": "The redundancy information for the set of power supplies for this equipment.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/RedundantGroup"
                     },
-                    "longDescription": "This property shall contain redundancy information for the set of power supplies for this equipment.  The values of the RedundancyGroup array shall reference resources of type PowerSupply.",
+                    "longDescription": "This property shall contain redundancy information for the set of power supplies for this equipment.  The values of the `RedundancyGroup` array shall reference resources of type `PowerSupply`.",
                     "type": "array",
                     "versionAdded": "v1_1_0",
                     "versionDeprecated": "v1_3_0"
@@ -304,9 +316,9 @@
                 },
                 "Sensors": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SensorCollection.json#/definitions/SensorCollection",
-                    "deprecated": "This property has been deprecated in favor of the Sensors link in the Chassis resource.",
+                    "deprecated": "This property has been deprecated in favor of the `Sensors` link in the `Chassis` resource.",
                     "description": "A link to the collection of sensors located in the equipment and sub-components.",
-                    "longDescription": "This property shall be a link to a resource collection of type SensorCollection that contains the sensors located in the equipment and sub-components.",
+                    "longDescription": "This property shall be a link to a resource collection of type `SensorCollection` that contains the sensors located in the equipment and sub-components.",
                     "readonly": true,
                     "versionDeprecated": "v1_3_0"
                 },
@@ -327,7 +339,7 @@
                 "Subfeeds": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CircuitCollection.json#/definitions/CircuitCollection",
                     "description": "A link to the subfeed circuits for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CircuitCollection that contains the subfeed circuits for this equipment.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CircuitCollection` that contains the subfeed circuits for this equipment.",
                     "readonly": true
                 },
                 "TransferConfiguration": {
@@ -442,7 +454,7 @@
             "properties": {
                 "ActiveMainsId": {
                     "description": "The mains circuit that is switched on and qualified to supply power to the output circuit.",
-                    "longDescription": "This property shall contain the mains circuit that is switched on and qualified to supply power to the output circuit.  The value shall be a string that matches the Id property value of a circuit contained in the collection referenced by the Mains property.",
+                    "longDescription": "This property shall contain the mains circuit that is switched on and qualified to supply power to the output circuit.  The value shall be a string that matches the `Id` property value of a circuit contained in the collection referenced by the `Mains` property.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -478,7 +490,7 @@
                 },
                 "PreferredMainsId": {
                     "description": "The preferred source for the mains circuit to this equipment.",
-                    "longDescription": "This property shall contain the preferred source for mains circuit to this equipment.  The value shall be a string that matches the Id property value of a circuit contained in the collection referenced by the Mains property.",
+                    "longDescription": "This property shall contain the preferred source for mains circuit to this equipment.  The value shall be a string that matches the `Id` property value of a circuit contained in the collection referenced by the `Mains` property.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -495,8 +507,8 @@
                     ]
                 },
                 "RetransferEnabled": {
-                    "description": "Indicates if the automatic transfer is permitted from the alternate mains circuit back to the preferred mains circuit after the preferred mains circuit is qualified again and the Retransfer Delay time has expired.",
-                    "longDescription": "This property shall indicate if the automatic transfer is permitted from the alternate mains circuit back to the preferred mains circuit after the preferred mains circuit is qualified again and the RetransferDelaySeconds time has expired.",
+                    "description": "Indicates if the automatic transfer is permitted from the alternate mains circuit back to the preferred mains circuit after the preferred mains circuit is qualified again and the retransfer delay time has expired.",
+                    "longDescription": "This property shall indicate if the automatic transfer is permitted from the alternate mains circuit back to the preferred mains circuit after the preferred mains circuit is qualified again and the `RetransferDelaySeconds` time has expired.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -647,7 +659,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2022.3",
-    "title": "#PowerDistribution.v1_3_3.PowerDistribution"
+    "release": "2024.1",
+    "title": "#PowerDistribution.v1_4_0.PowerDistribution"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PowerDistributionCollection.json b/redfish-core/schema/dmtf/json-schema/PowerDistributionCollection.json
index 68ae2f6..9fdac6c 100644
--- a/redfish-core/schema/dmtf/json-schema/PowerDistributionCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/PowerDistributionCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/PowerDistributionCollection.json",
     "$ref": "#/definitions/PowerDistributionCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "PowerDistributionCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of PowerDistribution resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of PowerDistribution instances for a Redfish implementation.",
+                    "description": "The collection of `PowerDistribution` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `PowerDistribution` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -99,6 +99,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#PowerDistributionCollection.PowerDistributionCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PowerDistributionMetrics.v1_3_1.json b/redfish-core/schema/dmtf/json-schema/PowerDistributionMetrics.v1_3_2.json
similarity index 85%
rename from redfish-core/schema/dmtf/json-schema/PowerDistributionMetrics.v1_3_1.json
rename to redfish-core/schema/dmtf/json-schema/PowerDistributionMetrics.v1_3_2.json
index 8eeefb5..3e520ba 100644
--- a/redfish-core/schema/dmtf/json-schema/PowerDistributionMetrics.v1_3_1.json
+++ b/redfish-core/schema/dmtf/json-schema/PowerDistributionMetrics.v1_3_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/PowerDistributionMetrics.v1_3_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/PowerDistributionMetrics.v1_3_2.json",
     "$ref": "#/definitions/PowerDistributionMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -57,8 +57,8 @@
         },
         "PowerDistributionMetrics": {
             "additionalProperties": false,
-            "description": "This is the schema definition for the metrics of a power distribution component or unit, such as a floor power distribution unit (PDU) or switchgear.",
-            "longDescription": "This resource shall be used to represent the metrics of a power distribution component or unit for a Redfish implementation.",
+            "description": "The `PowerDistributionMetrics` schema contains metrics of a power distribution component or unit, such as a floor power distribution unit (PDU) or switchgear.",
+            "longDescription": "This resource shall represent the metrics of a power distribution component or unit for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -97,7 +97,7 @@
                     ],
                     "description": "Absolute humidity (g/m^3).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the absolute (volumetric) humidity sensor reading, in grams per cubic meter units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AbsoluteHumidity`.",
+                    "longDescription": "This property shall contain the absolute (volumetric) humidity sensor reading, in grams per cubic meter units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `AbsoluteHumidity`.",
                     "versionAdded": "v1_3_0"
                 },
                 "Actions": {
@@ -127,7 +127,7 @@
                     ],
                     "description": "Energy consumption (kWh).",
                     "excerptCopy": "SensorEnergykWhExcerpt",
-                    "longDescription": "This property shall contain the total energy, in kilowatt-hour units, for this resource that represents the `Total` ElectricalContext sensor when multiple energy sensors exist.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."
+                    "longDescription": "This property shall contain the total energy, in kilowatt-hour units, for this resource that represents the `Total` `ElectricalContext` sensor when multiple energy sensors exist.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`."
                 },
                 "HumidityPercent": {
                     "anyOf": [
@@ -140,7 +140,7 @@
                     ],
                     "description": "Humidity (percent).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the humidity, in percent units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Humidity`.",
+                    "longDescription": "This property shall contain the humidity, in percent units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Humidity`.",
                     "versionAdded": "v1_1_0"
                 },
                 "Id": {
@@ -167,7 +167,7 @@
                     ],
                     "description": "The power load (percent) for this equipment.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the power load, in percent units, for this device that represents the `Total` ElectricalContext for this device.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.",
+                    "longDescription": "This property shall contain the power load, in percent units, for this device that represents the `Total` `ElectricalContext` for this device.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`.",
                     "versionAdded": "v1_2_0"
                 },
                 "PowerWatts": {
@@ -181,7 +181,7 @@
                     ],
                     "description": "Power consumption (W).",
                     "excerptCopy": "SensorPowerExcerpt",
-                    "longDescription": "This property shall contain the total power, in watt units, for this resource that represents the `Total` ElectricalContext sensor when multiple power sensors exist.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."
+                    "longDescription": "This property shall contain the total power, in watt units, for this resource that represents the `Total` `ElectricalContext` sensor when multiple power sensors exist.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."
                 },
                 "TemperatureCelsius": {
                     "anyOf": [
@@ -194,7 +194,7 @@
                     ],
                     "description": "Temperature (Celsius).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`.",
+                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`.",
                     "versionAdded": "v1_1_0"
                 }
             },
@@ -239,7 +239,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.4",
-    "title": "#PowerDistributionMetrics.v1_3_1.PowerDistributionMetrics"
+    "title": "#PowerDistributionMetrics.v1_3_2.PowerDistributionMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PowerDomain.v1_2_1.json b/redfish-core/schema/dmtf/json-schema/PowerDomain.v1_2_2.json
similarity index 90%
rename from redfish-core/schema/dmtf/json-schema/PowerDomain.v1_2_1.json
rename to redfish-core/schema/dmtf/json-schema/PowerDomain.v1_2_2.json
index 2579d6d..ae1bd8d 100644
--- a/redfish-core/schema/dmtf/json-schema/PowerDomain.v1_2_1.json
+++ b/redfish-core/schema/dmtf/json-schema/PowerDomain.v1_2_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/PowerDomain.v1_2_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/PowerDomain.v1_2_2.json",
     "$ref": "#/definitions/PowerDomain",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -55,7 +55,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.json#/definitions/PowerDistribution"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PowerDistribution that represent the electrical buses in this power domain.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PowerDistribution` that represent the electrical buses in this power domain.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -68,7 +68,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.json#/definitions/PowerDistribution"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PowerDistribution that represent the floor power distribution units in this power domain.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PowerDistribution` that represent the floor power distribution units in this power domain.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -80,7 +80,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Manager that represent the managers that manage this power domain.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Manager` that represent the managers that manage this power domain.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -97,7 +97,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.json#/definitions/PowerDistribution"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PowerDistribution that represent the power shelves in this power domain.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PowerDistribution` that represent the power shelves in this power domain.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_1_0"
@@ -110,7 +110,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.json#/definitions/PowerDistribution"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PowerDistribution that represent the rack-level power distribution units in this power domain.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PowerDistribution` that represent the rack-level power distribution units in this power domain.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -122,7 +122,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.json#/definitions/PowerDistribution"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PowerDistribution that represent the switchgear in this power domain.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PowerDistribution` that represent the switchgear in this power domain.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -134,7 +134,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.json#/definitions/PowerDistribution"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PowerDistribution that represent the transfer switches in this power domain.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PowerDistribution` that represent the transfer switches in this power domain.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -167,8 +167,8 @@
         },
         "PowerDomain": {
             "additionalProperties": false,
-            "description": "The PowerDomain schema contains the definition for the DCIM power domain.",
-            "longDescription": "This resource shall be used to represent a DCIM power domain for a Redfish implementation.",
+            "description": "The `PowerDomain` schema contains the definition for the DCIM power domain.",
+            "longDescription": "This resource shall represent a DCIM power domain for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -245,7 +245,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.3",
-    "title": "#PowerDomain.v1_2_1.PowerDomain"
+    "title": "#PowerDomain.v1_2_2.PowerDomain"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PowerDomainCollection.json b/redfish-core/schema/dmtf/json-schema/PowerDomainCollection.json
index 4bed209..a69d520 100644
--- a/redfish-core/schema/dmtf/json-schema/PowerDomainCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/PowerDomainCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/PowerDomainCollection.json",
     "$ref": "#/definitions/PowerDomainCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "PowerDomainCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of PowerDomain resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of PowerDomain instances for a Redfish implementation.",
+                    "description": "The collection of `PowerDomain` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `PowerDomain` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#PowerDomainCollection.PowerDomainCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PowerEquipment.v1_2_1.json b/redfish-core/schema/dmtf/json-schema/PowerEquipment.v1_2_2.json
similarity index 89%
rename from redfish-core/schema/dmtf/json-schema/PowerEquipment.v1_2_1.json
rename to redfish-core/schema/dmtf/json-schema/PowerEquipment.v1_2_2.json
index 482844c..d9d42eb 100644
--- a/redfish-core/schema/dmtf/json-schema/PowerEquipment.v1_2_1.json
+++ b/redfish-core/schema/dmtf/json-schema/PowerEquipment.v1_2_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/PowerEquipment.v1_2_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/PowerEquipment.v1_2_2.json",
     "$ref": "#/definitions/PowerEquipment",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -55,7 +55,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Manager that represent the managers that manage this power equipment.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Manager` that represent the managers that manage this power equipment.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -93,8 +93,8 @@
         },
         "PowerEquipment": {
             "additionalProperties": false,
-            "description": "This is the schema definition for the set of power equipment.",
-            "longDescription": "This resource shall be used to represent the set of power equipment for a Redfish implementation.",
+            "description": "The `ThermalEquipment` schema represents the set of power equipment managed by a Redfish service.",
+            "longDescription": "This resource shall represent the set of power equipment for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -141,14 +141,14 @@
                 "ElectricalBuses": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistributionCollection.json#/definitions/PowerDistributionCollection",
                     "description": "The link to a collection of electrical buses.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PowerDistributionCollection that contains a set of electrical bus units.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PowerDistributionCollection` that contains a set of electrical bus units.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
                 "FloorPDUs": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistributionCollection.json#/definitions/PowerDistributionCollection",
                     "description": "A link to a collection of floor power distribution units.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PowerDistributionCollection that contains a set of floor power distribution units.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PowerDistributionCollection` that contains a set of floor power distribution units.",
                     "readonly": true
                 },
                 "Id": {
@@ -172,14 +172,14 @@
                 "PowerShelves": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistributionCollection.json#/definitions/PowerDistributionCollection",
                     "description": "A link to a collection of power shelves.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PowerDistributionCollection that contains a set of power shelves.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PowerDistributionCollection` that contains a set of power shelves.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
                 "RackPDUs": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistributionCollection.json#/definitions/PowerDistributionCollection",
                     "description": "A link to a collection of rack-level power distribution units.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PowerDistributionCollection that contains a set of rack-level power distribution units.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PowerDistributionCollection` that contains a set of rack-level power distribution units.",
                     "readonly": true
                 },
                 "Status": {
@@ -190,13 +190,13 @@
                 "Switchgear": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistributionCollection.json#/definitions/PowerDistributionCollection",
                     "description": "A link to a collection of switchgear.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PowerDistributionCollection that contains a set of switchgear.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PowerDistributionCollection` that contains a set of switchgear.",
                     "readonly": true
                 },
                 "TransferSwitches": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PowerDistributionCollection.json#/definitions/PowerDistributionCollection",
                     "description": "A link to a collection of transfer switches.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PowerDistributionCollection that contains a set of transfer switches.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PowerDistributionCollection` that contains a set of transfer switches.",
                     "readonly": true
                 }
             },
@@ -209,7 +209,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.3",
-    "title": "#PowerEquipment.v1_2_1.PowerEquipment"
+    "title": "#PowerEquipment.v1_2_2.PowerEquipment"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PowerSubsystem.v1_1_1.json b/redfish-core/schema/dmtf/json-schema/PowerSubsystem.v1_1_2.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/PowerSubsystem.v1_1_1.json
rename to redfish-core/schema/dmtf/json-schema/PowerSubsystem.v1_1_2.json
index 6a3f904..aba9de5 100644
--- a/redfish-core/schema/dmtf/json-schema/PowerSubsystem.v1_1_1.json
+++ b/redfish-core/schema/dmtf/json-schema/PowerSubsystem.v1_1_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/PowerSubsystem.v1_1_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/PowerSubsystem.v1_1_2.json",
     "$ref": "#/definitions/PowerSubsystem",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -98,7 +98,7 @@
         },
         "PowerSubsystem": {
             "additionalProperties": false,
-            "description": "This PowerSubsystem schema contains the definition for the power subsystem of a chassis.",
+            "description": "This `PowerSubsystem schema` contains the definition for the power subsystem of a chassis.",
             "longDescription": "This resource shall represent a power subsystem for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -130,7 +130,7 @@
                 "Actions": {
                     "$ref": "#/definitions/Actions",
                     "description": "The available actions for this resource.",
-                    "longDescription": "The Actions property shall contain the available actions for this resource."
+                    "longDescription": "The `Actions` property shall contain the available actions for this resource."
                 },
                 "Allocation": {
                     "$ref": "#/definitions/PowerAllocation",
@@ -140,7 +140,7 @@
                 "Batteries": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/BatteryCollection.json#/definitions/BatteryCollection",
                     "description": "The link to the collection of batteries within this subsystem.",
-                    "longDescription": "This property shall contain a link to a resource collection of type BatteryCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `BatteryCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
@@ -182,7 +182,7 @@
                 "PowerSupplies": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PowerSupplyCollection.json#/definitions/PowerSupplyCollection",
                     "description": "The link to the collection of power supplies within this subsystem.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PowerSupplyCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PowerSupplyCollection`.",
                     "readonly": true
                 },
                 "PowerSupplyRedundancy": {
@@ -190,7 +190,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/RedundantGroup"
                     },
-                    "longDescription": "This property shall contain redundancy information for the set of power supplies in this subsystem.  The values of the RedundancyGroup array shall reference resources of type PowerSupply.",
+                    "longDescription": "This property shall contain redundancy information for the set of power supplies in this subsystem.  The values of the `RedundancyGroup` array shall reference resources of type `PowerSupply`.",
                     "type": "array"
                 },
                 "Status": {
@@ -208,7 +208,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.2",
-    "title": "#PowerSubsystem.v1_1_1.PowerSubsystem"
+    "title": "#PowerSubsystem.v1_1_2.PowerSubsystem"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PowerSupply.v1_5_3.json b/redfish-core/schema/dmtf/json-schema/PowerSupply.v1_6_0.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/PowerSupply.v1_5_3.json
rename to redfish-core/schema/dmtf/json-schema/PowerSupply.v1_6_0.json
index 0f2c33e..83ec68a 100644
--- a/redfish-core/schema/dmtf/json-schema/PowerSupply.v1_5_3.json
+++ b/redfish-core/schema/dmtf/json-schema/PowerSupply.v1_6_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/PowerSupply.v1_5_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/PowerSupply.v1_6_0.json",
     "$ref": "#/definitions/PowerSupply",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -165,9 +165,9 @@
                 },
                 "Outlet": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Outlet.json#/definitions/Outlet",
-                    "deprecated": "This property has been deprecated in favor of the PowerOutlets property to allow for consistent modeling of power supplies with multiple outlet support.",
+                    "deprecated": "This property has been deprecated in favor of the `PowerOutlets` property to allow for consistent modeling of power supplies with multiple outlet support.",
                     "description": "A link to the outlet connected to this power supply.",
-                    "longDescription": "This property shall contain a link to a resource of type Outlet that represents the outlet connected to this power supply.",
+                    "longDescription": "This property shall contain a link to a resource of type `Outlet` that represents the outlet connected to this power supply.",
                     "readonly": false,
                     "versionDeprecated": "v1_4_0"
                 },
@@ -176,7 +176,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Outlet.json#/definitions/Outlet"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Outlet that represent the outlets that provide power to this power supply.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Outlet` that represent the outlets that provide power to this power supply.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_2_0"
@@ -189,7 +189,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the chassis directly powered by this power supply.  This property shall not be present if the power supply is only providing power to its containing parent chassis.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Chassis` that represent the chassis directly powered by this power supply.  This property shall not be present if the power supply is only providing power to its containing parent chassis.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -260,8 +260,8 @@
         },
         "PowerSupply": {
             "additionalProperties": false,
-            "description": "The PowerSupply schema describes a power supply unit.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
-            "longDescription": "This resource shall represent a power supply unit for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`.",
+            "description": "The `PowerSupply` schema describes a power supply unit.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
+            "longDescription": "This resource shall represent a power supply unit for a Redfish implementation.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the `State` property within the `Status` property contains `Absent`.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -297,9 +297,16 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly associated with this power supply.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true
                 },
+                "Certificates": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
+                    "description": "The link to a collection of certificates for device identity and attestation.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation.",
+                    "readonly": true,
+                    "versionAdded": "v1_6_0"
+                },
                 "Description": {
                     "anyOf": [
                         {
@@ -385,7 +392,7 @@
                         }
                     ],
                     "description": "The nominal voltage type that is detected on the line input to this power supply.",
-                    "longDescription": "This property shall contain the nominal voltage type that is detected on the line input to this power supply.  This value shall be one of the values shown in the NominalVoltageType property in the InputRanges array, if present.  If the line input voltage is unknown, out of range, or there is no input provided to the power supply, the value shall be `null`.",
+                    "longDescription": "This property shall contain the nominal voltage type that is detected on the line input to this power supply.  This value shall be one of the values shown in the `NominalVoltageType` property in the `InputRanges` array, if present.  If the line input voltage is unknown, out of range, or there is no input provided to the power supply, the value shall be `null`.",
                     "readonly": true
                 },
                 "InputRanges": {
@@ -441,7 +448,7 @@
                 "Metrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PowerSupplyMetrics.json#/definitions/PowerSupplyMetrics",
                     "description": "The link to the power supply metrics resource associated with this power supply.",
-                    "longDescription": "This property shall contain a link to a resource of type PowerSupplyMetrics.",
+                    "longDescription": "This property shall contain a link to a resource of type `PowerSupplyMetrics`.",
                     "readonly": true
                 },
                 "Model": {
@@ -481,7 +488,7 @@
                     "items": {
                         "$ref": "#/definitions/OutputRail"
                     },
-                    "longDescription": "This property shall contain an array of output power rails provided by this power supply.  The elements shall be ordered in ascending nominal voltage order.  This ordering is necessary for consistency with Sensor properties in an associated PowerSupplyMetrics resource.",
+                    "longDescription": "This property shall contain an array of output power rails provided by this power supply.  The elements shall be ordered in ascending nominal voltage order.  This ordering is necessary for consistency with `Sensor` properties in an associated `PowerSupplyMetrics` resource.",
                     "type": "array"
                 },
                 "PartNumber": {
@@ -627,7 +634,7 @@
         "Reset": {
             "additionalProperties": false,
             "description": "This action resets the power supply.",
-            "longDescription": "This action shall reset a power supply.  A `GracefulRestart` ResetType shall reset the power supply but shall not affect the power output.  A `ForceRestart` ResetType can affect the power supply output.",
+            "longDescription": "This action shall reset a power supply.  A `GracefulRestart` `ResetType` shall reset the power supply but shall not affect the power output.  A `ForceRestart` `ResetType` can affect the power supply output.",
             "parameters": {
                 "ResetType": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
@@ -663,7 +670,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2022.2",
-    "title": "#PowerSupply.v1_5_3.PowerSupply"
+    "release": "2024.1",
+    "title": "#PowerSupply.v1_6_0.PowerSupply"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PowerSupplyCollection.json b/redfish-core/schema/dmtf/json-schema/PowerSupplyCollection.json
index 9ef7817..a990aa8 100644
--- a/redfish-core/schema/dmtf/json-schema/PowerSupplyCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/PowerSupplyCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/PowerSupplyCollection.json",
     "$ref": "#/definitions/PowerSupplyCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "PowerSupplyCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of PowerSupply resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of PowerSupply instances for a Redfish implementation.",
+                    "description": "The collection of `PowerSupply` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `PowerSupply` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -98,6 +98,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#PowerSupplyCollection.PowerSupplyCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PowerSupplyMetrics.v1_1_1.json b/redfish-core/schema/dmtf/json-schema/PowerSupplyMetrics.v1_1_2.json
similarity index 85%
rename from redfish-core/schema/dmtf/json-schema/PowerSupplyMetrics.v1_1_1.json
rename to redfish-core/schema/dmtf/json-schema/PowerSupplyMetrics.v1_1_2.json
index 65283fa..435741d 100644
--- a/redfish-core/schema/dmtf/json-schema/PowerSupplyMetrics.v1_1_1.json
+++ b/redfish-core/schema/dmtf/json-schema/PowerSupplyMetrics.v1_1_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/PowerSupplyMetrics.v1_1_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/PowerSupplyMetrics.v1_1_2.json",
     "$ref": "#/definitions/PowerSupplyMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -57,7 +57,7 @@
         },
         "PowerSupplyMetrics": {
             "additionalProperties": false,
-            "description": "The PowerSupplyMetrics schema contains definitions for the metrics of a power supply.",
+            "description": "The `PowerSupplyMetrics` schema contains definitions for the metrics of a power supply.",
             "longDescription": "This resource shall be used to represent the metrics of a power supply unit for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -113,7 +113,7 @@
                     ],
                     "description": "The energy consumption (kWh) of this unit.",
                     "excerptCopy": "SensorEnergykWhExcerpt",
-                    "longDescription": "This property shall contain the total energy, in kilowatt-hour units, for this unit that represents the `Total` ElectricalContext sensor when multiple energy sensors exist.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`."
+                    "longDescription": "This property shall contain the total energy, in kilowatt-hour units, for this unit that represents the `Total` `ElectricalContext` sensor when multiple energy sensors exist.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`."
                 },
                 "FanSpeedPercent": {
                     "anyOf": [
@@ -124,10 +124,10 @@
                             "type": "null"
                         }
                     ],
-                    "deprecated": "This property has been deprecated in favor of FanSpeedsPercent to support multiple fans within a power supply.",
+                    "deprecated": "This property has been deprecated in favor of `FanSpeedsPercent` to support multiple fans within a power supply.",
                     "description": "The fan speed (percent) for this power supply.",
                     "excerptCopy": "SensorFanExcerpt",
-                    "longDescription": "This property shall contain the fan speed, in percent units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.",
+                    "longDescription": "This property shall contain the fan speed, in percent units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`.",
                     "versionDeprecated": "v1_1_0"
                 },
                 "FanSpeedsPercent": {
@@ -136,7 +136,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorFanArrayExcerpt"
                     },
-                    "longDescription": "This property shall contain the fan speeds, in percent units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.",
+                    "longDescription": "This property shall contain the fan speeds, in percent units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`.",
                     "type": "array",
                     "versionAdded": "v1_1_0"
                 },
@@ -171,7 +171,7 @@
                     ],
                     "description": "The input current (A) for this power supply.",
                     "excerptCopy": "SensorCurrentExcerpt",
-                    "longDescription": "This property shall contain the input current, in ampere units, for this power supply.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`."
+                    "longDescription": "This property shall contain the input current, in ampere units, for this power supply.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`."
                 },
                 "InputPowerWatts": {
                     "anyOf": [
@@ -184,7 +184,7 @@
                     ],
                     "description": "The input power (W) for this power supply.",
                     "excerptCopy": "SensorPowerExcerpt",
-                    "longDescription": "This property shall contain the input power, in watt units, for this power supply.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."
+                    "longDescription": "This property shall contain the input power, in watt units, for this power supply.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."
                 },
                 "InputVoltage": {
                     "anyOf": [
@@ -197,7 +197,7 @@
                     ],
                     "description": "The input voltage (V) for this power supply.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "This property shall contain the input voltage, in volt units, for this power supply.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`."
+                    "longDescription": "This property shall contain the input voltage, in volt units, for this power supply.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`."
                 },
                 "Name": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -219,7 +219,7 @@
                     ],
                     "description": "The total power output (W) for this power supply.",
                     "excerptCopy": "SensorPowerExcerpt",
-                    "longDescription": "This property shall contain the total output power, in watt units, for this power supply.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`."
+                    "longDescription": "This property shall contain the total output power, in watt units, for this power supply.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`."
                 },
                 "RailCurrentAmps": {
                     "description": "The output currents (A) for this power supply.",
@@ -227,7 +227,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorCurrentExcerpt"
                     },
-                    "longDescription": "This property shall contain the output currents, in ampere units, for this power supply.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Current`.  The sensors shall appear in the same array order as the OutputRails property in the associated PowerSupply resource.",
+                    "longDescription": "This property shall contain the output currents, in ampere units, for this power supply.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Current`.  The sensors shall appear in the same array order as the `OutputRails` property in the associated `PowerSupply` resource.",
                     "type": "array"
                 },
                 "RailCurrentAmps@odata.count": {
@@ -239,7 +239,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorPowerExcerpt"
                     },
-                    "longDescription": "This property shall contain the output power readings, in watt units, for this power supply.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.  The sensors shall appear in the same array order as the OutputRails property in the associated PowerSupply resource.",
+                    "longDescription": "This property shall contain the output power readings, in watt units, for this power supply.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.  The sensors shall appear in the same array order as the `OutputRails` property in the associated `PowerSupply` resource.",
                     "type": "array"
                 },
                 "RailPowerWatts@odata.count": {
@@ -251,7 +251,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorVoltageExcerpt"
                     },
-                    "longDescription": "This property shall contain the output voltages, in volt units, for this power supply.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.  The sensors shall appear in the same array order as the OutputRails property in the associated PowerSupply resource.",
+                    "longDescription": "This property shall contain the output voltages, in volt units, for this power supply.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.  The sensors shall appear in the same array order as the `OutputRails` property in the associated `PowerSupply` resource.",
                     "type": "array"
                 },
                 "RailVoltage@odata.count": {
@@ -273,7 +273,7 @@
                     ],
                     "description": "The temperature (C) for this power supply.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
+                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."
                 }
             },
             "required": [
@@ -317,7 +317,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.1",
-    "title": "#PowerSupplyMetrics.v1_1_1.PowerSupplyMetrics"
+    "title": "#PowerSupplyMetrics.v1_1_2.PowerSupplyMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PrivilegeRegistry.v1_1_4.json b/redfish-core/schema/dmtf/json-schema/PrivilegeRegistry.v1_1_5.json
similarity index 85%
rename from redfish-core/schema/dmtf/json-schema/PrivilegeRegistry.v1_1_4.json
rename to redfish-core/schema/dmtf/json-schema/PrivilegeRegistry.v1_1_5.json
index b50a799..c643b95 100644
--- a/redfish-core/schema/dmtf/json-schema/PrivilegeRegistry.v1_1_4.json
+++ b/redfish-core/schema/dmtf/json-schema/PrivilegeRegistry.v1_1_5.json
@@ -1,13 +1,13 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/PrivilegeRegistry.v1_1_4.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/PrivilegeRegistry.v1_1_5.json",
     "$ref": "#/definitions/PrivilegeRegistry",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
-            "description": "The available actions for this Resource.",
-            "longDescription": "This type shall contain the available actions for this Resource.",
+            "description": "The available actions for this resource.",
+            "longDescription": "This type shall contain the available actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
             "properties": {
                 "Oem": {
                     "$ref": "#/definitions/OemActions",
-                    "description": "The available OEM-specific actions for this Resource.",
-                    "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+                    "description": "The available OEM-specific actions for this resource.",
+                    "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
                     "versionAdded": "v1_1_0"
                 }
             },
@@ -34,8 +34,8 @@
         },
         "Mapping": {
             "additionalProperties": false,
-            "description": "The mapping between a Resource type and the relevant privileges that accesses the Resource.",
-            "longDescription": "This type shall describe a mapping between a Resource type and the relevant privileges that accesses the Resource.",
+            "description": "The mapping between a resource type and the relevant privileges that accesses the resource.",
+            "longDescription": "This type shall describe a mapping between a resource type and the relevant privileges that accesses the resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -52,38 +52,38 @@
             },
             "properties": {
                 "Entity": {
-                    "description": "The Resource name, such as `Manager`.",
-                    "longDescription": "This property shall contain the Resource name, such as `Manager`.",
+                    "description": "The resource name, such as `Manager`.",
+                    "longDescription": "This property shall contain the resource name, such as `Manager`.",
                     "readonly": true,
                     "type": "string"
                 },
                 "OperationMap": {
                     "$ref": "#/definitions/OperationMap",
-                    "description": "List mapping between HTTP methods and privilege required for the Resource.",
-                    "longDescription": "This property shall list the mapping between HTTP methods and the privilege required for the Resource."
+                    "description": "List mapping between HTTP methods and privilege required for the resource.",
+                    "longDescription": "This property shall list the mapping between HTTP methods and the privilege required for the resource."
                 },
                 "PropertyOverrides": {
-                    "description": "The privilege overrides of properties within a Resource.",
+                    "description": "The privilege overrides of properties within a resource.",
                     "items": {
                         "$ref": "#/definitions/Target_PrivilegeMap"
                     },
-                    "longDescription": "This property shall contain the privilege overrides of properties, such as the `Password` property in the `ManagerAccount` Resource.",
+                    "longDescription": "This property shall contain the privilege overrides of properties, such as the `Password` property in the `ManagerAccount` resource.",
                     "type": "array"
                 },
                 "ResourceURIOverrides": {
-                    "description": "The privilege overrides of Resource URIs.",
+                    "description": "The privilege overrides of resource URIs.",
                     "items": {
                         "$ref": "#/definitions/Target_PrivilegeMap"
                     },
-                    "longDescription": "This property shall contain the privilege overrides of Resource URIs.  The target lists the Resource URI and the new privileges.",
+                    "longDescription": "This property shall contain the privilege overrides of resource URIs.  The target lists the resource URI and the new privileges.",
                     "type": "array"
                 },
                 "SubordinateOverrides": {
-                    "description": "The privilege overrides of the subordinate Resource.",
+                    "description": "The privilege overrides of the subordinate resource.",
                     "items": {
                         "$ref": "#/definitions/Target_PrivilegeMap"
                     },
-                    "longDescription": "This property shall contain the privilege overrides of the subordinate Resource.  The target lists are identified by Resource type.",
+                    "longDescription": "This property shall contain the privilege overrides of the subordinate resource.  The target lists are identified by resource type.",
                     "type": "array"
                 }
             },
@@ -91,8 +91,8 @@
         },
         "OemActions": {
             "additionalProperties": true,
-            "description": "The available OEM-specific actions for this Resource.",
-            "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+            "description": "The available OEM-specific actions for this resource.",
+            "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -130,51 +130,51 @@
             },
             "properties": {
                 "DELETE": {
-                    "description": "The privilege required to complete an HTTP DELETE operation.",
+                    "description": "The privilege required to complete an HTTP `DELETE` operation.",
                     "items": {
                         "$ref": "#/definitions/OperationPrivilege"
                     },
-                    "longDescription": "This property shall contain the privilege required to complete an HTTP DELETE operation.",
+                    "longDescription": "This property shall contain the privilege required to complete an HTTP `DELETE` operation.",
                     "type": "array"
                 },
                 "GET": {
-                    "description": "The privilege required to complete an HTTP GET operation.",
+                    "description": "The privilege required to complete an HTTP `GET` operation.",
                     "items": {
                         "$ref": "#/definitions/OperationPrivilege"
                     },
-                    "longDescription": "This property shall contain the privilege required to complete an HTTP GET operation.",
+                    "longDescription": "This property shall contain the privilege required to complete an HTTP `GET` operation.",
                     "type": "array"
                 },
                 "HEAD": {
-                    "description": "The privilege required to complete an HTTP HEAD operation.",
+                    "description": "The privilege required to complete an HTTP `HEAD` operation.",
                     "items": {
                         "$ref": "#/definitions/OperationPrivilege"
                     },
-                    "longDescription": "This property shall contain the privilege required to complete an HTTP HEAD operation.",
+                    "longDescription": "This property shall contain the privilege required to complete an HTTP `HEAD` operation.",
                     "type": "array"
                 },
                 "PATCH": {
-                    "description": "The privilege required to complete an HTTP PATCH operation.",
+                    "description": "The privilege required to complete an HTTP `PATCH` operation.",
                     "items": {
                         "$ref": "#/definitions/OperationPrivilege"
                     },
-                    "longDescription": "This property shall contain the privilege required to complete an HTTP PATCH operation.",
+                    "longDescription": "This property shall contain the privilege required to complete an HTTP `PATCH` operation.",
                     "type": "array"
                 },
                 "POST": {
-                    "description": "The privilege required to complete an HTTP POST operation.",
+                    "description": "The privilege required to complete an HTTP `POST` operation.",
                     "items": {
                         "$ref": "#/definitions/OperationPrivilege"
                     },
-                    "longDescription": "This property shall contain the privilege required to complete an HTTP POST operation.",
+                    "longDescription": "This property shall contain the privilege required to complete an HTTP `POST` operation.",
                     "type": "array"
                 },
                 "PUT": {
-                    "description": "The privilege required to complete an HTTP PUT operation.",
+                    "description": "The privilege required to complete an HTTP `PUT` operation.",
                     "items": {
                         "$ref": "#/definitions/OperationPrivilege"
                     },
-                    "longDescription": "This property shall contain the privilege required to complete an HTTP PUT operation.",
+                    "longDescription": "This property shall contain the privilege required to complete an HTTP `PUT` operation.",
                     "type": "array"
                 }
             },
@@ -200,11 +200,11 @@
             },
             "properties": {
                 "Privilege": {
-                    "description": "An array of privileges that are required to complete a specific HTTP operation on a Resource.",
+                    "description": "An array of privileges that are required to complete a specific HTTP operation on a resource.",
                     "items": {
                         "type": "string"
                     },
-                    "longDescription": "This array shall contain an array of privileges that are required to complete a specific HTTP operation on a Resource.  This set of strings match zero or more strings in the PrivilegesUsed and OEMPrivilegesUsed properties.",
+                    "longDescription": "This array shall contain an array of privileges that are required to complete a specific HTTP operation on a resource.  This set of strings match zero or more strings in the `PrivilegesUsed` and `OEMPrivilegesUsed` properties.",
                     "readonly": true,
                     "type": "array"
                 }
@@ -213,8 +213,8 @@
         },
         "PrivilegeRegistry": {
             "additionalProperties": false,
-            "description": "The PrivilegeRegistry schema describes the operation-to-privilege mappings.",
-            "longDescription": "This Resource contains operation-to-privilege mappings.",
+            "description": "The `PrivilegeRegistry` schema describes the operation-to-privilege mappings.",
+            "longDescription": "This resource shall contain operation-to-privilege mappings.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -235,8 +235,8 @@
                 },
                 "Actions": {
                     "$ref": "#/definitions/Actions",
-                    "description": "The available actions for this Resource.",
-                    "longDescription": "This property shall contain the available actions for this Resource.",
+                    "description": "The available actions for this resource.",
+                    "longDescription": "This property shall contain the available actions for this resource.",
                     "versionAdded": "v1_1_0"
                 },
                 "Description": {
@@ -322,14 +322,14 @@
                     "longDescription": "This property shall contain the mapping between the HTTP operation and the privilege required to complete the operation."
                 },
                 "Targets": {
-                    "description": "The set of URIs, Resource types, or properties.",
+                    "description": "The set of URIs, resource types, or properties.",
                     "items": {
                         "type": [
                             "string",
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain the array of URIs, Resource types, or properties.  For example, `/redfish/v1/Systems/1`, `Manager`, or `Password`.  When the Targets property is not present, no override is specified.",
+                    "longDescription": "This property shall contain the array of URIs, resource types, or properties.  For example, `/redfish/v1/Systems/1`, `Manager`, or `Password`.  When the `Targets` property is not present, no override is specified.",
                     "readonly": true,
                     "type": "array"
                 }
@@ -337,7 +337,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2017.1",
-    "title": "#PrivilegeRegistry.v1_1_4.PrivilegeRegistry"
+    "title": "#PrivilegeRegistry.v1_1_5.PrivilegeRegistry"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Privileges.v1_0_5.json b/redfish-core/schema/dmtf/json-schema/Privileges.v1_0_5.json
deleted file mode 100644
index 56e88ec..0000000
--- a/redfish-core/schema/dmtf/json-schema/Privileges.v1_0_5.json
+++ /dev/null
@@ -1,9 +0,0 @@
-{
-    "$id": "http://redfish.dmtf.org/schemas/v1/Privileges.v1_0_5.json",
-    "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
-    "definitions": {},
-    "owningEntity": "DMTF",
-    "release": "1.0",
-    "title": "#Privileges.v1_0_5"
-}
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Privileges.v1_0_6.json b/redfish-core/schema/dmtf/json-schema/Privileges.v1_0_6.json
new file mode 100644
index 0000000..367cf79
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema/Privileges.v1_0_6.json
@@ -0,0 +1,10 @@
+{
+    "$id": "http://redfish.dmtf.org/schemas/v1/Privileges.v1_0_6.json",
+    "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "definitions": {},
+    "language": "en",
+    "owningEntity": "DMTF",
+    "release": "1.0",
+    "title": "#Privileges.v1_0_6"
+}
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Processor.v1_19_0.json b/redfish-core/schema/dmtf/json-schema/Processor.v1_20_0.json
similarity index 92%
rename from redfish-core/schema/dmtf/json-schema/Processor.v1_19_0.json
rename to redfish-core/schema/dmtf/json-schema/Processor.v1_20_0.json
index 8f04377..1da995b 100644
--- a/redfish-core/schema/dmtf/json-schema/Processor.v1_19_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Processor.v1_20_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_19_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_20_0.json",
     "$ref": "#/definitions/Processor",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -141,7 +141,7 @@
                     "versionAdded": "v1_4_0"
                 },
                 "FirmwareVersion": {
-                    "deprecated": "This property has been deprecated in favor of the FirmwareVersion property in the root of this resource.",
+                    "deprecated": "This property has been deprecated in favor of the `FirmwareVersion` property in the root of this resource.",
                     "description": "The FPGA firmware version.",
                     "longDescription": "This property shall contain a string describing the FPGA firmware version.",
                     "readonly": true,
@@ -158,7 +158,7 @@
                 },
                 "HostInterface": {
                     "$ref": "#/definitions/ProcessorInterface",
-                    "deprecated": "This property has been deprecated in favor of the SystemInterface property in the root of this resource.",
+                    "deprecated": "This property has been deprecated in favor of the `SystemInterface` property in the root of this resource.",
                     "description": "The FPGA interface to the host.",
                     "longDescription": "This property shall contain an object that describes the connectivity to the host for system software to use.",
                     "versionAdded": "v1_4_0",
@@ -228,7 +228,7 @@
                 "AccelerationFunction": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/AccelerationFunction.json#/definitions/AccelerationFunction",
                     "description": "The link to the acceleration function that the code programmed into a reconfiguration slot provides.",
-                    "longDescription": "This property shall contain a link to a resource of type AccelerationFunction that represents the code programmed into this reconfiguration slot.",
+                    "longDescription": "This property shall contain a link to a resource of type `AccelerationFunction` that represents the code programmed into this reconfiguration slot.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
@@ -336,7 +336,7 @@
                 "Chassis": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
                     "description": "The link to the chassis that contains this processor.",
-                    "longDescription": "This property shall contain a link to a resource of type Chassis that represents the physical container associated with this processor.",
+                    "longDescription": "This property shall contain a link to a resource of type `Chassis` that represents the physical container associated with this processor.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
@@ -345,7 +345,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Processor that are directly connected to this processor.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Processor` that are directly connected to this processor.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -358,7 +358,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint that represent endpoints associated with this processor.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` that represent endpoints associated with this processor.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -371,7 +371,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/FabricAdapter.json#/definitions/FabricAdapter"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type FabricAdapter that represent the fabric adapters that present this processor to a fabric.",
+                    "longDescription": "This property shall contain an array of links to resources of type `FabricAdapter` that represent the fabric adapters that present this processor to a fabric.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_17_0"
@@ -389,7 +389,7 @@
                         }
                     ],
                     "description": "A link to the graphics controller associated with this processor.",
-                    "longDescription": "This property shall contain a link to a resource of type GraphicsController that is associated with this processor.",
+                    "longDescription": "This property shall contain a link to a resource of type `GraphicsController` that is associated with this processor.",
                     "readonly": true,
                     "versionAdded": "v1_12_0"
                 },
@@ -398,7 +398,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Memory.json#/definitions/Memory"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Memory that are associated with this processor.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Memory` that are associated with this processor.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_11_0"
@@ -411,7 +411,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the network device functions to which this processor performs offload computation, such as with a SmartNIC.",
+                    "longDescription": "This property shall contain an array of links to resources of type `NetworkDeviceFunction` that represent the network device functions to which this processor performs offload computation, such as with a SmartNIC.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_13_0"
@@ -427,7 +427,7 @@
                 "PCIeDevice": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice",
                     "description": "The link to the PCIe device associated with this processor.",
-                    "longDescription": "This property shall contain a link to a resource of type PCIeDevice that represents the PCIe device associated with this processor.",
+                    "longDescription": "This property shall contain a link to a resource of type `PCIeDevice` that represents the PCIe device associated with this processor.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
@@ -436,7 +436,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions associated with this processor.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PCIeFunction` that represent the PCIe functions associated with this processor.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -479,7 +479,7 @@
                 "Metrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryMetrics.json#/definitions/MemoryMetrics",
                     "description": "The link to the memory metrics associated with all memory of this processor.",
-                    "longDescription": "This property shall contain a link to a resource of type MemoryMetrics that contains the metrics associated with all memory of this processor.",
+                    "longDescription": "This property shall contain a link to a resource of type `MemoryMetrics` that contains the metrics associated with all memory of this processor.",
                     "readonly": true,
                     "uriSegment": "MemorySummary/MemoryMetrics",
                     "versionAdded": "v1_11_0"
@@ -532,8 +532,8 @@
         },
         "Processor": {
             "additionalProperties": false,
-            "description": "The Processor schema describes the information about a single processor that a system contains.  A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
-            "longDescription": "This resource shall represent a single processor that a system contains.  A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the State property within the Status property contains `Absent`.",
+            "description": "The `Processor` schema describes the information about a single processor that a system contains.  A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results.  It also describes the location, such as a slot, socket, or bay, where a unit can be installed, by populating a resource instance with an absent state if a unit is not present.",
+            "longDescription": "This resource shall represent a single processor that a system contains.  A processor includes both performance characteristics, clock speed, architecture, core count, and so on, and compatibility, such as the CPU ID instruction results.  It may also represent a location, such as a slot, socket, or bay, where a unit may be installed, but the `State` property within the `Status` property contains `Absent`.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -564,7 +564,7 @@
                 "AccelerationFunctions": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/AccelerationFunctionCollection.json#/definitions/AccelerationFunctionCollection",
                     "description": "The link to the collection of acceleration functions associated with this processor.",
-                    "longDescription": "This property shall contain a link to a resource collection of type AccelerationFunctionCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `AccelerationFunctionCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
@@ -583,14 +583,14 @@
                 "AppliedOperatingConfig": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/OperatingConfig.json#/definitions/OperatingConfig",
                     "description": "The link to the operating configuration that is applied to this processor.",
-                    "longDescription": "This property shall contain a link to a resource of type OperatingConfig that specifies the configuration is applied to this processor.",
+                    "longDescription": "This property shall contain a link to a resource of type `OperatingConfig` that specifies the configuration is applied to this processor.",
                     "readonly": false,
                     "versionAdded": "v1_9_0"
                 },
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to an assembly associated with this processor.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -620,10 +620,17 @@
                     "readonly": true,
                     "versionAdded": "v1_9_0"
                 },
+                "CacheMemory": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/MemoryCollection.json#/definitions/MemoryCollection",
+                    "description": "The link to the collection of cache memory associated with this processor.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `MemoryCollection` that represents the cache memory of this processor.",
+                    "readonly": true,
+                    "versionAdded": "v1_20_0"
+                },
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of certificates for device identity and attestation.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation.",
                     "readonly": true,
                     "versionAdded": "v1_11_0"
                 },
@@ -648,19 +655,19 @@
                 "EnvironmentMetrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
                     "description": "The link to the environment metrics for this processor.",
-                    "longDescription": "This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this processor.",
+                    "longDescription": "This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this processor.",
                     "readonly": true,
                     "versionAdded": "v1_11_0"
                 },
                 "FPGA": {
                     "$ref": "#/definitions/FPGA",
                     "description": "The properties for processors of the FPGA type.",
-                    "longDescription": "This property shall contain an object containing properties for processors of type FPGA.",
+                    "longDescription": "This property shall contain an object containing properties for processors of type `FPGA`.",
                     "versionAdded": "v1_4_0"
                 },
                 "Family": {
                     "description": "The processor family.",
-                    "longDescription": "This property shall contain a string that identifies the processor family, as specified by the combination of the EffectiveFamily and EffectiveModel properties.",
+                    "longDescription": "This property shall contain a string that identifies the processor family, as specified by the combination of the `EffectiveFamily` and `EffectiveModel` properties.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -719,7 +726,7 @@
                 },
                 "LocationIndicatorActive": {
                     "description": "An indicator allowing an operator to physically locate this resource.",
-                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -758,7 +765,7 @@
                     "versionAdded": "v1_4_0"
                 },
                 "Measurements": {
-                    "deprecated": "This property has been deprecated in favor of the ComponentIntegrity resource.",
+                    "deprecated": "This property has been deprecated in favor of the `ComponentIntegrity` resource.",
                     "description": "An array of DSP0274-defined measurement blocks.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/MeasurementBlock"
@@ -777,7 +784,7 @@
                 "Metrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.json#/definitions/ProcessorMetrics",
                     "description": "The link to the metrics associated with this processor.",
-                    "longDescription": "This property shall contain a link to a resource of type ProcessorMetrics that contains the metrics associated with this processor.",
+                    "longDescription": "This property shall contain a link to a resource of type `ProcessorMetrics` that contains the metrics associated with this processor.",
                     "readonly": true,
                     "uriSegment": "ProcessorMetrics",
                     "versionAdded": "v1_4_0"
@@ -814,7 +821,7 @@
                 "OperatingConfigs": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/OperatingConfigCollection.json#/definitions/OperatingConfigCollection",
                     "description": "The link to the collection of operating configurations that can be applied to this processor.",
-                    "longDescription": "This property shall contain a link to a resource collection of type OperatingConfigCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `OperatingConfigCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_9_0"
                 },
@@ -840,7 +847,7 @@
                     ],
                     "description": "Range of allowed operating speeds (MHz).",
                     "excerptCopy": "ControlRangeExcerpt",
-                    "longDescription": "This property shall contain the operating speed control, measured in megahertz units, for this resource.  The value of the DataSourceUri property, if present, shall reference a resource of type Control with the ControlType property containing the value of `FrequencyMHz`.",
+                    "longDescription": "This property shall contain the operating speed control, measured in megahertz units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Control` with the `ControlType` property containing the value of `FrequencyMHz`.",
                     "readonly": false,
                     "versionAdded": "v1_13_0"
                 },
@@ -857,7 +864,7 @@
                 "Ports": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
                     "description": "The link to the collection of ports for this processor.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PortCollection.  It shall contain the interconnect and fabric ports of this processor.  It shall not contain ports for GraphicsController resources, USBController resources, or other local adapter-related types of resources.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PortCollection`.  It shall contain the interconnect and fabric ports of this processor.  It shall not contain ports for `GraphicsController` resources, `USBController` resources, or other local adapter-related types of resources.",
                     "readonly": true,
                     "versionAdded": "v1_13_0"
                 },
@@ -871,7 +878,7 @@
                         }
                     ],
                     "description": "The current power state of the processor.",
-                    "longDescription": "This property shall contain the power state of the processor.  If the PowerState property in the associated Chassis resource contains the value `Off`, this property shall contain `Off`.",
+                    "longDescription": "This property shall contain the power state of the processor.  If the `PowerState` property in the associated `Chassis` resource contains the value `Off`, this property shall contain `Off`.",
                     "readonly": true,
                     "versionAdded": "v1_17_0"
                 },
@@ -966,7 +973,7 @@
                 },
                 "SpeedLimitMHz": {
                     "description": "The clock limit of the processor in MHz.",
-                    "longDescription": "This property shall contain the clock limit of the processor in MHz.  This value shall be within the range of MinSpeedMHz and MaxSpeedMHz as provided by the manufacturer of this processor.",
+                    "longDescription": "This property shall contain the clock limit of the processor in MHz.  This value shall be within the range of `MinSpeedMHz` and `MaxSpeedMHz` as provided by the manufacturer of this processor.",
                     "minimum": 0,
                     "readonly": false,
                     "type": [
@@ -977,8 +984,8 @@
                     "versionAdded": "v1_10_0"
                 },
                 "SpeedLocked": {
-                    "description": "Indicates whether the clock speed of the processor is fixed at the value specified in the SpeedLimitMHz property.",
-                    "longDescription": "This property shall indicate whether the clock speed of the processor is fixed, where a value `true` shall indicate that the clock speed is fixed at the value specified in the SpeedLimitMHz property.",
+                    "description": "Indicates whether the clock speed of the processor is fixed at the value specified in the `SpeedLimitMHz` property.",
+                    "longDescription": "This property shall indicate whether the clock speed of the processor is fixed, where a value `true` shall indicate that the clock speed is fixed at the value specified in the `SpeedLimitMHz` property.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -994,7 +1001,7 @@
                 "SubProcessors": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorCollection.json#/definitions/ProcessorCollection",
                     "description": "The link to the collection of sub-processors associated with this processor, such as cores or threads, that are part of a processor.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ProcessorCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ProcessorCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_3_0"
                 },
@@ -1027,7 +1034,7 @@
                             }
                         ]
                     },
-                    "longDescription": "This property shall contain the causes of the processor being throttled.  If Throttled contains `false`, this property shall contain an empty array.",
+                    "longDescription": "This property shall contain the causes of the processor being throttled.  If `Throttled` contains `false`, this property shall contain an empty array.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_16_0"
@@ -1163,7 +1170,7 @@
             "properties": {
                 "EffectiveFamily": {
                     "description": "The effective family for this processor.",
-                    "longDescription": "This property shall contain the effective family information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\\d+$`.",
+                    "longDescription": "This property shall contain the effective family information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the `ProcessorArchitecture` property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\\d+$`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -1172,7 +1179,7 @@
                 },
                 "EffectiveModel": {
                     "description": "The effective model for this processor.",
-                    "longDescription": "This property shall contain the effective model information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\\d+$`.",
+                    "longDescription": "This property shall contain the effective model information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the `ProcessorArchitecture` property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\\d+$`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -1191,7 +1198,7 @@
                 },
                 "MicrocodeInfo": {
                     "description": "The microcode information for this processor.",
-                    "longDescription": "This property shall contain the microcode information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\\d+$`.",
+                    "longDescription": "This property shall contain the microcode information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the `ProcessorArchitecture` property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\\d+$`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -1210,7 +1217,7 @@
                 },
                 "Step": {
                     "description": "The step value for this processor.",
-                    "longDescription": "This property shall contain the step or revision information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\\d+$`.",
+                    "longDescription": "This property shall contain the step or revision information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the `ProcessorArchitecture` property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\\d+$`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -1219,7 +1226,7 @@
                 },
                 "VendorId": {
                     "description": "The vendor identification for this processor.",
-                    "longDescription": "This property shall contain the vendor identification information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the ProcessorArchitecture property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\\d+$`.",
+                    "longDescription": "This property shall contain the vendor identification information as provided by the manufacturer of this processor.  If this property represents raw register data, as determined by the value of the `ProcessorArchitecture` property, the service shall encode the value as a hex-encoded string following the regular expression pattern `^0x[0-9A-Fa-f]+$` or a decimal-encoded string following the regular expression pattern `^\\d+$`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -1580,7 +1587,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.3",
-    "title": "#Processor.v1_19_0.Processor"
+    "release": "2024.1",
+    "title": "#Processor.v1_20_0.Processor"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ProcessorCollection.json b/redfish-core/schema/dmtf/json-schema/ProcessorCollection.json
index a0cc551..816d562 100644
--- a/redfish-core/schema/dmtf/json-schema/ProcessorCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/ProcessorCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/ProcessorCollection.json",
     "$ref": "#/definitions/ProcessorCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ProcessorCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Processor resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Processor instances for a Redfish implementation.",
+                    "description": "The collection of `Processor` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Processor` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -112,6 +112,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#ProcessorCollection.ProcessorCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ProcessorMetrics.v1_6_3.json b/redfish-core/schema/dmtf/json-schema/ProcessorMetrics.v1_6_4.json
similarity index 87%
rename from redfish-core/schema/dmtf/json-schema/ProcessorMetrics.v1_6_3.json
rename to redfish-core/schema/dmtf/json-schema/ProcessorMetrics.v1_6_4.json
index 7f415da..87f53dc 100644
--- a/redfish-core/schema/dmtf/json-schema/ProcessorMetrics.v1_6_3.json
+++ b/redfish-core/schema/dmtf/json-schema/ProcessorMetrics.v1_6_4.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.v1_6_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.v1_6_4.json",
     "$ref": "#/definitions/ProcessorMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -55,7 +55,7 @@
             "properties": {
                 "Level": {
                     "description": "The C-state level, such as C0, C1, or C2.",
-                    "longDescription": "This property shall contain the C-state level, such as C0, C1, or C2.  When this resource is subordinate to the ProcessorSummary object, this property is not applicable.",
+                    "longDescription": "This property shall contain the C-state level, such as C0, C1, or C2.  When this resource is subordinate to the `ProcessorSummary` object, this property is not applicable.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -64,7 +64,7 @@
                 },
                 "ResidencyPercent": {
                     "description": "The percentage of time that the processor or core has spent in this particular level of C-state.",
-                    "longDescription": "This property shall contain the percentage of time, `0` to `100`, that the processor or core has spent in this particular level of C-state.  When this resource is subordinate to the ProcessorSummary object, this property is not applicable.",
+                    "longDescription": "This property shall contain the percentage of time, `0` to `100`, that the processor or core has spent in this particular level of C-state.  When this resource is subordinate to the `ProcessorSummary` object, this property is not applicable.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -176,7 +176,7 @@
             "properties": {
                 "CurrentPeriod": {
                     "$ref": "#/definitions/CurrentPeriod",
-                    "description": "The cache metrics since the last reset or ClearCurrentPeriod action for this processor.",
+                    "description": "The cache metrics since the last reset or `ClearCurrentPeriod` action for this processor.",
                     "longDescription": "This property shall contain properties that describe the metrics for the current period of cache memory for this processor.",
                     "versionAdded": "v1_2_0"
                 },
@@ -191,8 +191,8 @@
         },
         "ClearCurrentPeriod": {
             "additionalProperties": false,
-            "description": "This action sets the CurrentPeriod property's values to 0.",
-            "longDescription": "This action shall set the CurrentPeriod property's values to 0.",
+            "description": "This action sets the `CurrentPeriod` property's values to 0.",
+            "longDescription": "This action shall set the `CurrentPeriod` property's values to 0.",
             "parameters": {},
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -268,7 +268,7 @@
                 },
                 "CorrectableCoreErrorCount": {
                     "description": "The number of correctable core errors.",
-                    "longDescription": "This property shall contain the number of correctable core errors, such as TLB or cache errors.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of CorrectableCoreErrorCount over all processors.",
+                    "longDescription": "This property shall contain the number of correctable core errors, such as TLB or cache errors.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `CorrectableCoreErrorCount` over all processors.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -278,7 +278,7 @@
                 },
                 "CorrectableOtherErrorCount": {
                     "description": "The number of correctable errors of all other components.",
-                    "longDescription": "This property shall contain the number of correctable errors of all other components.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of CorrectableOtherErrorCount over all processors.",
+                    "longDescription": "This property shall contain the number of correctable errors of all other components.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `CorrectableOtherErrorCount` over all processors.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -315,7 +315,7 @@
                 },
                 "UncorrectableCoreErrorCount": {
                     "description": "The number of uncorrectable core errors.",
-                    "longDescription": "This property shall contain the number of uncorrectable core errors, such as TLB or cache errors.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of UncorrectableCoreErrorCount over all processors.",
+                    "longDescription": "This property shall contain the number of uncorrectable core errors, such as TLB or cache errors.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `UncorrectableCoreErrorCount` over all processors.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -325,7 +325,7 @@
                 },
                 "UncorrectableOtherErrorCount": {
                     "description": "The number of uncorrectable errors of all other components.",
-                    "longDescription": "This property shall contain the number of uncorrectable errors of all other components.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of UncorrectableOtherErrorCount over all processors.",
+                    "longDescription": "This property shall contain the number of uncorrectable errors of all other components.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `UncorrectableOtherErrorCount` over all processors.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -347,8 +347,8 @@
         },
         "CurrentPeriod": {
             "additionalProperties": false,
-            "description": "The cache memory metrics since the last system reset or ClearCurrentPeriod action for a processor.",
-            "longDescription": "This type shall describe the cache memory metrics since last system reset or ClearCurrentPeriod action for a processor.",
+            "description": "The cache memory metrics since the last system reset or `ClearCurrentPeriod` action for a processor.",
+            "longDescription": "This type shall describe the cache memory metrics since last system reset or `ClearCurrentPeriod` action for a processor.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -365,8 +365,8 @@
             },
             "properties": {
                 "CorrectableECCErrorCount": {
-                    "description": "The number of correctable errors of cache memory since reset or ClearCurrentPeriod action for this processor.",
-                    "longDescription": "This property shall contain the number of correctable errors of cache memory since reset or ClearCurrentPeriod action for this processor.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of CorrectableECCErrorCount over all processors.",
+                    "description": "The number of correctable errors of cache memory since reset or `ClearCurrentPeriod` action for this processor.",
+                    "longDescription": "This property shall contain the number of correctable errors of cache memory since reset or `ClearCurrentPeriod` action for this processor.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `CorrectableECCErrorCount` over all processors.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -375,8 +375,8 @@
                     "versionAdded": "v1_2_0"
                 },
                 "UncorrectableECCErrorCount": {
-                    "description": "The number of uncorrectable errors of cache memory since reset or ClearCurrentPeriod action for this processor.",
-                    "longDescription": "This property shall contain the number of uncorrectable errors of cache memory since reset or ClearCurrentPeriod action for this processor.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of UncorrectableECCErrorCount over all processors.",
+                    "description": "The number of uncorrectable errors of cache memory since reset or `ClearCurrentPeriod` action for this processor.",
+                    "longDescription": "This property shall contain the number of uncorrectable errors of cache memory since reset or `ClearCurrentPeriod` action for this processor.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `UncorrectableECCErrorCount` over all processors.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -408,7 +408,7 @@
             "properties": {
                 "CorrectableECCErrorCount": {
                     "description": "The number of correctable errors for the lifetime of the cache memory.",
-                    "longDescription": "This property shall contain the number of correctable errors for the lifetime of the cache memory.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of CorrectableECCErrorCount over all processors.",
+                    "longDescription": "This property shall contain the number of correctable errors for the lifetime of the cache memory.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `CorrectableECCErrorCount` over all processors.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -418,7 +418,7 @@
                 },
                 "UncorrectableECCErrorCount": {
                     "description": "The number of uncorrectable errors for the lifetime of the cache memory.",
-                    "longDescription": "This property shall contain the number of uncorrectable errors for the lifetime of the cache memory.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of UncorrectableECCErrorCount over all processors.",
+                    "longDescription": "This property shall contain the number of uncorrectable errors for the lifetime of the cache memory.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `UncorrectableECCErrorCount` over all processors.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -452,7 +452,7 @@
         },
         "ProcessorMetrics": {
             "additionalProperties": false,
-            "description": "The ProcessorMetrics schema contains usage and health statistics for a processor.",
+            "description": "The `ProcessorMetrics` schema contains usage and health statistics for a processor.",
             "longDescription": "This resource contains the processor metrics for a single processor in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -487,9 +487,9 @@
                     "longDescription": "This property shall contain the available actions for this resource."
                 },
                 "AverageFrequencyMHz": {
-                    "deprecated": "This property has been deprecated in favor of OperatingSpeedMHz property.",
+                    "deprecated": "This property has been deprecated in favor of the `OperatingSpeedMHz` property.",
                     "description": "The average frequency of the processor.",
-                    "longDescription": "This property shall contain average frequency in MHz, across all enabled cores in the processor.  When this resource is subordinate to the ProcessorSummary object, this property is not applicable.",
+                    "longDescription": "This property shall contain average frequency in MHz, across all enabled cores in the processor.  When this resource is subordinate to the `ProcessorSummary` object, this property is not applicable.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -500,7 +500,7 @@
                 },
                 "BandwidthPercent": {
                     "description": "The bandwidth usage of this processor as a percentage.",
-                    "longDescription": "This property shall contain the bandwidth usage of the processor as a percentage, typically `0` to `100`.  When this resource is subordinate to the ProcessorSummary object, this property shall be the CPU utilization over all processors as a percentage.",
+                    "longDescription": "This property shall contain the bandwidth usage of the processor as a percentage, typically `0` to `100`.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the CPU utilization over all processors as a percentage.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -514,7 +514,7 @@
                     "items": {
                         "$ref": "#/definitions/CacheMetrics"
                     },
-                    "longDescription": "This property shall contain properties that describe this processor's cache.  When this resource is subordinate to the ProcessorSummary object, this property is not applicable.",
+                    "longDescription": "This property shall contain properties that describe this processor's cache.  When this resource is subordinate to the `ProcessorSummary` object, this property is not applicable.",
                     "type": "array"
                 },
                 "CacheMetricsTotal": {
@@ -524,9 +524,9 @@
                     "versionAdded": "v1_2_0"
                 },
                 "ConsumedPowerWatt": {
-                    "deprecated": "This property has been deprecated in favor of the properties in EnvironmentMetrics.",
+                    "deprecated": "This property has been deprecated in favor of the properties in `EnvironmentMetrics`.",
                     "description": "The power, in watt units, that the processor has consumed.",
-                    "longDescription": "This property shall contain the power, in watt units, that the processor has consumed.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of power, in watt units, that all processors have consumed.",
+                    "longDescription": "This property shall contain the power, in watt units, that the processor has consumed.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of power, in watt units, that all processors have consumed.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -540,7 +540,7 @@
                     "items": {
                         "$ref": "#/definitions/CoreMetrics"
                     },
-                    "longDescription": "This property shall contain properties that describe the cores of this processor.  When this resource is subordinate to the ProcessorSummary object, this property is not applicable.",
+                    "longDescription": "This property shall contain properties that describe the cores of this processor.  When this resource is subordinate to the `ProcessorSummary` object, this property is not applicable.",
                     "type": "array"
                 },
                 "CoreVoltage": {
@@ -554,12 +554,12 @@
                     ],
                     "description": "The core voltage (V) of this processor.",
                     "excerptCopy": "SensorVoltageExcerpt",
-                    "longDescription": "The value of this property shall contain the core voltage, in volt units, of this processor.  The core voltage of the processor may change more frequently than the manager is able to monitor.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Voltage`.",
+                    "longDescription": "The value of this property shall contain the core voltage, in volt units, of this processor.  The core voltage of the processor may change more frequently than the manager is able to monitor.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Voltage`.",
                     "versionAdded": "v1_3_0"
                 },
                 "CorrectableCoreErrorCount": {
                     "description": "The number of correctable core errors.",
-                    "longDescription": "This property shall contain the number of correctable core errors, such as TLB or cache errors.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of CorrectableCoreErrorCount over all processors.",
+                    "longDescription": "This property shall contain the number of correctable core errors, such as TLB or cache errors.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `CorrectableCoreErrorCount` over all processors.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -569,7 +569,7 @@
                 },
                 "CorrectableOtherErrorCount": {
                     "description": "The number of correctable errors of all other components.",
-                    "longDescription": "This property shall contain the number of correctable errors of all other components.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of CorrectableOtherErrorCount over all processors.",
+                    "longDescription": "This property shall contain the number of correctable errors of all other components.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `CorrectableOtherErrorCount` over all processors.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -590,7 +590,7 @@
                 },
                 "FrequencyRatio": {
                     "description": "The frequency relative to the nominal processor frequency ratio.",
-                    "longDescription": "This property shall contain the frequency relative to the nominal processor frequency ratio of this processor.  When this resource is subordinate to the ProcessorSummary object, this property shall be the average FrequencyRatio over all processors.",
+                    "longDescription": "This property shall contain the frequency relative to the nominal processor frequency ratio of this processor.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the average FrequencyRatio over all processors.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -603,7 +603,7 @@
                 },
                 "KernelPercent": {
                     "description": "The percentage of time spent in kernel mode.",
-                    "longDescription": "This property shall contain total percentage of time, `0` to `100`, the processor has spent in kernel mode.  When this resource is subordinate to the ProcessorSummary object, this property shall be the average KernelPercent over all processors.",
+                    "longDescription": "This property shall contain total percentage of time, `0` to `100`, the processor has spent in kernel mode.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the average KernelPercent over all processors.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -614,7 +614,7 @@
                 },
                 "LocalMemoryBandwidthBytes": {
                     "description": "The local memory bandwidth usage in bytes.",
-                    "longDescription": "This property shall contain the local memory bandwidth usage of this processor in bytes.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of LocalMemoryBandwidthBytes over all processors.",
+                    "longDescription": "This property shall contain the local memory bandwidth usage of this processor in bytes.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of LocalMemoryBandwidthBytes over all processors.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -661,7 +661,7 @@
                 },
                 "RemoteMemoryBandwidthBytes": {
                     "description": "The remote memory bandwidth usage in bytes.",
-                    "longDescription": "This property shall contain the remote memory bandwidth usage of this processor in bytes.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of RemoteMemoryBandwidthBytes over all processors.",
+                    "longDescription": "This property shall contain the remote memory bandwidth usage of this processor in bytes.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of RemoteMemoryBandwidthBytes over all processors.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -670,9 +670,9 @@
                     "units": "By"
                 },
                 "TemperatureCelsius": {
-                    "deprecated": "This property has been deprecated in favor of the properties in EnvironmentMetrics.",
+                    "deprecated": "This property has been deprecated in favor of the properties in `EnvironmentMetrics`.",
                     "description": "The temperature of the processor.",
-                    "longDescription": "This property shall contain the temperature, in degree Celsius units, of the processor.  When this resource is subordinate to the ProcessorSummary object, this property shall be the average temperature, in Celsius, over all processors.",
+                    "longDescription": "This property shall contain the temperature, in degree Celsius units, of the processor.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the average temperature, in Celsius, over all processors.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -694,7 +694,7 @@
                 },
                 "ThrottlingCelsius": {
                     "description": "The CPU margin to throttle (temperature offset in degree Celsius units).",
-                    "longDescription": "This property shall contain the CPU margin to throttle based on an offset between the maximum temperature in which the processor can operate, and the processor's current temperature.  When this resource is subordinate to the ProcessorSummary object, this property is not applicable.",
+                    "longDescription": "This property shall contain the CPU margin to throttle based on an offset between the maximum temperature in which the processor can operate, and the processor's current temperature.  When this resource is subordinate to the `ProcessorSummary` object, this property is not applicable.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -704,7 +704,7 @@
                 },
                 "UncorrectableCoreErrorCount": {
                     "description": "The number of uncorrectable core errors.",
-                    "longDescription": "This property shall contain the number of uncorrectable core errors, such as TLB or cache errors.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of UncorrectableCoreErrorCount over all processors.",
+                    "longDescription": "This property shall contain the number of uncorrectable core errors, such as TLB or cache errors.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `UncorrectableCoreErrorCount` over all processors.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -714,7 +714,7 @@
                 },
                 "UncorrectableOtherErrorCount": {
                     "description": "The number of uncorrectable errors of all other components.",
-                    "longDescription": "This property shall contain the number of uncorrectable errors of all other components.  When this resource is subordinate to the ProcessorSummary object, this property shall be the sum of UncorrectableOtherErrorCount over all processors.",
+                    "longDescription": "This property shall contain the number of uncorrectable errors of all other components.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of `UncorrectableOtherErrorCount` over all processors.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -724,7 +724,7 @@
                 },
                 "UserPercent": {
                     "description": "The percentage of time spent in user mode.",
-                    "longDescription": "This property shall contain total percentage of time, `0` to `100`, the processor has spent in user mode.  When this resource is subordinate to the ProcessorSummary object, this property shall be the average UserPercent over all processors.",
+                    "longDescription": "This property shall contain total percentage of time, `0` to `100`, the processor has spent in user mode.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the average UserPercent over all processors.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -743,7 +743,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.2",
-    "title": "#ProcessorMetrics.v1_6_3.ProcessorMetrics"
+    "title": "#ProcessorMetrics.v1_6_4.ProcessorMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Protocol.json b/redfish-core/schema/dmtf/json-schema/Protocol.json
index 7e4ff73..639d2a2 100644
--- a/redfish-core/schema/dmtf/json-schema/Protocol.json
+++ b/redfish-core/schema/dmtf/json-schema/Protocol.json
@@ -1,7 +1,7 @@
 {
     "$id": "http://redfish.dmtf.org/schemas/v1/Protocol.json",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Protocol": {
             "enum": [
@@ -44,7 +44,8 @@
                 "DVI",
                 "CXL",
                 "UPI",
-                "QPI"
+                "QPI",
+                "eMMC"
             ],
             "enumDescriptions": {
                 "AHCI": "Advanced Host Controller Interface (AHCI).",
@@ -85,6 +86,7 @@
                 "UPI": "Intel UltraPath Interconnect (UPI).",
                 "USB": "Universal Serial Bus (USB).",
                 "VGA": "VGA.",
+                "eMMC": "Embedded MultiMediaCard (e.MMC).",
                 "iSCSI": "Internet SCSI.",
                 "iWARP": "Internet Wide Area RDMA Protocol (iWARP)."
             },
@@ -126,6 +128,7 @@
                 "UPI": "This value shall indicate conformance to the Intel UltraPath Interconnect (UPI) protocol.",
                 "USB": "This value shall indicate conformance to the USB Implementers Forum Universal Serial Bus Specification.",
                 "VGA": "This value shall indicate conformance to the VESA SVGA Specification.",
+                "eMMC": "This value shall indicate conformance to the JEDEC JESD84-B51A specification.",
                 "iSCSI": "This value shall indicate conformance to the IETF Internet Small Computer Systems Interface (iSCSI) Specification.",
                 "iWARP": "This value shall indicate conformance to the RFC5042-defined Internet Wide Area RDMA Protocol (iWARP) that uses the transport layer mechanisms as defined by RFC5043 or RFC5044."
             },
@@ -151,11 +154,13 @@
                 "UDP": "2019.3",
                 "UPI": "2023.2",
                 "VGA": "2021.1",
+                "eMMC": "2024.1",
                 "iWARP": "2017.3"
             },
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2017.3",
     "title": "#Protocol"
diff --git a/redfish-core/schema/dmtf/json-schema/Pump.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/Pump.v1_1_0.json
similarity index 90%
rename from redfish-core/schema/dmtf/json-schema/Pump.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/Pump.v1_1_0.json
index 69f6fe9..d34fb74 100644
--- a/redfish-core/schema/dmtf/json-schema/Pump.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Pump.v1_1_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Pump.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Pump.v1_1_0.json",
     "$ref": "#/definitions/Pump",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -54,7 +54,7 @@
         },
         "Pump": {
             "additionalProperties": false,
-            "description": "The Pump schema describes a pump unit for a cooling system or similar device.",
+            "description": "The `Pump` schema describes a pump unit for a cooling system or similar device.",
             "longDescription": "This resource shall represent the management properties for monitoring and management of pumps for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -91,7 +91,7 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly associated with this pump.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true
                 },
                 "AssetTag": {
@@ -117,7 +117,7 @@
                 "Filters": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/FilterCollection.json#/definitions/FilterCollection",
                     "description": "A link to a collection of filters.",
-                    "longDescription": "This property shall contain a link to a resource collection of type FilterCollection that contains a set of filters.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `FilterCollection` that contains a set of filters.",
                     "readonly": true
                 },
                 "FirmwareVersion": {
@@ -207,7 +207,7 @@
                     ],
                     "description": "The pump speed (%).",
                     "excerptCopy": "SensorPumpExcerpt",
-                    "longDescription": "This property shall contain the current speed, in percent units, of this pump.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.",
+                    "longDescription": "This property shall contain the current speed, in percent units, of this pump.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`.",
                     "readonly": true
                 },
                 "PumpType": {
@@ -250,6 +250,21 @@
                         "null"
                     ]
                 },
+                "SpeedControlPercent": {
+                    "anyOf": [
+                        {
+                            "$ref": "http://redfish.dmtf.org/schemas/v1/Control.json#/definitions/ControlSingleLoopExcerpt"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The desired pump speed (%).",
+                    "excerptCopy": "ControlSingleLoopExcerpt",
+                    "longDescription": "This property shall contain the desired speed, in percent units, of this pump.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Control` with the `ControlType` property containing the value `Percent`.",
+                    "readonly": true,
+                    "versionAdded": "v1_1_0"
+                },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
                     "description": "The status and health of the resource and its subordinate or dependent resources.",
@@ -291,7 +306,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.1",
-    "title": "#Pump.v1_0_1.Pump"
+    "release": "2024.1",
+    "title": "#Pump.v1_1_0.Pump"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PumpCollection.json b/redfish-core/schema/dmtf/json-schema/PumpCollection.json
index da394ee..8f1f84a 100644
--- a/redfish-core/schema/dmtf/json-schema/PumpCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/PumpCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/PumpCollection.json",
     "$ref": "#/definitions/PumpCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "PumpCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Pump resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Pump instances for a Redfish implementation.",
+                    "description": "The collection of `Pump` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Pump` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -97,6 +97,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#PumpCollection.PumpCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Redundancy.v1_4_1.json b/redfish-core/schema/dmtf/json-schema/Redundancy.v1_4_2.json
similarity index 98%
rename from redfish-core/schema/dmtf/json-schema/Redundancy.v1_4_1.json
rename to redfish-core/schema/dmtf/json-schema/Redundancy.v1_4_2.json
index b3b581e..e8608e7 100644
--- a/redfish-core/schema/dmtf/json-schema/Redundancy.v1_4_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Redundancy.v1_4_2.json
@@ -1,7 +1,7 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Redundancy.v1_4_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Redundancy.v1_4_2.json",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -290,7 +290,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.4",
-    "title": "#Redundancy.v1_4_1"
+    "title": "#Redundancy.v1_4_2"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/RegisteredClient.v1_1_1.json b/redfish-core/schema/dmtf/json-schema/RegisteredClient.v1_1_2.json
similarity index 90%
rename from redfish-core/schema/dmtf/json-schema/RegisteredClient.v1_1_1.json
rename to redfish-core/schema/dmtf/json-schema/RegisteredClient.v1_1_2.json
index 1bc45e9..070fd9f 100644
--- a/redfish-core/schema/dmtf/json-schema/RegisteredClient.v1_1_1.json
+++ b/redfish-core/schema/dmtf/json-schema/RegisteredClient.v1_1_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/RegisteredClient.v1_1_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/RegisteredClient.v1_1_2.json",
     "$ref": "#/definitions/RegisteredClient",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -37,7 +37,7 @@
                 "Configure"
             ],
             "enumDescriptions": {
-                "Configure": "The registered client performs update, create, and delete operations on the resources listed in the ManagedResources property as well as read operations on the service.",
+                "Configure": "The registered client performs update, create, and delete operations on the resources listed in the `ManagedResources` property as well as read operations on the service.",
                 "Monitor": "The registered client only performs read operations on this service."
             },
             "type": "string"
@@ -63,7 +63,7 @@
             "properties": {
                 "IncludesSubordinates": {
                     "description": "Indicates whether the subordinate resources of the managed resource are also managed by the registered client.",
-                    "longDescription": "This property shall indicate whether the subordinate resources of the managed resource referenced by the ManagedResourceURI property are also managed by the registered client.  If not specified, the value is assumed to be `false` unless ManagedResourceURI references a resource collection.",
+                    "longDescription": "This property shall indicate whether the subordinate resources of the managed resource referenced by the `ManagedResourceURI` property are also managed by the registered client.  If not specified, the value is assumed to be `false` unless `ManagedResourceURI` references a resource collection.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -73,7 +73,7 @@
                 "ManagedResourceURI": {
                     "description": "The URI of the resource or resource collection managed by the registered client.",
                     "format": "uri-reference",
-                    "longDescription": "This property shall contain the URI of the Redfish resource or Redfish resource collection managed by the registered client.  When the URI references a resource collection, all members of the resource collection may be monitored or configured by the client, and the IncludesSubordinates property shall contain `true`.",
+                    "longDescription": "This property shall contain the URI of the Redfish resource or Redfish resource collection managed by the registered client.  When the URI references a resource collection, all members of the resource collection may be monitored or configured by the client, and the `IncludesSubordinates` property shall contain `true`.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -82,7 +82,7 @@
                 },
                 "PreferExclusive": {
                     "description": "Indicates whether the registered client expects to have exclusive access to the managed resource.",
-                    "longDescription": "This property shall indicate whether the registered client expects to have exclusive access to the managed resource referenced by the ManagedResourceURI property, and also its subordinate resources if IncludesSubordinates contains `true`.  If not specified, the value is assumed to be `false`.",
+                    "longDescription": "This property shall indicate whether the registered client expects to have exclusive access to the managed resource referenced by the `ManagedResourceURI` property, and also its subordinate resources if `IncludesSubordinates` contains `true`.  If not specified, the value is assumed to be `false`.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -115,8 +115,8 @@
         },
         "RegisteredClient": {
             "additionalProperties": false,
-            "description": "The RegisteredClient schema defines the record format for a registered client.  It is designed to allow well-behaved clients to register with a Redfish service such that other clients are aware the service might be configured or monitored by the client.",
-            "longDescription": "This resource shall represent a registered client for a Redfish implementation.  It is not expected that transient tools, such as a short-lived CLI tool, register.  Clients and management tools that live for long periods of time can create RegisteredClient resources so that other clients are aware the service might be configured or monitored by the client.",
+            "description": "The `RegisteredClient` schema defines the record format for a registered client.  It is designed to allow well-behaved clients to register with a Redfish service such that other clients are aware the service might be configured or monitored by the client.",
+            "longDescription": "This resource shall represent a registered client for a Redfish implementation.  It is not expected that transient tools, such as a short-lived CLI tool, register.  Clients and management tools that live for long periods of time can create `RegisteredClient` resources so that other clients are aware the service might be configured or monitored by the client.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -243,7 +243,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.1",
-    "title": "#RegisteredClient.v1_1_1.RegisteredClient"
+    "title": "#RegisteredClient.v1_1_2.RegisteredClient"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/RegisteredClientCollection.json b/redfish-core/schema/dmtf/json-schema/RegisteredClientCollection.json
index a6c5a4c..f370240 100644
--- a/redfish-core/schema/dmtf/json-schema/RegisteredClientCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/RegisteredClientCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/RegisteredClientCollection.json",
     "$ref": "#/definitions/RegisteredClientCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "RegisteredClientCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of RegisteredClient resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of RegisteredClient instances for a Redfish implementation.",
+                    "description": "The collection of `RegisteredClient` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `RegisteredClient` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#RegisteredClientCollection.RegisteredClientCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Reservoir.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/Reservoir.v1_0_2.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/Reservoir.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/Reservoir.v1_0_2.json
index f013f17..63c5975 100644
--- a/redfish-core/schema/dmtf/json-schema/Reservoir.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Reservoir.v1_0_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Reservoir.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Reservoir.v1_0_2.json",
     "$ref": "#/definitions/Reservoir",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -54,7 +54,7 @@
         },
         "Reservoir": {
             "additionalProperties": false,
-            "description": "The Reservoir schema describes a reservoir unit for a cooling system or similar device.",
+            "description": "The `Reservoir` schema describes a reservoir unit for a cooling system or similar device.",
             "longDescription": "This resource shall represent the management properties for monitoring and management of reservoirs for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -91,7 +91,7 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly associated with this reservoir.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true
                 },
                 "CapacityLiters": {
@@ -122,7 +122,7 @@
                 "Filters": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/FilterCollection.json#/definitions/FilterCollection",
                     "description": "A link to a collection of filters.",
-                    "longDescription": "This property shall contain a link to a resource collection of type FilterCollection that contains a set of filters.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `FilterCollection` that contains a set of filters.",
                     "readonly": true
                 },
                 "FluidLevelPercent": {
@@ -136,7 +136,7 @@
                     ],
                     "description": "The fluid capacity filled (percent).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the amount of fluid capacity, in percent units, filled in this reservoir.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Percent`.  Services that support this property shall also return the FluidLevelStatus property.",
+                    "longDescription": "This property shall contain the amount of fluid capacity, in percent units, filled in this reservoir.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`.  Services that support this property shall also return the `FluidLevelStatus` property.",
                     "readonly": true
                 },
                 "FluidLevelStatus": {
@@ -167,7 +167,7 @@
                     ],
                     "description": "The internal pressure (kPa) reading.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the internal pressure, measured in kilopascal units, for the reservoir.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`.",
+                    "longDescription": "This property shall contain the internal pressure, measured in kilopascal units, for the reservoir.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `PressurekPa`.",
                     "readonly": true
                 },
                 "Location": {
@@ -293,7 +293,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.1",
-    "title": "#Reservoir.v1_0_1.Reservoir"
+    "title": "#Reservoir.v1_0_2.Reservoir"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ReservoirCollection.json b/redfish-core/schema/dmtf/json-schema/ReservoirCollection.json
index 2ae2069..547d5be 100644
--- a/redfish-core/schema/dmtf/json-schema/ReservoirCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/ReservoirCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/ReservoirCollection.json",
     "$ref": "#/definitions/ReservoirCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ReservoirCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Reservoir resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Reservoir instances for a Redfish implementation.",
+                    "description": "The collection of `Reservoir` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Reservoir` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -96,6 +96,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#ReservoirCollection.ReservoirCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ResolutionStep.v1_0_0.json b/redfish-core/schema/dmtf/json-schema/ResolutionStep.v1_0_1.json
similarity index 96%
rename from redfish-core/schema/dmtf/json-schema/ResolutionStep.v1_0_0.json
rename to redfish-core/schema/dmtf/json-schema/ResolutionStep.v1_0_1.json
index 8555488..b0e67be 100644
--- a/redfish-core/schema/dmtf/json-schema/ResolutionStep.v1_0_0.json
+++ b/redfish-core/schema/dmtf/json-schema/ResolutionStep.v1_0_1.json
@@ -1,7 +1,7 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ResolutionStep.v1_0_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ResolutionStep.v1_0_1.json",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ResolutionStep": {
             "additionalProperties": false,
@@ -96,7 +96,7 @@
                 "TargetComponentURI": {
                     "description": "The target URI of the component for a resolution step.",
                     "format": "uri-reference",
-                    "longDescription": "This property shall contain the target URI of the component for a resolution step.  This property shall be present if the ActionURI property is not supported.",
+                    "longDescription": "This property shall contain the target URI of the component for a resolution step.  This property shall be present if the `ActionURI` property is not supported.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -133,7 +133,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#ResolutionStep.v1_0_0"
+    "title": "#ResolutionStep.v1_0_1"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Resource.v1_18_0.json b/redfish-core/schema/dmtf/json-schema/Resource.v1_19_0.json
similarity index 92%
rename from redfish-core/schema/dmtf/json-schema/Resource.v1_18_0.json
rename to redfish-core/schema/dmtf/json-schema/Resource.v1_19_0.json
index 6b38f25..1468893 100644
--- a/redfish-core/schema/dmtf/json-schema/Resource.v1_18_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Resource.v1_19_0.json
@@ -1,7 +1,7 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_18_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_19_0.json",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ContactInfo": {
             "additionalProperties": false,
@@ -84,15 +84,15 @@
                 "iQN": "The iSCSI Qualified Name (iQN)."
             },
             "enumLongDescriptions": {
-                "EUI": "This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification.  The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant octet is first.",
-                "FC_WWN": "This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification.  The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant octet is first.",
-                "GCXLID": "This durable name shall be in the globally unique CXL logical device identifier (GCXLID).  The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}-){7}[0-9A-Fa-f]{2}:([0-9A-Fa-f]{4})$`, where the first eight hyphen-delimited octets contain the PCIe serial number, where the most significant octet is first, and the remaining 16-bit field contains the CXL Logical Device Identifier, with the most significant byte first.",
-                "MACAddress": "This durable name shall be a media access control address (MAC address), which is a unique identifier assigned to a network interface controller (NIC) for use as a network address.  This value should not be used if a more specific type of identifier is available.  The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$`, where the most significant octet is first.",
-                "NAA": "This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification.  The DurableName property shall follow the regular expression pattern `^(([0-9A-Fa-f]{2}){8}){1,2}$`, where the most significant octet is first.",
-                "NGUID": "This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification.  The DurableName property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}){16}$`, where the most significant octet is first.",
+                "EUI": "This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification.  The `DurableName` property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant octet is first.",
+                "FC_WWN": "This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification.  The `DurableName` property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant octet is first.",
+                "GCXLID": "This durable name shall be in the globally unique CXL logical device identifier (GCXLID).  The `DurableName` property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}-){7}[0-9A-Fa-f]{2}:([0-9A-Fa-f]{4})$`, where the first eight hyphen-delimited octets contain the PCIe serial number, where the most significant octet is first, and the remaining 16-bit field contains the CXL Logical Device Identifier, with the most significant byte first.",
+                "MACAddress": "This durable name shall be a media access control address (MAC address), which is a unique identifier assigned to a network interface controller (NIC) for use as a network address.  This value should not be used if a more specific type of identifier is available.  The `DurableName` property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$`, where the most significant octet is first.",
+                "NAA": "This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification.  The `DurableName` property shall follow the regular expression pattern `^(([0-9A-Fa-f]{2}){8}){1,2}$`, where the most significant octet is first.",
+                "NGUID": "This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification.  The `DurableName` property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}){16}$`, where the most significant octet is first.",
                 "NQN": "This durable name shall be in the NVMe Qualified Name (NQN) format, as defined in the NVN Express over Fabric Specification.",
                 "NSID": "This durable name shall be in the NVM Namespace Identifier (NSID) format, as defined in the NVN Express Specification.",
-                "UUID": "This durable name shall contain the hexadecimal representation of the UUID, as defined by RFC4122.  The DurableName property shall follow the regular expression pattern '([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})'.",
+                "UUID": "This durable name shall contain the hexadecimal representation of the UUID, as defined by RFC4122.  The `DurableName` property shall follow the regular expression pattern '([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})'.",
                 "iQN": "This durable name shall be in the iSCSI Qualified Name (iQN) format, as defined in RFC3720 and RFC3721."
             },
             "enumVersionAdded": {
@@ -128,7 +128,7 @@
             "properties": {
                 "DurableName": {
                     "description": "The world-wide, persistent name of the resource.",
-                    "longDescription": "This property shall contain the world-wide unique identifier for the resource.  The string shall be in the Identifier.DurableNameFormat property value format.",
+                    "longDescription": "This property shall contain the world-wide unique identifier for the resource.  The string shall be in the format described by the value in the `DurableNameFormat` property.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -146,7 +146,7 @@
                         }
                     ],
                     "description": "The format of the durable name property.",
-                    "longDescription": "This property shall represent the format of the DurableName property.",
+                    "longDescription": "This property shall represent the format of the `DurableName` property.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 }
@@ -200,7 +200,7 @@
                     "versionAdded": "v1_7_0"
                 },
                 "Info": {
-                    "deprecated": "This property has been deprecated in favor of the PostalAddress, Placement, and PartLocation properties.",
+                    "deprecated": "This property has been deprecated in favor of the `PostalAddress`, `Placement`, and `PartLocation` properties.",
                     "description": "The location of the resource.",
                     "longDescription": "This property shall represent the location of the resource.",
                     "readonly": true,
@@ -212,9 +212,9 @@
                     "versionDeprecated": "v1_5_0"
                 },
                 "InfoFormat": {
-                    "deprecated": "This property has been deprecated in favor of the PostalAddress, Placement, and PartLocation properties.",
-                    "description": "The format of the Info property.",
-                    "longDescription": "This property shall represent the Info property format.",
+                    "deprecated": "This property has been deprecated in favor of the `PostalAddress`, `Placement`, and `PartLocation` properties.",
+                    "description": "The format of the `Info` property.",
+                    "longDescription": "This property shall represent the `Info` property format.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -254,12 +254,12 @@
                 "PartLocation": {
                     "$ref": "#/definitions/PartLocation",
                     "description": "The part location for a resource within an enclosure.",
-                    "longDescription": "This property shall contain the part location for a resource within an enclosure.  This representation shall indicate the location of a part within a location specified by the Placement property.",
+                    "longDescription": "This property shall contain the part location for a resource within an enclosure.  This representation shall indicate the location of a part within a location specified by the `Placement` property.",
                     "versionAdded": "v1_5_0"
                 },
                 "PartLocationContext": {
-                    "description": "Human-readable string to enable differentiation between PartLocation values for parts in the same enclosure, which might include hierarchical information of containing PartLocation values for the part.",
-                    "longDescription": "This property shall contain a human-readable string to enable differentiation between PartLocation values for parts in the same enclosure, which may include hierarchical information of containing PartLocation values for the part.  The value of this property shall not include values of the PartLocation properties for the part itself.  The purpose of this value, in conjunction with the PartLocation of the part itself, is to allow clients to determine the physical location of the part without tracing through the PartLocation of multiple resources.",
+                    "description": "Human-readable string to enable differentiation between `PartLocation` values for parts in the same enclosure, which might include hierarchical information of containing `PartLocation` values for the part.",
+                    "longDescription": "This property shall contain a human-readable string to enable differentiation between `PartLocation` values for parts in the same enclosure, which may include hierarchical information of containing `PartLocation` values for the part.  The value of this property shall not include values of the `PartLocation` properties for the part itself.  The purpose of this value, in conjunction with the `PartLocation` of the part itself, is to allow clients to determine the physical location of the part without tracing through the `PartLocation` of multiple resources.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -333,21 +333,21 @@
             ],
             "enumDescriptions": {
                 "BackToFront": "The ordering for the LocationOrdinalValue is back to front.",
-                "BottomToTop": "The ordering for LocationOrdinalValue is bottom to top.",
-                "FrontToBack": "The ordering for LocationOrdinalValue is front to back.",
+                "BottomToTop": "The ordering for `LocationOrdinalValue` is bottom to top.",
+                "FrontToBack": "The ordering for `LocationOrdinalValue` is front to back.",
                 "LeftToRight": "The ordering for the LocationOrdinalValue is left to right.",
                 "RightToLeft": "The ordering for the LocationOrdinalValue is right to left.",
                 "TopToBottom": "The ordering for the LocationOrdinalValue is top to bottom."
             },
             "enumLongDescriptions": {
-                "BackToFront": "This value shall indicate the ordering for LocationOrdinalValue is back to front.",
-                "BottomToTop": "This value shall indicate the ordering for LocationOrdinalValue is bottom to top.",
-                "FrontToBack": "This value shall indicate the ordering for LocationOrdinalValue is front to back.",
-                "LeftToRight": "This value shall indicate the ordering for LocationOrdinalValue is left to right.",
-                "RightToLeft": "This value shall indicate the ordering for LocationOrdinalValue is right to left.",
-                "TopToBottom": "This value shall indicate the ordering for LocationOrdinalValue is top to bottom."
+                "BackToFront": "This value shall indicate the ordering for `LocationOrdinalValue` is back to front.",
+                "BottomToTop": "This value shall indicate the ordering for `LocationOrdinalValue` is bottom to top.",
+                "FrontToBack": "This value shall indicate the ordering for `LocationOrdinalValue` is front to back.",
+                "LeftToRight": "This value shall indicate the ordering for `LocationOrdinalValue` is left to right.",
+                "RightToLeft": "This value shall indicate the ordering for `LocationOrdinalValue` is right to left.",
+                "TopToBottom": "This value shall indicate the ordering for `LocationOrdinalValue` is top to bottom."
             },
-            "longDescription": "This enumeration shall list the orientations for the ordering of the LocationOrdinalValue property.",
+            "longDescription": "This enumeration shall list the orientations for the ordering of the `LocationOrdinalValue` property.",
             "type": "string"
         },
         "PartLocation": {
@@ -370,8 +370,8 @@
             },
             "properties": {
                 "LocationOrdinalValue": {
-                    "description": "The number that represents the location of the part.  For example, if LocationType is `Slot` and this unit is in slot 2, the LocationOrdinalValue is `2`.",
-                    "longDescription": "This property shall contain the number that represents the location of the part based on the LocationType.  LocationOrdinalValue shall be measured based on the Orientation value starting with `0`.",
+                    "description": "The number that represents the location of the part.  For example, if `LocationType` is `Slot` and this unit is in slot 2, the LocationOrdinalValue is `2`.",
+                    "longDescription": "This property shall contain the number that represents the location of the part based on the `LocationType`.  `LocationOrdinalValue` shall be measured based on the Orientation value starting with `0`.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -402,8 +402,8 @@
                             "type": "null"
                         }
                     ],
-                    "description": "The orientation for the ordering of the slot enumeration used by the LocationOrdinalValue property.",
-                    "longDescription": "This property shall contain the orientation for the ordering used by the LocationOrdinalValue property.",
+                    "description": "The orientation for the ordering of the slot enumeration used by the `LocationOrdinalValue` property.",
+                    "longDescription": "This property shall contain the orientation for the ordering used by the `LocationOrdinalValue` property.",
                     "readonly": true,
                     "versionAdded": "v1_5_0"
                 },
@@ -606,7 +606,7 @@
         },
         "PostalAddress": {
             "additionalProperties": false,
-            "deprecated": "This object and its properties have been deprecated in favor of PhysicalAddress.",
+            "deprecated": "This object and its properties have been deprecated in favor of `PhysicalAddress`.",
             "description": "The postal address for a resource.",
             "longDescription": "Instances shall describe a postal address for a resource.  For more information, see RFC5139.  Depending on use, the instance can represent a past, current, or future location.",
             "patternProperties": {
@@ -767,7 +767,7 @@
                     "versionAdded": "v1_3_0"
                 },
                 "Location": {
-                    "deprecated": "This property has been deprecated in favor of the AdditionalInfo property.",
+                    "deprecated": "This property has been deprecated in favor of the `AdditionalInfo` property.",
                     "description": "The room designation or other additional information.",
                     "longDescription": "The value shall conform to the RFC5139-defined requirements of the LOC field.  Provides additional information.",
                     "readonly": false,
@@ -1014,7 +1014,7 @@
         "ReferenceableMember": {
             "additionalProperties": false,
             "description": "The base type for addressable members of an array.",
-            "longDescription": "References array members by using the value returned in the @odata.id property, which can be a dereferenceable URL.  The @odata.id of this entity shall contain the location of this element within an item.",
+            "longDescription": "References array members by using the value returned in the `@odata.id` property, which can be a dereferenceable URL.  The `@odata.id` of this entity shall contain the location of this element within an item.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -1172,7 +1172,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.3",
-    "title": "#Resource.v1_18_0"
+    "release": "2024.1",
+    "title": "#Resource.v1_19_0"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ResourceBlock.v1_4_2.json b/redfish-core/schema/dmtf/json-schema/ResourceBlock.v1_4_3.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/ResourceBlock.v1_4_2.json
rename to redfish-core/schema/dmtf/json-schema/ResourceBlock.v1_4_3.json
index 8acf6c6..f6c1c82 100644
--- a/redfish-core/schema/dmtf/json-schema/ResourceBlock.v1_4_2.json
+++ b/redfish-core/schema/dmtf/json-schema/ResourceBlock.v1_4_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.v1_4_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.v1_4_3.json",
     "$ref": "#/definitions/ResourceBlock",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -88,7 +88,7 @@
                 },
                 "MaxCompositions": {
                     "description": "The maximum number of compositions in which this resource block can participate simultaneously.",
-                    "longDescription": "This property shall contain a number indicating the maximum number of compositions in which this resource block can participate simultaneously.  Services can have additional constraints that prevent this value from being achieved, such as due to system topology and current composed resource utilization.  If SharingCapable is `false`, this value shall be set to `1`.  The service shall support this property if SharingCapable supported.",
+                    "longDescription": "This property shall contain a number indicating the maximum number of compositions in which this resource block can participate simultaneously.  Services can have additional constraints that prevent this value from being achieved, such as due to system topology and current composed resource utilization.  If `SharingCapable` is `false`, this value shall be set to `1`.  The service shall support this property if SharingCapable supported.",
                     "minimum": 1,
                     "readonly": true,
                     "type": [
@@ -129,7 +129,7 @@
                 },
                 "SharingEnabled": {
                     "description": "An indication of whether this resource block is allowed to participate in multiple compositions simultaneously.",
-                    "longDescription": "This property shall indicate whether this resource block can participate in multiple compositions simultaneously.  The service shall reject modifications of this property with HTTP 400 Bad Request if this resource block is already being used as part of a composed resource.  If `false`, the service shall not use the `ComposedAndAvailable` state for this resource block.",
+                    "longDescription": "This property shall indicate whether this resource block can participate in multiple compositions simultaneously.  The service shall reject modifications of this property with the HTTP `400 Bad Request` status code if this resource block is already being used as part of a composed resource.  If `false`, the service shall not use the `ComposedAndAvailable` state for this resource block.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -167,7 +167,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the physical containers associated with this resource block.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Chassis` that represent the physical containers associated with this resource block.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -179,7 +179,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type ComputerSystem that represent the computer systems composed from this resource block.",
+                    "longDescription": "This property shall contain an array of links to resources of type `ComputerSystem` that represent the computer systems composed from this resource block.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -191,7 +191,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type ResourceBlock that represent the resource blocks that depend on this resource block as a component.",
+                    "longDescription": "This property shall contain an array of links to resources of type `ResourceBlock` that represent the resource blocks that depend on this resource block as a component.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -209,7 +209,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type ResourceBlock that represent the resource blocks that this resource block depends on as components.",
+                    "longDescription": "This property shall contain an array of links to resources of type `ResourceBlock` that represent the resource blocks that this resource block depends on as components.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -222,7 +222,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Zone.json#/definitions/Zone"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Zone that represent the binding constraints associated with this resource block.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Zone` that represent the binding constraints associated with this resource block.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -268,7 +268,7 @@
         },
         "ResourceBlock": {
             "additionalProperties": false,
-            "description": "The ResourceBlock schema contains definitions of a resource block, its components, and affinity to composed devices.",
+            "description": "The `ResourceBlock` schema contains definitions of a resource block, its components, and affinity to composed devices.",
             "longDescription": "This resource shall represent a resource block for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -322,7 +322,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type ComputerSystem that this resource block contains.",
+                    "longDescription": "This property shall contain an array of links to resources of type `ComputerSystem` that this resource block contains.",
                     "readonly": true,
                     "type": "array",
                     "uriSegment": "Systems"
@@ -346,7 +346,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Drive that this resource block contains.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Drive` that this resource block contains.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_3_0"
@@ -359,7 +359,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.json#/definitions/EthernetInterface"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type EthernetInterface that this resource block contains.",
+                    "longDescription": "This property shall contain an array of links to resources of type `EthernetInterface` that this resource block contains.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -380,7 +380,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Memory.json#/definitions/Memory"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Memory that this resource block contains.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Memory` that this resource block contains.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -396,7 +396,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkInterface.json#/definitions/NetworkInterface"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type NetworkInterface that this resource block contains.",
+                    "longDescription": "This property shall contain an array of links to resources of type `NetworkInterface` that this resource block contains.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -427,7 +427,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Processor that this resource block contains.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Processor` that this resource block contains.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -448,7 +448,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/SimpleStorage.json#/definitions/SimpleStorage"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type SimpleStorage that this resource block contains.",
+                    "longDescription": "This property shall contain an array of links to resources of type `SimpleStorage` that this resource block contains.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -465,7 +465,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/Storage"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Storage that this resource block contains.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Storage` that this resource block contains.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -687,7 +687,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.4",
-    "title": "#ResourceBlock.v1_4_2.ResourceBlock"
+    "title": "#ResourceBlock.v1_4_3.ResourceBlock"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ResourceBlockCollection.json b/redfish-core/schema/dmtf/json-schema/ResourceBlockCollection.json
index 26bae8c..d3bf2e7 100644
--- a/redfish-core/schema/dmtf/json-schema/ResourceBlockCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/ResourceBlockCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/ResourceBlockCollection.json",
     "$ref": "#/definitions/ResourceBlockCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ResourceBlockCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of ResourceBlock resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of ResourceBlock instances for a Redfish implementation.",
+                    "description": "The collection of `ResourceBlock` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `ResourceBlock` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -97,6 +97,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#ResourceBlockCollection.ResourceBlockCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Role.v1_3_1.json b/redfish-core/schema/dmtf/json-schema/Role.v1_3_2.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/Role.v1_3_1.json
rename to redfish-core/schema/dmtf/json-schema/Role.v1_3_2.json
index faa0db8..f86fe8d 100644
--- a/redfish-core/schema/dmtf/json-schema/Role.v1_3_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Role.v1_3_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Role.v1_3_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Role.v1_3_2.json",
     "$ref": "#/definitions/Role",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -55,8 +55,8 @@
         },
         "Role": {
             "additionalProperties": false,
-            "description": "The Role schema contains a Redfish role to use in conjunction with a manager account.",
-            "longDescription": "This resource represents the Redfish role for the user account.",
+            "description": "The `Role` schema contains a Redfish role to use in conjunction with a manager account.",
+            "longDescription": "This resource shall represent the Redfish role for the user account.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -92,7 +92,7 @@
                 },
                 "AlternateRoleId": {
                     "description": "An equivalent role to use when this role is restricted.",
-                    "longDescription": "This property shall contain a non-restricted `RoleId` intended to be used in its place when the Restricted property contains the value `true`.",
+                    "longDescription": "This property shall contain a non-restricted `RoleId` intended to be used in its place when the `Restricted` property contains the value `true`.",
                     "readonly": true,
                     "type": "string",
                     "versionAdded": "v1_3_0"
@@ -154,7 +154,7 @@
                 },
                 "RoleId": {
                     "description": "The name of the role.",
-                    "longDescription": "This property shall contain the string name of the role.  This property shall contain the same value as the Id property.",
+                    "longDescription": "This property shall contain the string name of the role.  This property shall contain the same value as the `Id` property.",
                     "readonly": true,
                     "type": "string",
                     "versionAdded": "v1_2_0"
@@ -172,7 +172,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.4",
-    "title": "#Role.v1_3_1.Role"
+    "title": "#Role.v1_3_2.Role"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/RoleCollection.json b/redfish-core/schema/dmtf/json-schema/RoleCollection.json
index 6b92ba3..023cfde 100644
--- a/redfish-core/schema/dmtf/json-schema/RoleCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/RoleCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/RoleCollection.json",
     "$ref": "#/definitions/RoleCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "RoleCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Role resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Role instances for a Redfish implementation.",
+                    "description": "The collection of `Role` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Role` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -95,6 +95,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#RoleCollection.RoleCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/RouteEntry.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/RouteEntry.v1_0_2.json
similarity index 87%
rename from redfish-core/schema/dmtf/json-schema/RouteEntry.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/RouteEntry.v1_0_2.json
index f28a163..509b876 100644
--- a/redfish-core/schema/dmtf/json-schema/RouteEntry.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/RouteEntry.v1_0_2.json
@@ -1,13 +1,13 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/RouteEntry.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/RouteEntry.v1_0_2.json",
     "$ref": "#/definitions/RouteEntry",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
-            "description": "The available actions for this Resource.",
-            "longDescription": "This type shall contain the available actions for this Resource.",
+            "description": "The available actions for this resource.",
+            "longDescription": "This type shall contain the available actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -25,16 +25,16 @@
             "properties": {
                 "Oem": {
                     "$ref": "#/definitions/OemActions",
-                    "description": "The available OEM-specific actions for this Resource.",
-                    "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+                    "description": "The available OEM-specific actions for this resource.",
+                    "longDescription": "This property shall contain the available OEM-specific actions for this resource."
                 }
             },
             "type": "object"
         },
         "OemActions": {
             "additionalProperties": true,
-            "description": "The available OEM-specific actions for this Resource.",
-            "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+            "description": "The available OEM-specific actions for this resource.",
+            "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -54,8 +54,8 @@
         },
         "RouteEntry": {
             "additionalProperties": false,
-            "description": "The RouteEntry schema describes the content of route entry rows.  Each route entry contains route sets that list the possible routes for the route entry.",
-            "longDescription": "This Resource shall represent the content of route entry rows in the Redfish Specification.",
+            "description": "The `RouteEntry` schema describes the content of route entry rows.  Each route entry contains route sets that list the possible routes for the route entry.",
+            "longDescription": "This resource shall represent the content of route entry rows in the Redfish Specification.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -85,8 +85,8 @@
                 },
                 "Actions": {
                     "$ref": "#/definitions/Actions",
-                    "description": "The available actions for this Resource.",
-                    "longDescription": "This property shall contain the available actions for this Resource."
+                    "description": "The available actions for this resource.",
+                    "longDescription": "This property shall contain the available actions for this resource."
                 },
                 "Description": {
                     "anyOf": [
@@ -128,7 +128,7 @@
                 "RouteSet": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/RouteSetEntryCollection.json#/definitions/RouteSetEntryCollection",
                     "description": "The link to the collection of route set entries associated with this route.",
-                    "longDescription": "This property shall contain a link to a Resource Collection of type RouteSetEntryCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `RouteSetEntryCollection`.",
                     "readonly": true
                 }
             },
@@ -141,7 +141,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2019.4",
-    "title": "#RouteEntry.v1_0_1.RouteEntry"
+    "title": "#RouteEntry.v1_0_2.RouteEntry"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/RouteEntryCollection.json b/redfish-core/schema/dmtf/json-schema/RouteEntryCollection.json
index c1eb170..950d8b3 100644
--- a/redfish-core/schema/dmtf/json-schema/RouteEntryCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/RouteEntryCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/RouteEntryCollection.json",
     "$ref": "#/definitions/RouteEntryCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "RouteEntryCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of RouteEntry Resource instances.",
-                    "longDescription": "This Resource shall represent a Resource Collection of RouteEntry instances for a Redfish implementation.",
+                    "description": "The collection of `RouteEntry` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `RouteEntry` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -149,6 +149,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#RouteEntryCollection.RouteEntryCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/RouteSetEntry.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/RouteSetEntry.v1_0_2.json
similarity index 88%
rename from redfish-core/schema/dmtf/json-schema/RouteSetEntry.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/RouteSetEntry.v1_0_2.json
index 6aed3a9..05eef57 100644
--- a/redfish-core/schema/dmtf/json-schema/RouteSetEntry.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/RouteSetEntry.v1_0_2.json
@@ -1,13 +1,13 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/RouteSetEntry.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/RouteSetEntry.v1_0_2.json",
     "$ref": "#/definitions/RouteSetEntry",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
-            "description": "The available actions for this Resource.",
-            "longDescription": "This type shall contain the available actions for this Resource.",
+            "description": "The available actions for this resource.",
+            "longDescription": "This type shall contain the available actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -25,16 +25,16 @@
             "properties": {
                 "Oem": {
                     "$ref": "#/definitions/OemActions",
-                    "description": "The available OEM-specific actions for this Resource.",
-                    "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+                    "description": "The available OEM-specific actions for this resource.",
+                    "longDescription": "This property shall contain the available OEM-specific actions for this resource."
                 }
             },
             "type": "object"
         },
         "OemActions": {
             "additionalProperties": true,
-            "description": "The available OEM-specific actions for this Resource.",
-            "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+            "description": "The available OEM-specific actions for this resource.",
+            "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -54,8 +54,8 @@
         },
         "RouteSetEntry": {
             "additionalProperties": false,
-            "description": "The RouteSetEntry schema contains the information about a route.  It is part of a larger set that contains possible routes for a particular route entry.",
-            "longDescription": "This Resource contains the content of a route set in the Redfish Specification.",
+            "description": "The `RouteSetEntry` schema contains the information about a route.  It is part of a larger set that contains possible routes for a particular route entry.",
+            "longDescription": "This resource shall represent the content of a route set in the Redfish Specification.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -85,8 +85,8 @@
                 },
                 "Actions": {
                     "$ref": "#/definitions/Actions",
-                    "description": "The available actions for this Resource.",
-                    "longDescription": "This property shall contain the available actions for this Resource."
+                    "description": "The available actions for this resource.",
+                    "longDescription": "This property shall contain the available actions for this resource."
                 },
                 "Description": {
                     "anyOf": [
@@ -146,7 +146,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2019.4",
-    "title": "#RouteSetEntry.v1_0_1.RouteSetEntry"
+    "title": "#RouteSetEntry.v1_0_2.RouteSetEntry"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/RouteSetEntryCollection.json b/redfish-core/schema/dmtf/json-schema/RouteSetEntryCollection.json
index 4e0c771..28c0332 100644
--- a/redfish-core/schema/dmtf/json-schema/RouteSetEntryCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/RouteSetEntryCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/RouteSetEntryCollection.json",
     "$ref": "#/definitions/RouteSetEntryCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "RouteSetEntryCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of RouteSetEntry Resource instances.",
-                    "longDescription": "This Resource shall represent a Resource Collection of RouteSetEntry instances for a Redfish implementation.",
+                    "description": "The collection of `RouteSetEntry` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `RouteSetEntry` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -103,6 +103,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#RouteSetEntryCollection.RouteSetEntryCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Schedule.v1_2_4.json b/redfish-core/schema/dmtf/json-schema/Schedule.v1_2_5.json
similarity index 97%
rename from redfish-core/schema/dmtf/json-schema/Schedule.v1_2_4.json
rename to redfish-core/schema/dmtf/json-schema/Schedule.v1_2_5.json
index 5717eea..c7149a7 100644
--- a/redfish-core/schema/dmtf/json-schema/Schedule.v1_2_4.json
+++ b/redfish-core/schema/dmtf/json-schema/Schedule.v1_2_5.json
@@ -1,7 +1,7 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Schedule.v1_2_4.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Schedule.v1_2_5.json",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "DayOfWeek": {
             "description": "Days of the week.",
@@ -199,7 +199,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2018.2",
-    "title": "#Schedule.v1_2_4"
+    "title": "#Schedule.v1_2_5"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SecureBoot.v1_1_1.json b/redfish-core/schema/dmtf/json-schema/SecureBoot.v1_1_2.json
similarity index 95%
rename from redfish-core/schema/dmtf/json-schema/SecureBoot.v1_1_1.json
rename to redfish-core/schema/dmtf/json-schema/SecureBoot.v1_1_2.json
index 7d2a772..b37ad90 100644
--- a/redfish-core/schema/dmtf/json-schema/SecureBoot.v1_1_1.json
+++ b/redfish-core/schema/dmtf/json-schema/SecureBoot.v1_1_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/SecureBoot.v1_1_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/SecureBoot.v1_1_2.json",
     "$ref": "#/definitions/SecureBoot",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -109,7 +109,7 @@
         },
         "SecureBoot": {
             "additionalProperties": false,
-            "description": "The SecureBoot schema contains UEFI Secure Boot information and represents properties for managing the UEFI Secure Boot functionality of a system.",
+            "description": "The `SecureBoot` schema contains UEFI Secure Boot information and represents properties for managing the UEFI Secure Boot functionality of a system.",
             "longDescription": "This resource contains UEFI Secure Boot information for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -183,7 +183,7 @@
                 "SecureBootDatabases": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SecureBootDatabaseCollection.json#/definitions/SecureBootDatabaseCollection",
                     "description": "A link to the collection of UEFI Secure Boot databases.",
-                    "longDescription": "The value of this property shall be a link to a resource collection of type SecureBootDatabaseCollection.",
+                    "longDescription": "The value of this property shall be a link to a resource collection of type `SecureBootDatabaseCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
@@ -245,7 +245,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.1",
-    "title": "#SecureBoot.v1_1_1.SecureBoot"
+    "title": "#SecureBoot.v1_1_2.SecureBoot"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SecureBootDatabase.v1_0_2.json b/redfish-core/schema/dmtf/json-schema/SecureBootDatabase.v1_0_3.json
similarity index 92%
rename from redfish-core/schema/dmtf/json-schema/SecureBootDatabase.v1_0_2.json
rename to redfish-core/schema/dmtf/json-schema/SecureBootDatabase.v1_0_3.json
index 8a1e591..e3dc4ce 100644
--- a/redfish-core/schema/dmtf/json-schema/SecureBootDatabase.v1_0_2.json
+++ b/redfish-core/schema/dmtf/json-schema/SecureBootDatabase.v1_0_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/SecureBootDatabase.v1_0_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/SecureBootDatabase.v1_0_3.json",
     "$ref": "#/definitions/SecureBootDatabase",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -107,7 +107,7 @@
         },
         "SecureBootDatabase": {
             "additionalProperties": false,
-            "description": "The SecureBootDatabase schema describes a UEFI Secure Boot database used to store certificates or hashes.",
+            "description": "The `SecureBootDatabase` schema describes a UEFI Secure Boot database used to store certificates or hashes.",
             "longDescription": "This resource shall be used to represent a UEFI Secure Boot database for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -144,12 +144,12 @@
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "A link to the collection of certificates contained in this UEFI Secure Boot database.",
-                    "longDescription": "The value of this property shall be a link to a resource collection of type CertificateCollection.",
+                    "longDescription": "The value of this property shall be a link to a resource collection of type `CertificateCollection`.",
                     "readonly": true
                 },
                 "DatabaseId": {
                     "description": "This property contains the name of the UEFI Secure Boot database.",
-                    "longDescription": "This property shall contain the name of the UEFI Secure Boot database.  This property shall contain the same value as the Id property.  The value shall be one of the UEFI-defined Secure Boot databases: `PK`, `KEK` `db`, `dbx`, `dbr`, `dbt`, `PKDefault`, `KEKDefault`, `dbDefault`, `dbxDefault`, `dbrDefault`, or `dbtDefault`.",
+                    "longDescription": "This property shall contain the name of the UEFI Secure Boot database.  This property shall contain the same value as the `Id` property.  The value shall be one of the UEFI-defined Secure Boot databases: `PK`, `KEK` `db`, `dbx`, `dbr`, `dbt`, `PKDefault`, `KEKDefault`, `dbDefault`, `dbxDefault`, `dbrDefault`, or `dbtDefault`.",
                     "readonly": true,
                     "type": "string"
                 },
@@ -180,7 +180,7 @@
                 "Signatures": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SignatureCollection.json#/definitions/SignatureCollection",
                     "description": "A link to the collection of signatures contained in this UEFI Secure Boot database.",
-                    "longDescription": "The value of this property shall be a link to a resource collection of type SignatureCollection.",
+                    "longDescription": "The value of this property shall be a link to a resource collection of type `SignatureCollection`.",
                     "readonly": true
                 }
             },
@@ -193,7 +193,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.1",
-    "title": "#SecureBootDatabase.v1_0_2.SecureBootDatabase"
+    "title": "#SecureBootDatabase.v1_0_3.SecureBootDatabase"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SecureBootDatabaseCollection.json b/redfish-core/schema/dmtf/json-schema/SecureBootDatabaseCollection.json
index a5f019f..cf22e88 100644
--- a/redfish-core/schema/dmtf/json-schema/SecureBootDatabaseCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/SecureBootDatabaseCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/SecureBootDatabaseCollection.json",
     "$ref": "#/definitions/SecureBootDatabaseCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "SecureBootDatabaseCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of SecureBootDatabase resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of SecureBootDatabase instances for a Redfish implementation.",
+                    "description": "The collection of `SecureBootDatabase` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `SecureBootDatabase` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -96,6 +96,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#SecureBootDatabaseCollection.SecureBootDatabaseCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SecurityPolicy.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/SecurityPolicy.v1_0_2.json
similarity index 80%
rename from redfish-core/schema/dmtf/json-schema/SecurityPolicy.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/SecurityPolicy.v1_0_2.json
index 56104be..3786a9a 100644
--- a/redfish-core/schema/dmtf/json-schema/SecurityPolicy.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/SecurityPolicy.v1_0_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/SecurityPolicy.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/SecurityPolicy.v1_0_2.json",
     "$ref": "#/definitions/SecurityPolicy",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -130,14 +130,7 @@
             },
             "properties": {
                 "Algorithms": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/SPDMAlgorithmSet"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/SPDMAlgorithmSet",
                     "description": "The SPDM algorithms.",
                     "longDescription": "This property shall contain the SPDM algorithms."
                 },
@@ -186,26 +179,12 @@
                     ]
                 },
                 "Allowed": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/SPDMParameterSet"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/SPDMParameterSet",
                     "description": "The SPDM policy settings that are allowed, such as the allowable SPDM versions and algorithms.",
                     "longDescription": "This property shall contain the SPDM policy settings that are allowed, such as the allowable SPDM versions and algorithms."
                 },
                 "Denied": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/SPDMParameterSet"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/SPDMParameterSet",
                     "description": "The SPDM policy settings that are prohibited, such as the prohibited SPDM versions and algorithms.",
                     "longDescription": "This property shall contain the SPDM policy settings that are prohibited, such as the prohibited SPDM versions and algorithms."
                 },
@@ -219,16 +198,9 @@
                     ]
                 },
                 "RevokedCertificates": {
-                    "anyOf": [
-                        {
-                            "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The revoked SPDM device certificates.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the set of revoked SPDM device certificates.  Certificates in this collection may contain leaf certificates, partial certificate chains, or complete certificate chains, where a partial certificate chain is a chain containing only CA certificates.  If `VerifyCertificate` contains the value `true` and if an SPDM endpoint verifies successfully against a partial chain or exactly matches a leaf certificate, that SPDM endpoint shall fail authentication.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represents the set of revoked SPDM device certificates.  Certificates in this collection may contain leaf certificates, partial certificate chains, or complete certificate chains, where a partial certificate chain is a chain containing only CA certificates.  If `VerifyCertificate` contains the value `true` and if an SPDM endpoint verifies successfully against a partial chain or exactly matches a leaf certificate, that SPDM endpoint shall fail authentication.",
                     "readonly": true
                 },
                 "SecureSessionEnabled": {
@@ -241,16 +213,9 @@
                     ]
                 },
                 "TrustedCertificates": {
-                    "anyOf": [
-                        {
-                            "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The trusted SPDM device certificates.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the set of trusted SPDM device certificates.  Certificates in this collection may contain leaf certificates, partial certificate chains, or complete certificate chains, where a partial certificate chain is a chain containing only CA certificates.  If `VerifyCertificate` contains the value `true` and if an SPDM endpoint verifies successfully against a partial chain or exactly matches a leaf certificate, that SPDM endpoint shall be considered verified and other authentications checks are performed.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represents the set of trusted SPDM device certificates.  Certificates in this collection may contain leaf certificates, partial certificate chains, or complete certificate chains, where a partial certificate chain is a chain containing only CA certificates.  If `VerifyCertificate` contains the value `true` and if an SPDM endpoint verifies successfully against a partial chain or exactly matches a leaf certificate, that SPDM endpoint shall be considered verified and other authentications checks are performed.",
                     "readonly": true
                 },
                 "VerifyCertificate": {
@@ -267,8 +232,8 @@
         },
         "SecurityPolicy": {
             "additionalProperties": false,
-            "description": "The SecurityPolicy resource provides a central point to configure the security policy of a manager.",
-            "longDescription": "This resource shall represent configurable security-related policies managed by a manager.  All security parameters in other resources that are controlled by the manager shall follow the related settings in this security policy.  For example, an outbound TLS connection established per an EventDestination resource will follow the values of the properties in the TLS property.",
+            "description": "The `SecurityPolicy` resource provides a central point to configure the security policy of a manager.",
+            "longDescription": "This resource shall represent configurable security-related policies managed by a manager.  All security parameters in other resources that are controlled by the manager shall follow the related settings in this security policy.  For example, an outbound TLS connection established per an `EventDestination` resource will follow the values of the properties in the `TLS` property.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -327,7 +292,7 @@
                 },
                 "OverrideParentManager": {
                     "description": "Override the security policy of the parent manager.",
-                    "longDescription": "This property shall indicate whether this security policy overrides the security policy of the managers referenced by the ManagedBy property within the Links property of the Manager resource for this security policy.  If this property is absent, the value shall be assumed to be `false`.",
+                    "longDescription": "This property shall indicate whether this security policy overrides the security policy of the managers referenced by the `ManagedBy` property within the `Links` property of the `Manager` resource for this security policy.  If this property is absent, the value shall be assumed to be `false`.",
                     "readonly": false,
                     "type": "boolean"
                 },
@@ -453,14 +418,7 @@
             },
             "properties": {
                 "Algorithms": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/TLSAlgorithmSet"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/TLSAlgorithmSet",
                     "description": "The TLS algorithms.",
                     "longDescription": "This property shall contain the TLS algorithms."
                 },
@@ -500,53 +458,25 @@
             },
             "properties": {
                 "Allowed": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/TLSParameterSet"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/TLSParameterSet",
                     "description": "The TLS policy settings that are allowed, such as the allowable TLS versions and algorithms.",
-                    "longDescription": "This property shall contain the TLS policy settings that are allowed, such as the allowable TLS versions and algorithms.  If a value is missing for the same property in the 'Allowed' and 'Denied' object, the missing value shall behave as if the value is present in the same property under the 'Denied' object.  If a value conflicts for the same property between the 'Allowed' and 'Denied' object, the value of the same property in the 'Denied' object shall take precedence.  A Redfish service can resolve or prevent conflicts at time of request as well."
+                    "longDescription": "This property shall contain the TLS policy settings that are allowed, such as the allowable TLS versions and algorithms.  If a value is missing for the same property in the `Allowed` and `Denied` object, the missing value shall behave as if the value is present in the same property under the `Denied` object.  If a value conflicts for the same property between the `Allowed` and `Denied` object, the value of the same property in the `Denied` object shall take precedence.  A Redfish service can resolve or prevent conflicts at time of request as well."
                 },
                 "Denied": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/TLSParameterSet"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/TLSParameterSet",
                     "description": "The TLS policy settings that are prohibited, such as the prohibited TLS versions and algorithms.",
-                    "longDescription": "This property shall contain the TLS policy settings that are prohibited, such as the prohibited TLS versions and algorithms.  If a value is missing for the same property in the 'Allowed' and 'Denied' object, the missing value shall behave as if the value is present in the same property under the 'Denied' object.  If a value conflicts for the same property between the 'Allowed' and 'Denied' object, the value of the same property in the 'Denied' object shall take precedence.  A Redfish service can resolve or prevent conflicts at time of request as well."
+                    "longDescription": "This property shall contain the TLS policy settings that are prohibited, such as the prohibited TLS versions and algorithms.  If a value is missing for the same property in the `Allowed` and `Denied` object, the missing value shall behave as if the value is present in the same property under the `Denied` object.  If a value conflicts for the same property between the `Allowed` and `Denied` object, the value of the same property in the `Denied` object shall take precedence.  A Redfish service can resolve or prevent conflicts at time of request as well."
                 },
                 "RevokedCertificates": {
-                    "anyOf": [
-                        {
-                            "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The revoked TLS server certificates.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the set of revoked TLS certificates.  Certificates in this collection may contain leaf certificates, partial certificate chains, or complete certificate chains, where a partial certificate chain is a chain containing only CA certificates.  If `VerifyCertificate` contains the value `true` and if a TLS endpoint verifies successfully against a partial chain or exactly matches a leaf certificate, that TLS endpoint shall fail authentication.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represents the set of revoked TLS certificates.  Certificates in this collection may contain leaf certificates, partial certificate chains, or complete certificate chains, where a partial certificate chain is a chain containing only CA certificates.  If `VerifyCertificate` contains the value `true` and if a TLS endpoint verifies successfully against a partial chain or exactly matches a leaf certificate, that TLS endpoint shall fail authentication.",
                     "readonly": true
                 },
                 "TrustedCertificates": {
-                    "anyOf": [
-                        {
-                            "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The trusted TLS server certificates.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the set of trusted TLS certificates.  Certificates in this collection may contain leaf certificates, partial certificate chains, or complete certificate chains, where a partial certificate chain is a chain containing only CA certificates.  If `VerifyCertificate` contains the value `true` and if a TLS endpoint verifies successfully against a partial chain or exactly matches a leaf certificate, that TLS endpoint shall be considered verified and other authentications checks are performed.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represents the set of trusted TLS certificates.  Certificates in this collection may contain leaf certificates, partial certificate chains, or complete certificate chains, where a partial certificate chain is a chain containing only CA certificates.  If `VerifyCertificate` contains the value `true` and if a TLS endpoint verifies successfully against a partial chain or exactly matches a leaf certificate, that TLS endpoint shall be considered verified and other authentications checks are performed.",
                     "readonly": true
                 },
                 "VerifyCertificate": {
@@ -562,7 +492,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.2",
-    "title": "#SecurityPolicy.v1_0_1.SecurityPolicy"
+    "title": "#SecurityPolicy.v1_0_2.SecurityPolicy"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Sensor.v1_8_1.json b/redfish-core/schema/dmtf/json-schema/Sensor.v1_9_0.json
similarity index 82%
rename from redfish-core/schema/dmtf/json-schema/Sensor.v1_8_1.json
rename to redfish-core/schema/dmtf/json-schema/Sensor.v1_9_0.json
index 3312d09..b826282 100644
--- a/redfish-core/schema/dmtf/json-schema/Sensor.v1_8_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Sensor.v1_9_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_8_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_9_0.json",
     "$ref": "#/definitions/Sensor",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -74,7 +74,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Control.json#/definitions/Control"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Control that represent the controls that can affect this sensor.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Control` that represent the controls that can affect this sensor.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -158,8 +158,8 @@
             ],
             "enumDeprecated": {
                 "AirFlow": "This value has been deprecated in favor of `AirFlowCMM` for consistent use of SI units.",
-                "LiquidFlow": "This value has been deprecated in favor of `LiquidFlowLPM` for consistency of units typically expected or reported by Sensor and Control resources.",
-                "Pressure": "This value has been deprecated in favor of `PressurePa` or `PressurekPa` for consistency of units between Sensor and Control resources."
+                "LiquidFlow": "This value has been deprecated in favor of `LiquidFlowLPM` for consistency of units typically expected or reported by `Sensor` and `Control` resources.",
+                "Pressure": "This value has been deprecated in favor of `PressurePa` or `PressurekPa` for consistency of units between `Sensor` and `Control` resources."
             },
             "enumDescriptions": {
                 "AbsoluteHumidity": "Absolute humidity (g/m^3).",
@@ -188,30 +188,30 @@
                 "Voltage": "Voltage (VAC or VDC)."
             },
             "enumLongDescriptions": {
-                "AbsoluteHumidity": "This value shall indicate an absolute (volumetric) humidity measurement, in grams per cubic meter units.  The ReadingUnits property shall contain `g/m3`.",
-                "AirFlow": "This value shall indicate a measurement of a volume of gas per unit of time, in cubic feet per minute units, that flows through a particular junction.  The ReadingUnits property shall contain `[ft_i]3/min`.",
-                "AirFlowCMM": "This value shall indicate a measurement of a volume of gas per unit of time, in cubic meters per minute units, that flows through a particular junction.  The ReadingUnits property shall contain `m3/min`.",
-                "Altitude": "This value shall indicate a measurement of altitude, in meter units, defined as the elevation above sea level.  The ReadingUnits property shall contain `m`.",
-                "Barometric": "This value shall indicate a measurement of barometric pressure, in millimeters of a mercury column.  The ReadingUnits property shall contain `mm[Hg]`.",
-                "ChargeAh": "This value shall indicate the amount of charge, integral of current over time, of the monitored item.  If representing metered charge consumption the value shall reflect the charge consumption since the sensor metrics were last reset.  The value of the Reading property shall be in ampere-hour units and the ReadingUnits property shall contain `A.h`.",
-                "Current": "This value shall indicate a measurement of the root mean square (RMS) of instantaneous current calculated over an integer number of line cycles for a circuit.  Current is expressed in ampere units and the ReadingUnits property shall contain `A`.",
-                "EnergyJoules": "This value shall indicate the energy, integral of real power over time, of the monitored item.  If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset.  The value of the Reading property shall be in joule units and the ReadingUnits property shall contain `J`.  This value is used for device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements.",
-                "EnergyWh": "This value shall indicate the energy, integral of real power over time, of the monitored item.  If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset.  The value of the Reading property shall be in watt-hour units and the ReadingUnits property shall contain `W.h`.  This value is used for device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements.",
-                "EnergykWh": "This value shall indicate the energy, integral of real power over time, of the monitored item.  If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset.  The value of the Reading property shall be in kilowatt-hour units and the ReadingUnits property shall contain `kW.h`.  This value is used for large-scale energy consumption measurements, while `EnergyJoules` and `EnergyWh` are used for device-level consumption measurements.",
-                "Frequency": "This value shall indicate a frequency measurement, in hertz units.  The ReadingUnits property shall contain `Hz`.",
-                "Heat": "This value shall indicate a heat measurement, in kilowatt units.  The ReadingUnits property shall contain `kW`.",
-                "Humidity": "This value shall indicate a relative humidity measurement, in percent units.  The ReadingUnits property shall contain `%`.",
-                "LiquidFlow": "This value shall indicate a measurement of a volume of liquid per unit of time, in liters per second units, that flows through a particular junction.  The ReadingUnits property shall contain `L/s`.",
-                "LiquidFlowLPM": "This value shall indicate a measurement of a volume of liquid per unit of time, in liters per minute units, that flows through a particular junction.  The ReadingUnits property shall contain `L/min`.",
-                "LiquidLevel": "This value shall indicate a measurement of fluid height, in centimeter units, relative to a specified vertical datum and the ReadingUnits property shall contain `cm`.",
-                "Percent": "This value shall indicate a percentage measurement, in percent units.  The Reading value, while typically `0` to `100`, may exceed `100` for rate-of-change or similar readings.  The ReadingUnits property shall contain `%`.",
-                "Power": "This value shall indicate the arithmetic mean of product terms of instantaneous voltage and current values measured over integer number of line cycles for a circuit, in watt units.  The ReadingUnits property shall contain `W`.",
-                "Pressure": "This value shall indicate a measurement of force, in pascal units, applied perpendicular to the surface of an object per unit area over which that force is distributed.  The ReadingUnits property shall contain `Pa`.",
-                "PressurePa": "This value shall indicate a measurement of pressure, in pascal units, relative to atmospheric pressure.  The ReadingUnits property shall contain `Pa`.",
-                "PressurekPa": "This value shall indicate a measurement of pressure, in kilopascal units, relative to atmospheric pressure.  The ReadingUnits property shall contain `kPa`.",
-                "Rotational": "This value shall indicate a measurement of rotational frequency, in revolutions per minute units.  The ReadingUnits property shall contain either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value.",
-                "Temperature": "This value shall indicate a temperature measurement, in degree Celsius units.  The ReadingUnits property shall contain `Cel`.",
-                "Voltage": "This value shall indicate a measurement of the root mean square (RMS) of instantaneous voltage calculated over an integer number of line cycles for a circuit.  Voltage is expressed in volt units and the ReadingUnits property shall contain `V`."
+                "AbsoluteHumidity": "This value shall indicate an absolute (volumetric) humidity measurement, in grams per cubic meter units.  The `ReadingUnits` property shall contain `g/m3`.",
+                "AirFlow": "This value shall indicate a measurement of a volume of gas per unit of time, in cubic feet per minute units, that flows through a particular junction.  The `ReadingUnits` property shall contain `[ft_i]3/min`.",
+                "AirFlowCMM": "This value shall indicate a measurement of a volume of gas per unit of time, in cubic meters per minute units, that flows through a particular junction.  The `ReadingUnits` property shall contain `m3/min`.",
+                "Altitude": "This value shall indicate a measurement of altitude, in meter units, defined as the elevation above sea level.  The `ReadingUnits` property shall contain `m`.",
+                "Barometric": "This value shall indicate a measurement of barometric pressure, in millimeters of a mercury column.  The `ReadingUnits` property shall contain `mm[Hg]`.",
+                "ChargeAh": "This value shall indicate the amount of charge, integral of current over time, of the monitored item.  If representing metered charge consumption the value shall reflect the charge consumption since the sensor metrics were last reset.  The value of the `Reading` property shall be in ampere-hour units and the `ReadingUnits` property shall contain `A.h`.",
+                "Current": "This value shall indicate a measurement of the root mean square (RMS) of instantaneous current calculated over an integer number of line cycles for a circuit.  Current is expressed in ampere units and the `ReadingUnits` property shall contain `A`.",
+                "EnergyJoules": "This value shall indicate the energy, integral of real power over time, of the monitored item.  If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset.  The value of the `Reading` property shall be in joule units and the `ReadingUnits` property shall contain `J`.  This value is used for device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements.",
+                "EnergyWh": "This value shall indicate the energy, integral of real power over time, of the monitored item.  If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset.  The value of the `Reading` property shall be in watt-hour units and the `ReadingUnits` property shall contain `W.h`.  This value is used for device-level energy consumption measurements, while `EnergykWh` is used for large-scale consumption measurements.",
+                "EnergykWh": "This value shall indicate the energy, integral of real power over time, of the monitored item.  If representing metered power consumption the value shall reflect the power consumption since the sensor metrics were last reset.  The value of the `Reading` property shall be in kilowatt-hour units and the `ReadingUnits` property shall contain `kW.h`.  This value is used for large-scale energy consumption measurements, while `EnergyJoules` and `EnergyWh` are used for device-level consumption measurements.",
+                "Frequency": "This value shall indicate a frequency measurement, in hertz units.  The `ReadingUnits` property shall contain `Hz`.",
+                "Heat": "This value shall indicate a heat measurement, in kilowatt units.  The `ReadingUnits` property shall contain `kW`.",
+                "Humidity": "This value shall indicate a relative humidity measurement, in percent units.  The `ReadingUnits` property shall contain `%`.",
+                "LiquidFlow": "This value shall indicate a measurement of a volume of liquid per unit of time, in liters per second units, that flows through a particular junction.  The `ReadingUnits` property shall contain `L/s`.",
+                "LiquidFlowLPM": "This value shall indicate a measurement of a volume of liquid per unit of time, in liters per minute units, that flows through a particular junction.  The `ReadingUnits` property shall contain `L/min`.",
+                "LiquidLevel": "This value shall indicate a measurement of fluid height, in centimeter units, relative to a specified vertical datum and the `ReadingUnits` property shall contain `cm`.",
+                "Percent": "This value shall indicate a percentage measurement, in percent units.  The `Reading` value, while typically `0` to `100`, may exceed `100` for rate-of-change or similar readings.  The `ReadingUnits` property shall contain `%`.",
+                "Power": "This value shall indicate the arithmetic mean of product terms of instantaneous voltage and current values measured over integer number of line cycles for a circuit, in watt units.  The `ReadingUnits` property shall contain `W`.",
+                "Pressure": "This value shall indicate a measurement of force, in pascal units, applied perpendicular to the surface of an object per unit area over which that force is distributed.  The `ReadingUnits` property shall contain `Pa`.",
+                "PressurePa": "This value shall indicate a measurement of pressure, in pascal units, relative to atmospheric pressure.  The `ReadingUnits` property shall contain `Pa`.",
+                "PressurekPa": "This value shall indicate a measurement of pressure, in kilopascal units, relative to atmospheric pressure.  The `ReadingUnits` property shall contain `kPa`.",
+                "Rotational": "This value shall indicate a measurement of rotational frequency, in revolutions per minute units.  The `ReadingUnits` property shall contain either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value.",
+                "Temperature": "This value shall indicate a temperature measurement, in degree Celsius units.  The `ReadingUnits` property shall contain `Cel`.",
+                "Voltage": "This value shall indicate a measurement of the root mean square (RMS) of instantaneous voltage calculated over an integer number of line cycles for a circuit.  Voltage is expressed in volt units and the `ReadingUnits` property shall contain `V`."
             },
             "enumVersionAdded": {
                 "AbsoluteHumidity": "v1_5_0",
@@ -234,7 +234,7 @@
         "ResetMetrics": {
             "additionalProperties": false,
             "description": "Resets metrics related to this sensor.",
-            "longDescription": "This action shall reset any time intervals or counted values for this sensor.  The SensorResetTime property shall be updated to reflect the time that this action was performed.",
+            "longDescription": "This action shall reset any time intervals or counted values for this sensor.  The `SensorResetTime` property shall be updated to reflect the time that this action was performed.",
             "parameters": {},
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -298,7 +298,7 @@
         },
         "Sensor": {
             "additionalProperties": false,
-            "description": "The Sensor schema describes a sensor and its properties.",
+            "description": "The `Sensor` schema describes a sensor and its properties.",
             "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -330,7 +330,7 @@
                 "Accuracy": {
                     "deprecated": "This property has been deprecated in favor of ReadingAccuracy.",
                     "description": "The estimated percent error of measured versus actual values.",
-                    "longDescription": "This property shall contain the percent error +/- of the measured versus actual values of the Reading property.",
+                    "longDescription": "This property shall contain the percent error +/- of the measured versus actual values of the `Reading` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -365,7 +365,7 @@
                 "ApparentVA": {
                     "description": "The product of voltage and current for an AC circuit, in volt-ampere units.",
                     "excerpt": "SensorPower,SensorPowerArray",
-                    "longDescription": "This property shall contain the product of voltage (RMS) multiplied by current (RMS) for a circuit.  This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
+                    "longDescription": "This property shall contain the product of voltage (RMS) multiplied by current (RMS) for a circuit.  This property can appear in sensors of the `Power` `ReadingType`, and shall not appear in sensors of other `ReadingType` values.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -376,7 +376,7 @@
                 "ApparentkVAh": {
                     "description": "Apparent energy (kVAh).",
                     "excerpt": "SensorEnergykWh",
-                    "longDescription": "This property shall contain the apparent energy, in kilovolt-ampere-hour units, for an electrical energy measurement.  This property can appear in sensors with a ReadingType containing `EnergykWh`, and shall not appear in sensors with other ReadingType values.",
+                    "longDescription": "This property shall contain the apparent energy, in kilovolt-ampere-hour units, for an electrical energy measurement.  This property can appear in sensors with a `ReadingType` containing `EnergykWh`, and shall not appear in sensors with other `ReadingType` values.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -387,7 +387,7 @@
                 },
                 "AverageReading": {
                     "description": "The average sensor value.",
-                    "longDescription": "This property shall contain the average sensor value over the time specified by the value of the AveragingInterval property.  The value shall be reset by the ResetMetrics action or by a service reset of time-based property values.",
+                    "longDescription": "This property shall contain the average sensor value over the time specified by the value of the `AveragingInterval` property.  The value shall be reset by the `ResetMetrics` action or by a service reset of time-based property values.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -397,7 +397,7 @@
                 },
                 "AveragingInterval": {
                     "description": "The interval over which the average sensor value is calculated.",
-                    "longDescription": "This property shall contain the interval over which the sensor value is averaged to produce the value of the AverageReading property.  This property shall only be present if the AverageReading property is present.",
+                    "longDescription": "This property shall contain the interval over which the sensor value is averaged to produce the value of the `AverageReading` property.  This property shall only be present if the `AverageReading` property is present.",
                     "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
                     "readonly": false,
                     "type": [
@@ -408,7 +408,7 @@
                 },
                 "AveragingIntervalAchieved": {
                     "description": "Indicates that enough readings were collected to calculate the average sensor reading over the averaging interval time.",
-                    "longDescription": "This property shall indicate that enough readings were collected to calculate the AverageReading value over the interval specified by the AveragingInterval property.  The value shall be reset by the ResetMetrics action.  This property shall only be present if the AveragingInterval property is present.",
+                    "longDescription": "This property shall indicate that enough readings were collected to calculate the `AverageReading` value over the interval specified by the `AveragingInterval` property.  The value shall be reset by the `ResetMetrics` action.  This property shall only be present if the `AveragingInterval` property is present.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -418,7 +418,7 @@
                 },
                 "Calibration": {
                     "description": "The calibration offset applied to the Reading.",
-                    "longDescription": "This property shall contain the offset applied to the raw sensor value to provide a calibrated value for the sensor as returned by the Reading property.  The value of this property shall follow the units of the Reading property for this sensor instance.  Updating the value of this property shall not affect the value of the CalibrationTime property.",
+                    "longDescription": "This property shall contain the offset applied to the raw sensor value to provide a calibrated value for the sensor as returned by the `Reading` property.  The value of this property shall follow the units of the `Reading` property for this sensor instance.  Updating the value of this property shall not affect the value of the `CalibrationTime` property.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -493,7 +493,7 @@
                 "LifetimeReading": {
                     "description": "The total accumulation value for this sensor.",
                     "excerpt": "SensorEnergykWh",
-                    "longDescription": "This property shall contain the total accumulation of the Reading property over the sensor's lifetime.  This value shall not be reset by the ResetMetrics action.",
+                    "longDescription": "This property shall contain the total accumulation of the `Reading` property over the sensor's lifetime.  This value shall not be reset by the `ResetMetrics` action.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -501,6 +501,17 @@
                     ],
                     "versionAdded": "v1_1_0"
                 },
+                "LifetimeStartDateTime": {
+                    "description": "The date and time when the sensor started accumulating readings for the `LifetimeReading` property.",
+                    "format": "date-time",
+                    "longDescription": "This property shall contain the date and time when the sensor started accumulating readings for the `LifetimeReading` property.  This might contain the same value as the production date of the device that contains this sensor.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_9_0"
+                },
                 "Links": {
                     "$ref": "#/definitions/Links",
                     "description": "The links to other resources that are related to this resource.",
@@ -508,9 +519,9 @@
                     "versionAdded": "v1_3_0"
                 },
                 "LoadPercent": {
-                    "deprecated": "This property has been deprecated in favor of using a sensor instance with a ReadingType of `Percent` to show utilization values when needed.",
+                    "deprecated": "This property has been deprecated in favor of using a sensor instance with a `ReadingType` of `Percent` to show utilization values when needed.",
                     "description": "The power load utilization for this sensor.",
-                    "longDescription": "This property shall indicate the power load utilization percent for this sensor.  This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
+                    "longDescription": "This property shall indicate the power load utilization percent for this sensor.  This property can appear in sensors of the `Power` `ReadingType`, and shall not appear in sensors of other `ReadingType` values.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -526,7 +537,7 @@
                 },
                 "LowestReading": {
                     "description": "The lowest sensor value.",
-                    "longDescription": "This property shall contain the lowest sensor value since the last ResetMetrics action was performed or since the service last reset the time-based property values.",
+                    "longDescription": "This property shall contain the lowest sensor value since the last `ResetMetrics` action was performed or since the service last reset the time-based property values.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -537,7 +548,7 @@
                 "LowestReadingTime": {
                     "description": "The time when the lowest sensor value occurred.",
                     "format": "date-time",
-                    "longDescription": "This property shall contain the date and time when the lowest sensor value was observed, as reported as the value of LowestReading.",
+                    "longDescription": "This property shall contain the date and time when the lowest sensor value was observed, as reported as the value of `LowestReading`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -545,6 +556,16 @@
                     ],
                     "versionAdded": "v1_4_0"
                 },
+                "Manufacturer": {
+                    "description": "The manufacturer of this sensor.",
+                    "longDescription": "This property shall contain the name of the organization responsible for producing the sensor.  This organization may be the entity from whom the sensor is purchased, but this is not necessarily true.  This property is generally used only for replaceable or user-configurable sensors.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_9_0"
+                },
                 "MaxAllowableOperatingValue": {
                     "description": "The maximum allowable operating value for this equipment.",
                     "longDescription": "This property shall contain the maximum allowable operating value for the equipment that this sensor monitors, as specified by a standards body, manufacturer, or both.",
@@ -563,6 +584,16 @@
                         "null"
                     ]
                 },
+                "Model": {
+                    "description": "The model number of the sensor.",
+                    "longDescription": "This property shall contain the name by which the manufacturer generally refers to the sensor.  This property is generally used only for replaceable or user-configurable sensors.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_9_0"
+                },
                 "Name": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
                     "readonly": true
@@ -572,9 +603,19 @@
                     "description": "The OEM extension property.",
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
                 },
+                "PartNumber": {
+                    "description": "The part number of the sensor.",
+                    "longDescription": "This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the sensor.  This property is generally used only for replaceable or user-configurable sensors.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_9_0"
+                },
                 "PeakReading": {
                     "description": "The peak sensor value.",
-                    "longDescription": "This property shall contain the peak sensor value since the last ResetMetrics action was performed or since the service last reset the time-based property values.",
+                    "longDescription": "This property shall contain the peak sensor value since the last `ResetMetrics` action was performed or since the service last reset the time-based property values.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -584,7 +625,7 @@
                 "PeakReadingTime": {
                     "description": "The time when the peak sensor value occurred.",
                     "format": "date-time",
-                    "longDescription": "This property shall contain the date and time when the peak sensor value was observed, as reported as the value of PeakReading.",
+                    "longDescription": "This property shall contain the date and time when the peak sensor value was observed, as reported as the value of `PeakReading`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -594,7 +635,7 @@
                 "PhaseAngleDegrees": {
                     "description": "The phase angle (degrees) between the current and voltage waveforms.",
                     "excerpt": "SensorPower,SensorPowerArray",
-                    "longDescription": "This property shall contain the phase angle, in degree units, between the current and voltage waveforms for an electrical measurement.  This property can appear in sensors with a ReadingType containing `Power`, and shall not appear in sensors with other ReadingType values.",
+                    "longDescription": "This property shall contain the phase angle, in degree units, between the current and voltage waveforms for an electrical measurement.  This property can appear in sensors with a `ReadingType` containing `Power`, and shall not appear in sensors with other `ReadingType` values.",
                     "maximum": 90,
                     "minimum": -90,
                     "readonly": true,
@@ -629,13 +670,13 @@
                     ],
                     "description": "The usage or location within a device to which this sensor measurement applies.",
                     "excerpt": "SensorArray,SensorFanArray,SensorPowerArray",
-                    "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this sensor measurement applies.  This property generally differentiates multiple sensors within the same PhysicalContext instance.",
+                    "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this sensor measurement applies.  This property generally differentiates multiple sensors within the same `PhysicalContext` instance.",
                     "readonly": true
                 },
                 "PowerFactor": {
                     "description": "The power factor for this sensor.",
                     "excerpt": "SensorPower,SensorPowerArray",
-                    "longDescription": "This property shall identify the quotient of real power (W) and apparent power (VA) for a circuit.  PowerFactor is expressed in unit-less 1/100ths.  This property can appear in sensors containing a ReadingType value of `Power`, and shall not appear in sensors of other ReadingType values.",
+                    "longDescription": "This property shall identify the quotient of real power (W) and apparent power (VA) for a circuit.  `PowerFactor` is expressed in unit-less 1/100ths.  This property can appear in sensors containing a `ReadingType` value of `Power`, and shall not appear in sensors of other `ReadingType` values.",
                     "maximum": 1,
                     "minimum": -1,
                     "readonly": true,
@@ -646,7 +687,7 @@
                 },
                 "Precision": {
                     "description": "The number of significant digits in the reading.",
-                    "longDescription": "This property shall contain the number of significant digits in the Reading property.",
+                    "longDescription": "This property shall contain the number of significant digits in the `Reading` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -656,7 +697,7 @@
                 "ReactiveVAR": {
                     "description": "The square root of the difference term of squared apparent VA and squared power (Reading) for a circuit, in VAR units.",
                     "excerpt": "SensorPower,SensorPowerArray",
-                    "longDescription": "This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit.  This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
+                    "longDescription": "This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit.  This property can appear in sensors of the `Power` `ReadingType`, and shall not appear in sensors of other `ReadingType` values.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -667,7 +708,7 @@
                 "ReactivekVARh": {
                     "description": "Reactive energy (kVARh).",
                     "excerpt": "SensorEnergykWh",
-                    "longDescription": "This property shall contain the reactive energy, in kilovolt-ampere-hours (reactive) units, for an electrical energy measurement.  This property can appear in sensors with a ReadingType containing `EnergykWh`, and shall not appear in sensors with other ReadingType values.",
+                    "longDescription": "This property shall contain the reactive energy, in kilovolt-ampere-hours (reactive) units, for an electrical energy measurement.  This property can appear in sensors with a `ReadingType` containing `EnergykWh`, and shall not appear in sensors with other `ReadingType` values.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -688,7 +729,7 @@
                 },
                 "ReadingAccuracy": {
                     "description": "Accuracy (+/-) of the reading.",
-                    "longDescription": "This property shall contain the accuracy of the value of the Reading for this sensor.  The value shall be the absolute value of the maximum deviation of the Reading from its actual value.  The value shall be in units that follow the ReadingUnits for this sensor.",
+                    "longDescription": "This property shall contain the accuracy of the value of the `Reading` property for this sensor.  The value shall be the absolute value of the maximum deviation of the `Reading` from its actual value.  The value shall be in units that follow the `ReadingUnits` for this sensor.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -706,13 +747,13 @@
                         }
                     ],
                     "description": "The basis for the reading of this sensor.",
-                    "longDescription": "This property shall indicate the basis or frame of reference for the value of the Reading property.  If this property is not present, the value shall be assumed to be `Zero`.",
+                    "longDescription": "This property shall indicate the basis or frame of reference for the value of the `Reading` property.  If this property is not present, the value shall be assumed to be `Zero`.",
                     "readonly": true,
                     "versionAdded": "v1_7_0"
                 },
                 "ReadingRangeMax": {
                     "description": "The maximum possible value for this sensor.",
-                    "longDescription": "This property shall indicate the maximum possible value of the Reading property for this sensor.  This value is the range of valid readings for this sensor.  Values outside this range are discarded as reading errors.",
+                    "longDescription": "This property shall indicate the maximum possible value of the `Reading` property for this sensor.  This value is the range of valid readings for this sensor.  Values outside this range are discarded as reading errors.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -721,7 +762,7 @@
                 },
                 "ReadingRangeMin": {
                     "description": "The minimum possible value for this sensor.",
-                    "longDescription": "This property shall indicate the minimum possible value of the Reading property for this sensor.  This value is the range of valid readings for this sensor.  Values outside this range are discarded as reading errors.",
+                    "longDescription": "This property shall indicate the minimum possible value of the `Reading` property for this sensor.  This value is the range of valid readings for this sensor.  Values outside this range are discarded as reading errors.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -774,8 +815,18 @@
                 "RelatedItem@odata.count": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
                 },
+                "SKU": {
+                    "description": "The SKU of the sensor.",
+                    "longDescription": "This property shall contain the stock-keeping unit number for this sensor.  This property is generally used only for replaceable or user-configurable sensors.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_9_0"
+                },
                 "SensingFrequency": {
-                    "deprecated": "This property has been deprecated in favor of the SensingInterval property, which uses the duration time format for interoperability.",
+                    "deprecated": "This property has been deprecated in favor of the `SensingInterval` property, which uses the duration time format for interoperability.",
                     "description": "The time interval between readings of the physical sensor.",
                     "longDescription": "This property shall contain the time interval between readings of the physical sensor.",
                     "readonly": true,
@@ -799,20 +850,40 @@
                 "SensorGroup": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/RedundantGroup",
                     "description": "The group of sensors that provide readings for this sensor.",
-                    "longDescription": "This property shall contain information for a group of sensors that provide input for the value of this sensor's reading.  If this property is present, the Implementation property shall contain the value `Synthesized`.  The group may be created for redundancy or to improve the accuracy of the reading through multiple sensor inputs.",
+                    "longDescription": "This property shall contain information for a group of sensors that provide input for the value of this sensor's reading.  If this property is present, the `Implementation` property shall contain the value `Synthesized`.  The group may be created for redundancy or to improve the accuracy of the reading through multiple sensor inputs.",
                     "versionAdded": "v1_4_0"
                 },
                 "SensorResetTime": {
                     "description": "The date and time when the time-based properties were last reset.",
                     "excerpt": "SensorEnergykWh",
                     "format": "date-time",
-                    "longDescription": "This property shall contain the date and time when the ResetMetrics action was last performed or when the service last reset the time-based property values.",
+                    "longDescription": "This property shall contain the date and time when the `ResetMetrics` action was last performed or when the service last reset the time-based property values.",
                     "readonly": true,
                     "type": [
                         "string",
                         "null"
                     ]
                 },
+                "SerialNumber": {
+                    "description": "The serial number of the sensor.",
+                    "longDescription": "This property shall contain a manufacturer-allocated number that identifies the sensor.  This property is generally used only for replaceable or user-configurable sensors.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_9_0"
+                },
+                "SparePartNumber": {
+                    "description": "The spare part number of the sensor.",
+                    "longDescription": "This property shall contain the spare part number of the sensor.  This property is generally used only for replaceable or user-configurable sensors.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_9_0"
+                },
                 "SpeedRPM": {
                     "description": "The rotational speed.",
                     "excerpt": "SensorFan,SensorFanArray,SensorPump",
@@ -833,7 +904,7 @@
                 "THDPercent": {
                     "description": "The total harmonic distortion percent (% THD).",
                     "excerpt": "SensorCurrent,SensorVoltage",
-                    "longDescription": "This property shall contain the total harmonic distortion of the Reading property in percent units, typically `0` to `100`.",
+                    "longDescription": "This property shall contain the total harmonic distortion of the `Reading` property in percent units, typically `0` to `100`.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -848,6 +919,13 @@
                     "description": "The set of thresholds defined for this sensor.",
                     "longDescription": "This property shall contain the set of thresholds that derive a sensor's health and operational range."
                 },
+                "UserLabel": {
+                    "description": "A user-assigned label.",
+                    "longDescription": "This property shall contain a user-assigned label used to identify this resource.  This property shall only be present if the sensor can be configured for different purposes, or is dependent on configuration or end-user settings.  This property shall not be present for embedded sensors with defined functions that cannot be altered.  If a value has not been assigned by a user, the value of this property shall be an empty string.",
+                    "readonly": false,
+                    "type": "string",
+                    "versionAdded": "v1_9_0"
+                },
                 "VoltageType": {
                     "anyOf": [
                         {
@@ -872,7 +950,7 @@
         },
         "SensorArrayExcerpt": {
             "additionalProperties": false,
-            "description": "The Sensor schema describes a sensor and its properties.",
+            "description": "The `Sensor` schema describes a sensor and its properties.",
             "excerpt": "SensorArray",
             "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
             "patternProperties": {
@@ -905,7 +983,7 @@
                     "description": "The name of the device.",
                     "excerpt": "SensorArray,SensorFanArray",
                     "excerptCopyOnly": true,
-                    "longDescription": "This property shall contain the name of the device associated with this sensor.  If the device is represented by a resource, the value shall contain the value of the Name property of the associated resource.",
+                    "longDescription": "This property shall contain the name of the device associated with this sensor.  If the device is represented by a resource, the value shall contain the value of the `Name` property of the associated resource.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -938,7 +1016,7 @@
                     ],
                     "description": "The usage or location within a device to which this sensor measurement applies.",
                     "excerpt": "SensorArray,SensorFanArray,SensorPowerArray",
-                    "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this sensor measurement applies.  This property generally differentiates multiple sensors within the same PhysicalContext instance.",
+                    "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this sensor measurement applies.  This property generally differentiates multiple sensors within the same `PhysicalContext` instance.",
                     "readonly": true
                 },
                 "Reading": {
@@ -956,7 +1034,7 @@
         },
         "SensorCurrentExcerpt": {
             "additionalProperties": false,
-            "description": "The Sensor schema describes a sensor and its properties.",
+            "description": "The `Sensor` schema describes a sensor and its properties.",
             "excerpt": "SensorCurrent",
             "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
             "patternProperties": {
@@ -1009,7 +1087,7 @@
                 "THDPercent": {
                     "description": "The total harmonic distortion percent (% THD).",
                     "excerpt": "SensorCurrent,SensorVoltage",
-                    "longDescription": "This property shall contain the total harmonic distortion of the Reading property in percent units, typically `0` to `100`.",
+                    "longDescription": "This property shall contain the total harmonic distortion of the `Reading` property in percent units, typically `0` to `100`.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -1024,7 +1102,7 @@
         },
         "SensorEnergykWhExcerpt": {
             "additionalProperties": false,
-            "description": "The Sensor schema describes a sensor and its properties.",
+            "description": "The `Sensor` schema describes a sensor and its properties.",
             "excerpt": "SensorEnergykWh",
             "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
             "patternProperties": {
@@ -1045,7 +1123,7 @@
                 "ApparentkVAh": {
                     "description": "Apparent energy (kVAh).",
                     "excerpt": "SensorEnergykWh",
-                    "longDescription": "This property shall contain the apparent energy, in kilovolt-ampere-hour units, for an electrical energy measurement.  This property can appear in sensors with a ReadingType containing `EnergykWh`, and shall not appear in sensors with other ReadingType values.",
+                    "longDescription": "This property shall contain the apparent energy, in kilovolt-ampere-hour units, for an electrical energy measurement.  This property can appear in sensors with a `ReadingType` containing `EnergykWh`, and shall not appear in sensors with other `ReadingType` values.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -1068,7 +1146,7 @@
                 "LifetimeReading": {
                     "description": "The total accumulation value for this sensor.",
                     "excerpt": "SensorEnergykWh",
-                    "longDescription": "This property shall contain the total accumulation of the Reading property over the sensor's lifetime.  This value shall not be reset by the ResetMetrics action.",
+                    "longDescription": "This property shall contain the total accumulation of the `Reading` property over the sensor's lifetime.  This value shall not be reset by the `ResetMetrics` action.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -1079,7 +1157,7 @@
                 "ReactivekVARh": {
                     "description": "Reactive energy (kVARh).",
                     "excerpt": "SensorEnergykWh",
-                    "longDescription": "This property shall contain the reactive energy, in kilovolt-ampere-hours (reactive) units, for an electrical energy measurement.  This property can appear in sensors with a ReadingType containing `EnergykWh`, and shall not appear in sensors with other ReadingType values.",
+                    "longDescription": "This property shall contain the reactive energy, in kilovolt-ampere-hours (reactive) units, for an electrical energy measurement.  This property can appear in sensors with a `ReadingType` containing `EnergykWh`, and shall not appear in sensors with other `ReadingType` values.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -1102,7 +1180,7 @@
                     "description": "The date and time when the time-based properties were last reset.",
                     "excerpt": "SensorEnergykWh",
                     "format": "date-time",
-                    "longDescription": "This property shall contain the date and time when the ResetMetrics action was last performed or when the service last reset the time-based property values.",
+                    "longDescription": "This property shall contain the date and time when the `ResetMetrics` action was last performed or when the service last reset the time-based property values.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -1114,7 +1192,7 @@
         },
         "SensorExcerpt": {
             "additionalProperties": false,
-            "description": "The Sensor schema describes a sensor and its properties.",
+            "description": "The `Sensor` schema describes a sensor and its properties.",
             "excerpt": "Sensor",
             "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
             "patternProperties": {
@@ -1158,7 +1236,7 @@
         },
         "SensorFanArrayExcerpt": {
             "additionalProperties": false,
-            "description": "The Sensor schema describes a sensor and its properties.",
+            "description": "The `Sensor` schema describes a sensor and its properties.",
             "excerpt": "SensorFanArray",
             "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
             "patternProperties": {
@@ -1191,7 +1269,7 @@
                     "description": "The name of the device.",
                     "excerpt": "SensorArray,SensorFanArray",
                     "excerptCopyOnly": true,
-                    "longDescription": "This property shall contain the name of the device associated with this sensor.  If the device is represented by a resource, the value shall contain the value of the Name property of the associated resource.",
+                    "longDescription": "This property shall contain the name of the device associated with this sensor.  If the device is represented by a resource, the value shall contain the value of the `Name` property of the associated resource.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -1224,7 +1302,7 @@
                     ],
                     "description": "The usage or location within a device to which this sensor measurement applies.",
                     "excerpt": "SensorArray,SensorFanArray,SensorPowerArray",
-                    "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this sensor measurement applies.  This property generally differentiates multiple sensors within the same PhysicalContext instance.",
+                    "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this sensor measurement applies.  This property generally differentiates multiple sensors within the same `PhysicalContext` instance.",
                     "readonly": true
                 },
                 "Reading": {
@@ -1254,7 +1332,7 @@
         },
         "SensorFanExcerpt": {
             "additionalProperties": false,
-            "description": "The Sensor schema describes a sensor and its properties.",
+            "description": "The `Sensor` schema describes a sensor and its properties.",
             "excerpt": "SensorFan",
             "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
             "patternProperties": {
@@ -1310,7 +1388,7 @@
         },
         "SensorPowerArrayExcerpt": {
             "additionalProperties": false,
-            "description": "The Sensor schema describes a sensor and its properties.",
+            "description": "The `Sensor` schema describes a sensor and its properties.",
             "excerpt": "SensorPowerArray",
             "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
             "patternProperties": {
@@ -1331,7 +1409,7 @@
                 "ApparentVA": {
                     "description": "The product of voltage and current for an AC circuit, in volt-ampere units.",
                     "excerpt": "SensorPower,SensorPowerArray",
-                    "longDescription": "This property shall contain the product of voltage (RMS) multiplied by current (RMS) for a circuit.  This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
+                    "longDescription": "This property shall contain the product of voltage (RMS) multiplied by current (RMS) for a circuit.  This property can appear in sensors of the `Power` `ReadingType`, and shall not appear in sensors of other `ReadingType` values.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -1353,7 +1431,7 @@
                 "PhaseAngleDegrees": {
                     "description": "The phase angle (degrees) between the current and voltage waveforms.",
                     "excerpt": "SensorPower,SensorPowerArray",
-                    "longDescription": "This property shall contain the phase angle, in degree units, between the current and voltage waveforms for an electrical measurement.  This property can appear in sensors with a ReadingType containing `Power`, and shall not appear in sensors with other ReadingType values.",
+                    "longDescription": "This property shall contain the phase angle, in degree units, between the current and voltage waveforms for an electrical measurement.  This property can appear in sensors with a `ReadingType` containing `Power`, and shall not appear in sensors with other `ReadingType` values.",
                     "maximum": 90,
                     "minimum": -90,
                     "readonly": true,
@@ -1388,13 +1466,13 @@
                     ],
                     "description": "The usage or location within a device to which this sensor measurement applies.",
                     "excerpt": "SensorArray,SensorFanArray,SensorPowerArray",
-                    "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this sensor measurement applies.  This property generally differentiates multiple sensors within the same PhysicalContext instance.",
+                    "longDescription": "This property shall contain a description of the usage or sub-region within the equipment to which this sensor measurement applies.  This property generally differentiates multiple sensors within the same `PhysicalContext` instance.",
                     "readonly": true
                 },
                 "PowerFactor": {
                     "description": "The power factor for this sensor.",
                     "excerpt": "SensorPower,SensorPowerArray",
-                    "longDescription": "This property shall identify the quotient of real power (W) and apparent power (VA) for a circuit.  PowerFactor is expressed in unit-less 1/100ths.  This property can appear in sensors containing a ReadingType value of `Power`, and shall not appear in sensors of other ReadingType values.",
+                    "longDescription": "This property shall identify the quotient of real power (W) and apparent power (VA) for a circuit.  `PowerFactor` is expressed in unit-less 1/100ths.  This property can appear in sensors containing a `ReadingType` value of `Power`, and shall not appear in sensors of other `ReadingType` values.",
                     "maximum": 1,
                     "minimum": -1,
                     "readonly": true,
@@ -1406,7 +1484,7 @@
                 "ReactiveVAR": {
                     "description": "The square root of the difference term of squared apparent VA and squared power (Reading) for a circuit, in VAR units.",
                     "excerpt": "SensorPower,SensorPowerArray",
-                    "longDescription": "This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit.  This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
+                    "longDescription": "This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit.  This property can appear in sensors of the `Power` `ReadingType`, and shall not appear in sensors of other `ReadingType` values.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -1429,7 +1507,7 @@
         },
         "SensorPowerExcerpt": {
             "additionalProperties": false,
-            "description": "The Sensor schema describes a sensor and its properties.",
+            "description": "The `Sensor` schema describes a sensor and its properties.",
             "excerpt": "SensorPower",
             "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
             "patternProperties": {
@@ -1450,7 +1528,7 @@
                 "ApparentVA": {
                     "description": "The product of voltage and current for an AC circuit, in volt-ampere units.",
                     "excerpt": "SensorPower,SensorPowerArray",
-                    "longDescription": "This property shall contain the product of voltage (RMS) multiplied by current (RMS) for a circuit.  This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
+                    "longDescription": "This property shall contain the product of voltage (RMS) multiplied by current (RMS) for a circuit.  This property can appear in sensors of the `Power` `ReadingType`, and shall not appear in sensors of other `ReadingType` values.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -1472,7 +1550,7 @@
                 "PhaseAngleDegrees": {
                     "description": "The phase angle (degrees) between the current and voltage waveforms.",
                     "excerpt": "SensorPower,SensorPowerArray",
-                    "longDescription": "This property shall contain the phase angle, in degree units, between the current and voltage waveforms for an electrical measurement.  This property can appear in sensors with a ReadingType containing `Power`, and shall not appear in sensors with other ReadingType values.",
+                    "longDescription": "This property shall contain the phase angle, in degree units, between the current and voltage waveforms for an electrical measurement.  This property can appear in sensors with a `ReadingType` containing `Power`, and shall not appear in sensors with other `ReadingType` values.",
                     "maximum": 90,
                     "minimum": -90,
                     "readonly": true,
@@ -1485,7 +1563,7 @@
                 "PowerFactor": {
                     "description": "The power factor for this sensor.",
                     "excerpt": "SensorPower,SensorPowerArray",
-                    "longDescription": "This property shall identify the quotient of real power (W) and apparent power (VA) for a circuit.  PowerFactor is expressed in unit-less 1/100ths.  This property can appear in sensors containing a ReadingType value of `Power`, and shall not appear in sensors of other ReadingType values.",
+                    "longDescription": "This property shall identify the quotient of real power (W) and apparent power (VA) for a circuit.  `PowerFactor` is expressed in unit-less 1/100ths.  This property can appear in sensors containing a `ReadingType` value of `Power`, and shall not appear in sensors of other `ReadingType` values.",
                     "maximum": 1,
                     "minimum": -1,
                     "readonly": true,
@@ -1497,7 +1575,7 @@
                 "ReactiveVAR": {
                     "description": "The square root of the difference term of squared apparent VA and squared power (Reading) for a circuit, in VAR units.",
                     "excerpt": "SensorPower,SensorPowerArray",
-                    "longDescription": "This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit.  This property can appear in sensors of the Power ReadingType, and shall not appear in sensors of other ReadingType values.",
+                    "longDescription": "This property shall contain the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit.  This property can appear in sensors of the `Power` `ReadingType`, and shall not appear in sensors of other `ReadingType` values.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -1520,7 +1598,7 @@
         },
         "SensorPumpExcerpt": {
             "additionalProperties": false,
-            "description": "The Sensor schema describes a sensor and its properties.",
+            "description": "The `Sensor` schema describes a sensor and its properties.",
             "excerpt": "SensorPump",
             "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
             "patternProperties": {
@@ -1576,7 +1654,7 @@
         },
         "SensorVoltageExcerpt": {
             "additionalProperties": false,
-            "description": "The Sensor schema describes a sensor and its properties.",
+            "description": "The `Sensor` schema describes a sensor and its properties.",
             "excerpt": "SensorVoltage",
             "longDescription": "This resource shall represent a sensor for a Redfish implementation.",
             "patternProperties": {
@@ -1629,7 +1707,7 @@
                 "THDPercent": {
                     "description": "The total harmonic distortion percent (% THD).",
                     "excerpt": "SensorCurrent,SensorVoltage",
-                    "longDescription": "This property shall contain the total harmonic distortion of the Reading property in percent units, typically `0` to `100`.",
+                    "longDescription": "This property shall contain the total harmonic distortion of the `Reading` property in percent units, typically `0` to `100`.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -1686,7 +1764,7 @@
                 },
                 "HysteresisDuration": {
                     "description": "The duration the sensor value must not violate the threshold before the threshold is deactivated.",
-                    "longDescription": "This property shall indicate the duration the sensor value no longer violates the threshold before the threshold is deactivated.  A duration of zero seconds, or if the property is not present in the resource, shall indicate the threshold is deactivated immediately once the sensor value no longer violates the threshold.  The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met.",
+                    "longDescription": "This property shall indicate the duration the sensor value no longer violates the threshold before the threshold is deactivated.  A duration of zero seconds, or if the property is not present in the resource, shall indicate the threshold is deactivated immediately once the sensor value no longer violates the threshold.  The threshold shall not deactivate until the conditions of both `HysteresisReading` and `HysteresisDuration` are met.",
                     "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
                     "readonly": false,
                     "type": [
@@ -1697,7 +1775,7 @@
                 },
                 "HysteresisReading": {
                     "description": "The reading offset from the threshold value required to clear the threshold.",
-                    "longDescription": "This property shall indicate the offset from the reading for this sensor and the threshold value that deactivates the threshold.  For example, a value of `-2` indicates the sensor reading shall fall 2 units below an upper threshold value to deactivate the threshold.  The value of the property shall use the same units as the Reading property.  A value of `0`, or if the property is not present in the resource, shall indicate the threshold is deactivated when the sensor value no longer violates the threshold.  The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met.",
+                    "longDescription": "This property shall indicate the offset from the reading for this sensor and the threshold value that deactivates the threshold.  For example, a value of `-2` indicates the sensor reading shall fall 2 units below an upper threshold value to deactivate the threshold.  The value of the property shall use the same units as the `Reading` property.  A value of `0`, or if the property is not present in the resource, shall indicate the threshold is deactivated when the sensor value no longer violates the threshold.  The threshold shall not deactivate until the conditions of both `HysteresisReading` and `HysteresisDuration` are met.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -1707,7 +1785,7 @@
                 },
                 "Reading": {
                     "description": "The threshold value.",
-                    "longDescription": "This property shall indicate the reading for this sensor that activates the threshold.  The value of the property shall use the same units as the Reading property.",
+                    "longDescription": "This property shall indicate the reading for this sensor that activates the threshold.  The value of the property shall use the same units as the `Reading` property.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -1763,62 +1841,63 @@
                 "LowerCaution": {
                     "$ref": "#/definitions/Threshold",
                     "description": "The value at which the reading is below normal range.",
-                    "longDescription": "This property shall contain the value at which the Reading property is below normal range.  The value of the property shall use the same units as the Reading property."
+                    "longDescription": "This property shall contain the value at which the `Reading` property is below normal range.  The value of the property shall use the same units as the `Reading` property."
                 },
                 "LowerCautionUser": {
                     "$ref": "#/definitions/Threshold",
                     "description": "A user-defined value at which the reading is considered below normal range.",
-                    "longDescription": "This property shall contain a user-defined value at which the Reading property is considered below the normal range.  The value of the property shall use the same units as the Reading property.  The Reading property shall be considered below normal range if either the LowerCaution or LowerCautionUser threshold has been violated.  This property is used to provide an additional, user-defined threshold value when the LowerCaution threshold is implemented as read-only to reflect a service-defined value that cannot be changed.",
+                    "longDescription": "This property shall contain a user-defined value at which the `Reading` property is considered below the normal range.  The value of the property shall use the same units as the `Reading` property.  The `Reading` property shall be considered below normal range if either the `LowerCaution` or `LowerCautionUser` threshold has been violated.  This property is used to provide an additional, user-defined threshold value when the `LowerCaution` threshold is implemented as read-only to reflect a service-defined value that cannot be changed.",
                     "versionAdded": "v1_2_0"
                 },
                 "LowerCritical": {
                     "$ref": "#/definitions/Threshold",
                     "description": "The value at which the reading is below normal range but not yet fatal.",
-                    "longDescription": "This property shall contain the value at which the Reading property is below the normal range but is not yet fatal.  The value of the property shall use the same units as the Reading property."
+                    "longDescription": "This property shall contain the value at which the `Reading` property is below the normal range but is not yet fatal.  The value of the property shall use the same units as the `Reading` property."
                 },
                 "LowerCriticalUser": {
                     "$ref": "#/definitions/Threshold",
                     "description": "A user-defined value at which the reading is considered below normal range but not yet fatal.",
-                    "longDescription": "This property shall contain a user-defined value at which the Reading property is considered below the normal range but is not yet fatal.  The value of the property shall use the same units as the Reading property.  The Reading property shall be considered below normal range if either the LowerCritical or LowerCriticalUser threshold has been violated.  This property is used to provide an additional, user-defined threshold value when the LowerCritical threshold is implemented as read-only to reflect a service-defined value that cannot be changed.",
+                    "longDescription": "This property shall contain a user-defined value at which the `Reading` property is considered below the normal range but is not yet fatal.  The value of the property shall use the same units as the `Reading` property.  The `Reading` property shall be considered below normal range if either the `LowerCritical` or `LowerCriticalUser` threshold has been violated.  This property is used to provide an additional, user-defined threshold value when the `LowerCritical` threshold is implemented as read-only to reflect a service-defined value that cannot be changed.",
                     "versionAdded": "v1_2_0"
                 },
                 "LowerFatal": {
                     "$ref": "#/definitions/Threshold",
                     "description": "The value at which the reading is below normal range and fatal.",
-                    "longDescription": "This property shall contain the value at which the Reading property is below the normal range and is fatal.  The value of the property shall use the same units as the Reading property."
+                    "longDescription": "This property shall contain the value at which the `Reading` property is below the normal range and is fatal.  The value of the property shall use the same units as the `Reading` property."
                 },
                 "UpperCaution": {
                     "$ref": "#/definitions/Threshold",
                     "description": "The value at which the reading is above normal range.",
-                    "longDescription": "This property shall contain the value at which the Reading property is above the normal range.  The value of the property shall use the same units as the Reading property."
+                    "longDescription": "This property shall contain the value at which the `Reading` property is above the normal range.  The value of the property shall use the same units as the `Reading` property."
                 },
                 "UpperCautionUser": {
                     "$ref": "#/definitions/Threshold",
                     "description": "A user-defined value at which the reading is considered above normal range.",
-                    "longDescription": "This property shall contain a user-defined value at which the Reading property is considered above the normal range.  The value of the property shall use the same units as the Reading property.  The Reading property shall be considered above normal range if either the UpperCaution or UpperCautionUser threshold has been violated.  This property is used to provide an additional, user-defined threshold value when the UpperCaution threshold is implemented as read-only to reflect a service-defined value that cannot be changed.",
+                    "longDescription": "This property shall contain a user-defined value at which the `Reading` property is considered above the normal range.  The value of the property shall use the same units as the `Reading` property.  The `Reading` property shall be considered above normal range if either the `UpperCaution` or `UpperCautionUser` threshold has been violated.  This property is used to provide an additional, user-defined threshold value when the `UpperCaution` threshold is implemented as read-only to reflect a service-defined value that cannot be changed.",
                     "versionAdded": "v1_2_0"
                 },
                 "UpperCritical": {
                     "$ref": "#/definitions/Threshold",
                     "description": "The value at which the reading is above normal range but not yet fatal.",
-                    "longDescription": "This property shall contain the value at which the Reading property is above the normal range but is not yet fatal.  The value of the property shall use the same units as the Reading property."
+                    "longDescription": "This property shall contain the value at which the `Reading` property is above the normal range but is not yet fatal.  The value of the property shall use the same units as the `Reading` property."
                 },
                 "UpperCriticalUser": {
                     "$ref": "#/definitions/Threshold",
                     "description": "A user-defined value at which the reading is considered above normal range but not yet fatal.",
-                    "longDescription": "This property shall contain a user-defined value at which the Reading property is considered above the normal range but is not yet fatal.  The value of the property shall use the same units as the Reading property.  The Reading property shall be considered above normal range if either the UpperCritical or UpperCriticalUser threshold has been violated.  This property is used to provide an additional, user-defined threshold value when the UpperCritical threshold is implemented as read-only to reflect a service-defined value that cannot be changed.",
+                    "longDescription": "This property shall contain a user-defined value at which the `Reading` property is considered above the normal range but is not yet fatal.  The value of the property shall use the same units as the `Reading` property.  The `Reading` property shall be considered above normal range if either the `UpperCritical` or `UpperCriticalUser` threshold has been violated.  This property is used to provide an additional, user-defined threshold value when the `UpperCritical` threshold is implemented as read-only to reflect a service-defined value that cannot be changed.",
                     "versionAdded": "v1_2_0"
                 },
                 "UpperFatal": {
                     "$ref": "#/definitions/Threshold",
                     "description": "The value at which the reading is above normal range and fatal.",
-                    "longDescription": "This property shall contain the value at which the Reading property is above the normal range and is fatal.  The value of the property shall use the same units as the Reading property."
+                    "longDescription": "This property shall contain the value at which the `Reading` property is above the normal range and is fatal.  The value of the property shall use the same units as the `Reading` property."
                 }
             },
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.2",
-    "title": "#Sensor.v1_8_1.Sensor"
+    "release": "2024.1",
+    "title": "#Sensor.v1_9_0.Sensor"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SensorCollection.json b/redfish-core/schema/dmtf/json-schema/SensorCollection.json
index 3b0453a..c2edbd4 100644
--- a/redfish-core/schema/dmtf/json-schema/SensorCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/SensorCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/SensorCollection.json",
     "$ref": "#/definitions/SensorCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "SensorCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Sensor resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Sensor instances for a Redfish implementation.",
+                    "description": "The collection of `Sensor` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Sensor` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -106,6 +106,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#SensorCollection.SensorCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SerialInterface.v1_2_0.json b/redfish-core/schema/dmtf/json-schema/SerialInterface.v1_2_1.json
similarity index 97%
rename from redfish-core/schema/dmtf/json-schema/SerialInterface.v1_2_0.json
rename to redfish-core/schema/dmtf/json-schema/SerialInterface.v1_2_1.json
index b5bae30..8da5450 100644
--- a/redfish-core/schema/dmtf/json-schema/SerialInterface.v1_2_0.json
+++ b/redfish-core/schema/dmtf/json-schema/SerialInterface.v1_2_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/SerialInterface.v1_2_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/SerialInterface.v1_2_1.json",
     "$ref": "#/definitions/SerialInterface",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -190,7 +190,7 @@
         },
         "SerialInterface": {
             "additionalProperties": false,
-            "description": "The SerialInterface schema describes an asynchronous serial interface, such as an RS-232 interface, available to a system or device.",
+            "description": "The `SerialInterface` schema describes an asynchronous serial interface, such as an RS-232 interface, available to a system or device.",
             "longDescription": "This resource shall represent a serial interface as part of the Redfish Specification.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -351,7 +351,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#SerialInterface.v1_2_0.SerialInterface"
+    "title": "#SerialInterface.v1_2_1.SerialInterface"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SerialInterfaceCollection.json b/redfish-core/schema/dmtf/json-schema/SerialInterfaceCollection.json
index 5b507a6..bdbb890 100644
--- a/redfish-core/schema/dmtf/json-schema/SerialInterfaceCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/SerialInterfaceCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/SerialInterfaceCollection.json",
     "$ref": "#/definitions/SerialInterfaceCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "SerialInterfaceCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of SerialInterface resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of SerialInterface instances for a Redfish implementation.",
+                    "description": "The collection of `SerialInterface` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `SerialInterface` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#SerialInterfaceCollection.SerialInterfaceCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ServiceConditions.v1_0_0.json b/redfish-core/schema/dmtf/json-schema/ServiceConditions.v1_0_1.json
similarity index 92%
rename from redfish-core/schema/dmtf/json-schema/ServiceConditions.v1_0_0.json
rename to redfish-core/schema/dmtf/json-schema/ServiceConditions.v1_0_1.json
index f3e2469..703e375 100644
--- a/redfish-core/schema/dmtf/json-schema/ServiceConditions.v1_0_0.json
+++ b/redfish-core/schema/dmtf/json-schema/ServiceConditions.v1_0_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ServiceConditions.v1_0_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ServiceConditions.v1_0_1.json",
     "$ref": "#/definitions/ServiceConditions",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -54,7 +54,7 @@
         },
         "ServiceConditions": {
             "additionalProperties": false,
-            "description": "The ServiceConditions schema contains definitions for reporting the conditions present in the service that require attention.",
+            "description": "The `ServiceConditions` schema contains definitions for reporting the conditions present in the service that require attention.",
             "longDescription": "This resource shall be used to represent the overall conditions present in a service for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -100,7 +100,7 @@
                             }
                         ]
                     },
-                    "longDescription": "This property shall represent a roll-up of the active conditions requiring attention in resources of this Redfish service.  The service may roll up any number of conditions originating from resources in the service, using the `ConditionInRelatedResource` message from Base Message Registry.",
+                    "longDescription": "This property shall represent a roll-up of the active conditions requiring attention in resources of this Redfish service.  The service may roll up any number of conditions originating from resources in the service, using the `ConditionInRelatedResource` message from Base Message Registry.  The array order of conditions may change as new conditions occur or as conditions are resolved by the service.",
                     "type": "array"
                 },
                 "Description": {
@@ -117,7 +117,7 @@
                 "HealthRollup": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health",
                     "description": "The health roll-up for all resources.",
-                    "longDescription": "This property shall contain the highest severity of any messages included in the Conditions property.",
+                    "longDescription": "This property shall contain the highest severity of any messages included in the `Conditions` property.",
                     "readonly": true
                 },
                 "Id": {
@@ -143,7 +143,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.4",
-    "title": "#ServiceConditions.v1_0_0.ServiceConditions"
+    "title": "#ServiceConditions.v1_0_1.ServiceConditions"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ServiceRoot.v1_16_1.json b/redfish-core/schema/dmtf/json-schema/ServiceRoot.v1_17_0.json
similarity index 85%
rename from redfish-core/schema/dmtf/json-schema/ServiceRoot.v1_16_1.json
rename to redfish-core/schema/dmtf/json-schema/ServiceRoot.v1_17_0.json
index 725b76b..c79273b 100644
--- a/redfish-core/schema/dmtf/json-schema/ServiceRoot.v1_16_1.json
+++ b/redfish-core/schema/dmtf/json-schema/ServiceRoot.v1_17_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_16_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_17_0.json",
     "$ref": "#/definitions/ServiceRoot",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "DeepOperations": {
             "additionalProperties": false,
@@ -24,15 +24,15 @@
             },
             "properties": {
                 "DeepPATCH": {
-                    "description": "An indication of whether the service supports the deep PATCH operation.",
-                    "longDescription": "This property shall indicate whether this service supports the Redfish Specification-defined deep PATCH operation.",
+                    "description": "An indication of whether the service supports the deep `PATCH` operation.",
+                    "longDescription": "This property shall indicate whether this service supports the Redfish Specification-defined deep `PATCH` operation.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_7_0"
                 },
                 "DeepPOST": {
-                    "description": "An indication of whether the service supports the deep POST operation.",
-                    "longDescription": "This property shall indicate whether this service supports the Redfish Specification-defined deep POST operation.",
+                    "description": "An indication of whether the service supports the deep `POST` operation.",
+                    "longDescription": "This property shall indicate whether this service supports the Redfish Specification-defined deep `POST` operation.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_7_0"
@@ -90,7 +90,7 @@
                 },
                 "MaxLevels": {
                     "description": "The maximum `$levels` option value in the `$expand` query parameter.",
-                    "longDescription": "This property shall contain the maximum `$levels` option value in the `$expand` query parameter.  This property shall be present if the Levels property contains `true`.",
+                    "longDescription": "This property shall contain the maximum `$levels` option value in the `$expand` query parameter.  This property shall be present if the `Levels` property contains `true`.",
                     "minimum": 1,
                     "readonly": true,
                     "type": "integer",
@@ -128,7 +128,7 @@
                 "ManagerProvidingService": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager",
                     "description": "The link to the manager that is providing this Redfish service.",
-                    "longDescription": "This property shall contain a link to a resource of type Manager that represents the manager providing this Redfish service.",
+                    "longDescription": "This property shall contain a link to a resource of type `Manager` that represents the manager providing this Redfish service.",
                     "readonly": true,
                     "versionAdded": "v1_15_0"
                 },
@@ -140,7 +140,7 @@
                 "Sessions": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SessionCollection.json#/definitions/SessionCollection",
                     "description": "The link to a collection of sessions.",
-                    "longDescription": "This property shall contain a link to a resource collection of type SessionCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `SessionCollection`.",
                     "readonly": true
                 }
             },
@@ -194,6 +194,20 @@
                     "type": "boolean",
                     "versionAdded": "v1_3_0"
                 },
+                "FilterQueryComparisonOperations": {
+                    "description": "An indication of whether the service supports the `eq`, `ge`, `gt`, `le`, `lt`, and `ne` options for the `$filter` query parameter.",
+                    "longDescription": "This property shall indicate whether the service supports the `eq`, `ge`, `gt`, `le`, `lt`, and `ne` options for the `$filter` query parameter.  This property shall not be present if `FilterQuery` contains `false`.",
+                    "readonly": true,
+                    "type": "boolean",
+                    "versionAdded": "v1_17_0"
+                },
+                "FilterQueryCompoundOperations": {
+                    "description": "An indication of whether the service supports the `()`, `and`, `not`, and `or` options for the `$filter` query parameter.",
+                    "longDescription": "This property shall indicate whether the service supports the Redfish Specification-defined grouping operators `()`, `and`, `not`, and `or` options for the `$filter` query parameter.  This property shall not be present if `FilterQuery` contains `false`.",
+                    "readonly": true,
+                    "type": "boolean",
+                    "versionAdded": "v1_17_0"
+                },
                 "MultipleHTTPRequests": {
                     "description": "An indication of whether the service supports multiple outstanding HTTP requests.",
                     "longDescription": "This property shall indicate whether this service supports multiple outstanding HTTP requests.",
@@ -214,13 +228,20 @@
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_3_0"
+                },
+                "TopSkipQuery": {
+                    "description": "An indication of whether the service supports both the `$top` and `$skip` query parameters.",
+                    "longDescription": "This property shall indicate whether this service supports both the `$top` and `$skip` query parameters.",
+                    "readonly": true,
+                    "type": "boolean",
+                    "versionAdded": "v1_17_0"
                 }
             },
             "type": "object"
         },
         "ServiceRoot": {
             "additionalProperties": false,
-            "description": "The ServiceRoot schema describes the root of the Redfish service, located at the '/redfish/v1' URI.  All other resources accessible through the Redfish interface on this device are linked directly or indirectly from the service root.",
+            "description": "The `ServiceRoot` schema describes the root of the Redfish service, located at the '/redfish/v1' URI.  All other resources accessible through the Redfish interface on this device are linked directly or indirectly from the service root.",
             "longDescription": "This resource shall represent the root of the Redfish service.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -252,47 +273,47 @@
                 "AccountService": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/AccountService.json#/definitions/AccountService",
                     "description": "The link to the account service.",
-                    "longDescription": "This property shall contain a link to a resource of type AccountService.",
+                    "longDescription": "This property shall contain a link to a resource of type `AccountService`.",
                     "readonly": true
                 },
                 "AggregationService": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/AggregationService.json#/definitions/AggregationService",
                     "description": "The link to the aggregation service.",
-                    "longDescription": "This property shall contain a link to a resource of type AggregationService.",
+                    "longDescription": "This property shall contain a link to a resource of type `AggregationService`.",
                     "readonly": true,
                     "versionAdded": "v1_8_0"
                 },
                 "Cables": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CableCollection.json#/definitions/CableCollection",
                     "description": "The link to a collection of cables.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CableCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CableCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_11_0"
                 },
                 "CertificateService": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateService.json#/definitions/CertificateService",
                     "description": "The link to the certificate service.",
-                    "longDescription": "This property shall contain a link to a resource of type CertificateService.",
+                    "longDescription": "This property shall contain a link to a resource of type `CertificateService`.",
                     "readonly": true,
                     "versionAdded": "v1_5_0"
                 },
                 "Chassis": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ChassisCollection.json#/definitions/ChassisCollection",
                     "description": "The link to a collection of chassis.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ChassisCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ChassisCollection`.",
                     "readonly": true
                 },
                 "ComponentIntegrity": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ComponentIntegrityCollection.json#/definitions/ComponentIntegrityCollection",
                     "description": "The link to a collection of component integrity information.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ComponentIntegrityCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ComponentIntegrityCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_13_0"
                 },
                 "CompositionService": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CompositionService.json#/definitions/CompositionService",
                     "description": "The link to the composition service.",
-                    "longDescription": "This property shall contain a link to a resource of type CompositionService.",
+                    "longDescription": "This property shall contain a link to a resource of type `CompositionService`.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -310,20 +331,20 @@
                 "EventService": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EventService.json#/definitions/EventService",
                     "description": "The link to the event service.",
-                    "longDescription": "This property shall contain a link to a resource of type EventService.",
+                    "longDescription": "This property shall contain a link to a resource of type `EventService`.",
                     "readonly": true
                 },
                 "Fabrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/FabricCollection.json#/definitions/FabricCollection",
                     "description": "The link to a collection of fabrics.",
-                    "longDescription": "This property shall contain a link to a resource collection of type FabricCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `FabricCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
                 "Facilities": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/FacilityCollection.json#/definitions/FacilityCollection",
                     "description": "The link to a collection of facilities.",
-                    "longDescription": "This property shall contain a link to a resource collection of type FacilityCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `FacilityCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_6_0"
                 },
@@ -334,27 +355,27 @@
                 "JobService": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/JobService.json#/definitions/JobService",
                     "description": "The link to the job service.",
-                    "longDescription": "This property shall contain a link to a resource of type JobService.",
+                    "longDescription": "This property shall contain a link to a resource of type `JobService`.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
                 "JsonSchemas": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/JsonSchemaFileCollection.json#/definitions/JsonSchemaFileCollection",
                     "description": "The link to a collection of JSON Schema files.",
-                    "longDescription": "This property shall contain a link to a resource collection of type JsonSchemaFileCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `JsonSchemaFileCollection`.",
                     "readonly": true
                 },
                 "KeyService": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/KeyService.json#/definitions/KeyService",
                     "description": "The link to the key service.",
-                    "longDescription": "This property shall contain a link to a resource of type KeyService.",
+                    "longDescription": "This property shall contain a link to a resource of type `KeyService`.",
                     "readonly": true,
                     "versionAdded": "v1_11_0"
                 },
                 "LicenseService": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/LicenseService.json#/definitions/LicenseService",
                     "description": "The link to the license service.",
-                    "longDescription": "This property shall contain a link to a resource of type LicenseService.",
+                    "longDescription": "This property shall contain a link to a resource of type `LicenseService`.",
                     "readonly": true,
                     "versionAdded": "v1_12_0"
                 },
@@ -366,13 +387,13 @@
                 "Managers": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ManagerCollection.json#/definitions/ManagerCollection",
                     "description": "The link to a collection of managers.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ManagerCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ManagerCollection`.",
                     "readonly": true
                 },
                 "NVMeDomains": {
                     "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/NVMeDomainCollection.json#/definitions/NVMeDomainCollection",
                     "description": "The link to a collection of NVMe domains.",
-                    "longDescription": "This property shall contain a link to a resource collection of type NVMeDomainCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `NVMeDomainCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_10_0"
                 },
@@ -388,7 +409,7 @@
                 "PowerEquipment": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PowerEquipment.json#/definitions/PowerEquipment",
                     "description": "The link to a set of power equipment.",
-                    "longDescription": "This property shall contain a link to a resource of type PowerEquipment.",
+                    "longDescription": "This property shall contain a link to a resource of type `PowerEquipment`.",
                     "readonly": true,
                     "versionAdded": "v1_6_0"
                 },
@@ -418,33 +439,33 @@
                 "RegisteredClients": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/RegisteredClientCollection.json#/definitions/RegisteredClientCollection",
                     "description": "The link to a collection of registered clients.",
-                    "longDescription": "This property shall contain a link to a resource collection of type RegisteredClientCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `RegisteredClientCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_13_0"
                 },
                 "Registries": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MessageRegistryFileCollection.json#/definitions/MessageRegistryFileCollection",
                     "description": "The link to a collection of registries.",
-                    "longDescription": "This property shall contain a link to a resource collection of type MessageRegistryFileCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `MessageRegistryFileCollection`.",
                     "readonly": true
                 },
                 "ResourceBlocks": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlockCollection.json#/definitions/ResourceBlockCollection",
                     "description": "The link to a collection of resource blocks.  This collection is intended for implementations that do not contain a composition service but that expose resources to an orchestrator that implements a composition service.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ResourceBlockCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ResourceBlockCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_5_0"
                 },
                 "ServiceConditions": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ServiceConditions.json#/definitions/ServiceConditions",
                     "description": "The link to the service conditions.",
-                    "longDescription": "This property shall contain a link to a resource of type ServiceConditions.",
+                    "longDescription": "This property shall contain a link to a resource of type `ServiceConditions`.",
                     "readonly": true,
                     "versionAdded": "v1_13_0"
                 },
                 "ServiceIdentification": {
                     "description": "The vendor or user-provided product and service identifier.",
-                    "longDescription": "This property shall contain a vendor-provided or user-provided value that identifies and associates a discovered Redfish service with a particular product instance.  The value of the property shall contain the value of the ServiceIdentification property in the Manager resource providing the Redfish service root resource.  The value of this property is used in conjunction with the Product and Vendor properties to match user credentials or other a priori product instance information necessary for initial deployment to the correct, matching Redfish service.  This property shall not be present if its value is an empty string or `null`.",
+                    "longDescription": "This property shall contain a vendor-provided or user-provided value that identifies and associates a discovered Redfish service with a particular product instance.  The value of the property shall contain the value of the `ServiceIdentification` property in the `Manager` resource providing the Redfish service root resource.  The value of this property is used in conjunction with the `Product` and `Vendor` properties to match user credentials or other a priori product instance information necessary for initial deployment to the correct, matching Redfish service.  This property shall not be present if its value is an empty string or `null`.",
                     "readonly": true,
                     "type": "string",
                     "versionAdded": "v1_14_0"
@@ -452,54 +473,54 @@
                 "SessionService": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SessionService.json#/definitions/SessionService",
                     "description": "The link to the sessions service.",
-                    "longDescription": "This property shall contain a link to a resource of type SessionService.",
+                    "longDescription": "This property shall contain a link to a resource of type `SessionService`.",
                     "readonly": true
                 },
                 "Storage": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/StorageCollection.json#/definitions/StorageCollection",
                     "description": "The link to a collection of storage subsystems.",
-                    "longDescription": "This property shall contain a link to a resource collection of type StorageCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `StorageCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_9_0"
                 },
                 "StorageServices": {
                     "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageServiceCollection.json#/definitions/StorageServiceCollection",
                     "description": "The link to a collection of storage services.",
-                    "longDescription": "This property shall contain a link to a resource collection of type StorageServiceCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `StorageServiceCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
                 "StorageSystems": {
                     "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageSystemCollection.json#/definitions/StorageSystemCollection",
                     "description": "The link to a collection of storage systems.",
-                    "longDescription": "This property shall contain a link to a resource collection of type StorageSystemCollection.  This collection shall contain computer systems that act as storage servers.  The HostingRoles property of each such computer system shall contain a StorageServer entry.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `StorageSystemCollection`.  This collection shall contain computer systems that act as storage servers.  The `HostingRoles` property of each such computer system shall contain a `StorageServer` entry.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
                 "Systems": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystemCollection.json#/definitions/ComputerSystemCollection",
                     "description": "The link to a collection of systems.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ComputerSystemCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ComputerSystemCollection`.",
                     "readonly": true
                 },
                 "Tasks": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/TaskService.json#/definitions/TaskService",
                     "description": "The link to the task service.",
-                    "longDescription": "This property shall contain a link to a resource of type TaskService.",
+                    "longDescription": "This property shall contain a link to a resource of type `TaskService`.",
                     "readonly": true,
                     "uriSegment": "TaskService"
                 },
                 "TelemetryService": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/TelemetryService.json#/definitions/TelemetryService",
                     "description": "The link to the telemetry service.",
-                    "longDescription": "This property shall contain a link to a resource of type TelemetryService.",
+                    "longDescription": "This property shall contain a link to a resource of type `TelemetryService`.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
                 "ThermalEquipment": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ThermalEquipment.json#/definitions/ThermalEquipment",
                     "description": "The link to a set of cooling equipment.",
-                    "longDescription": "This property shall contain a link to a resource of type ThermalEquipment.",
+                    "longDescription": "This property shall contain a link to a resource of type `ThermalEquipment`.",
                     "readonly": true,
                     "versionAdded": "v1_16_0"
                 },
@@ -516,13 +537,13 @@
                 "UpdateService": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/UpdateService.json#/definitions/UpdateService",
                     "description": "The link to the update service.",
-                    "longDescription": "This property shall contain a link to a resource of type UpdateService.",
+                    "longDescription": "This property shall contain a link to a resource of type `UpdateService`.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
                 "Vendor": {
                     "description": "The vendor or manufacturer associated with this Redfish service.",
-                    "longDescription": "This property shall include the name of the manufacturer or vendor represented by this Redfish service.  If this property is supported, the vendor name shall not be included in the Product property value.",
+                    "longDescription": "This property shall include the name of the manufacturer or vendor represented by this Redfish service.  If this property is supported, the vendor name shall not be included in the `Product` property value.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -541,7 +562,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.1",
-    "title": "#ServiceRoot.v1_16_1.ServiceRoot"
+    "release": "2024.1",
+    "title": "#ServiceRoot.v1_17_0.ServiceRoot"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Session.v1_7_1.json b/redfish-core/schema/dmtf/json-schema/Session.v1_7_2.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/Session.v1_7_1.json
rename to redfish-core/schema/dmtf/json-schema/Session.v1_7_2.json
index c26745a..31c8950 100644
--- a/redfish-core/schema/dmtf/json-schema/Session.v1_7_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Session.v1_7_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Session.v1_7_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Session.v1_7_2.json",
     "$ref": "#/definitions/Session",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -57,16 +57,9 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
                 },
                 "OutboundConnection": {
-                    "anyOf": [
-                        {
-                            "$ref": "http://redfish.dmtf.org/schemas/v1/OutboundConnection.json#/definitions/OutboundConnection"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/OutboundConnection.json#/definitions/OutboundConnection",
                     "description": "The outbound connection associated with this session.",
-                    "longDescription": "This property shall contain a link to a resource type OutboundConnection that represents the outbound connection for this session.  This property shall be present if SessionType contains `OutboundConnection`.",
+                    "longDescription": "This property shall contain a link to a resource of type `OutboundConnection` that represents the outbound connection for this session.  This property shall be present if `SessionType` contains `OutboundConnection`.",
                     "readonly": true,
                     "versionAdded": "v1_7_0"
                 }
@@ -96,7 +89,7 @@
         },
         "Session": {
             "additionalProperties": false,
-            "description": "The Session resource describes a single connection (session) between a client and a Redfish service instance.",
+            "description": "The `Session` resource describes a single connection (session) between a client and a Redfish service instance.",
             "longDescription": "This resource shall represent a session for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -194,7 +187,7 @@
                 },
                 "OemSessionType": {
                     "description": "The active OEM-defined session type.",
-                    "longDescription": "This property shall contain the OEM-specific session type that is currently active if SessionType contains `OEM`.",
+                    "longDescription": "This property shall contain the OEM-specific session type that is currently active if `SessionType` contains `OEM`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -289,7 +282,7 @@
                 "IPMI": "Intelligent Platform Management Interface.",
                 "KVMIP": "A Keyboard-Video-Mouse over IP session.",
                 "ManagerConsole": "The manager's console, which could be connected through Telnet, SSH, SM CLP, or another protocol.",
-                "OEM": "OEM type.  For OEM session types, see the OemSessionType property.",
+                "OEM": "OEM type.  For OEM session types, see the `OemSessionType` property.",
                 "OutboundConnection": "A Redfish Specification-defined outbound connection.  See the 'Outbound connections' clause of the Redfish Specification.",
                 "Redfish": "A Redfish session.",
                 "VirtualMedia": "Virtual media.",
@@ -300,7 +293,7 @@
                 "IPMI": "This value shall indicate the session is an Intelligent Platform Management Interface session.  If this session is terminated or deleted, the service shall close the connection for the respective IPMI session.",
                 "KVMIP": "This value shall indicate the session is a Keyboard-Video-Mouse over IP session.  If this session is terminated or deleted, the service shall close the connection for the respective KVM-IP session.",
                 "ManagerConsole": "This value shall indicate the session is the manager's console, which could be connected through Telnet, SSH, SM CLP, or another protocol.  If this session is terminated or deleted, the service shall close the connection for the respective manager console session.",
-                "OEM": "This value shall indicate the session is an OEM-specific session and is further described by the OemSessionType property.",
+                "OEM": "This value shall indicate the session is an OEM-specific session and is further described by the `OemSessionType` property.",
                 "OutboundConnection": "This value shall indicate the session is an outbound connection defined by the 'Outbound connections' clause of the Redfish Specification.  The `OutboundConnection` property inside the `Links` property shall contain the link to the outbound connection configuration.  If this session is terminated or deleted, the service shall disable the associated `OutboundConnection` resource.",
                 "Redfish": "This value shall indicate the session is a Redfish session defined by the 'Redfish session login authentication' clause of the Redfish Specification.  If this session is terminated or deleted, the service shall invalidate the respective session token.",
                 "VirtualMedia": "This value shall indicate the session is a virtual media session.  If this session is terminated or deleted, the service shall close the connection for the respective virtual media session and make the media inaccessible to the host.",
@@ -312,7 +305,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#Session.v1_7_1.Session"
+    "title": "#Session.v1_7_2.Session"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SessionCollection.json b/redfish-core/schema/dmtf/json-schema/SessionCollection.json
index 8e5c64a..bd72369 100644
--- a/redfish-core/schema/dmtf/json-schema/SessionCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/SessionCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/SessionCollection.json",
     "$ref": "#/definitions/SessionCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "SessionCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Session resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Session instances for a Redfish implementation.",
+                    "description": "The collection of `Session` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Session` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#SessionCollection.SessionCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SessionService.v1_1_8.json b/redfish-core/schema/dmtf/json-schema/SessionService.v1_1_9.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/SessionService.v1_1_8.json
rename to redfish-core/schema/dmtf/json-schema/SessionService.v1_1_9.json
index 9d5f6ac..d965e61 100644
--- a/redfish-core/schema/dmtf/json-schema/SessionService.v1_1_8.json
+++ b/redfish-core/schema/dmtf/json-schema/SessionService.v1_1_9.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/SessionService.v1_1_8.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/SessionService.v1_1_9.json",
     "$ref": "#/definitions/SessionService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -55,7 +55,7 @@
         },
         "SessionService": {
             "additionalProperties": false,
-            "description": "The SessionService schema describes the session service and its properties, with links to the actual list of sessions.",
+            "description": "The `SessionService` schema describes the session service and its properties, with links to the actual list of sessions.",
             "longDescription": "This resource contains the session service properties for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -125,7 +125,7 @@
                 },
                 "SessionTimeout": {
                     "description": "The number of seconds of inactivity that a session can have before the session service closes the session due to inactivity.",
-                    "longDescription": "This property shall contain the threshold of time in seconds between requests on a specific session at which point the session service shall close the session due to inactivity.  The session service shall support any value between the Validation.Minimum and Validation.Maximum.",
+                    "longDescription": "This property shall contain the threshold of time in seconds between requests on a specific session at which point the session service shall close the session due to inactivity.  The session service shall support any value between the schema-specified minimum and maximum terms.",
                     "maximum": 86400,
                     "minimum": 30,
                     "readonly": false,
@@ -135,7 +135,7 @@
                 "Sessions": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SessionCollection.json#/definitions/SessionCollection",
                     "description": "The link to a collection of sessions.",
-                    "longDescription": "This property shall contain a link to a resource collection of type SessionCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `SessionCollection`.",
                     "readonly": true
                 },
                 "Status": {
@@ -153,7 +153,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2016.2",
-    "title": "#SessionService.v1_1_8.SessionService"
+    "title": "#SessionService.v1_1_9.SessionService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Settings.v1_3_5.json b/redfish-core/schema/dmtf/json-schema/Settings.v1_4_0.json
similarity index 85%
rename from redfish-core/schema/dmtf/json-schema/Settings.v1_3_5.json
rename to redfish-core/schema/dmtf/json-schema/Settings.v1_4_0.json
index ebb7eb1..dcfd8b4 100644
--- a/redfish-core/schema/dmtf/json-schema/Settings.v1_3_5.json
+++ b/redfish-core/schema/dmtf/json-schema/Settings.v1_4_0.json
@@ -1,7 +1,7 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Settings.v1_3_5.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Settings.v1_4_0.json",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2022 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ApplyTime": {
             "enum": [
@@ -17,9 +17,9 @@
                 "OnReset": "Apply on a reset."
             },
             "enumLongDescriptions": {
-                "AtMaintenanceWindowStart": "This value shall indicate the values within the settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties.  A service can perform resets during this maintenance window.",
+                "AtMaintenanceWindowStart": "This value shall indicate the values within the settings resource are applied during the maintenance window specified by the `MaintenanceWindowStartTime` and `MaintenanceWindowDurationInSeconds` properties.  A service can perform resets during this maintenance window.",
                 "Immediate": "This value shall indicate the values within the settings resource are applied immediately.  This value may result in an immediate host reset, manager reset, or other side effects.",
-                "InMaintenanceWindowOnReset": "This value shall indicate the values within the settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window.",
+                "InMaintenanceWindowOnReset": "This value shall indicate the values within the settings resource are applied during the maintenance window specified by the `MaintenanceWindowStartTime` and `MaintenanceWindowDurationInSeconds` properties, and if a reset occurs within the maintenance window.",
                 "OnReset": "This value shall indicate the values within settings resource are applied when the system or service is reset."
             },
             "type": "string"
@@ -45,7 +45,7 @@
             "properties": {
                 "MaintenanceWindowDurationInSeconds": {
                     "description": "The expiry time of maintenance window in seconds.",
-                    "longDescription": "This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property.",
+                    "longDescription": "This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the `MaintenanceWindowStartTime` property.",
                     "minimum": 0,
                     "readonly": false,
                     "type": "integer",
@@ -88,7 +88,7 @@
             "properties": {
                 "MaintenanceWindowDurationInSeconds": {
                     "description": "The expiry time of maintenance window in seconds.",
-                    "longDescription": "This property shall contain the same as the MaintenanceWindowDurationInSeconds property found in the MaintenanceWindow structure on the MaintenanceWindowResource.  This property shall be required if the SupportedValues property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
+                    "longDescription": "This property shall contain the same as the `MaintenanceWindowDurationInSeconds` property found in the `MaintenanceWindow` structure on the `MaintenanceWindowResource`.  This property shall be required if the `SupportedValues` property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
                     "minimum": 0,
                     "readonly": true,
                     "type": "integer",
@@ -98,14 +98,14 @@
                 "MaintenanceWindowResource": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
                     "description": "The location of the maintenance window settings.",
-                    "longDescription": "This property shall contain a link to a resource that contains the @Redfish.MaintenanceWindow property that governs this resource.  This property shall be required if the SupportedValues property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
+                    "longDescription": "This property shall contain a link to a resource that contains the `@Redfish.MaintenanceWindow` property that governs this resource.  This property shall be required if the `SupportedValues` property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
                 "MaintenanceWindowStartTime": {
                     "description": "The start time of a maintenance window.",
                     "format": "date-time",
-                    "longDescription": "This property shall contain the same as the MaintenanceWindowStartTime property found in the MaintenanceWindow structure on the MaintenanceWindowResource.  Services shall provide a default value if not configured by a user.  This property shall be required if the SupportedValues property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
+                    "longDescription": "This property shall contain the same as the `MaintenanceWindowStartTime` property found in the `MaintenanceWindow` structure on the `MaintenanceWindowResource`.  Services shall provide a default value if not configured by a user.  This property shall be required if the `SupportedValues` property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
                     "readonly": true,
                     "type": "string",
                     "versionAdded": "v1_2_0"
@@ -154,7 +154,7 @@
                 },
                 "MaintenanceWindowDurationInSeconds": {
                     "description": "The expiry time of maintenance window in seconds.",
-                    "longDescription": "This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property.  This property shall be required if the ApplyTime property is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
+                    "longDescription": "This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the `MaintenanceWindowStartTime` property.  This property shall be required if the `ApplyTime` property is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
                     "minimum": 0,
                     "readonly": false,
                     "type": "integer",
@@ -164,7 +164,7 @@
                 "MaintenanceWindowStartTime": {
                     "description": "The start time of a maintenance window.",
                     "format": "date-time",
-                    "longDescription": "This property shall indicate the date and time when the service can start to apply the future configuration as part of a maintenance window.  Services shall provide a default value if not configured by a user.  This property shall be required if the ApplyTime property is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
+                    "longDescription": "This property shall indicate the date and time when the service can start to apply the future configuration as part of a maintenance window.  Services shall provide a default value if not configured by a user.  This property shall be required if the `ApplyTime` property is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
                     "readonly": false,
                     "type": "string",
                     "versionAdded": "v1_1_0"
@@ -203,7 +203,7 @@
                 "MaintenanceWindowResource": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
                     "description": "The location of the maintenance window settings.",
-                    "longDescription": "This property shall contain a link to a resource that contains the @Redfish.MaintenanceWindow property that governs this resource.  This property should be supported if the SupportedApplyTimes property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
+                    "longDescription": "This property shall contain a link to a resource that contains the `@Redfish.MaintenanceWindow` property that governs this resource.  This property should be supported if the `SupportedApplyTimes` property contains `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -217,8 +217,8 @@
                 },
                 "SettingsObject": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
-                    "description": "The link to the resource that the client can PUT or PATCH to modify the resource.",
-                    "longDescription": "This property shall contain the URI of the resource that the client can PUT or PATCH to modify the resource.",
+                    "description": "The link to the resource that the client can `PUT` or `PATCH` to modify the resource.",
+                    "longDescription": "This property shall contain the URI of the resource that the client can `PUT` or `PATCH` to modify the resource.",
                     "readonly": true
                 },
                 "SupportedApplyTimes": {
@@ -245,7 +245,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2019.3",
-    "title": "#Settings.v1_3_5"
+    "release": "2024.1",
+    "title": "#Settings.v1_4_0"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Signature.v1_0_2.json b/redfish-core/schema/dmtf/json-schema/Signature.v1_0_3.json
similarity index 89%
rename from redfish-core/schema/dmtf/json-schema/Signature.v1_0_2.json
rename to redfish-core/schema/dmtf/json-schema/Signature.v1_0_3.json
index 681507a..6252123 100644
--- a/redfish-core/schema/dmtf/json-schema/Signature.v1_0_2.json
+++ b/redfish-core/schema/dmtf/json-schema/Signature.v1_0_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Signature.v1_0_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Signature.v1_0_3.json",
     "$ref": "#/definitions/Signature",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -54,7 +54,7 @@
         },
         "Signature": {
             "additionalProperties": false,
-            "description": "The Signature schema describes a signature or a hash.",
+            "description": "The `Signature` schema describes a signature or a hash.",
             "longDescription": "This resource contains a signature for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -114,7 +114,7 @@
                 },
                 "SignatureString": {
                     "description": "The string for the signature.",
-                    "longDescription": "This property shall contain the string of the signature, and the format shall follow the requirements specified by the value of the SignatureType property.  If the signature contains any private keys, they shall be removed from the string in responses.  If the private key for the signature is not known by the service and is needed to use the signature, the client shall provide the private key as part of the string in the POST request.",
+                    "longDescription": "This property shall contain the string of the signature, and the format shall follow the requirements specified by the value of the `SignatureType` property.  If the signature contains any private keys, they shall be removed from the string in responses.  If the private key for the signature is not known by the service and is needed to use the signature, the client shall provide the private key as part of the string in the `POST` request.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -123,7 +123,7 @@
                 },
                 "SignatureType": {
                     "description": "The format of the signature.",
-                    "longDescription": "This property shall contain the format type for the signature.  The format is qualified by the value of the SignatureTypeRegistry property.",
+                    "longDescription": "This property shall contain the format type for the signature.  The format is qualified by the value of the `SignatureTypeRegistry` property.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -145,8 +145,8 @@
                 },
                 "UefiSignatureOwner": {
                     "description": "The UEFI signature owner for this signature.",
-                    "longDescription": "The value of this property shall contain the GUID of the UEFI signature owner for this signature as defined by the UEFI Specification.  This property shall only be present if the SignatureTypeRegistry property is `UEFI`.",
-                    "pattern": "([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})",
+                    "longDescription": "The value of this property shall contain the GUID of the UEFI signature owner for this signature as defined by the UEFI Specification.  This property shall only be present if the `SignatureTypeRegistry` property is `UEFI`.",
+                    "pattern": "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$",
                     "readonly": true,
                     "type": [
                         "string",
@@ -168,7 +168,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.1",
-    "title": "#Signature.v1_0_2.Signature"
+    "title": "#Signature.v1_0_3.Signature"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SignatureCollection.json b/redfish-core/schema/dmtf/json-schema/SignatureCollection.json
index 4ccef0f..95a05c5 100644
--- a/redfish-core/schema/dmtf/json-schema/SignatureCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/SignatureCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/SignatureCollection.json",
     "$ref": "#/definitions/SignatureCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "SignatureCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Signature resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Signature instances for a Redfish implementation.",
+                    "description": "The collection of `Signature` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Signature` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -96,6 +96,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#SignatureCollection.SignatureCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SimpleStorage.v1_3_1.json b/redfish-core/schema/dmtf/json-schema/SimpleStorage.v1_3_2.json
similarity index 84%
rename from redfish-core/schema/dmtf/json-schema/SimpleStorage.v1_3_1.json
rename to redfish-core/schema/dmtf/json-schema/SimpleStorage.v1_3_2.json
index f58dc37..ebb6d02 100644
--- a/redfish-core/schema/dmtf/json-schema/SimpleStorage.v1_3_1.json
+++ b/redfish-core/schema/dmtf/json-schema/SimpleStorage.v1_3_2.json
@@ -1,13 +1,13 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/SimpleStorage.v1_3_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/SimpleStorage.v1_3_2.json",
     "$ref": "#/definitions/SimpleStorage",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
-            "description": "The available actions for this Resource.",
-            "longDescription": "This type shall contain the available actions for this Resource.",
+            "description": "The available actions for this resource.",
+            "longDescription": "This type shall contain the available actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
             "properties": {
                 "Oem": {
                     "$ref": "#/definitions/OemActions",
-                    "description": "The available OEM-specific actions for this Resource.",
-                    "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+                    "description": "The available OEM-specific actions for this resource.",
+                    "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
                     "versionAdded": "v1_2_0"
                 }
             },
@@ -82,8 +82,8 @@
                     ]
                 },
                 "Name": {
-                    "description": "The name of the Resource or array member.",
-                    "longDescription": "This object represents the name of this Resource or array member.  The Resource values shall comply with the Redfish Specification-described requirements.  This string value shall be of the 'Name' reserved word format.",
+                    "description": "The name of the resource or array member.",
+                    "longDescription": "This object represents the name of this resource or array member.  The resource values shall conform with the Redfish Specification-described requirements.  This string value shall be of the 'Name' reserved word format.",
                     "readonly": true,
                     "type": "string"
                 },
@@ -94,8 +94,8 @@
                 },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
-                    "description": "The status and health of the Resource and its subordinate or dependent Resources.",
-                    "longDescription": "This property shall contain any status or health properties of the Resource."
+                    "description": "The status and health of the resource and its subordinate or dependent resources.",
+                    "longDescription": "This property shall contain any status or health properties of the resource."
                 }
             },
             "required": [
@@ -105,8 +105,8 @@
         },
         "Links": {
             "additionalProperties": false,
-            "description": "The links to other Resources that are related to this Resource.",
-            "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+            "description": "The links to other resources that are related to this resource.",
+            "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -125,7 +125,7 @@
                 "Chassis": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
                     "description": "The link to the chassis that contains this simple storage.",
-                    "longDescription": "This property shall contain a link to a Resource of type Chassis that represents the physical container associated with this Resource.",
+                    "longDescription": "This property shall contain a link to a resource of type `Chassis` that represents the physical container associated with this resource.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -137,7 +137,7 @@
                 "Storage": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/Storage",
                     "description": "The link to the storage instance that corresponds to this simple storage.",
-                    "longDescription": "This property shall contain a link to a Resource of type Storage that represents the same storage subsystem as this Resource.",
+                    "longDescription": "This property shall contain a link to a resource of type `Storage` that represents the same storage subsystem as this resource.",
                     "readonly": true,
                     "versionAdded": "v1_3_0"
                 }
@@ -146,8 +146,8 @@
         },
         "OemActions": {
             "additionalProperties": true,
-            "description": "The available OEM-specific actions for this Resource.",
-            "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+            "description": "The available OEM-specific actions for this resource.",
+            "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -167,8 +167,8 @@
         },
         "SimpleStorage": {
             "additionalProperties": false,
-            "description": "The SimpleStorage schema represents the properties of a storage controller and its directly-attached devices.",
-            "longDescription": "This Resource contains a storage controller and its directly-attached devices.",
+            "description": "The `SimpleStorage` schema represents the properties of a storage controller and its directly-attached devices.",
+            "longDescription": "This resource contains a storage controller and its directly-attached devices.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -198,8 +198,8 @@
                 },
                 "Actions": {
                     "$ref": "#/definitions/Actions",
-                    "description": "The available actions for this Resource.",
-                    "longDescription": "This property shall contain the available actions for this Resource.",
+                    "description": "The available actions for this resource.",
+                    "longDescription": "This property shall contain the available actions for this resource.",
                     "versionAdded": "v1_2_0"
                 },
                 "Description": {
@@ -218,7 +218,7 @@
                     "items": {
                         "$ref": "#/definitions/Device"
                     },
-                    "longDescription": "This property shall contain a list of storage devices related to this Resource.",
+                    "longDescription": "This property shall contain a list of storage devices related to this resource.",
                     "type": "array"
                 },
                 "Id": {
@@ -227,8 +227,8 @@
                 },
                 "Links": {
                     "$ref": "#/definitions/Links",
-                    "description": "The links to other Resources that are related to this Resource.",
-                    "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource.",
+                    "description": "The links to other resources that are related to this resource.",
+                    "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
                     "versionAdded": "v1_2_0"
                 },
                 "Name": {
@@ -242,8 +242,8 @@
                 },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
-                    "description": "The status and health of the Resource and its subordinate or dependent Resources.",
-                    "longDescription": "This property shall contain any status or health properties of the Resource."
+                    "description": "The status and health of the resource and its subordinate or dependent resources.",
+                    "longDescription": "This property shall contain any status or health properties of the resource."
                 },
                 "UefiDevicePath": {
                     "description": "The UEFI device path to access this storage controller.",
@@ -264,7 +264,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.3",
-    "title": "#SimpleStorage.v1_3_1.SimpleStorage"
+    "title": "#SimpleStorage.v1_3_2.SimpleStorage"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SimpleStorageCollection.json b/redfish-core/schema/dmtf/json-schema/SimpleStorageCollection.json
index 706bc02..12a912b 100644
--- a/redfish-core/schema/dmtf/json-schema/SimpleStorageCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/SimpleStorageCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/SimpleStorageCollection.json",
     "$ref": "#/definitions/SimpleStorageCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "SimpleStorageCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The SimpleStorageCollection schema contains a collection of simple storage instances.",
-                    "longDescription": "This Resource shall represent a Resource Collection of SimpleStorage instances for a Redfish implementation.",
+                    "description": "The collection of `SimpleStorage` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `SimpleStorage` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -96,6 +96,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#SimpleStorageCollection.SimpleStorageCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SoftwareInventory.v1_10_1.json b/redfish-core/schema/dmtf/json-schema/SoftwareInventory.v1_10_2.json
similarity index 87%
rename from redfish-core/schema/dmtf/json-schema/SoftwareInventory.v1_10_1.json
rename to redfish-core/schema/dmtf/json-schema/SoftwareInventory.v1_10_2.json
index e035eec..64bdda6 100644
--- a/redfish-core/schema/dmtf/json-schema/SoftwareInventory.v1_10_1.json
+++ b/redfish-core/schema/dmtf/json-schema/SoftwareInventory.v1_10_2.json
@@ -1,13 +1,13 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.v1_10_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.v1_10_2.json",
     "$ref": "#/definitions/SoftwareInventory",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
-            "description": "The available actions for this Resource.",
-            "longDescription": "This type shall contain the available actions for this Resource.",
+            "description": "The available actions for this resource.",
+            "longDescription": "This type shall contain the available actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
             "properties": {
                 "Oem": {
                     "$ref": "#/definitions/OemActions",
-                    "description": "The available OEM-specific actions for this Resource.",
-                    "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+                    "description": "The available OEM-specific actions for this resource.",
+                    "longDescription": "This property shall contain the available OEM-specific actions for this resource."
                 }
             },
             "type": "object"
@@ -119,8 +119,8 @@
             },
             "properties": {
                 "Measurement": {
-                    "description": "The hexadecimal string representation of the numeric value of the DSP0274-defined Measurement field of the measurement block.",
-                    "longDescription": "This property shall contain the value of the hexadecimal string representation of the numeric value of the DSP0274-defined Measurement field of the measurement block.",
+                    "description": "The hexadecimal string representation of the numeric value of the DSP0274-defined 'Measurement' field of the measurement block.",
+                    "longDescription": "This property shall contain the value of the hexadecimal string representation of the numeric value of the DSP0274-defined 'Measurement' field of the measurement block.",
                     "pattern": "^[0-9a-fA-F]+$",
                     "readonly": true,
                     "type": [
@@ -130,8 +130,8 @@
                     "versionAdded": "v1_4_0"
                 },
                 "MeasurementIndex": {
-                    "description": "The DSP0274-defined Index field of the measurement block.",
-                    "longDescription": "This property shall contain the value of the DSP0274-defined Index field of the measurement block.",
+                    "description": "The DSP0274-defined 'Index' field of the measurement block.",
+                    "longDescription": "This property shall contain the value of the DSP0274-defined 'Index' field of the measurement block.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -140,8 +140,8 @@
                     "versionAdded": "v1_5_0"
                 },
                 "MeasurementSize": {
-                    "description": "The DSP0274-defined MeasurementSize field of the measurement block.",
-                    "longDescription": "This property shall contain the value of the DSP0274-defined MeasurementSize field of the measurement block.",
+                    "description": "The DSP0274-defined 'MeasurementSize' field of the measurement block.",
+                    "longDescription": "This property shall contain the value of the DSP0274-defined 'MeasurementSize' field of the measurement block.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -150,8 +150,8 @@
                     "versionAdded": "v1_4_0"
                 },
                 "MeasurementSpecification": {
-                    "description": "The DSP0274-defined MeasurementSpecification field of the measurement block.",
-                    "longDescription": "This property shall contain the value of the DSP0274-defined MeasurementSpecification field of the measurement block.",
+                    "description": "The DSP0274-defined 'MeasurementSpecification' field of the measurement block.",
+                    "longDescription": "This property shall contain the value of the DSP0274-defined 'MeasurementSpecification' field of the measurement block.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -164,8 +164,8 @@
         },
         "OemActions": {
             "additionalProperties": true,
-            "description": "The available OEM-specific actions for this Resource.",
-            "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+            "description": "The available OEM-specific actions for this resource.",
+            "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -203,8 +203,8 @@
         },
         "SoftwareInventory": {
             "additionalProperties": false,
-            "description": "The SoftwareInventory schema contains an inventory of software components.  This can include software components such as BIOS, BMC firmware, firmware for other devices, system drivers, or provider software.",
-            "longDescription": "This Resource contains a single software component that this Redfish Service manages.",
+            "description": "The `SoftwareInventory` schema contains an inventory of software components.  This can include software components such as BIOS, BMC firmware, firmware for other devices, system drivers, or provider software.",
+            "longDescription": "This resource contains a single software component that this Redfish service manages.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -234,8 +234,8 @@
                 },
                 "Actions": {
                     "$ref": "#/definitions/Actions",
-                    "description": "The available actions for this Resource.",
-                    "longDescription": "This property shall contain the available actions for this Resource."
+                    "description": "The available actions for this resource.",
+                    "longDescription": "This property shall contain the available actions for this resource."
                 },
                 "AdditionalVersions": {
                     "$ref": "#/definitions/AdditionalVersions",
@@ -267,7 +267,7 @@
                 },
                 "LowestSupportedVersion": {
                     "description": "The lowest supported version of this software.",
-                    "longDescription": "This property shall represent the lowest supported version of this software.  This string is formatted using the same format used for the Version property.",
+                    "longDescription": "This property shall represent the lowest supported version of this software.  This string is formatted using the same format used for the `Version` property.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -287,7 +287,7 @@
                 },
                 "Measurement": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/MeasurementBlock",
-                    "deprecated": "This property has been deprecated in favor of the ComponentIntegrity resource.",
+                    "deprecated": "This property has been deprecated in favor of the `ComponentIntegrity` resource.",
                     "description": "A DSP0274-defined measurement block.",
                     "longDescription": "This property shall contain a DSP0274-defined measurement block.",
                     "versionAdded": "v1_4_0",
@@ -303,11 +303,11 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
                 },
                 "RelatedItem": {
-                    "description": "The IDs of the Resources associated with this software inventory item.",
+                    "description": "An array of links to resources or objects that represent devices to which this software inventory applies.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
                     },
-                    "longDescription": "This property shall contain an array of IDs for pointers consistent with JSON Pointer syntax to the Resource that is associated with this software inventory item.",
+                    "longDescription": "This property shall contain an array of links to resources or objects that represent devices to which this software inventory applies.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_1_0"
@@ -349,8 +349,8 @@
                 },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
-                    "description": "The status and health of the Resource and its subordinate or dependent Resources.",
-                    "longDescription": "This property shall contain any status or health properties of the Resource."
+                    "description": "The status and health of the resource and its subordinate or dependent resources.",
+                    "longDescription": "This property shall contain any status or health properties of the resource."
                 },
                 "UefiDevicePaths": {
                     "description": "The list of UEFI device paths of the components associated with this software inventory item.",
@@ -366,8 +366,8 @@
                     "versionAdded": "v1_1_0"
                 },
                 "Updateable": {
-                    "description": "An indication of whether the Update Service can update this software.",
-                    "longDescription": "This property shall indicate whether the Update Service can update this software.  If `true`, the Service can update this software.  If `false`, the Service cannot update this software and the software is for reporting purposes only.",
+                    "description": "An indication of whether the update service can update this software.",
+                    "longDescription": "This property shall indicate whether the update service can update this software.  If `true`, the service can update this software.  If `false`, the service cannot update this software and the software is for reporting purposes only.",
                     "readonly": true,
                     "type": [
                         "boolean",
@@ -393,7 +393,7 @@
                         }
                     ],
                     "description": "The format of the version.",
-                    "longDescription": "This property shall describe the scheme used to format the value of the Version property.",
+                    "longDescription": "This property shall describe the scheme used to format the value of the `Version` property.",
                     "readonly": true,
                     "versionAdded": "v1_9_0"
                 },
@@ -428,14 +428,15 @@
                 "SemVer": "Version follows Semantic Versioning 2.0 rules."
             },
             "enumLongDescriptions": {
-                "DotIntegerNotation": "This value shall indicate that the value of the Version property contains a sequence of integers separated by period (dot) characters, and shall follow the pattern `^\\d+(\\.\\d+)*$`.  Leading zeros in the sequence shall be ignored.",
-                "OEM": "This value shall indicate that the value of the Version property follows a format and rules as defined by the vendor or manufacturer.",
-                "SemVer": "This value shall indicate that the value of the Version property conforms to the format and rules of the Semantic Version 2.0 specification, and may include pre-release or build metadata."
+                "DotIntegerNotation": "This value shall indicate that the value of the `Version` property contains a sequence of integers separated by period (dot) characters, and shall follow the pattern `^\\d+(\\.\\d+)*$`.  Leading zeros in the sequence shall be ignored.",
+                "OEM": "This value shall indicate that the value of the `Version` property follows a format and rules as defined by the vendor or manufacturer.",
+                "SemVer": "This value shall indicate that the value of the `Version` property conforms to the format and rules of the Semantic Version 2.0 specification, and may include pre-release or build metadata."
             },
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#SoftwareInventory.v1_10_1.SoftwareInventory"
+    "title": "#SoftwareInventory.v1_10_2.SoftwareInventory"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SoftwareInventoryCollection.json b/redfish-core/schema/dmtf/json-schema/SoftwareInventoryCollection.json
index d463446..3547b40 100644
--- a/redfish-core/schema/dmtf/json-schema/SoftwareInventoryCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/SoftwareInventoryCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection.json",
     "$ref": "#/definitions/SoftwareInventoryCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "SoftwareInventoryCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The SoftwareInventoryCollection schema contains a collection of software inventory instances.",
-                    "longDescription": "This Resource shall represent a Resource Collection of SoftwareInventory instances for a Redfish implementation.",
+                    "description": "The collection of `SoftwareInventory` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `SoftwareInventory` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -95,6 +95,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#SoftwareInventoryCollection.SoftwareInventoryCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Storage.v1_15_1.json b/redfish-core/schema/dmtf/json-schema/Storage.v1_16_0.json
similarity index 83%
rename from redfish-core/schema/dmtf/json-schema/Storage.v1_15_1.json
rename to redfish-core/schema/dmtf/json-schema/Storage.v1_16_0.json
index 0901c5f..12e5eeb 100644
--- a/redfish-core/schema/dmtf/json-schema/Storage.v1_15_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Storage.v1_16_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_15_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_16_0.json",
     "$ref": "#/definitions/Storage",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -23,6 +23,9 @@
                 }
             },
             "properties": {
+                "#Storage.RekeyExternalKey": {
+                    "$ref": "#/definitions/RekeyExternalKey"
+                },
                 "#Storage.ResetToDefaults": {
                     "$ref": "#/definitions/ResetToDefaults"
                 },
@@ -73,7 +76,7 @@
             "properties": {
                 "PersistentCacheSizeMiB": {
                     "description": "The portion of the cache memory that is persistent, measured in MiB.",
-                    "longDescription": "This property shall contain the amount of cache memory that is persistent as measured in mebibytes.  This size shall be less than or equal to the TotalCacheSizeMiB.",
+                    "longDescription": "This property shall contain the amount of cache memory that is persistent as measured in mebibytes.  This size shall be less than or equal to the `TotalCacheSizeMiB`.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -107,6 +110,24 @@
             ],
             "type": "object"
         },
+        "ConfigurationLock": {
+            "enum": [
+                "Enabled",
+                "Disabled",
+                "Partial"
+            ],
+            "enumDescriptions": {
+                "Disabled": "In-band configuration requests are not locked.",
+                "Enabled": "In-band configuration requests are locked.  Configuration requests include applying firmware, updating security keys, and other hardware settings.  It does not include managing the volumes or data within the storage subsystem.",
+                "Partial": "Some in-band configuration requests are not locked while others are locked.  This value is used for status reporting to indicate that the storage subsystem is partially locked and client action is recommended."
+            },
+            "enumLongDescriptions": {
+                "Disabled": "This value shall indicate in-band configuration requests are not locked.",
+                "Enabled": "This value shall indicate in-band configuration requests are locked.",
+                "Partial": "This value shall indicate some in-band configuration requests are not locked while others are locked."
+            },
+            "type": "string"
+        },
         "EncryptionMode": {
             "enum": [
                 "Disabled",
@@ -157,7 +178,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Chassis that represent the physical containers attached to this resource.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Chassis` that represent the physical containers attached to this resource.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -169,7 +190,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/ComputerSystem"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type ComputerSystem that represent the storage systems that host this storage subsystem.  The members of this array shall be in the StorageSystems resource collection off the service root.",
+                    "longDescription": "This property shall contain an array of links to resources of type `ComputerSystem` that represent the storage systems that host this storage subsystem.  The members of this array shall be in the `StorageSystems` resource collection off the service root.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_11_0"
@@ -182,7 +203,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/Storage"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Storage that represent the discovery subsystems that discovered this subsystem in an NVMe-oF environment.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Storage` that represent the discovery subsystems that discovered this subsystem in an NVMe-oF environment.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_15_0"
@@ -198,7 +219,7 @@
                 "SimpleStorage": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SimpleStorage.json#/definitions/SimpleStorage",
                     "description": "The link to the simple storage instance that corresponds to this storage.",
-                    "longDescription": "This property shall contain a link to a resource of type SimpleStorage that represents the same storage subsystem as this resource.",
+                    "longDescription": "This property shall contain a link to a resource of type `SimpleStorage` that represents the same storage subsystem as this resource.",
                     "readonly": true,
                     "versionAdded": "v1_9_0"
                 },
@@ -207,7 +228,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageService.json#/definitions/StorageService"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type StorageService with which this storage subsystem is associated.",
+                    "longDescription": "This property shall contain an array of links to resources of type `StorageService` with which this storage subsystem is associated.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_9_0"
@@ -218,6 +239,48 @@
             },
             "type": "object"
         },
+        "NVMeSubsystemProperties": {
+            "additionalProperties": false,
+            "description": "Information specific to NVMe Subsystems.",
+            "longDescription": "This type shall contain information specific to NVMe Subsystems.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "MaxNamespacesSupported": {
+                    "description": "The maximum number of namespace attachments supported by this NVMe Subsystem.",
+                    "longDescription": "This property shall contain the maximum number of namespace attachments supported by this NVMe Subsystem.  If no maximum is specified, this property should not be implemented.",
+                    "readonly": true,
+                    "type": [
+                        "number",
+                        "null"
+                    ],
+                    "versionAdded": "v1_16_0"
+                },
+                "SharedNamespaceControllerAttachmentSupported": {
+                    "description": "Indicates whether the subsystem supports shared namespace controller attachment, allowing a shared namespace to be attached concurrently to two or more controllers in an NVMe Subsystem.",
+                    "longDescription": "This property shall indicate whether the subsystem supports shared namespace controller attachment, allowing a shared namespace to be attached concurrently to two or more controllers in an NVMe Subsystem.",
+                    "readonly": true,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_16_0"
+                }
+            },
+            "type": "object"
+        },
         "OemActions": {
             "additionalProperties": true,
             "description": "The available OEM-specific actions for this resource.",
@@ -297,6 +360,39 @@
             },
             "type": "object"
         },
+        "RekeyExternalKey": {
+            "additionalProperties": false,
+            "description": "This action causes the controllers of the storage subsystem to request new encryption keys managed by an external key service.",
+            "longDescription": "This action shall cause the controllers of the storage subsystem to request new encryption keys managed by an external key service.",
+            "parameters": {},
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "target": {
+                    "description": "Link to invoke action",
+                    "format": "uri-reference",
+                    "type": "string"
+                },
+                "title": {
+                    "description": "Friendly action name",
+                    "type": "string"
+                }
+            },
+            "type": "object",
+            "versionAdded": "v1_16_0"
+        },
         "ResetToDefaults": {
             "additionalProperties": false,
             "description": "The reset action resets the storage device to factory defaults.  This can cause the loss of data.",
@@ -401,7 +497,7 @@
         },
         "Storage": {
             "additionalProperties": false,
-            "description": "The Storage schema defines a storage subsystem and its respective properties.  A storage subsystem represents a set of physical or virtual storage controllers and the resources, such as volumes, that can be accessed from that subsystem.",
+            "description": "The `Storage` schema defines a storage subsystem and its respective properties.  A storage subsystem represents a set of physical or virtual storage controllers and the resources, such as volumes, that can be accessed from that subsystem.",
             "longDescription": "This resource shall represent a storage subsystem in the Redfish Specification.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -449,24 +545,38 @@
                     "readonly": false,
                     "versionAdded": "v1_15_0"
                 },
+                "ConfigurationLock": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/ConfigurationLock"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "Indicates whether in-band configuration requests to the storage subsystem are locked.",
+                    "longDescription": "This property shall indicate whether configuration requests to the storage subsystem are locked.  Services shall reject modification requests that contain the value `Partial`.  Modifying the value of this property may affect the `ConfigurationLock` property in `Drive` resources referenced by the `Drives` property.",
+                    "readonly": false,
+                    "versionAdded": "v1_16_0"
+                },
                 "Connections": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ConnectionCollection.json#/definitions/ConnectionCollection",
                     "description": "The collection of links to the connections that this storage subsystem contains.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ConnectionCollection.  The members of this collection shall reference Connection resources subordinate to Fabric resources.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ConnectionCollection`.  The members of this collection shall reference Connection resources subordinate to Fabric resources.",
                     "readonly": true,
                     "versionAdded": "v1_15_0"
                 },
                 "ConsistencyGroups": {
                     "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/ConsistencyGroupCollection.json#/definitions/ConsistencyGroupCollection",
                     "description": "The consistency groups, each of which contains a set of volumes that are treated by an application or set of applications as a single resource, that are managed by this storage subsystem.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ConsistencyGroupCollection.  The property shall be used when groups of volumes are treated as a single resource by an application or set of applications.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `ConsistencyGroupCollection`.  The property shall be used when groups of volumes are treated as a single resource by an application or set of applications.",
                     "readonly": true,
                     "versionAdded": "v1_8_0"
                 },
                 "Controllers": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/StorageControllerCollection.json#/definitions/StorageControllerCollection",
                     "description": "The set of controllers instantiated by this storage subsystem.",
-                    "longDescription": "This property shall contain a link to a resource collection of type StorageControllerCollection that contains the set of storage controllers allocated to this storage subsystem.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `StorageControllerCollection` that contains the set of storage controllers allocated to this storage subsystem.",
                     "readonly": true,
                     "versionAdded": "v1_9_0"
                 },
@@ -510,14 +620,14 @@
                 "EndpointGroups": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EndpointGroupCollection.json#/definitions/EndpointGroupCollection",
                     "description": "All of the endpoint groups, each of which contains a set of endpoints that are used for a common purpose such as an ACL or logical identification, that belong to this storage subsystem.",
-                    "longDescription": "This property shall contain a link to a resource collection of type EndpointGroupCollection.  This property shall be implemented when atomic control is needed to perform mapping, masking, and zoning operations.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `EndpointGroupCollection`.  This property shall be implemented when atomic control is needed to perform mapping, masking, and zoning operations.",
                     "readonly": true,
                     "versionAdded": "v1_8_0"
                 },
                 "FileSystems": {
                     "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/FileSystemCollection.json#/definitions/FileSystemCollection",
                     "description": "All file systems that are allocated by this storage subsystem.",
-                    "longDescription": "This property shall contain a link to a resource collection of type FileSystemCollection.  This property shall be used when file systems are shared or exported by the storage subsystem.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `FileSystemCollection`.  This property shall be used when file systems are shared or exported by the storage subsystem.",
                     "readonly": true,
                     "versionAdded": "v1_8_0"
                 },
@@ -555,7 +665,7 @@
                 },
                 "LocalEncryptionKeyIdentifier": {
                     "description": "The local encryption key identifier used by the storage subsystem.",
-                    "longDescription": "This property shall contain the local encryption key identifier used by the storage subsystem when EncryptionMode contains `UseLocalKey`.",
+                    "longDescription": "This property shall contain the local encryption key identifier used by the storage subsystem when `EncryptionMode` contains `UseLocalKey`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -563,6 +673,19 @@
                     ],
                     "versionAdded": "v1_14_0"
                 },
+                "NVMeSubsystemProperties": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/NVMeSubsystemProperties"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "Information specific to NVMe Subsystems.",
+                    "longDescription": "This property shall contain information specific to NVMe Subsystems.  This property shall only be present if this resource represents an NVMe Subsystem.",
+                    "versionAdded": "v1_16_0"
+                },
                 "Name": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
                     "readonly": true
@@ -591,7 +714,7 @@
                 },
                 "StorageControllers": {
                     "autoExpand": true,
-                    "deprecated": "This property has been deprecated in favor of Controllers to allow for storage controllers to be represented as their own resources.",
+                    "deprecated": "This property has been deprecated in favor of `Controllers` to allow for storage controllers to be represented as their own resources.",
                     "description": "The set of storage controllers that this resource represents.",
                     "items": {
                         "$ref": "#/definitions/StorageController"
@@ -606,9 +729,9 @@
                 },
                 "StorageGroups": {
                     "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageGroupCollection.json#/definitions/StorageGroupCollection",
-                    "deprecated": "This property was deprecated in favor of the Connections property.",
+                    "deprecated": "This property was deprecated in favor of the `Connections` property.",
                     "description": "All of the storage groups, each of which contains a set of volumes and endpoints that are managed as a group for mapping and masking, that belong to this storage subsystem.",
-                    "longDescription": "This property shall contain a link to a resource collection of type StorageGroupsCollection.  This property shall be used when implementing mapping and masking.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `StorageGroupsCollection`.  This property shall be used when implementing mapping and masking.",
                     "readonly": true,
                     "versionAdded": "v1_8_0",
                     "versionDeprecated": "v1_15_0"
@@ -616,14 +739,14 @@
                 "StoragePools": {
                     "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StoragePoolCollection.json#/definitions/StoragePoolCollection",
                     "description": "The set of all storage pools that are allocated by this storage subsystem.  A storage pool is the set of storage capacity that can be used to produce volumes or other storage pools.",
-                    "longDescription": "This property shall contain a link to a resource collection of type StoragePoolCollection.  This property shall be used when an abstraction of media, rather than references to individual media, are used as the storage data source.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `StoragePoolCollection`.  This property shall be used when an abstraction of media, rather than references to individual media, are used as the storage data source.",
                     "readonly": true,
                     "versionAdded": "v1_8_0"
                 },
                 "Volumes": {
                     "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/VolumeCollection.json#/definitions/VolumeCollection",
                     "description": "The set of volumes that the storage controllers produce.",
-                    "longDescription": "This property shall contain a link to a resource collection of type VolumeCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `VolumeCollection`.",
                     "readonly": true
                 }
             },
@@ -666,7 +789,7 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly associated with this storage controller.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
@@ -688,7 +811,7 @@
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of certificates for device identity and attestation.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation.",
                     "readonly": true,
                     "versionAdded": "v1_10_0"
                 },
@@ -737,7 +860,7 @@
                     ]
                 },
                 "Measurements": {
-                    "deprecated": "This property has been deprecated in favor of the ComponentIntegrity resource.",
+                    "deprecated": "This property has been deprecated in favor of the `ComponentIntegrity` resource.",
                     "description": "An array of DSP0274-defined measurement blocks.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/MeasurementBlock"
@@ -795,7 +918,7 @@
                 "Ports": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
                     "description": "The link to the collection of ports that exist on the storage controller.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PortCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PortCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_7_0"
                 },
@@ -927,7 +1050,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint with which this controller is associated.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` with which this controller is associated.",
                     "type": "array",
                     "versionAdded": "v1_1_0"
                 },
@@ -944,7 +1067,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions associated with this resource.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PCIeFunction` that represent the PCIe functions associated with this resource.",
                     "type": "array",
                     "versionAdded": "v1_7_0"
                 },
@@ -952,12 +1075,12 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
                 },
                 "StorageServices": {
-                    "deprecated": "This property has been deprecated in favor of StorageServices within the Links property at the root level.",
+                    "deprecated": "This property has been deprecated in favor of `StorageServices` within the `Links` property at the root level.",
                     "description": "An array of links to the storage services that connect to this controller.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageService.json#/definitions/StorageService"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type StorageService with which this controller is associated.",
+                    "longDescription": "This property shall contain an array of links to resources of type `StorageService` with which this controller is associated.",
                     "type": "array",
                     "versionAdded": "v1_4_0",
                     "versionDeprecated": "v1_9_0"
@@ -990,7 +1113,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.1",
-    "title": "#Storage.v1_15_1.Storage"
+    "release": "2024.1",
+    "title": "#Storage.v1_16_0.Storage"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/StorageCollection.json b/redfish-core/schema/dmtf/json-schema/StorageCollection.json
index 84db0cd..9cc72cd 100644
--- a/redfish-core/schema/dmtf/json-schema/StorageCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/StorageCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/StorageCollection.json",
     "$ref": "#/definitions/StorageCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "StorageCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Storage resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Storage instances for a Redfish implementation.",
+                    "description": "The collection of `Storage` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Storage` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -99,6 +99,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#StorageCollection.StorageCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/StorageController.v1_7_2.json b/redfish-core/schema/dmtf/json-schema/StorageController.v1_7_3.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/StorageController.v1_7_2.json
rename to redfish-core/schema/dmtf/json-schema/StorageController.v1_7_3.json
index cd99f63..f5df7e2 100644
--- a/redfish-core/schema/dmtf/json-schema/StorageController.v1_7_2.json
+++ b/redfish-core/schema/dmtf/json-schema/StorageController.v1_7_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/StorageController.v1_7_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/StorageController.v1_7_3.json",
     "$ref": "#/definitions/StorageController",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ANAAccessState": {
             "enum": [
@@ -54,7 +54,7 @@
                 "Volume": {
                     "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume",
                     "description": "The specified volume.",
-                    "longDescription": "This property shall contain a link to a resource of type Volume.",
+                    "longDescription": "This property shall contain a link to a resource of type `Volume`.",
                     "readonly": true
                 }
             },
@@ -101,8 +101,8 @@
         },
         "AttachDetachNamespacesResponse": {
             "additionalProperties": false,
-            "description": "The response body for the AttachNamespaces and DetachNamespaces actions.",
-            "longDescription": "This type shall contain the properties found in the response body for the AttachNamespaces and DetachNamespaces actions.",
+            "description": "The response body for the `AttachNamespaces` and `DetachNamespaces` actions.",
+            "longDescription": "This type shall contain the properties found in the response body for the `AttachNamespaces` and `DetachNamespaces` actions.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -123,7 +123,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Volume that are attached to this instance of storage controller.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Volume` that are attached to this instance of storage controller.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_7_0"
@@ -142,15 +142,15 @@
                 "$ref": "#/definitions/AttachDetachNamespacesResponse"
             },
             "additionalProperties": false,
-            "description": "This action attaches referenced namespaces to the storage controller.  Attached namespaces are added to the AttachedVolumes property in Links.",
-            "longDescription": "This action shall attach referenced namespaces to the storage controller.  Services shall add the attached namespaces to the AttachedVolumes property in Links.",
+            "description": "This action attaches referenced namespaces to the storage controller.  Attached namespaces are added to the `AttachedVolumes` property in `Links`.",
+            "longDescription": "This action shall attach referenced namespaces to the storage controller.  Services shall add the attached namespaces to the `AttachedVolumes` property in `Links`.",
             "parameters": {
                 "Namespaces": {
                     "description": "The namespaces to attach to the storage controller.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume"
                     },
-                    "longDescription": "This parameter shall contain an array of links to resources of type Volume that represent the namespaces to attach to the storage controller.",
+                    "longDescription": "This parameter shall contain an array of links to resources of type `Volume` that represent the namespaces to attach to the storage controller.",
                     "requiredParameter": true,
                     "type": "array"
                 }
@@ -204,7 +204,7 @@
             "properties": {
                 "PersistentCacheSizeMiB": {
                     "description": "The portion of the cache memory that is persistent, measured in MiB.",
-                    "longDescription": "This property shall contain the amount of cache memory that is persistent as measured in mebibytes.  This size shall be less than or equal to the TotalCacheSizeMiB.",
+                    "longDescription": "This property shall contain the amount of cache memory that is persistent as measured in mebibytes.  This size shall be less than or equal to the `TotalCacheSizeMiB`.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -240,15 +240,15 @@
                 "$ref": "#/definitions/AttachDetachNamespacesResponse"
             },
             "additionalProperties": false,
-            "description": "This action detaches referenced namespaces from the storage controller.  Detached namespaces are removed from the AttachedVolumes property in Links.",
-            "longDescription": "This action shall detach referenced namespaces from the storage controller.  Services shall remove the detached namespaces from the AttachedVolumes property in Links.",
+            "description": "This action detaches referenced namespaces from the storage controller.  Detached namespaces are removed from the `AttachedVolumes` property in `Links`.",
+            "longDescription": "This action shall detach referenced namespaces from the storage controller.  Services shall remove the detached namespaces from the `AttachedVolumes` property in `Links`.",
             "parameters": {
                 "Namespaces": {
                     "description": "The namespaces to detach from the storage controller.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume"
                     },
-                    "longDescription": "This parameter shall contain an array of links to resources of type Volume that represent the namespaces to detach from the storage controller.",
+                    "longDescription": "This parameter shall contain an array of links to resources of type `Volume` that represent the namespaces to detach from the storage controller.",
                     "requiredParameter": true,
                     "type": "array"
                 }
@@ -305,7 +305,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Volume that are attached to this instance of storage controller.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Volume` that are attached to this instance of storage controller.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -317,7 +317,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Battery.json#/definitions/Battery"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Battery that represent the batteries that provide power to this storage controller during a power-loss event, such as with battery-backed RAID controllers.  This property shall not be present if the batteries power the containing chassis as a whole rather than the individual storage controller.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Battery` that represent the batteries that provide power to this storage controller during a power-loss event, such as with battery-backed RAID controllers.  This property shall not be present if the batteries power the containing chassis as a whole rather than the individual storage controller.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_6_0"
@@ -330,7 +330,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint with which this controller is associated.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` with which this controller is associated.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -342,7 +342,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/Storage"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Storage that represent the NVMe subsystems discovered by this discovery controller.  This property shall only be present if ControllerType in NVMeControllerProperties contains `Discovery`.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Storage` that represent the NVMe subsystems discovered by this discovery controller.  This property shall only be present if `ControllerType` in `NVMeControllerProperties` contains `Discovery`.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_7_0"
@@ -355,7 +355,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.json#/definitions/NetworkDeviceFunction"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type NetworkDeviceFunction that represent the devices that provide connectivity to this controller.",
+                    "longDescription": "This property shall contain an array of links to resources of type `NetworkDeviceFunction` that represent the devices that provide connectivity to this controller.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_3_0"
@@ -373,7 +373,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type PCIeFunction that represent the PCIe functions associated with this resource.",
+                    "longDescription": "This property shall contain an array of links to resources of type `PCIeFunction` that represent the PCIe functions associated with this resource.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -781,7 +781,7 @@
                 "$ref": "#/definitions/SecurityReceiveResponse"
             },
             "additionalProperties": false,
-            "description": "This action transfers security protocol data from the controller.  The data transferred from the controller contains the status and data result of one or more SecuritySend action requests that were previously submitted to the controller.",
+            "description": "This action transfers security protocol data from the controller.  The data transferred from the controller contains the status and data result of one or more `SecuritySend` action requests that were previously submitted to the controller.",
             "longDescription": "This action shall transfer security protocol data from the controller.  The contents of the request are specified by the 'SECURITY PROTOCOL IN command' section of the SPC-5 Specification.",
             "parameters": {
                 "AllocationLength": {
@@ -914,7 +914,7 @@
         },
         "StorageController": {
             "additionalProperties": false,
-            "description": "The StorageController schema describes a storage controller and its properties.  A storage controller represents a physical or virtual storage device that produces volumes.",
+            "description": "The `StorageController` schema describes a storage controller and its properties.  A storage controller represents a physical or virtual storage device that produces volumes.",
             "longDescription": "This resource shall represent a storage controller in the Redfish Specification.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -951,7 +951,7 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly associated with this storage controller.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true
                 },
                 "AssetTag": {
@@ -971,7 +971,7 @@
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of certificates for device identity and attestation.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
@@ -994,7 +994,7 @@
                 "EnvironmentMetrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
                     "description": "The link to the environment metrics for this storage controller.",
-                    "longDescription": "This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this storage controller.",
+                    "longDescription": "This property shall contain a link to a resource of type `EnvironmentMetrics` that represents the environment metrics for this storage controller.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -1039,7 +1039,7 @@
                     ]
                 },
                 "Measurements": {
-                    "deprecated": "This property has been deprecated in favor of the ComponentIntegrity resource.",
+                    "deprecated": "This property has been deprecated in favor of the `ComponentIntegrity` resource.",
                     "description": "An array of DSP0274-defined measurement blocks.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/MeasurementBlock"
@@ -1103,7 +1103,7 @@
                 "Ports": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
                     "description": "The link to the collection of ports that exist on the storage controller.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PortCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PortCollection`.",
                     "readonly": true
                 },
                 "SKU": {
@@ -1184,7 +1184,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.1",
-    "title": "#StorageController.v1_7_2.StorageController"
+    "title": "#StorageController.v1_7_3.StorageController"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/StorageControllerCollection.json b/redfish-core/schema/dmtf/json-schema/StorageControllerCollection.json
index 04436d6..86ab77b 100644
--- a/redfish-core/schema/dmtf/json-schema/StorageControllerCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/StorageControllerCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/StorageControllerCollection.json",
     "$ref": "#/definitions/StorageControllerCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "StorageControllerCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of StorageController resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of StorageController instances for a Redfish implementation.",
+                    "description": "The collection of `StorageController` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `StorageController` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -99,6 +99,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#StorageControllerCollection.StorageControllerCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/StorageControllerMetrics.v1_0_2.json b/redfish-core/schema/dmtf/json-schema/StorageControllerMetrics.v1_0_3.json
similarity index 97%
rename from redfish-core/schema/dmtf/json-schema/StorageControllerMetrics.v1_0_2.json
rename to redfish-core/schema/dmtf/json-schema/StorageControllerMetrics.v1_0_3.json
index 3184058..a1b43b9 100644
--- a/redfish-core/schema/dmtf/json-schema/StorageControllerMetrics.v1_0_2.json
+++ b/redfish-core/schema/dmtf/json-schema/StorageControllerMetrics.v1_0_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/StorageControllerMetrics.v1_0_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/StorageControllerMetrics.v1_0_3.json",
     "$ref": "#/definitions/StorageControllerMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -339,7 +339,7 @@
         "StorageControllerMetrics": {
             "additionalProperties": false,
             "description": "The usage and health statistics for a storage controller.",
-            "longDescription": "The StorageControllerMetrics schema shall contain the usage and health statistics for a storage controller in a Redfish implementation.",
+            "longDescription": "The `StorageControllerMetrics` schema shall contain the usage and health statistics for a storage controller in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -421,7 +421,7 @@
                 },
                 "StateChangeCount": {
                     "description": "The number of state changes for this storage controller.",
-                    "longDescription": "This property shall contain the number of times the State property within the Status property of the parent StorageController resource changed.",
+                    "longDescription": "This property shall contain the number of times the `State` property within the `Status` property of the parent `StorageController` resource changed.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -456,7 +456,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.1",
-    "title": "#StorageControllerMetrics.v1_0_2.StorageControllerMetrics"
+    "title": "#StorageControllerMetrics.v1_0_3.StorageControllerMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Switch.v1_9_2.json b/redfish-core/schema/dmtf/json-schema/Switch.v1_9_3.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/Switch.v1_9_2.json
rename to redfish-core/schema/dmtf/json-schema/Switch.v1_9_3.json
index 9e088ce..aa01857 100644
--- a/redfish-core/schema/dmtf/json-schema/Switch.v1_9_2.json
+++ b/redfish-core/schema/dmtf/json-schema/Switch.v1_9_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Switch.v1_9_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Switch.v1_9_3.json",
     "$ref": "#/definitions/Switch",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -98,7 +98,7 @@
                 "Chassis": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
                     "description": "The link to the chassis that contains this switch.",
-                    "longDescription": "This property shall contain a link to a resource of type Chassis with which this switch is associated.",
+                    "longDescription": "This property shall contain a link to a resource of type `Chassis` with which this switch is associated.",
                     "readonly": true
                 },
                 "Endpoints": {
@@ -106,7 +106,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint with which this switch is associated.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` with which this switch is associated.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_3_0"
@@ -119,7 +119,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Manager.json#/definitions/Manager"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Manager with which this switch is associated.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Manager` with which this switch is associated.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -132,16 +132,9 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
                 },
                 "PCIeDevice": {
-                    "anyOf": [
-                        {
-                            "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice",
                     "description": "The link to the PCIe device providing this switch.",
-                    "longDescription": "This property shall contain a link to a resource of type PCIeDevice that represents the PCIe device providing this switch.",
+                    "longDescription": "This property shall contain a link to a resource of type `PCIeDevice` that represents the PCIe device providing this switch.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 }
@@ -209,7 +202,7 @@
         },
         "Switch": {
             "additionalProperties": false,
-            "description": "The Switch schema contains properties that describe a fabric switch.",
+            "description": "The `Switch` schema contains properties that describe a fabric switch.",
             "longDescription": "This resource contains a switch for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -261,7 +254,7 @@
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of certificates for device identity and attestation.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that contains certificates for device identity and attestation.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates for device identity and attestation.",
                     "readonly": true,
                     "versionAdded": "v1_5_0"
                 },
@@ -306,7 +299,7 @@
                 "EnvironmentMetrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/EnvironmentMetrics.json#/definitions/EnvironmentMetrics",
                     "description": "The link to the environment metrics for this switch.",
-                    "longDescription": "This property shall contain a link to a resource of type EnvironmentMetrics that specifies the environment metrics for this switch.",
+                    "longDescription": "This property shall contain a link to a resource of type `EnvironmentMetrics` that specifies the environment metrics for this switch.",
                     "readonly": true,
                     "versionAdded": "v1_6_0"
                 },
@@ -333,7 +326,7 @@
                             "type": "null"
                         }
                     ],
-                    "deprecated": "This property has been deprecated in favor of the LocationIndicatorActive property.",
+                    "deprecated": "This property has been deprecated in favor of the `LocationIndicatorActive` property.",
                     "description": "The state of the indicator LED, which identifies the switch.",
                     "longDescription": "This property shall contain the state of the indicator light associated with this switch.",
                     "readonly": false,
@@ -361,7 +354,7 @@
                 },
                 "LocationIndicatorActive": {
                     "description": "An indicator allowing an operator to physically locate this resource.",
-                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+                    "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.  A write to this property shall update the value of `IndicatorLED` in this resource, if supported, to reflect the implementation of the locating function.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -372,7 +365,7 @@
                 "LogServices": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
                     "description": "The link to the collection of log services associated with this switch.",
-                    "longDescription": "This property shall contain a link to a resource collection of type LogServiceCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `LogServiceCollection`.",
                     "readonly": true
                 },
                 "Manufacturer": {
@@ -396,7 +389,7 @@
                     "versionAdded": "v1_4_0"
                 },
                 "Measurements": {
-                    "deprecated": "This property has been deprecated in favor of the ComponentIntegrity resource.",
+                    "deprecated": "This property has been deprecated in favor of the `ComponentIntegrity` resource.",
                     "description": "An array of DSP0274-defined measurement blocks.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/MeasurementBlock"
@@ -444,7 +437,7 @@
                 "Ports": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
                     "description": "The link to the collection ports for this switch.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PortCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PortCollection`.",
                     "readonly": true
                 },
                 "PowerState": {
@@ -500,7 +493,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Protocol.json#/definitions/Protocol"
                     },
-                    "longDescription": "The property shall contain an array of protocols this switch supports.  If the value of SwitchType is `MultiProtocol`, this property shall be required.",
+                    "longDescription": "The property shall contain an array of protocols this switch supports.  If the value of `SwitchType` is `MultiProtocol`, this property shall be required.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_3_0"
@@ -515,7 +508,7 @@
                         }
                     ],
                     "description": "The protocol being sent over this switch.",
-                    "longDescription": "This property shall contain the protocol being sent over this switch.  For a switch that supports multiple protocols, the value should be `MultiProtocol` and the SupportedProtocols property should be used to describe the supported protocols.",
+                    "longDescription": "This property shall contain the protocol being sent over this switch.  For a switch that supports multiple protocols, the value should be `MultiProtocol` and the `SupportedProtocols` property should be used to describe the supported protocols.",
                     "readonly": true
                 },
                 "TotalSwitchWidth": {
@@ -580,7 +573,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.3",
-    "title": "#Switch.v1_9_2.Switch"
+    "title": "#Switch.v1_9_3.Switch"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SwitchCollection.json b/redfish-core/schema/dmtf/json-schema/SwitchCollection.json
index 4b52765..a17d7b1 100644
--- a/redfish-core/schema/dmtf/json-schema/SwitchCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/SwitchCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/SwitchCollection.json",
     "$ref": "#/definitions/SwitchCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "SwitchCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Switch resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Switch instances for a Redfish implementation.",
+                    "description": "The collection of `Switch` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Switch` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#SwitchCollection.SwitchCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SwitchMetrics.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/SwitchMetrics.v1_0_2.json
similarity index 95%
rename from redfish-core/schema/dmtf/json-schema/SwitchMetrics.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/SwitchMetrics.v1_0_2.json
index dd22cff..da83070 100644
--- a/redfish-core/schema/dmtf/json-schema/SwitchMetrics.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/SwitchMetrics.v1_0_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/SwitchMetrics.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/SwitchMetrics.v1_0_2.json",
     "$ref": "#/definitions/SwitchMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -36,8 +36,8 @@
         },
         "ClearCurrentPeriod": {
             "additionalProperties": false,
-            "description": "This action sets the CurrentPeriod property's values to 0.",
-            "longDescription": "This action shall set the CurrentPeriod property's values to 0.",
+            "description": "This action sets the `CurrentPeriod` property's values to 0.",
+            "longDescription": "This action shall set the `CurrentPeriod` property's values to 0.",
             "parameters": {},
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -68,8 +68,8 @@
         },
         "CurrentPeriod": {
             "additionalProperties": false,
-            "description": "The memory metrics since the last switch reset or ClearCurrentPeriod action for a switch.",
-            "longDescription": "This type shall describe the memory metrics since the last reset or ClearCurrentPeriod action for a switch.",
+            "description": "The memory metrics since the last switch reset or `ClearCurrentPeriod` action for a switch.",
+            "longDescription": "This type shall describe the memory metrics since the last reset or `ClearCurrentPeriod` action for a switch.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -201,7 +201,7 @@
         },
         "SwitchMetrics": {
             "additionalProperties": false,
-            "description": "The SwitchMetrics schema contains usage and health statistics for a switch device.",
+            "description": "The `SwitchMetrics` schema contains usage and health statistics for a switch device.",
             "longDescription": "This resource shall represent the metrics for a switch device in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -279,7 +279,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.3",
-    "title": "#SwitchMetrics.v1_0_1.SwitchMetrics"
+    "title": "#SwitchMetrics.v1_0_2.SwitchMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Task.v1_7_3.json b/redfish-core/schema/dmtf/json-schema/Task.v1_7_4.json
similarity index 91%
rename from redfish-core/schema/dmtf/json-schema/Task.v1_7_3.json
rename to redfish-core/schema/dmtf/json-schema/Task.v1_7_4.json
index 1065436..022556d 100644
--- a/redfish-core/schema/dmtf/json-schema/Task.v1_7_3.json
+++ b/redfish-core/schema/dmtf/json-schema/Task.v1_7_4.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_7_4.json",
     "$ref": "#/definitions/Task",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -149,7 +149,7 @@
         },
         "Task": {
             "additionalProperties": false,
-            "description": "The Task schema contains information about a task that the Redfish task service schedules or executes.  Tasks represent operations that take more time than a client typically wants to wait.",
+            "description": "The `Task` schema contains information about a task that the Redfish task service schedules or executes.  Tasks represent operations that take more time than a client typically wants to wait.",
             "longDescription": "This resource contains a task for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -198,7 +198,7 @@
                 "EndTime": {
                     "description": "The date and time when the task was completed.  This property will only appear when the task is complete.",
                     "format": "date-time",
-                    "longDescription": "This property shall indicate the date and time when the task was completed.  This property shall not appear if the task is running or otherwise has not been completed.  This property shall appear only if the TaskState is Completed, Killed, Cancelled, or Exception.",
+                    "longDescription": "This property shall indicate the date and time when the task was completed.  This property shall not appear if the task is running or otherwise has not been completed.  This property shall appear only if the `TaskState` is `Completed`, `Killed`, `Cancelled`, or `Exception`.",
                     "readonly": true,
                     "type": "string"
                 },
@@ -215,7 +215,7 @@
                 },
                 "HidePayload": {
                     "description": "An indication of whether the contents of the payload are hidden from view after the task has been created.  If `true`, responses do not return the payload.  If `false`, responses return the payload.  If this property is not present when the task is created, the default is `false`.",
-                    "longDescription": "This property shall indicate whether the contents of the payload should be hidden from view after the task has been created.  If `true`, responses shall not return the Payload property.  If `false`, responses shall return the Payload property.  If this property is not present when the task is created, the default is `false`.  This property shall be supported if the Payload property is supported.",
+                    "longDescription": "This property shall indicate whether the contents of the payload should be hidden from view after the task has been created.  If `true`, responses shall not return the `Payload` property.  If `false`, responses shall return the `Payload` property.  If this property is not present when the task is created, the default is `false`.  This property shall be supported if the `Payload` property is supported.",
                     "readonly": true,
                     "type": "boolean",
                     "versionAdded": "v1_3_0"
@@ -227,7 +227,7 @@
                 "Links": {
                     "$ref": "#/definitions/Links",
                     "description": "Contains references to other resources that are related to this resource.",
-                    "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to but are not contained by, or subordinate to, this resource.",
+                    "longDescription": "The `Links` property, as described by the Redfish Specification, shall contain references to resources that are related to but are not contained by, or subordinate to, this resource.",
                     "versionAdded": "v1_7_0"
                 },
                 "Messages": {
@@ -250,7 +250,7 @@
                 "Payload": {
                     "$ref": "#/definitions/Payload",
                     "description": "The HTTP and JSON request payload details for this task, unless they are hidden from view by the service.",
-                    "longDescription": "This object shall contain information detailing the HTTP and JSON request payload information for executing this task.  This property shall not be included in the response if the HidePayload property is `true`.",
+                    "longDescription": "This object shall contain information detailing the HTTP and JSON request payload information for executing this task.  This property shall not be included in the response if the `HidePayload` property is `true`.",
                     "versionAdded": "v1_3_0"
                 },
                 "PercentComplete": {
@@ -276,12 +276,12 @@
                 "SubTasks": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/TaskCollection.json#/definitions/TaskCollection",
                     "description": "The link to a collection of sub-tasks for this task.",
-                    "longDescription": "This property shall contain a link to a resource collection of type TaskCollection.  This property shall not be present if this resource represents a sub-task for a task.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `TaskCollection`.  This property shall not be present if this resource represents a sub-task for a task.",
                     "readonly": true,
                     "versionAdded": "v1_5_0"
                 },
                 "TaskMonitor": {
-                    "description": "The URI of the Task Monitor for this task.",
+                    "description": "The URI of the task monitor for this task.",
                     "format": "uri-reference",
                     "longDescription": "This property shall contain a URI to task monitor as defined in the Redfish Specification.",
                     "readonly": true,
@@ -297,7 +297,7 @@
                 "TaskStatus": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health",
                     "description": "The completion status of the task.",
-                    "longDescription": "This property shall contain the completion status of the task and shall not be set until the task completes.  This property should contain `Critical` if one or more messages in the Messages array contains the severity `Critical`.  This property should contain `Warning` if one or more messages in the Messages array contains the severity `Warning` and if no messages contain the severity `Critical`.  This property should contain `OK` if all messages in the Messages array contain the severity `OK` or if the array is empty.",
+                    "longDescription": "This property shall contain the completion status of the task and shall not be set until the task completes.  This property should contain `Critical` if one or more messages in the `Messages` array contains the severity `Critical`.  This property should contain `Warning` if one or more messages in the `Messages` array contains the severity `Warning` and if no messages contain the severity `Critical`.  This property should contain `OK` if all messages in the `Messages` array contain the severity `OK` or if the array is empty.",
                     "readonly": true
                 }
             },
@@ -344,7 +344,7 @@
                 "Suspended": "Task has been suspended."
             },
             "enumLongDescriptions": {
-                "Cancelled": "This value shall represent that either a DELETE operation on a task monitor or Task resource or by an internal process cancelled the task.",
+                "Cancelled": "This value shall represent that either a `DELETE` operation on a task monitor or `Task` resource or by an internal process cancelled the task.",
                 "Cancelling": "This value shall represent that the task is in the process of being cancelled.",
                 "Completed": "This value shall represent that the task completed successfully or with warnings.",
                 "Exception": "This value shall represent that the task completed with errors.",
@@ -368,7 +368,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.3",
-    "title": "#Task.v1_7_3.Task"
+    "title": "#Task.v1_7_4.Task"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/TaskCollection.json b/redfish-core/schema/dmtf/json-schema/TaskCollection.json
index e970e66..b60dbe7 100644
--- a/redfish-core/schema/dmtf/json-schema/TaskCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/TaskCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/TaskCollection.json",
     "$ref": "#/definitions/TaskCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "TaskCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The TaskCollection schema describes a collection of task instances.",
-                    "longDescription": "This Resource shall represent a Resource Collection of Task instances for a Redfish implementation.",
+                    "description": "The collection of `Task` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Task` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -95,6 +95,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#TaskCollection.TaskCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/TaskService.v1_2_0.json b/redfish-core/schema/dmtf/json-schema/TaskService.v1_2_1.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/TaskService.v1_2_0.json
rename to redfish-core/schema/dmtf/json-schema/TaskService.v1_2_1.json
index 5e8cab6..dcfe1fc 100644
--- a/redfish-core/schema/dmtf/json-schema/TaskService.v1_2_0.json
+++ b/redfish-core/schema/dmtf/json-schema/TaskService.v1_2_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/TaskService.v1_2_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/TaskService.v1_2_1.json",
     "$ref": "#/definitions/TaskService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -66,7 +66,7 @@
         },
         "TaskService": {
             "additionalProperties": false,
-            "description": "The TaskService schema describes a task service that enables management of long-duration operations, includes the properties for the task service itself, and has links to the resource collection of tasks.",
+            "description": "The `TaskService` schema describes a task service that enables management of long-duration operations, includes the properties for the task service itself, and has links to the resource collection of tasks.",
             "longDescription": "This resource contains a task service for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -163,7 +163,7 @@
                 },
                 "TaskAutoDeleteTimeoutMinutes": {
                     "description": "The number of minutes after which a completed task is deleted by the service.",
-                    "longDescription": "This property shall contain the number of minutes after which a completed task, where TaskState contains the value `Completed`, `Killed`, `Cancelled`, or `Exception`, is deleted by the service.",
+                    "longDescription": "This property shall contain the number of minutes after which a completed task, where `TaskState` contains the value `Completed`, `Killed`, `Cancelled`, or `Exception`, is deleted by the service.",
                     "minimum": 1,
                     "readonly": false,
                     "type": "integer",
@@ -172,7 +172,7 @@
                 "Tasks": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/TaskCollection.json#/definitions/TaskCollection",
                     "description": "The links to the collection of tasks.",
-                    "longDescription": "This property shall contain a link to a resource collection of type TaskCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `TaskCollection`.",
                     "readonly": true
                 }
             },
@@ -185,7 +185,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.1",
-    "title": "#TaskService.v1_2_0.TaskService"
+    "title": "#TaskService.v1_2_1.TaskService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/TelemetryService.v1_3_3.json b/redfish-core/schema/dmtf/json-schema/TelemetryService.v1_3_4.json
similarity index 92%
rename from redfish-core/schema/dmtf/json-schema/TelemetryService.v1_3_3.json
rename to redfish-core/schema/dmtf/json-schema/TelemetryService.v1_3_4.json
index 2f289b3..16a2579 100644
--- a/redfish-core/schema/dmtf/json-schema/TelemetryService.v1_3_3.json
+++ b/redfish-core/schema/dmtf/json-schema/TelemetryService.v1_3_4.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/TelemetryService.v1_3_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/TelemetryService.v1_3_4.json",
     "$ref": "#/definitions/TelemetryService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -115,13 +115,13 @@
                 "MetricDefinition": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.json#/definitions/MetricDefinition",
                     "description": "The link to the metric definition for this metric.",
-                    "longDescription": "This property shall contain a link to a resource of type MetricDefinition that describes what this metric value captures.",
+                    "longDescription": "This property shall contain a link to a resource of type `MetricDefinition` that describes what this metric value captures.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
                 "MetricId": {
                     "description": "The metric definitions identifier for this metric.",
-                    "longDescription": "This property shall contain the same value as the Id property of the source metric within the associated metric definition.",
+                    "longDescription": "This property shall contain the same value as the `Id` property of the source metric within the associated metric definition.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -254,14 +254,14 @@
         "SubmitTestMetricReport": {
             "additionalProperties": false,
             "description": "This action generates a metric report.",
-            "longDescription": "This action shall cause the Event Service to immediately generate the metric report as an alert event.  Then, this message should be sent to any appropriate event destinations.",
+            "longDescription": "This action shall cause the event service to immediately generate the metric report as an alert event.  Then, this message should be sent to any appropriate event destinations.",
             "parameters": {
                 "GeneratedMetricReportValues": {
-                    "description": "The contents of the MetricReportValues in the generated metric report.",
+                    "description": "The contents of the `MetricReportValues` in the generated metric report.",
                     "items": {
                         "$ref": "#/definitions/MetricValue"
                     },
-                    "longDescription": "This parameter shall contain the contents of the MetricReportValues array property in the generated metric report.",
+                    "longDescription": "This parameter shall contain the contents of the `MetricReportValues` array property in the generated metric report.",
                     "requiredParameter": true,
                     "type": "array",
                     "versionAdded": "v1_1_0"
@@ -273,9 +273,9 @@
                     "type": "string"
                 },
                 "MetricReportValues": {
-                    "deprecated": "This property has been deprecated in favor of using the property 'GeneratedMetricReportValues'.",
-                    "description": "The contents of the MetricReportValues array in the generated metric report.",
-                    "longDescription": "This parameter shall contain the contents of the MetricReportValues array property in the generated metric report.",
+                    "deprecated": "This property has been deprecated in favor of using the property `GeneratedMetricReportValues`.",
+                    "description": "The contents of the `MetricReportValues` array in the generated metric report.",
+                    "longDescription": "This parameter shall contain the contents of the `MetricReportValues` array property in the generated metric report.",
                     "type": "string",
                     "versionDeprecated": "v1_1_0"
                 }
@@ -309,7 +309,7 @@
         },
         "TelemetryService": {
             "additionalProperties": false,
-            "description": "The TelemetryService schema describes a telemetry service.  The telemetry service is used for collecting and reporting metric data within the Redfish Service.",
+            "description": "The `TelemetryService` schema describes a telemetry service.  The telemetry service is used for collecting and reporting metric data within the Redfish service.",
             "longDescription": "This resource contains a telemetry service for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -361,7 +361,7 @@
                 "LogService": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/LogService.json#/definitions/LogService",
                     "description": "The link to a log service that the telemetry service uses.  This service can be a dedicated log service or a pointer to a log service under another resource, such as a manager.",
-                    "longDescription": "This property shall contain a link to a resource of type LogService that this telemetry service uses.",
+                    "longDescription": "This property shall contain a link to a resource of type `LogService` that this telemetry service uses.",
                     "readonly": true
                 },
                 "MaxReports": {
@@ -376,19 +376,19 @@
                 "MetricDefinitions": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MetricDefinitionCollection.json#/definitions/MetricDefinitionCollection",
                     "description": "The link to the collection of metric definitions.",
-                    "longDescription": "This property shall contain a link to a resource collection of type MetricDefinitionCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `MetricDefinitionCollection`.",
                     "readonly": true
                 },
                 "MetricReportDefinitions": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinitionCollection.json#/definitions/MetricReportDefinitionCollection",
                     "description": "The link to the collection of metric report definitions.",
-                    "longDescription": "This property shall contain a link to a resource collection of type MetricReportDefinitionCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `MetricReportDefinitionCollection`.",
                     "readonly": true
                 },
                 "MetricReports": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/MetricReportCollection.json#/definitions/MetricReportCollection",
                     "description": "The link to the collection of metric reports.",
-                    "longDescription": "This property shall contain a link to a resource collection of type MetricReportCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `MetricReportCollection`.",
                     "readonly": true
                 },
                 "MinCollectionInterval": {
@@ -444,7 +444,7 @@
                 "Triggers": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/TriggersCollection.json#/definitions/TriggersCollection",
                     "description": "The link to the collection of triggers that apply to metrics.",
-                    "longDescription": "This property shall contain a link to a resource collection of type TriggersCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `TriggersCollection`.",
                     "readonly": true
                 }
             },
@@ -457,7 +457,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.4",
-    "title": "#TelemetryService.v1_3_3.TelemetryService"
+    "title": "#TelemetryService.v1_3_4.TelemetryService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Thermal.v1_7_2.json b/redfish-core/schema/dmtf/json-schema/Thermal.v1_7_3.json
similarity index 90%
rename from redfish-core/schema/dmtf/json-schema/Thermal.v1_7_2.json
rename to redfish-core/schema/dmtf/json-schema/Thermal.v1_7_3.json
index 8517b66..bcbb8b6 100644
--- a/redfish-core/schema/dmtf/json-schema/Thermal.v1_7_2.json
+++ b/redfish-core/schema/dmtf/json-schema/Thermal.v1_7_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Thermal.v1_7_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Thermal.v1_7_3.json",
     "$ref": "#/definitions/Thermal",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Fan": {
             "additionalProperties": false,
@@ -33,12 +33,12 @@
                 "Assembly": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
                     "description": "The link to the assembly associated with this fan.",
-                    "longDescription": "This property shall contain a link to a resource of type Assembly.",
+                    "longDescription": "This property shall contain a link to a resource of type `Assembly`.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
                 "FanName": {
-                    "deprecated": "This property has been deprecated in favor of the Name property.",
+                    "deprecated": "This property has been deprecated in favor of the `Name` property.",
                     "description": "The name of the fan.",
                     "longDescription": "This property shall contain the name of the fan.",
                     "readonly": true,
@@ -80,7 +80,7 @@
                 },
                 "LowerThresholdCritical": {
                     "description": "The value at which the reading is below normal range but not yet fatal.",
-                    "longDescription": "This property shall contain the value at which the Reading property is below the normal range but is not yet fatal.  The value of the property shall use the same units as the Reading property.",
+                    "longDescription": "This property shall contain the value at which the `Reading` property is below the normal range but is not yet fatal.  The value of the property shall use the same units as the `Reading` property.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -89,7 +89,7 @@
                 },
                 "LowerThresholdFatal": {
                     "description": "The value at which the reading is below normal range and fatal.",
-                    "longDescription": "This property shall contain the value at which the Reading property is below the normal range and is fatal.  The value of the property shall use the same units as the Reading property.",
+                    "longDescription": "This property shall contain the value at which the `Reading` property is below the normal range and is fatal.  The value of the property shall use the same units as the `Reading` property.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -98,7 +98,7 @@
                 },
                 "LowerThresholdNonCritical": {
                     "description": "The value at which the reading is below normal range.",
-                    "longDescription": "This property shall contain the value at which the Reading property is below normal range.  The value of the property shall use the same units as the Reading property.",
+                    "longDescription": "This property shall contain the value at which the `Reading` property is below normal range.  The value of the property shall use the same units as the `Reading` property.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -117,7 +117,7 @@
                 },
                 "MaxReadingRange": {
                     "description": "Maximum value for this sensor.",
-                    "longDescription": "This property shall indicate the highest possible value for the Reading property.  The value of the property shall use the same units as the Reading property.",
+                    "longDescription": "This property shall indicate the highest possible value for the `Reading` property.  The value of the property shall use the same units as the `Reading` property.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -132,7 +132,7 @@
                 },
                 "MinReadingRange": {
                     "description": "Minimum value for this sensor.",
-                    "longDescription": "This property shall indicate the lowest possible value for the Reading property.  The value of the property shall use the same units as the Reading property.",
+                    "longDescription": "This property shall indicate the lowest possible value for the `Reading` property.  The value of the property shall use the same units as the `Reading` property.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -263,7 +263,7 @@
                 },
                 "UpperThresholdCritical": {
                     "description": "The value at which the reading is above normal range but not yet fatal.",
-                    "longDescription": "This property shall contain the value at which the Reading property is above the normal range but is not yet fatal.  The value of the property shall use the same units as the Reading property.",
+                    "longDescription": "This property shall contain the value at which the `Reading` property is above the normal range but is not yet fatal.  The value of the property shall use the same units as the `Reading` property.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -272,7 +272,7 @@
                 },
                 "UpperThresholdFatal": {
                     "description": "The value at which the reading is above normal range and fatal.",
-                    "longDescription": "This property shall contain the value at which the Reading property is above the normal range and is fatal.  The value of the property shall use the same units as the Reading property.",
+                    "longDescription": "This property shall contain the value at which the `Reading` property is above the normal range and is fatal.  The value of the property shall use the same units as the `Reading` property.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -281,7 +281,7 @@
                 },
                 "UpperThresholdNonCritical": {
                     "description": "The value at which the reading is above normal range.",
-                    "longDescription": "This property shall contain the value at which the Reading property is above the normal range.  The value of the property shall use the same units as the Reading property.",
+                    "longDescription": "This property shall contain the value at which the `Reading` property is above the normal range.  The value of the property shall use the same units as the `Reading` property.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -405,14 +405,14 @@
                 },
                 "DeltaPhysicalContext": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalContext",
-                    "description": "The area or device to which the DeltaReadingCelsius temperature measurement applies, relative to PhysicalContext.",
-                    "longDescription": "This property shall contain a description of the affected device or region within the chassis to which the DeltaReadingCelsius temperature measurement applies, relative to PhysicalContext.",
+                    "description": "The area or device to which the `DeltaReadingCelsius` temperature measurement applies, relative to `PhysicalContext`.",
+                    "longDescription": "This property shall contain a description of the affected device or region within the chassis to which the `DeltaReadingCelsius` temperature measurement applies, relative to `PhysicalContext`.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
                 "DeltaReadingCelsius": {
                     "description": "The delta temperature reading.",
-                    "longDescription": "This property shall contain the delta of the values of the temperature readings across this sensor and the sensor at DeltaPhysicalContext.",
+                    "longDescription": "This property shall contain the delta of the values of the temperature readings across this sensor and the sensor at `DeltaPhysicalContext`.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -423,7 +423,7 @@
                 },
                 "LowerThresholdCritical": {
                     "description": "The value at which the reading is below normal range but not yet fatal.",
-                    "longDescription": "This property shall contain the value at which the ReadingCelsius property is below the normal range but is not yet fatal.  The value of the property shall use the same units as the ReadingCelsius property.",
+                    "longDescription": "This property shall contain the value at which the `ReadingCelsius` property is below the normal range but is not yet fatal.  The value of the property shall use the same units as the `ReadingCelsius` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -433,7 +433,7 @@
                 },
                 "LowerThresholdFatal": {
                     "description": "The value at which the reading is below normal range and fatal.",
-                    "longDescription": "This property shall contain the value at which the ReadingCelsius property is below the normal range and is fatal.  The value of the property shall use the same units as the ReadingCelsius property.",
+                    "longDescription": "This property shall contain the value at which the `ReadingCelsius` property is below the normal range and is fatal.  The value of the property shall use the same units as the `ReadingCelsius` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -443,7 +443,7 @@
                 },
                 "LowerThresholdNonCritical": {
                     "description": "The value at which the reading is below normal range.",
-                    "longDescription": "This property shall contain the value at which the ReadingCelsius property is below normal range.  The value of the property shall use the same units as the ReadingCelsius property.",
+                    "longDescription": "This property shall contain the value at which the `ReadingCelsius` property is below normal range.  The value of the property shall use the same units as the `ReadingCelsius` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -453,7 +453,7 @@
                 },
                 "LowerThresholdUser": {
                     "description": "The value at which the reading is below the user-defined range.",
-                    "longDescription": "This property shall contain the value at which the ReadingCelsius property is below the user-defined range.  The value of the property shall use the same units as the ReadingCelsius property.  The value shall be equal to the value of LowerThresholdNonCritical, LowerThresholdCritical, or LowerThresholdFatal, unless set by a user.",
+                    "longDescription": "This property shall contain the value at which the `ReadingCelsius` property is below the user-defined range.  The value of the property shall use the same units as the `ReadingCelsius` property.  The value shall be equal to the value of `LowerThresholdNonCritical`, `LowerThresholdCritical`, or `LowerThresholdFatal`, unless set by a user.",
                     "readonly": false,
                     "type": [
                         "integer",
@@ -475,7 +475,7 @@
                 },
                 "MaxReadingRangeTemp": {
                     "description": "Maximum value for this sensor.",
-                    "longDescription": "This property shall indicate the highest possible value for the ReadingCelsius property.  The value of the property shall use the same units as the ReadingCelsius property.",
+                    "longDescription": "This property shall indicate the highest possible value for the `ReadingCelsius` property.  The value of the property shall use the same units as the `ReadingCelsius` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -502,7 +502,7 @@
                 },
                 "MinReadingRangeTemp": {
                     "description": "Minimum value for this sensor.",
-                    "longDescription": "This property shall indicate the lowest possible value for the ReadingCelsius property.  The value of the property shall use the same units as the ReadingCelsius property.",
+                    "longDescription": "This property shall indicate the lowest possible value for the `ReadingCelsius` property.  The value of the property shall use the same units as the `ReadingCelsius` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -568,7 +568,7 @@
                 },
                 "UpperThresholdCritical": {
                     "description": "The value at which the reading is above normal range but not yet fatal.",
-                    "longDescription": "This property shall contain the value at which the ReadingCelsius property is above the normal range but is not yet fatal.  The value of the property shall use the same units as the ReadingCelsius property.",
+                    "longDescription": "This property shall contain the value at which the `ReadingCelsius` property is above the normal range but is not yet fatal.  The value of the property shall use the same units as the `ReadingCelsius` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -578,7 +578,7 @@
                 },
                 "UpperThresholdFatal": {
                     "description": "The value at which the reading is above normal range and fatal.",
-                    "longDescription": "This property shall contain the value at which the ReadingCelsius property is above the normal range and is fatal.  The value of the property shall use the same units as the ReadingCelsius property.",
+                    "longDescription": "This property shall contain the value at which the `ReadingCelsius` property is above the normal range and is fatal.  The value of the property shall use the same units as the `ReadingCelsius` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -588,7 +588,7 @@
                 },
                 "UpperThresholdNonCritical": {
                     "description": "The value at which the reading is above normal range.",
-                    "longDescription": "This property shall contain the value at which the ReadingCelsius property is above the normal range.  The value of the property shall use the same units as the ReadingCelsius property.",
+                    "longDescription": "This property shall contain the value at which the `ReadingCelsius` property is above the normal range.  The value of the property shall use the same units as the `ReadingCelsius` property.",
                     "readonly": true,
                     "type": [
                         "number",
@@ -598,7 +598,7 @@
                 },
                 "UpperThresholdUser": {
                     "description": "The value at which the reading is above the user-defined range.",
-                    "longDescription": "This property shall contain the value at which the ReadingCelsius property is above the user-defined range.  The value of the property shall use the same units as the ReadingCelsius property.  The value shall be equal to the value of UpperThresholdNonCritical, UpperThresholdCritical, or UpperThresholdFatal, unless set by a user.",
+                    "longDescription": "This property shall contain the value at which the `ReadingCelsius` property is above the user-defined range.  The value of the property shall use the same units as the `ReadingCelsius` property.  The value shall be equal to the value of `UpperThresholdNonCritical`, `UpperThresholdCritical`, or `UpperThresholdFatal`, unless set by a user.",
                     "readonly": false,
                     "type": [
                         "integer",
@@ -665,8 +665,8 @@
         },
         "Thermal": {
             "additionalProperties": false,
-            "deprecated": "This schema has been deprecated in favor of the ThermalSubsystem schema.",
-            "description": "The Thermal schema describes temperature monitoring and thermal management subsystems, such as cooling fans, for a computer system or similar devices contained within a chassis.",
+            "deprecated": "This schema has been deprecated in favor of the `ThermalSubsystem` schema.",
+            "description": "The `Therma`l schema describes temperature monitoring and thermal management subsystems, such as cooling fans, for a computer system or similar devices contained within a chassis.",
             "longDescription": "This resource shall contain the thermal management properties for temperature monitoring and management of cooling fans for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -828,7 +828,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.4",
-    "title": "#Thermal.v1_7_2.Thermal"
+    "title": "#Thermal.v1_7_3.Thermal"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ThermalEquipment.v1_1_1.json b/redfish-core/schema/dmtf/json-schema/ThermalEquipment.v1_1_2.json
similarity index 89%
rename from redfish-core/schema/dmtf/json-schema/ThermalEquipment.v1_1_1.json
rename to redfish-core/schema/dmtf/json-schema/ThermalEquipment.v1_1_2.json
index ae83f61..b9f44f3 100644
--- a/redfish-core/schema/dmtf/json-schema/ThermalEquipment.v1_1_1.json
+++ b/redfish-core/schema/dmtf/json-schema/ThermalEquipment.v1_1_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ThermalEquipment.v1_1_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ThermalEquipment.v1_1_2.json",
     "$ref": "#/definitions/ThermalEquipment",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -54,7 +54,7 @@
         },
         "ThermalEquipment": {
             "additionalProperties": false,
-            "description": "This is the schema definition for the set of cooling equipment.",
+            "description": "The `ThermalEquipment` schema represents the set of cooling equipment managed by a Redfish service.",
             "longDescription": "This resource shall represent the set of cooling equipment for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -91,7 +91,7 @@
                 "CDUs": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CoolingUnitCollection.json#/definitions/CoolingUnitCollection",
                     "description": "A link to a collection of coolant distribution units.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CoolingUnitCollection that contains a set of coolant distribution units.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CoolingUnitCollection` that contains a set of coolant distribution units.",
                     "readonly": true
                 },
                 "CoolingLoopRedundancy": {
@@ -99,14 +99,14 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/RedundantGroup"
                     },
-                    "longDescription": "This property shall contain redundancy information for the set of cooling loops attached to this equipment.  The values of the RedundancyGroup array shall reference resources of type CoolingLoop.",
+                    "longDescription": "This property shall contain redundancy information for the set of cooling loops attached to this equipment.  The values of the `RedundancyGroup` array shall reference resources of type `CoolingLoop`.",
                     "type": "array",
                     "versionAdded": "v1_1_0"
                 },
                 "CoolingLoops": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CoolingLoopCollection.json#/definitions/CoolingLoopCollection",
                     "description": "A link to a collection of cooling loops.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CoolingLoopCollection that contains the set of cooling loops managed by the service.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CoolingLoopCollection` that contains the set of cooling loops managed by the service.",
                     "readonly": true
                 },
                 "Description": {
@@ -123,7 +123,7 @@
                 "HeatExchangers": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CoolingUnitCollection.json#/definitions/CoolingUnitCollection",
                     "description": "A link to a collection of heat exchanger units.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CoolingUnitCollection that contains a set of heat exchanger units.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CoolingUnitCollection` that contains a set of heat exchanger units.",
                     "readonly": true
                 },
                 "Id": {
@@ -133,7 +133,7 @@
                 "ImmersionUnits": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CoolingUnitCollection.json#/definitions/CoolingUnitCollection",
                     "description": "A link to a collection of immersion cooling units.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CoolingUnitCollection that contains a set of immersion cooling units.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CoolingUnitCollection` that contains a set of immersion cooling units.",
                     "readonly": true
                 },
                 "Name": {
@@ -160,7 +160,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#ThermalEquipment.v1_1_1.ThermalEquipment"
+    "title": "#ThermalEquipment.v1_1_2.ThermalEquipment"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ThermalMetrics.v1_3_1.json b/redfish-core/schema/dmtf/json-schema/ThermalMetrics.v1_3_2.json
similarity index 87%
rename from redfish-core/schema/dmtf/json-schema/ThermalMetrics.v1_3_1.json
rename to redfish-core/schema/dmtf/json-schema/ThermalMetrics.v1_3_2.json
index 3752af4..c0aba5f 100644
--- a/redfish-core/schema/dmtf/json-schema/ThermalMetrics.v1_3_1.json
+++ b/redfish-core/schema/dmtf/json-schema/ThermalMetrics.v1_3_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ThermalMetrics.v1_3_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ThermalMetrics.v1_3_2.json",
     "$ref": "#/definitions/ThermalMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -159,7 +159,7 @@
                     ],
                     "description": "The ambient temperature (in degree Celsius units) of this subsystem.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for the ambient temperature of this subsystem.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
+                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for the ambient temperature of this subsystem.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."
                 },
                 "Exhaust": {
                     "anyOf": [
@@ -172,7 +172,7 @@
                     ],
                     "description": "The exhaust temperature (in degree Celsius units) of this subsystem.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for the exhaust temperature of this subsystem.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
+                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for the exhaust temperature of this subsystem.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."
                 },
                 "Intake": {
                     "anyOf": [
@@ -185,7 +185,7 @@
                     ],
                     "description": "The intake temperature (in degree Celsius units) of this subsystem.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for the intake temperature of this subsystem.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
+                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for the intake temperature of this subsystem.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."
                 },
                 "Internal": {
                     "anyOf": [
@@ -198,14 +198,14 @@
                     ],
                     "description": "The internal temperature (in degree Celsius units) of this subsystem.",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for the internal temperature of this subsystem.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`."
+                    "longDescription": "This property shall contain the temperature, in degree Celsius units, for the internal temperature of this subsystem.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`."
                 }
             },
             "type": "object"
         },
         "ThermalMetrics": {
             "additionalProperties": false,
-            "description": "The ThermalMetrics schema represents the thermal metrics of a chassis.",
+            "description": "The `ThermalMetrics` schema represents the thermal metrics of a chassis.",
             "longDescription": "This resource shall represent the thermal metrics of a chassis for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -250,7 +250,7 @@
                     ],
                     "description": "The air flow through the chassis (m^3/min).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the rate of air flow, in cubic meters per minute units, between the air intake and the air exhaust of this chassis.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `AirFlowCMM`.",
+                    "longDescription": "This property shall contain the rate of air flow, in cubic meters per minute units, between the air intake and the air exhaust of this chassis.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `AirFlowCMM`.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -265,7 +265,7 @@
                     ],
                     "description": "The differential pressure (kPa).",
                     "excerptCopy": "SensorExcerpt",
-                    "longDescription": "This property shall contain the pressure, in kilopascal units, for the difference in pressure between the air intake and the air exhaust of this chassis.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `PressurekPa`.",
+                    "longDescription": "This property shall contain the pressure, in kilopascal units, for the difference in pressure between the air intake and the air exhaust of this chassis.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `PressurekPa`.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -291,18 +291,11 @@
                     ],
                     "description": "Energy consumption (kWh) of the thermal management subsystem.",
                     "excerptCopy": "SensorEnergykWhExcerpt",
-                    "longDescription": "This property shall contain the total energy, in kilowatt-hour units, for the thermal subsystem.  The value shall include the total energy consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `EnergykWh`.",
+                    "longDescription": "This property shall contain the total energy, in kilowatt-hour units, for the thermal subsystem.  The value shall include the total energy consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `EnergykWh`.",
                     "versionAdded": "v1_3_0"
                 },
                 "HeaterSummary": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/HeaterSummary"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/HeaterSummary",
                     "description": "The summary of heater metrics for this chassis.",
                     "longDescription": "This property shall contain the summary of heater metrics for this subsystem.",
                     "versionAdded": "v1_1_0"
@@ -331,7 +324,7 @@
                     ],
                     "description": "Power consumption (W) of the thermal management subsystem.",
                     "excerptCopy": "SensorPowerExcerpt",
-                    "longDescription": "This property shall contain the power, in watt units, for the thermal subsystem.  The value shall include the total power consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Power`.",
+                    "longDescription": "This property shall contain the power, in watt units, for the thermal subsystem.  The value shall include the total power consumption of devices involved in thermal management of the chassis, such as fans, pumps, and heaters.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.",
                     "versionAdded": "v1_3_0"
                 },
                 "TemperatureReadingsCelsius": {
@@ -340,21 +333,14 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Sensor.json#/definitions/SensorArrayExcerpt"
                     },
-                    "longDescription": "This property shall contain the temperatures, in degree Celsius units, for this subsystem.  The value of the DataSourceUri property, if present, shall reference a resource of type Sensor with the ReadingType property containing the value `Temperature`.",
+                    "longDescription": "This property shall contain the temperatures, in degree Celsius units, for this subsystem.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Temperature`.",
                     "type": "array"
                 },
                 "TemperatureReadingsCelsius@odata.count": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
                 },
                 "TemperatureSummaryCelsius": {
-                    "anyOf": [
-                        {
-                            "$ref": "#/definitions/TemperatureSummary"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "#/definitions/TemperatureSummary",
                     "description": "The summary temperature readings for this chassis.",
                     "longDescription": "This property shall contain the temperature sensor readings for this subsystem."
                 }
@@ -368,7 +354,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#ThermalMetrics.v1_3_1.ThermalMetrics"
+    "title": "#ThermalMetrics.v1_3_2.ThermalMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ThermalSubsystem.v1_3_1.json b/redfish-core/schema/dmtf/json-schema/ThermalSubsystem.v1_3_2.json
similarity index 89%
rename from redfish-core/schema/dmtf/json-schema/ThermalSubsystem.v1_3_1.json
rename to redfish-core/schema/dmtf/json-schema/ThermalSubsystem.v1_3_2.json
index 92d6603..4fe9fd2 100644
--- a/redfish-core/schema/dmtf/json-schema/ThermalSubsystem.v1_3_1.json
+++ b/redfish-core/schema/dmtf/json-schema/ThermalSubsystem.v1_3_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ThermalSubsystem.v1_3_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ThermalSubsystem.v1_3_2.json",
     "$ref": "#/definitions/ThermalSubsystem",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -54,7 +54,7 @@
         },
         "ThermalSubsystem": {
             "additionalProperties": false,
-            "description": "This ThermalSubsystem schema contains the definition for the thermal subsystem of a chassis.",
+            "description": "The `ThermalSubsystem` schema contains the definition for the thermal subsystem of a chassis.",
             "longDescription": "This resource shall represent a thermal subsystem for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -86,21 +86,21 @@
                 "Actions": {
                     "$ref": "#/definitions/Actions",
                     "description": "The available actions for this resource.",
-                    "longDescription": "The Actions property shall contain the available actions for this resource."
+                    "longDescription": "This property shall contain the available actions for this resource."
                 },
                 "CoolantConnectorRedundancy": {
                     "description": "The redundancy information for the coolant connectors in this subsystem.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Redundancy.json#/definitions/RedundantGroup"
                     },
-                    "longDescription": "This property shall contain redundancy information for the set of coolant connectors attached to this equipment.  The values of the RedundancyGroup array shall reference resources of type CoolantConnector.",
+                    "longDescription": "This property shall contain redundancy information for the set of coolant connectors attached to this equipment.  The values of the `RedundancyGroup` array shall reference resources of type `CoolantConnector`.",
                     "type": "array",
                     "versionAdded": "v1_3_0"
                 },
                 "CoolantConnectors": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CoolantConnectorCollection.json#/definitions/CoolantConnectorCollection",
                     "description": "A link to the coolant connectors for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CoolantConnectorCollection that contains the coolant connectors for this equipment.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CoolantConnectorCollection` that contains the coolant connectors for this equipment.",
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
@@ -126,13 +126,13 @@
                 "Fans": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/FanCollection.json#/definitions/FanCollection",
                     "description": "The link to the collection of fans within this subsystem.",
-                    "longDescription": "This property shall contain a link to a resource collection of type FanCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `FanCollection`.",
                     "readonly": true
                 },
                 "Heaters": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/HeaterCollection.json#/definitions/HeaterCollection",
                     "description": "The link to the collection of heaters within this subsystem.",
-                    "longDescription": "This property shall contain a link to a resource collection of type HeaterCollection.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `HeaterCollection`.",
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
@@ -143,7 +143,7 @@
                 "LeakDetection": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/LeakDetection.json#/definitions/LeakDetection",
                     "description": "The link to the leak detection system within this chassis.",
-                    "longDescription": "This property shall contain a link to a resource collection of type LeakDetection.",
+                    "longDescription": "This property shall contain a link to a resource of type `LeakDetection`.",
                     "readonly": true,
                     "versionAdded": "v1_3_0"
                 },
@@ -159,7 +159,7 @@
                 "Pumps": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PumpCollection.json#/definitions/PumpCollection",
                     "description": "A link to the pumps for this equipment.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PumpCollection that contains details for the pumps included in this equipment.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `PumpCollection` that contains details for the pumps included in this equipment.",
                     "readonly": true,
                     "versionAdded": "v1_3_0"
                 },
@@ -171,7 +171,7 @@
                 "ThermalMetrics": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ThermalMetrics.json#/definitions/ThermalMetrics",
                     "description": "The link to the summary of thermal metrics for this subsystem.",
-                    "longDescription": "This property shall contain a link to a resource collection of type ThermalMetrics.",
+                    "longDescription": "This property shall contain a link to a resource of type `ThermalMetrics`.",
                     "readonly": true
                 }
             },
@@ -184,7 +184,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.2",
-    "title": "#ThermalSubsystem.v1_3_1.ThermalSubsystem"
+    "title": "#ThermalSubsystem.v1_3_2.ThermalSubsystem"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Triggers.v1_3_2.json b/redfish-core/schema/dmtf/json-schema/Triggers.v1_4_0.json
similarity index 75%
rename from redfish-core/schema/dmtf/json-schema/Triggers.v1_3_2.json
rename to redfish-core/schema/dmtf/json-schema/Triggers.v1_4_0.json
index c8eb163..20c8483 100644
--- a/redfish-core/schema/dmtf/json-schema/Triggers.v1_3_2.json
+++ b/redfish-core/schema/dmtf/json-schema/Triggers.v1_4_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Triggers.v1_3_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Triggers.v1_4_0.json",
     "$ref": "#/definitions/Triggers",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -65,7 +65,7 @@
             "properties": {
                 "DwellTime": {
                     "description": "The amount of time that a trigger event persists before the metric action is performed.",
-                    "longDescription": "This property shall contain the amount of time that a trigger event persists before the TriggerActions are performed.",
+                    "longDescription": "This property shall contain the amount of time that a trigger event persists before the `TriggerActions` are performed.",
                     "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
                     "readonly": false,
                     "type": [
@@ -74,7 +74,7 @@
                     ]
                 },
                 "Name": {
-                    "description": "The name of trigger.",
+                    "description": "The name of the trigger.",
                     "longDescription": "This property shall contain a name for the trigger.",
                     "readonly": true,
                     "type": [
@@ -92,12 +92,12 @@
                         }
                     ],
                     "description": "The severity of the event message.",
-                    "longDescription": "This property shall contain the Severity property to be used in the event message.",
+                    "longDescription": "This property shall contain the `Severity` property to be used in the event message.",
                     "readonly": false
                 },
                 "Value": {
                     "description": "The discrete metric value that constitutes a trigger event.",
-                    "longDescription": "This property shall contain the value discrete metric that constitutes a trigger event.  The DwellTime shall be measured from this point in time.",
+                    "longDescription": "This property shall contain the value discrete metric that constitutes a trigger event.  The `DwellTime` shall be measured from this point in time.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -115,7 +115,7 @@
             ],
             "enumDescriptions": {
                 "Changed": "A discrete trigger condition is met whenever the metric value changes.",
-                "Specified": "A discrete trigger condition is met when the metric value becomes one of the values that the DiscreteTriggers property lists."
+                "Specified": "A discrete trigger condition is met when the metric value becomes one of the values that the `DiscreteTriggers` property lists."
             },
             "longDescription": "This type shall specify the condition, in relationship to the discrete trigger values, which constitutes a trigger.",
             "type": "string"
@@ -140,11 +140,11 @@
             },
             "properties": {
                 "MetricReportDefinitions": {
-                    "description": "The metric report definitions that generate new metric reports when a trigger condition is met and when the TriggerActions property contains `RedfishMetricReport`.",
+                    "description": "The metric report definitions that generate new metric reports when a trigger condition is met and when the `TriggerActions` property contains `RedfishMetricReport`.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.json#/definitions/MetricReportDefinition"
                     },
-                    "longDescription": "This property shall contain a set of links to metric report definitions that generate new metric reports when a trigger condition is met and when the TriggerActions property contains `RedfishMetricReport`.",
+                    "longDescription": "This property shall contain a set of links to metric report definitions that generate new metric reports when a trigger condition is met and when the `TriggerActions` property contains `RedfishMetricReport`.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_1_0"
@@ -167,8 +167,8 @@
                 "Discrete"
             ],
             "enumDescriptions": {
-                "Discrete": "The trigger is for a discrete sensor.",
-                "Numeric": "The trigger is for numeric sensor."
+                "Discrete": "A discrete value trigger.",
+                "Numeric": "A numeric value trigger."
             },
             "longDescription": "This type shall specify the type of metric for which the trigger is configured.",
             "type": "string"
@@ -196,8 +196,8 @@
         },
         "Threshold": {
             "additionalProperties": false,
-            "description": "A threshold definition for a sensor.",
-            "longDescription": "This type shall contain the properties for an individual threshold for this sensor.",
+            "description": "A threshold definition for a metric.",
+            "longDescription": "This type shall contain the properties for an individual threshold for this metric.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -223,12 +223,12 @@
                         }
                     ],
                     "description": "The direction of crossing that activates this threshold.",
-                    "longDescription": "This property shall indicate the direction of crossing of the reading for this sensor that activates the threshold.",
+                    "longDescription": "This property shall indicate the direction of crossing of the reading for this metric that activates the threshold.",
                     "readonly": false
                 },
                 "DwellTime": {
-                    "description": "The duration the sensor value must violate the threshold before the threshold is activated.",
-                    "longDescription": "This property shall indicate the duration the sensor value violates the threshold before the threshold is activated.",
+                    "description": "The duration the metric value must violate the threshold before the threshold is activated.",
+                    "longDescription": "This property shall indicate the duration the metric value violates the threshold before the threshold is activated.",
                     "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
                     "readonly": false,
                     "type": [
@@ -238,7 +238,7 @@
                 },
                 "Reading": {
                     "description": "The threshold value.",
-                    "longDescription": "This property shall indicate the reading for this sensor that activates the threshold.  The value of the property shall use the same units as the MetricProperties property.",
+                    "longDescription": "This property shall indicate the reading for this metric that activates the threshold.  The value of the property shall use the same units as the `MetricProperties` property.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -264,7 +264,7 @@
             "enumLongDescriptions": {
                 "Decreasing": "This threshold is activated when the reading changes from a value higher than the threshold to a value lower than the threshold.",
                 "Disabled": "This value shall indicate the threshold is disabled and no actions shall be taken as a result of the reading crossing the threshold value.",
-                "Either": "This threshold is activated when either the Increasing or Decreasing conditions are met.",
+                "Either": "This threshold is activated when either the `Increasing` or `Decreasing` conditions are met.",
                 "Increasing": "This threshold is activated when the reading changes from a value lower than the threshold to a value higher than the threshold."
             },
             "enumVersionAdded": {
@@ -274,8 +274,8 @@
         },
         "Thresholds": {
             "additionalProperties": false,
-            "description": "The set of thresholds for a sensor.",
-            "longDescription": "This type shall contain a set of thresholds for a sensor.",
+            "description": "The set of thresholds for a metric.",
+            "longDescription": "This type shall contain a set of thresholds for a metric.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -294,22 +294,22 @@
                 "LowerCritical": {
                     "$ref": "#/definitions/Threshold",
                     "description": "The value at which the reading is below normal range and requires attention.",
-                    "longDescription": "This property shall contain the value at which the MetricProperties property is below the normal range and may require attention.  The value of the property shall use the same units as the MetricProperties property."
+                    "longDescription": "This property shall contain the value at which the `MetricProperties` property is below the normal range and may require attention.  The value of the property shall use the same units as the `MetricProperties` property."
                 },
                 "LowerWarning": {
                     "$ref": "#/definitions/Threshold",
                     "description": "The value at which the reading is below normal range.",
-                    "longDescription": "This property shall contain the value at which the MetricProperties property is below the normal range.  The value of the property shall use the same units as the MetricProperties property."
+                    "longDescription": "This property shall contain the value at which the `MetricProperties` property is below the normal range.  The value of the property shall use the same units as the `MetricProperties` property."
                 },
                 "UpperCritical": {
                     "$ref": "#/definitions/Threshold",
                     "description": "The value at which the reading is above normal range and requires attention.",
-                    "longDescription": "This property shall contain the value at which the MetricProperties property is above the normal range and may require attention.  The value of the property shall use the same units as the MetricProperties property."
+                    "longDescription": "This property shall contain the value at which the `MetricProperties` property is above the normal range and may require attention.  The value of the property shall use the same units as the `MetricProperties` property."
                 },
                 "UpperWarning": {
                     "$ref": "#/definitions/Threshold",
                     "description": "The value at which the reading is above normal range.",
-                    "longDescription": "This property shall contain the value at which the MetricProperties property is above the normal range.  The value of the property shall use the same units as the MetricProperties property."
+                    "longDescription": "This property shall contain the value at which the `MetricProperties` property is above the normal range.  The value of the property shall use the same units as the `MetricProperties` property."
                 }
             },
             "type": "object"
@@ -327,9 +327,9 @@
                 "RedfishMetricReport": "When a trigger condition is met, force an update of the specified metric reports."
             },
             "enumLongDescriptions": {
-                "LogToLogService": "This value indicates that when a trigger condition is met, the service shall log the occurrence of the condition to the log that the LogService property in the telemetry service resource describes.",
-                "RedfishEvent": "This value indicates that when a trigger condition is met, the service shall send an event to subscribers.",
-                "RedfishMetricReport": "This value indicates that when a trigger condition is met, the service shall force the metric reports managed by the MetricReportDefinitions specified by the MetricReportDefinitions property to be updated, regardless of the MetricReportDefinitionType property value.  The actions specified in the ReportActions property of each MetricReportDefinition shall be performed."
+                "LogToLogService": "This value indicates that when a trigger condition is met, the service shall log the occurrence of the condition to the log that the `LogService` property in the telemetry service resource describes.  The message for the created log entry shall follow the guidance specified by the `TriggerActionMessage` property.",
+                "RedfishEvent": "This value indicates that when a trigger condition is met, the service shall send an event to subscribers.  The message key for the event shall follow the guidance specified by TriggerActionMessage.",
+                "RedfishMetricReport": "This value indicates that when a trigger condition is met, the service shall force the metric reports managed by the metric report definitions specified by the `MetricReportDefinitions` property to be updated, regardless of the `MetricReportDefinitionType` property value.  The actions specified in the `ReportActions` property of each `MetricReportDefinition` resource shall be performed."
             },
             "enumVersionAdded": {
                 "RedfishMetricReport": "v1_1_0"
@@ -337,10 +337,30 @@
             "longDescription": "This type shall specify the actions to perform when a trigger condition is met.",
             "type": "string"
         },
+        "TriggerActionMessage": {
+            "description": "The message used for events or log entries when the trigger is activated.",
+            "enum": [
+                "Telemetry",
+                "DriveMediaLife",
+                "ConnectionSpeed"
+            ],
+            "enumDescriptions": {
+                "ConnectionSpeed": "`ConnectionSpeedLow` message from the Network Device Message Registry.",
+                "DriveMediaLife": "`MediaLifeLeftLow` message from the Storage Device Message Registry.",
+                "Telemetry": "Messages from the Telemetry Message Registry."
+            },
+            "enumLongDescriptions": {
+                "ConnectionSpeed": "This value shall indicate that messages generated in response to a trigger action shall utilize the `ConnectionSpeedLow` message from the Network Device Message Registry.",
+                "DriveMediaLife": "This value shall indicate that messages generated in response to a trigger action shall utilize the `MediaLifeLeftLow` message from the Storage Device Message Registry.",
+                "Telemetry": "This value shall indicate that messages generated in response to a trigger action shall utilize messages from the Telemetry Message Registry.  If this property is not supplied or supported, this value should be used as the default for this trigger."
+            },
+            "longDescription": "The value shall indicate the message used to complete the specified trigger actions.",
+            "type": "string"
+        },
         "Triggers": {
             "additionalProperties": false,
-            "description": "The Triggers schema describes a trigger that applies to metrics.",
-            "longDescription": "This resource shall contain a trigger that applies to metrics.",
+            "description": "The `Triggers` schema describes a trigger condition that applies to metrics.",
+            "longDescription": "This resource shall contain a trigger condition that applies to metrics.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -393,7 +413,7 @@
                             "type": "null"
                         }
                     ],
-                    "description": "The conditions when a discrete metric triggers.",
+                    "description": "The conditions for a discrete metric trigger.",
                     "longDescription": "This property shall contain the conditions when a discrete metric triggers.",
                     "readonly": true
                 },
@@ -402,26 +422,26 @@
                     "items": {
                         "$ref": "#/definitions/DiscreteTrigger"
                     },
-                    "longDescription": "This property shall contain a list of values to which to compare a metric reading.  This property shall be present when the DiscreteTriggerCondition property is `Specified`.",
+                    "longDescription": "This property shall contain a list of values to which to compare a metric reading.  This property shall be present when the `DiscreteTriggerCondition` property is `Specified`.",
                     "type": "array"
                 },
                 "EventTriggers": {
-                    "description": "The array of MessageIds that specify when a trigger condition is met based on an event.",
+                    "description": "The array of `MessageId` values that specify when a trigger condition is met based on an event.",
                     "items": {
                         "type": [
                             "string",
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain an array of MessageIds that specify when a trigger condition is met based on an event.  When the service generates an event and if it contains a MessageId within this array, a trigger condition shall be met.  The MetricType property should not be present if this resource is configured for event-based triggers.",
+                    "longDescription": "This property shall contain an array of `MessageId` values that specify when a trigger condition is met based on an event.  When the service generates an event and if it contains a `MessageId` within this array, a trigger condition shall be met.  The `MetricType` property should not be present if this resource is configured for event-based triggers.",
                     "pattern": "^[A-Za-z0-9]+\\.\\d+\\.\\d+\\.[A-Za-z0-9.]+$",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_1_0"
                 },
                 "HysteresisDuration": {
-                    "description": "The duration the sensor value must not violate the threshold before the threshold is deactivated.",
-                    "longDescription": "This property shall indicate the duration the sensor value no longer violates the threshold before the threshold is deactivated.  A duration of zero seconds, or if the property is not present in the resource, shall indicate the threshold is deactivated immediately once the sensor value no longer violates the threshold.  The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met.",
+                    "description": "The duration the metric value must not violate the threshold before the threshold is deactivated.",
+                    "longDescription": "This property shall indicate the duration the metric value no longer violates the threshold before the threshold is deactivated.  A duration of zero seconds, or if the property is not present in the resource, shall indicate the threshold is deactivated immediately once the metric value no longer violates the threshold.  The threshold shall not deactivate until the conditions of both `HysteresisReading` and `HysteresisDuration` are met.",
                     "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
                     "readonly": false,
                     "type": [
@@ -432,7 +452,7 @@
                 },
                 "HysteresisReading": {
                     "description": "The reading offset from the threshold value required to clear the threshold.",
-                    "longDescription": "This property shall indicate the offset from the reading for this sensor and the threshold value that deactivates the threshold.  For example, a value of `-2` indicates the sensor reading shall fall 2 units below an upper threshold value to deactivate the threshold.  The value of the property shall use the same units as the Reading property.  A value of `0`, or if the property is not present in the resource, shall indicate the threshold is deactivated when the sensor value no longer violates the threshold.  The threshold shall not deactivate until the conditions of both HysteresisReading and HysteresisDuration are met.",
+                    "longDescription": "This property shall indicate the offset from the reading for this sensor and the threshold value that deactivates the threshold.  For example, a value of `-2` indicates the metric reading shall fall 2 units below an upper threshold value to deactivate the threshold.  The value of the property shall use the same units as the `Reading` property.  A value of `0`, or if the property is not present in the resource, shall indicate the threshold is deactivated when the metric value no longer violates the threshold.  The threshold shall not deactivate until the conditions of both `HysteresisReading` and `HysteresisDuration` are met.",
                     "readonly": false,
                     "type": [
                         "number",
@@ -451,20 +471,20 @@
                     "versionAdded": "v1_1_0"
                 },
                 "MetricIds": {
-                    "description": "The label for the metric definitions that contain the property identifiers for this trigger.  It matches the Id property of the corresponding metric definition.",
+                    "description": "The label for the metric definitions that contain the property identifiers for this trigger.  It matches the `Id` property of the corresponding metric definition.",
                     "items": {
                         "type": [
                             "string",
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain the labels for the metric definitions that contain the property identifiers for this trigger.  This property shall match the value of the Id property of the corresponding metric definitions.",
+                    "longDescription": "This property shall contain the labels for the metric definitions that contain the property identifiers for this trigger.  This property shall match the value of the `Id` property of the corresponding metric definitions.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_2_0"
                 },
                 "MetricProperties": {
-                    "description": "An array of URIs with wildcards and property identifiers for this trigger.  Each wildcard is replaced with its corresponding entry in the Wildcard array property.",
+                    "description": "An array of URIs with wildcards and property identifiers for this trigger.  Each wildcard, a name contained by a set of curly braces, is replaced with its corresponding entry in the `Wildcard` array property.",
                     "format": "uri-reference",
                     "items": {
                         "type": [
@@ -472,7 +492,7 @@
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain an array of URIs with wildcards and property identifiers for this trigger.  Use a set of curly braces to delimit each wildcard in the URI.  Replace each wildcard with its corresponding entry in the Wildcard array property.  A URI that contains wildcards shall link to a resource property to which the metric definition applies after all wildcards are replaced with their corresponding entries in the Wildcard array property.  The property identifiers portion of the URI shall follow the RFC6901-defined JSON fragment notation rules.",
+                    "longDescription": "This property shall contain an array of URIs with wildcards and property identifiers for this trigger.  Use a set of curly braces to delimit each wildcard in the URI.  Replace each wildcard with its corresponding entry in the `Wildcard` array property.  A URI that contains wildcards shall link to a resource property to which this trigger definition applies after all wildcards are replaced with their corresponding entries in the Wildcard property.  The property identifiers portion of the URI shall follow the RFC6901-defined JSON fragment notation rules.",
                     "readonly": false,
                     "type": "array"
                 },
@@ -495,7 +515,7 @@
                 },
                 "NumericThresholds": {
                     "$ref": "#/definitions/Thresholds",
-                    "description": "The thresholds when a numeric metric triggers.",
+                    "description": "The thresholds for a numeric metric trigger.",
                     "longDescription": "This property shall contain the list of thresholds to which to compare a numeric metric value."
                 },
                 "Oem": {
@@ -508,6 +528,20 @@
                     "description": "The status and health of the resource and its subordinate or dependent resources.",
                     "longDescription": "This property shall contain any status or health properties of the resource."
                 },
+                "TriggerActionMessage": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/TriggerActionMessage"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The message issued as part of the trigger actions.",
+                    "longDescription": "This property shall contain the message definition used to generate a Redfish event or a log entry as requested by the values of `TriggerActions`.",
+                    "readonly": false,
+                    "versionAdded": "v1_4_0"
+                },
                 "TriggerActions": {
                     "description": "The actions that the trigger initiates.",
                     "items": {
@@ -517,12 +551,22 @@
                     "readonly": true,
                     "type": "array"
                 },
+                "TriggerEnabled": {
+                    "description": "An indication of whether the trigger is enabled.",
+                    "longDescription": "This property shall indicate whether the trigger is enabled.  If `true`, it is enabled.  If `false`, it is disabled and none of the actions listed in `TriggerActions` will occur.",
+                    "readonly": false,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_4_0"
+                },
                 "Wildcards": {
-                    "description": "The wildcards and their substitution values for the entries in the MetricProperties array property.",
+                    "description": "The wildcards and their substitution values for the entries in the `MetricProperties` array property.",
                     "items": {
                         "$ref": "#/definitions/Wildcard"
                     },
-                    "longDescription": "This property shall contain the wildcards and their substitution values for the entries in the MetricProperties array property.  Each wildcard shall have a corresponding entry in this array property.",
+                    "longDescription": "This property shall contain the wildcards and their substitution values for the entries in the `MetricProperties` array property.  Each wildcard shall have a corresponding entry in this array property.",
                     "type": "array"
                 }
             },
@@ -555,7 +599,7 @@
             "properties": {
                 "Name": {
                     "description": "The wildcard.",
-                    "longDescription": "This property shall contain the string used as a wildcard.",
+                    "longDescription": "This property shall contain the string used as a wildcard when contained by curly braces for a URI segment in `MetricProperties`.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -563,22 +607,23 @@
                     ]
                 },
                 "Values": {
-                    "description": "An array of values to substitute for the wildcard.",
+                    "description": "An array of values to substitute for the wildcard.  A single value of `*` matches all resources.",
                     "items": {
                         "type": [
                             "string",
                             "null"
                         ]
                     },
-                    "longDescription": "This array property shall contain the list of values to substitute for the wildcard.",
-                    "readonly": true,
+                    "longDescription": "This array property shall contain the list of values to substitute for the wildcard.  A single value of `*` shall indicate that the wildcard matches any available values when substituted for a URI segment.  If this property is not present, the value shall be assumed to be `*`.",
+                    "readonly": false,
                     "type": "array"
                 }
             },
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.1",
-    "title": "#Triggers.v1_3_2.Triggers"
+    "release": "2024.1",
+    "title": "#Triggers.v1_4_0.Triggers"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/TriggersCollection.json b/redfish-core/schema/dmtf/json-schema/TriggersCollection.json
index cb2326f..0fd19f7 100644
--- a/redfish-core/schema/dmtf/json-schema/TriggersCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/TriggersCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/TriggersCollection.json",
     "$ref": "#/definitions/TriggersCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "TriggersCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Triggers resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Triggers instances for a Redfish implementation.",
+                    "description": "The collection of `Triggers` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Triggers` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#TriggersCollection.TriggersCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/TrustedComponent.v1_3_0.json b/redfish-core/schema/dmtf/json-schema/TrustedComponent.v1_3_1.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/TrustedComponent.v1_3_0.json
rename to redfish-core/schema/dmtf/json-schema/TrustedComponent.v1_3_1.json
index 8f4507f..e5dd292 100644
--- a/redfish-core/schema/dmtf/json-schema/TrustedComponent.v1_3_0.json
+++ b/redfish-core/schema/dmtf/json-schema/TrustedComponent.v1_3_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/TrustedComponent.v1_3_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/TrustedComponent.v1_3_1.json",
     "$ref": "#/definitions/TrustedComponent",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -56,7 +56,7 @@
                 "ActiveSoftwareImage": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory",
                     "description": "The link to the software inventory resource that represents the active firmware image for this trusted component.",
-                    "longDescription": "This property shall contain a link to a resource of type SoftwareInventory that represents the active firmware image for this trusted component.",
+                    "longDescription": "This property shall contain a link to a resource of type `SoftwareInventory` that represents the active firmware image for this trusted component.",
                     "readonly": false
                 },
                 "ComponentIntegrity": {
@@ -64,7 +64,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ComponentIntegrity.json#/definitions/ComponentIntegrity"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type ComponentIntegrity that represent the communication established with the trusted component by other resources.  The TargetComponentURI property in the referenced ComponentIntegrity resources shall reference this trusted component.",
+                    "longDescription": "This property shall contain an array of links to resources of type `ComponentIntegrity` that represent the communication established with the trusted component by other resources.  The `TargetComponentURI` property in the referenced `ComponentIntegrity` resources shall reference this trusted component.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -84,16 +84,9 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
                 },
                 "IntegratedInto": {
-                    "anyOf": [
-                        {
-                            "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
                     "description": "A link to a resource to which this trusted component is integrated.",
-                    "longDescription": "This property shall contain a link to a resource to which this trusted component is physically integrated.  This property shall be present if TrustedComponentType contains `Integrated`.",
+                    "longDescription": "This property shall contain a link to a resource to which this trusted component is physically integrated.  This property shall be present if `TrustedComponentType` contains `Integrated`.",
                     "readonly": true
                 },
                 "Oem": {
@@ -120,7 +113,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.json#/definitions/SoftwareInventory"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type SoftwareInventory that represent the firmware images that apply to this trusted component.",
+                    "longDescription": "This property shall contain an array of links to resources of type `SoftwareInventory` that represent the firmware images that apply to this trusted component.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -270,7 +263,7 @@
         },
         "TrustedComponent": {
             "additionalProperties": false,
-            "description": "The TrustedComponent resource represents a trusted device, such as a TPM.",
+            "description": "The `TrustedComponent` resource represents a trusted device, such as a TPM.",
             "longDescription": "This resource shall represent a trusted component in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -307,7 +300,7 @@
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
                     "description": "The link to a collection of device identity certificates of the trusted component.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that contains device identity certificates of the trusted component.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that contains device identity certificates of the trusted component.",
                     "readonly": true
                 },
                 "Description": {
@@ -449,7 +442,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2023.3",
-    "title": "#TrustedComponent.v1_3_0.TrustedComponent"
+    "title": "#TrustedComponent.v1_3_1.TrustedComponent"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/TrustedComponentCollection.json b/redfish-core/schema/dmtf/json-schema/TrustedComponentCollection.json
index 0fb8efa..cc11611 100644
--- a/redfish-core/schema/dmtf/json-schema/TrustedComponentCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/TrustedComponentCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/TrustedComponentCollection.json",
     "$ref": "#/definitions/TrustedComponentCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "TrustedComponentCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of TrustedComponent resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of TrustedComponent instances for a Redfish implementation.",
+                    "description": "The collection of `TrustedComponent` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `TrustedComponent` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#TrustedComponentCollection.TrustedComponentCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/USBController.v1_0_0.json b/redfish-core/schema/dmtf/json-schema/USBController.v1_0_1.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/USBController.v1_0_0.json
rename to redfish-core/schema/dmtf/json-schema/USBController.v1_0_1.json
index b2c2c3e..86876ae 100644
--- a/redfish-core/schema/dmtf/json-schema/USBController.v1_0_0.json
+++ b/redfish-core/schema/dmtf/json-schema/USBController.v1_0_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/USBController.v1_0_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/USBController.v1_0_1.json",
     "$ref": "#/definitions/USBController",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -56,16 +56,9 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
                 },
                 "PCIeDevice": {
-                    "anyOf": [
-                        {
-                            "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
-                        },
-                        {
-                            "type": "null"
-                        }
-                    ],
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice",
                     "description": "A link to the PCIe device that represents this USB controller.",
-                    "longDescription": "This property shall contain a link to a resource of type PCIeDevice that represents this USB controller.",
+                    "longDescription": "This property shall contain a link to a resource of type `PCIeDevice` that represents this USB controller.",
                     "readonly": true
                 },
                 "Processors": {
@@ -73,7 +66,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Processor that represent processors that can utilize this USB controller.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Processor` that represent processors that can utilize this USB controller.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -106,7 +99,7 @@
         },
         "USBController": {
             "additionalProperties": false,
-            "description": "The USBController schema defines a Universal Serial Bus controller.",
+            "description": "The `USBController` schema defines a Universal Serial Bus controller.",
             "longDescription": "This resource shall represent a USB controller in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -199,7 +192,7 @@
                 "Ports": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
                     "description": "The ports of the USB controller.",
-                    "longDescription": "This property shall contain a link to a resource collection of type PortCollection."
+                    "longDescription": "This property shall contain a link to a resource collection of type `PortCollection`."
                 },
                 "SKU": {
                     "description": "The SKU for this USB controller.",
@@ -243,7 +236,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.1",
-    "title": "#USBController.v1_0_0.USBController"
+    "title": "#USBController.v1_0_1.USBController"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/USBControllerCollection.json b/redfish-core/schema/dmtf/json-schema/USBControllerCollection.json
index 6199300..cf41b20 100644
--- a/redfish-core/schema/dmtf/json-schema/USBControllerCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/USBControllerCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/USBControllerCollection.json",
     "$ref": "#/definitions/USBControllerCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "USBControllerCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of USBController resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of USBController instances for a Redfish implementation.",
+                    "description": "The collection of `USBController` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `USBController` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -94,6 +94,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#USBControllerCollection.USBControllerCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/UpdateService.v1_13_0.json b/redfish-core/schema/dmtf/json-schema/UpdateService.v1_14_0.json
similarity index 68%
rename from redfish-core/schema/dmtf/json-schema/UpdateService.v1_13_0.json
rename to redfish-core/schema/dmtf/json-schema/UpdateService.v1_14_0.json
index afaf16a..98e64f4 100644
--- a/redfish-core/schema/dmtf/json-schema/UpdateService.v1_13_0.json
+++ b/redfish-core/schema/dmtf/json-schema/UpdateService.v1_14_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_13_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_14_0.json",
     "$ref": "#/definitions/UpdateService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -49,40 +49,44 @@
                 "OnReset",
                 "AtMaintenanceWindowStart",
                 "InMaintenanceWindowOnReset",
-                "OnStartUpdateRequest"
+                "OnStartUpdateRequest",
+                "OnTargetReset"
             ],
             "enumDescriptions": {
                 "AtMaintenanceWindowStart": "Apply during an administrator-specified maintenance window.",
                 "Immediate": "Apply immediately.",
                 "InMaintenanceWindowOnReset": "Apply after a reset but within an administrator-specified maintenance window.",
                 "OnReset": "Apply on a reset.",
-                "OnStartUpdateRequest": "Apply when the StartUpdate action of the update service is invoked."
+                "OnStartUpdateRequest": "Apply when the `StartUpdate` action of the update service is invoked.",
+                "OnTargetReset": "Apply when the target for the software update is reset.  Targets include devices, services, and systems."
             },
             "enumLongDescriptions": {
-                "AtMaintenanceWindowStart": "This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties.  A service may perform resets during this maintenance window.",
-                "Immediate": "This value shall indicate the HttpPushUri-provided software is applied immediately.",
-                "InMaintenanceWindowOnReset": "This value shall indicate the HttpPushUri-provided software is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window.",
-                "OnReset": "This value shall indicate the HttpPushUri-provided software is applied when the system or service is reset.",
-                "OnStartUpdateRequest": "This value shall indicate the HttpPushUri-provided software is applied when the StartUpdate action of the update service is invoked."
+                "AtMaintenanceWindowStart": "This value shall indicate the `HttpPushUri`-provided software is applied during the maintenance window specified by the `MaintenanceWindowStartTime` and `MaintenanceWindowDurationInSeconds` properties.  A service may perform resets during this maintenance window.",
+                "Immediate": "This value shall indicate the `HttpPushUri`-provided software is applied immediately.",
+                "InMaintenanceWindowOnReset": "This value shall indicate the `HttpPushUri`-provided software is applied during the maintenance window specified by the `MaintenanceWindowStartTime` and `MaintenanceWindowDurationInSeconds` properties, and if a reset occurs within the maintenance window.",
+                "OnReset": "This value shall indicate the `HttpPushUri`-provided software is applied when the system or service is reset.",
+                "OnStartUpdateRequest": "This value shall indicate the `HttpPushUri`-provided software is applied when the `StartUpdate` action of the update service is invoked.",
+                "OnTargetReset": "This value shall indicate the `HttpPushUri`-provided software is applied when the target is reset."
             },
             "enumVersionAdded": {
-                "OnStartUpdateRequest": "v1_11_0"
+                "OnStartUpdateRequest": "v1_11_0",
+                "OnTargetReset": "v1_14_0"
             },
             "type": "string"
         },
         "GenerateSSHIdentityKeyPair": {
             "additionalProperties": false,
-            "description": "This action generates a new SSH identity key-pair to be used with the UpdateService resource.  The generated public key is stored in the Key resource referenced by the PublicIdentitySSHKey property.  Any existing key-pair is deleted and replaced by the new key-pair.",
-            "longDescription": "This action shall generate a new SSH identity key-pair to be used with the UpdateService resource.  The service shall store the generated public key in the Key resource referenced by the PublicIdentitySSHKey property.  If the UpdateService already has an associated SSH identity key-pair, the service shall delete the key-pair and replace it with the new key-pair.",
+            "description": "This action generates a new SSH identity key-pair to be used with the `UpdateService` resource.  The generated public key is stored in the `Key` resource referenced by the `PublicIdentitySSHKey` property.  Any existing key-pair is deleted and replaced by the new key-pair.",
+            "longDescription": "This action shall generate a new SSH identity key-pair to be used with the `UpdateService` resource.  The service shall store the generated public key in the `Key` resource referenced by the `PublicIdentitySSHKey` property.  If the `UpdateService` resource already has an associated SSH identity key-pair, the service shall delete the key-pair and replace it with the new key-pair.",
             "parameters": {
                 "Curve": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Key.json#/definitions/ECDSACurveType",
-                    "description": "The curve to use with the SSH key if the KeyType parameter contains `ECDSA`.",
-                    "longDescription": "This parameter shall contain the curve to use with the SSH key.  This parameter shall be required if the KeyType parameter contains `ECDSA` and shall be rejected for other values."
+                    "description": "The curve to use with the SSH key if the `KeyType` parameter contains `ECDSA`.",
+                    "longDescription": "This parameter shall contain the curve to use with the SSH key.  This parameter shall be required if the `KeyType` parameter contains `ECDSA` and shall be rejected for other values."
                 },
                 "KeyLength": {
-                    "description": "The length of the SSH key, in bits, if the KeyType parameter contains `RSA`.",
-                    "longDescription": "This parameter shall contain the length of the SSH key, in bits.  This parameter shall be required if the KeyType parameter contains `RSA` and shall be rejected for other values.",
+                    "description": "The length of the SSH key, in bits, if the `KeyType` parameter contains `RSA`.",
+                    "longDescription": "This parameter shall contain the length of the SSH key, in bits.  This parameter shall be required if the `KeyType` parameter contains `RSA` and shall be rejected for other values.",
                     "type": "integer"
                 },
                 "KeyType": {
@@ -122,8 +126,8 @@
         },
         "HttpPushUriApplyTime": {
             "additionalProperties": false,
-            "description": "The settings for when to apply HttpPushUri-provided software.",
-            "longDescription": "The properties in this object shall contain settings for when to apply HttpPushUri-provided software.",
+            "description": "The settings for when to apply `HttpPushUri`-provided software.",
+            "longDescription": "The properties in this object shall contain settings for when to apply `HttpPushUri`-provided software.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -141,14 +145,14 @@
             "properties": {
                 "ApplyTime": {
                     "$ref": "#/definitions/ApplyTime",
-                    "description": "The time when to apply the HttpPushUri-provided software update.",
-                    "longDescription": "This property shall indicate the time when to apply the HttpPushUri-provided software update.",
+                    "description": "The time when to apply the `HttpPushUri`-provided software update.",
+                    "longDescription": "This property shall indicate the time when to apply the `HttpPushUri`-provided software update.",
                     "readonly": false,
                     "versionAdded": "v1_4_0"
                 },
                 "MaintenanceWindowDurationInSeconds": {
                     "description": "The expiry time, in seconds, of the maintenance window.",
-                    "longDescription": "This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property.  This property shall be required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
+                    "longDescription": "This property shall indicate the end of the maintenance window as the number of seconds after the time specified by the `MaintenanceWindowStartTime` property.  This property shall be required if the `HttpPushUriApplyTime` property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
                     "minimum": 0,
                     "readonly": false,
                     "type": "integer",
@@ -158,7 +162,7 @@
                 "MaintenanceWindowStartTime": {
                     "description": "The start time of a maintenance window.",
                     "format": "date-time",
-                    "longDescription": "This property shall indicate the date and time when the service can start to apply the HttpPushUri-provided software as part of a maintenance window.  This property shall be required if the HttpPushUriApplyTime property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
+                    "longDescription": "This property shall indicate the date and time when the service can start to apply the `HttpPushUri`-provided software as part of a maintenance window.  This property shall be required if the `HttpPushUriApplyTime` property value is `AtMaintenanceWindowStart` or `InMaintenanceWindowOnReset`.",
                     "readonly": false,
                     "type": "string",
                     "versionAdded": "v1_4_0"
@@ -168,8 +172,8 @@
         },
         "HttpPushUriOptions": {
             "additionalProperties": false,
-            "description": "The settings for HttpPushUri-provided software updates.",
-            "longDescription": "The properties in this object shall contain settings and requirements of the service for HttpPushUri-provided software updates.",
+            "description": "The settings for `HttpPushUri`-provided software updates.",
+            "longDescription": "The properties in this object shall contain settings and requirements of the service for `HttpPushUri`-provided software updates.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -186,16 +190,16 @@
             },
             "properties": {
                 "ForceUpdate": {
-                    "description": "An indication of whether the service should bypass update policies when applying the HttpPushUri-provided image.",
-                    "longDescription": "This property shall indicate whether the service should bypass update policies when applying the HttpPushUri-provided image, such as allowing a component to be downgraded.  Services may contain update policies that are never bypassed, such as minimum version enforcement.  If this property is not present, it shall be assumed to be `false`.",
+                    "description": "An indication of whether the service should bypass update policies when applying the `HttpPushUri`-provided image.",
+                    "longDescription": "This property shall indicate whether the service should bypass update policies when applying the `HttpPushUri`-provided image, such as allowing a component to be downgraded.  Services may contain update policies that are never bypassed, such as minimum version enforcement.  If this property is not present, it shall be assumed to be `false`.",
                     "readonly": false,
                     "type": "boolean",
                     "versionAdded": "v1_11_0"
                 },
                 "HttpPushUriApplyTime": {
                     "$ref": "#/definitions/HttpPushUriApplyTime",
-                    "description": "The settings for when to apply HttpPushUri-provided firmware.",
-                    "longDescription": "This property shall contain settings for when to apply HttpPushUri-provided firmware.",
+                    "description": "The settings for when to apply `HttpPushUri`-provided firmware.",
+                    "longDescription": "This property shall contain settings for when to apply `HttpPushUri`-provided firmware.",
                     "versionAdded": "v1_4_0"
                 }
             },
@@ -224,8 +228,8 @@
         },
         "RemoveSSHIdentityKeyPair": {
             "additionalProperties": false,
-            "description": "This action removes the SSH identity key-pair used with the UpdateService resource.",
-            "longDescription": "This action shall remove the private SSH identity key-pair used with the UpdateService resource.",
+            "description": "This action removes the SSH identity key-pair used with the `UpdateService` resource.",
+            "longDescription": "This action shall remove the private SSH identity key-pair used with the `UpdateService` resource.",
             "parameters": {},
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -258,7 +262,7 @@
         "SimpleUpdate": {
             "additionalProperties": false,
             "description": "This action updates software components.",
-            "longDescription": "This action shall update installed software components in a software image file located at an ImageURI parameter-specified URI.",
+            "longDescription": "This action shall update installed software components in a software image file located at an `ImageURI` parameter-specified URI.",
             "parameters": {
                 "ForceUpdate": {
                     "description": "An indication of whether the service should bypass update policies when applying the provided image.  The default is `false`.",
@@ -269,13 +273,13 @@
                 "ImageURI": {
                     "description": "The URI of the software image to install.",
                     "format": "uri-reference",
-                    "longDescription": "This parameter shall contain an RFC3986-defined URI that links to a software image that the update service retrieves to install software in that image.  This URI should contain a scheme that describes the transfer protocol.  If the TransferProtocol parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to get the image.",
+                    "longDescription": "This parameter shall contain an RFC3986-defined URI that links to a software image that the update service retrieves to install software in that image.  This URI should contain a scheme that describes the transfer protocol.  If the `TransferProtocol` parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to get the image.",
                     "requiredParameter": true,
                     "type": "string"
                 },
                 "Password": {
-                    "description": "The password to access the URI specified by the ImageURI parameter.",
-                    "longDescription": "This parameter shall represent the password to access the URI specified by the ImageURI parameter.",
+                    "description": "The password to access the URI specified by the `ImageURI` parameter.",
+                    "longDescription": "This parameter shall contain the password to access the URI specified by the `ImageURI` parameter.",
                     "type": "string",
                     "versionAdded": "v1_4_0"
                 },
@@ -285,18 +289,18 @@
                     "items": {
                         "type": "string"
                     },
-                    "longDescription": "This parameter shall contain zero or more URIs that indicate where to apply the update image.  These targets should correspond to software inventory instances or their related items.  If this parameter is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.  If the target specifies a device resource, the software image file shall be applied to the specified device.  If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection.  If the target resource specifies an Aggregate resource, the software image file shall be applied to each applicable element of the specified aggregate.  If the target resource specifies a ComputerSystem resource, the software image file shall be applied to the applicable components within the specified computer system.",
+                    "longDescription": "This parameter shall contain zero or more URIs that indicate where to apply the update image.  These targets should correspond to software inventory instances or their related items.  If this parameter is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.  If the target specifies a device resource, the software image file shall be applied to the specified device.  If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection.  If the target resource specifies an `Aggregate` resource, the software image file shall be applied to each applicable element of the specified aggregate.  If the target resource specifies a `ComputerSystem` resource, the software image file shall be applied to the applicable components within the specified computer system.",
                     "type": "array",
                     "versionAdded": "v1_2_0"
                 },
                 "TransferProtocol": {
                     "$ref": "#/definitions/TransferProtocolType",
-                    "description": "The network protocol that the update service uses to retrieve the software image file located at the URI provided in ImageURI.  This parameter is ignored if the URI provided in ImageURI contains a scheme.",
-                    "longDescription": "This parameter shall contain the network protocol that the update service shall use to retrieve the software image located at the ImageURI.  Services should ignore this parameter if the URI provided in ImageURI contains a scheme.  If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the image."
+                    "description": "The network protocol that the update service uses to retrieve the software image file located at the URI specified by the `ImageURI` parameter.  This parameter is ignored if the URI provided in `ImageURI` contains a scheme.",
+                    "longDescription": "This parameter shall contain the network protocol that the update service shall use to retrieve the software image located at the URI specified by the `ImageURI` parameter.  Services should ignore this parameter if the URI specified by the `ImageURI` parameter contains a scheme.  If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the image."
                 },
                 "Username": {
-                    "description": "The user name to access the URI specified by the ImageURI parameter.",
-                    "longDescription": "This parameter shall represent the user name to access the URI specified by the ImageURI parameter.",
+                    "description": "The username to access the URI specified by the `ImageURI` parameter.",
+                    "longDescription": "This parameter shall contain the username to access the URI specified by the `ImageURI` parameter.",
                     "type": "string",
                     "versionAdded": "v1_4_0"
                 }
@@ -330,8 +334,8 @@
         },
         "StartUpdate": {
             "additionalProperties": false,
-            "description": "This action starts updating all images that have been previously invoked using an OperationApplyTime value of `OnStartUpdateRequest`.",
-            "longDescription": "This action shall start an update of software component that have been scheduled with the OperationApplyTime value of `OnStartUpdateRequest`.",
+            "description": "This action starts updating all images that have been previously invoked using an `OperationApplyTime` value of `OnStartUpdateRequest`.",
+            "longDescription": "This action shall start an update of software component that have been scheduled with the `OperationApplyTime` value of `OnStartUpdateRequest`.",
             "parameters": {},
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -413,7 +417,7 @@
                 "NSF": "Network File System (NFS).",
                 "OEM": "A manufacturer-defined protocol.",
                 "SCP": "Secure Copy Protocol (SCP).",
-                "SFTP": "Secure File Transfer Protocol (SFTP).",
+                "SFTP": "SSH File Transfer Protocol (SFTP).",
                 "TFTP": "Trivial File Transfer Protocol (TFTP)."
             },
             "enumVersionAdded": {
@@ -427,8 +431,8 @@
         },
         "UpdateParameters": {
             "additionalProperties": false,
-            "description": "The update parameters used with MultipartHttpPushUri software update.",
-            "longDescription": "This type shall contain the update parameters when passing the update image when using the URI specified by the MultipartHttpPushUri property to push a software image.",
+            "description": "The update parameters used with `MultipartHttpPushUri` software update.",
+            "longDescription": "This type shall contain the update parameters when passing the update image when using the URI specified by the `MultipartHttpPushUri` property to push a software image.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                     "description": "This property shall specify a valid odata or Redfish property.",
@@ -466,7 +470,7 @@
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the MultipartHttpPushUri property to push a software image.  These targets should correspond to software inventory instances or their related items.  If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.  If the target specifies a device resource, the software image file shall be applied to the specified device.  If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection.  If the target resource specifies an Aggregate resource, the software image file shall be applied to each applicable element of the specified aggregate.  If the target resource specifies a ComputerSystem resource, the software image file shall be applied to the applicable components within the specified computer system.",
+                    "longDescription": "This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the `MultipartHttpPushUri` property to push a software image.  These targets should correspond to software inventory instances or their related items.  If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.  If the target specifies a device resource, the software image file shall be applied to the specified device.  If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection.  If the target resource specifies an `Aggregate` resource, the software image file shall be applied to each applicable element of the specified aggregate.  If the target resource specifies a `ComputerSystem` resource, the software image file shall be applied to the applicable components within the specified computer system.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_6_0"
@@ -476,7 +480,7 @@
         },
         "UpdateService": {
             "additionalProperties": false,
-            "description": "The UpdateService schema describes the update service and the properties for the service itself with links to collections of firmware and software inventory.  The update service also provides methods for updating software and firmware of the resources in a Redfish service.",
+            "description": "The `UpdateService` schema describes the update service and the properties for the service itself with links to collections of firmware and software inventory.  The update service also provides methods for updating software and firmware of the resources in a Redfish service.",
             "longDescription": "This resource shall represent an update service and the properties that affect the service itself for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -512,8 +516,8 @@
                 },
                 "ClientCertificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
-                    "description": "The link to a collection of client identity certificates provided to the server referenced by the ImageURI property in SimpleUpdate.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the client identity certificates that are provided to the server referenced by the ImageURI property in SimpleUpdate as part of TLS handshaking.",
+                    "description": "The link to a collection of client identity certificates provided to the server referenced by the `ImageURI` parameter in `SimpleUpdate`.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represents the client identity certificates that are provided to the server referenced by the `ImageURI` parameter in `SimpleUpdate` as part of TLS handshaking.",
                     "readonly": true,
                     "versionAdded": "v1_10_0"
                 },
@@ -531,26 +535,26 @@
                 "FirmwareInventory": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection.json#/definitions/SoftwareInventoryCollection",
                     "description": "An inventory of firmware.",
-                    "longDescription": "This property shall contain a link to a resource collection of type SoftwareInventoryCollection.  The resource collection should contain the set of software components generally referred to as platform firmware or that does not execute within a host operating system.  Software in this collection is generally updated using platform-specific methods or utilities.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `SoftwareInventoryCollection`.  The resource collection should contain the set of software components generally referred to as platform firmware or that does not execute within a host operating system.  Software in this collection is generally updated using platform-specific methods or utilities.",
                     "readonly": true
                 },
                 "HttpPushUri": {
                     "description": "The URI used to perform an HTTP or HTTPS push update to the update service.  The format of the message is vendor-specific.",
                     "format": "uri-reference",
-                    "longDescription": "This property shall contain a URI at which the update service supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image.  Access to this URI shall require the same privilege as access to the update service.  If the service requires the `Content-Length` header for POST requests to this URI, the service should return HTTP 411 if the client does not include this header in the POST request.  The value of this property should not contain a URI of a Redfish resource.  See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification.",
+                    "longDescription": "This property shall contain a URI at which the update service supports an HTTP or HTTPS `POST` of a software image for the purpose of installing software contained within the image.  Access to this URI shall require the same privilege as access to the update service.  If the service requires the `Content-Length` header for `POST` requests to this URI, the service should return HTTP `411 Length Required` status code if the client does not include this header in the `POST` request.  The value of this property should not contain a URI of a Redfish resource.  See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification.",
                     "readonly": true,
                     "type": "string",
                     "versionAdded": "v1_1_0"
                 },
                 "HttpPushUriOptions": {
                     "$ref": "#/definitions/HttpPushUriOptions",
-                    "description": "The options for HttpPushUri-provided software updates.",
-                    "longDescription": "This property shall contain options and requirements of the service for HttpPushUri-provided software updates.",
+                    "description": "The options for `HttpPushUri`-provided software updates.",
+                    "longDescription": "This property shall contain options and requirements of the service for `HttpPushUri`-provided software updates.",
                     "versionAdded": "v1_4_0"
                 },
                 "HttpPushUriOptionsBusy": {
-                    "description": "An indication of whether a client has reserved the HttpPushUriOptions properties for software updates.",
-                    "longDescription": "This property shall indicate whether a client uses the HttpPushUriOptions properties for software updates.  When a client uses any HttpPushUriOptions properties for software updates, it should set this property to `true`.  When a client no longer uses HttpPushUriOptions properties for software updates, it should set this property to `false`.  This property can provide multiple clients a way to negotiate ownership of HttpPushUriOptions properties.  Clients can use this property to determine whether another client uses HttpPushUriOptions properties for software updates.  This property has no functional requirements for the service.",
+                    "description": "An indication of whether a client has reserved the `HttpPushUriOptions` properties for software updates.",
+                    "longDescription": "This property shall indicate whether a client uses the `HttpPushUriOptions` properties for software updates.  When a client uses any `HttpPushUriOptions` properties for software updates, it should set this property to `true`.  When a client no longer uses `HttpPushUriOptions` properties for software updates, it should set this property to `false`.  This property can provide multiple clients a way to negotiate ownership of `HttpPushUriOptions` properties.  Clients can use this property to determine whether another client uses `HttpPushUriOptions` properties for software updates.  This property has no functional requirements for the service.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -567,14 +571,14 @@
                             "null"
                         ]
                     },
-                    "longDescription": "This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the HttpPushUri property to push a software image.  These targets should correspond to software inventory instances or their related items.  If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.  If the target specifies a device resource, the software image file shall be applied to the specified device.  If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection.  If the target resource specifies an Aggregate resource, the software image file shall be applied to each applicable element of the specified aggregate.  If the target resource specifies a ComputerSystem resource, the software image file shall be applied to the applicable components within the specified computer system.",
+                    "longDescription": "This property shall contain zero or more URIs that indicate where to apply the update image when using the URI specified by the `HttpPushUri` property to push a software image.  These targets should correspond to software inventory instances or their related items.  If this property is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.  If the target specifies a device resource, the software image file shall be applied to the specified device.  If the target specifies a resource collection, the software image shall be applied to each applicable member of the specified collection.  If the target resource specifies an `Aggregate` resource, the software image file shall be applied to each applicable element of the specified aggregate.  If the target resource specifies a `ComputerSystem` resource, the software image file shall be applied to the applicable components within the specified computer system.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_2_0"
                 },
                 "HttpPushUriTargetsBusy": {
-                    "description": "An indication of whether any client has reserved the HttpPushUriTargets property.",
-                    "longDescription": "This property shall indicate whether any client has reserved the HttpPushUriTargets property for firmware updates.  A client should set this property to `true` when it uses HttpPushUriTargets for firmware updates.  A client should set it to `false` when it no longer uses HttpPushUriTargets for updates.  The property can provide multiple clients a way to negotiate ownership of HttpPushUriTargets and helps clients determine whether another client is using HttpPushUriTargets to make firmware updates.  This property has no functional requirements for the service.",
+                    "description": "An indication of whether any client has reserved the `HttpPushUriTargets` property.",
+                    "longDescription": "This property shall indicate whether any client has reserved the `HttpPushUriTargets` property for firmware updates.  A client should set this property to `true` when it uses `HttpPushUriTargets` for firmware updates.  A client should set it to `false` when it no longer uses `HttpPushUriTargets` for updates.  The property can provide multiple clients a way to negotiate ownership of `HttpPushUriTargets` and helps clients determine whether another client is using `HttpPushUriTargets` to make firmware updates.  This property has no functional requirements for the service.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -598,9 +602,9 @@
                     "versionAdded": "v1_5_0"
                 },
                 "MultipartHttpPushUri": {
-                    "description": "The URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS push update to the update service.",
+                    "description": "The URI used to perform a Redfish Specification-defined multipart HTTP or HTTPS push update to the update service.",
                     "format": "uri-reference",
-                    "longDescription": "This property shall contain a URI used to perform a Redfish Specification-defined Multipart HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image.  The value of this property should not contain a URI of a Redfish resource.  See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification.",
+                    "longDescription": "This property shall contain a URI used to perform a Redfish Specification-defined multipart HTTP or HTTPS `POST` of a software image for the purpose of installing software contained within the image.  The value of this property should not contain a URI of a Redfish resource.  See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification.",
                     "readonly": true,
                     "type": "string",
                     "versionAdded": "v1_6_0"
@@ -616,22 +620,22 @@
                 },
                 "PublicIdentitySSHKey": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Key.json#/definitions/Key",
-                    "description": "A link to the public key that is used with the SimpleUpdate action for the key-based authentication.  The GenerateSSHIdentityKeyPair and RemoveSSHIdentityKeyPair are used to update the key for the SimpleUpdate action.",
-                    "longDescription": "This property shall contain a link to a resource of type Key that represents the public key that is used with the SimpleUpdate action for the key-based authentication.  This property shall not be present if a key-pair is not available.",
+                    "description": "A link to the public key that is used with the `SimpleUpdate` action for the key-based authentication.  The GenerateSSHIdentityKeyPair and RemoveSSHIdentityKeyPair are used to update the key for the `SimpleUpdate` action.",
+                    "longDescription": "This property shall contain a link to a resource of type `Key` that represents the public key that is used with the `SimpleUpdate` action for the key-based authentication.  This property shall not be present if a key-pair is not available.",
                     "readonly": true,
                     "versionAdded": "v1_13_0"
                 },
                 "RemoteServerCertificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
-                    "description": "The link to a collection of server certificates for the server referenced by the ImageURI property in SimpleUpdate.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the ImageURI property in SimpleUpdate.  If VerifyRemoteServerCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identity of the image server prior to transferring the image.  If the server cannot be verified, the service shall not send the transfer request.  If VerifyRemoteServerCertificate is `false`, the service shall not perform certificate verification with certificates in this collection.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
+                    "description": "The link to a collection of server certificates for the server referenced by the `ImageURI` parameter in SimpleUpdate.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represents the server certificates for the server referenced by the `ImageURI` parameter in `SimpleUpdate`.  If `VerifyRemoteServerCertificate` is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identity of the image server prior to transferring the image.  If the server cannot be verified, the service shall not send the transfer request.  If `VerifyRemoteServerCertificate` is `false`, the service shall not perform certificate verification with certificates in this collection.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource.",
                     "readonly": true,
                     "versionAdded": "v1_9_0"
                 },
                 "RemoteServerSSHKeys": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/KeyCollection.json#/definitions/KeyCollection",
-                    "description": "The link to a collection of keys that can be used to authenticate the server referenced by the ImageURI property in SimpleUpdate.",
-                    "longDescription": "This property shall contain a link to a resource collection of type KeyCollection that represents the server SSH keys for the server referenced by the ImageURI property in SimpleUpdate.  If VerifyRemoteServerSSHKey is `true`, services shall compare the keys in this collection with the key obtained during handshaking with the image server in order to verify the identity of the image server prior to transferring the image.  If the server cannot be verified, the service shall not send the transfer request.  If VerifyRemoteServerSSHKey is `false`, the service shall not perform key verification with keys in this collection.",
+                    "description": "The link to a collection of keys that can be used to authenticate the server referenced by the `ImageURI` parameter in `SimpleUpdate`.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `KeyCollection` that represents the server SSH keys for the server referenced by the `ImageURI` Parameter in `SimpleUpdate`.  If `VerifyRemoteServerSSHKey` is `true`, services shall compare the keys in this collection with the key obtained during handshaking with the image server in order to verify the identity of the image server prior to transferring the image.  If the server cannot be verified, the service shall not send the transfer request.  If `VerifyRemoteServerSSHKey` is `false`, the service shall not perform key verification with keys in this collection.",
                     "readonly": true,
                     "versionAdded": "v1_12_0"
                 },
@@ -647,7 +651,7 @@
                 "SoftwareInventory": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection.json#/definitions/SoftwareInventoryCollection",
                     "description": "An inventory of software.",
-                    "longDescription": "This property shall contain a link to a resource collection of type SoftwareInventoryCollection.  The resource collection should contain the set of software components executed in the context of a host operating system.  This can include device drivers, applications, or offload workloads.  Software in this collection is generally updated using operating system-centric methods.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `SoftwareInventoryCollection`.  The resource collection should contain the set of software components executed in the context of a host operating system.  This can include device drivers, applications, or offload workloads.  Software in this collection is generally updated using operating system-centric methods.",
                     "readonly": true
                 },
                 "Status": {
@@ -673,8 +677,8 @@
                     "versionAdded": "v1_13_0"
                 },
                 "VerifyRemoteServerCertificate": {
-                    "description": "An indication of whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request.",
-                    "longDescription": "This property shall indicate whether the service will verify the certificate of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request with the certificates found in the collection referenced by the RemoteServerCertificates property.  If this property is not supported by the service, it shall be assumed to be `false`.  This property should default to `false` in order to maintain compatibility with older clients.  Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
+                    "description": "An indication of whether the service will verify the certificate of the server referenced by the `ImageURI` parameter in `SimpleUpdate` prior to sending the transfer request.",
+                    "longDescription": "This property shall indicate whether the service will verify the certificate of the server referenced by the `ImageURI` parameter in `SimpleUpdate` prior to sending the transfer request with the certificates found in the collection referenced by the `RemoteServerCertificates` property.  If this property is not supported by the service, it shall be assumed to be `false`.  This property should default to `false` in order to maintain compatibility with older clients.  Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -683,8 +687,8 @@
                     "versionAdded": "v1_9_0"
                 },
                 "VerifyRemoteServerSSHKey": {
-                    "description": "An indication of whether the service will verify the SSH key of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request.",
-                    "longDescription": "This property shall indicate whether the service will verify the SSH key of the server referenced by the ImageURI property in SimpleUpdate prior to sending the transfer request with the keys found in the collection referenced by the RemoteServerSSHKeys property.  If this property is not supported by the service, it shall be assumed to be `false`.  This property should default to `false` in order to maintain compatibility with older clients.",
+                    "description": "An indication of whether the service will verify the SSH key of the server referenced by the `ImageURI` parameter in `SimpleUpdate` prior to sending the transfer request.",
+                    "longDescription": "This property shall indicate whether the service will verify the SSH key of the server referenced by the `ImageURI` parameter in `SimpleUpdate` prior to sending the transfer request with the keys found in the collection referenced by the `RemoteServerSSHKeys` property.  If this property is not supported by the service, it shall be assumed to be `false`.  This property should default to `false` in order to maintain compatibility with older clients.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -702,7 +706,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.3",
-    "title": "#UpdateService.v1_13_0.UpdateService"
+    "release": "2024.1",
+    "title": "#UpdateService.v1_14_0.UpdateService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/VCATEntry.v1_0_2.json b/redfish-core/schema/dmtf/json-schema/VCATEntry.v1_0_3.json
similarity index 95%
rename from redfish-core/schema/dmtf/json-schema/VCATEntry.v1_0_2.json
rename to redfish-core/schema/dmtf/json-schema/VCATEntry.v1_0_3.json
index b9913d2..4eefe97 100644
--- a/redfish-core/schema/dmtf/json-schema/VCATEntry.v1_0_2.json
+++ b/redfish-core/schema/dmtf/json-schema/VCATEntry.v1_0_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/VCATEntry.v1_0_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/VCATEntry.v1_0_3.json",
     "$ref": "#/definitions/VCATEntry",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -54,7 +54,7 @@
         },
         "VCATEntry": {
             "additionalProperties": false,
-            "description": "The VCATEntry schema defines an entry in a Virtual Channel Action Table.  A Virtual Channel is a mechanism used to create multiple, logical communication streams across a physical link.",
+            "description": "The `VCATEntry` schema defines an entry in a Virtual Channel Action Table.  A Virtual Channel is a mechanism used to create multiple, logical communication streams across a physical link.",
             "longDescription": "This resource shall represent an entry of Virtual Channel Action Table in a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -182,7 +182,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2019.4",
-    "title": "#VCATEntry.v1_0_2.VCATEntry"
+    "title": "#VCATEntry.v1_0_3.VCATEntry"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/VCATEntryCollection.json b/redfish-core/schema/dmtf/json-schema/VCATEntryCollection.json
index 56a85a9..986f573 100644
--- a/redfish-core/schema/dmtf/json-schema/VCATEntryCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/VCATEntryCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/VCATEntryCollection.json",
     "$ref": "#/definitions/VCATEntryCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "VCATEntryCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of VCATEntry Resource instances.",
-                    "longDescription": "This Resource shall represent a Resource Collection of VCATEntry instances for a Redfish implementation.",
+                    "description": "The collection of `VCATEntry` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `VCATEntry` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -134,6 +134,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#VCATEntryCollection.VCATEntryCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/VLanNetworkInterface.v1_3_0.json b/redfish-core/schema/dmtf/json-schema/VLanNetworkInterface.v1_3_1.json
similarity index 95%
rename from redfish-core/schema/dmtf/json-schema/VLanNetworkInterface.v1_3_0.json
rename to redfish-core/schema/dmtf/json-schema/VLanNetworkInterface.v1_3_1.json
index 29c220c..e2d64aa 100644
--- a/redfish-core/schema/dmtf/json-schema/VLanNetworkInterface.v1_3_0.json
+++ b/redfish-core/schema/dmtf/json-schema/VLanNetworkInterface.v1_3_1.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface.v1_3_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterface.v1_3_1.json",
     "$ref": "#/definitions/VLanNetworkInterface",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2021 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -137,8 +137,8 @@
         },
         "VLanNetworkInterface": {
             "additionalProperties": false,
-            "deprecated": "This schema has been deprecated in favor of using individual EthernetInterface resources to show VLAN information.",
-            "description": "The VLanNetworkInterface schema describes a VLAN network instance that is available on a manager, system, or other device.",
+            "deprecated": "This schema has been deprecated in favor of using individual `EthernetInterface` resources to show VLAN information.",
+            "description": "The `VLanNetworkInterface` schema describes a VLAN network instance that is available on a manager, system, or other device.",
             "longDescription": "This resource contains information for a VLAN network instance that is available on a manager, system, or other device for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -248,7 +248,8 @@
             "versionDeprecated": "v1_3_0"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2021.2",
-    "title": "#VLanNetworkInterface.v1_3_0.VLanNetworkInterface"
+    "title": "#VLanNetworkInterface.v1_3_1.VLanNetworkInterface"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/VLanNetworkInterfaceCollection.json b/redfish-core/schema/dmtf/json-schema/VLanNetworkInterfaceCollection.json
index 2268d22..327c6f2 100644
--- a/redfish-core/schema/dmtf/json-schema/VLanNetworkInterfaceCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/VLanNetworkInterfaceCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterfaceCollection.json",
     "$ref": "#/definitions/VLanNetworkInterfaceCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "VLanNetworkInterfaceCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of VLanNetworkInterface resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of VLanNetworkInterface instances for a Redfish implementation.",
+                    "description": "The collection of `VLanNetworkInterface` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `VLanNetworkInterface` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -109,6 +109,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#VLanNetworkInterfaceCollection.VLanNetworkInterfaceCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/VirtualMedia.v1_6_3.json b/redfish-core/schema/dmtf/json-schema/VirtualMedia.v1_6_4.json
similarity index 85%
rename from redfish-core/schema/dmtf/json-schema/VirtualMedia.v1_6_3.json
rename to redfish-core/schema/dmtf/json-schema/VirtualMedia.v1_6_4.json
index 4461478..667f9a0 100644
--- a/redfish-core/schema/dmtf/json-schema/VirtualMedia.v1_6_3.json
+++ b/redfish-core/schema/dmtf/json-schema/VirtualMedia.v1_6_4.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/VirtualMedia.v1_6_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/VirtualMedia.v1_6_4.json",
     "$ref": "#/definitions/VirtualMedia",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -99,7 +99,7 @@
                 "OnPowerOff": "The virtual media ejection occurs during a system power or reset event.",
                 "Persistent": "The virtual media mount information persists indefinitely.",
                 "Session": "The virtual media ejection occurs when a session is terminated.  The session might be outside the Redfish service.",
-                "Timed": "The virtual media ejection occurs when a timer configured by the EjectTimeout property expires."
+                "Timed": "The virtual media ejection occurs when a timer configured by the `EjectTimeout` property expires."
             },
             "type": "string"
         },
@@ -110,7 +110,7 @@
             "parameters": {
                 "Image": {
                     "description": "The URI of the media to attach to the virtual media.",
-                    "longDescription": "This parameter shall contain the URI of the media to be attached to the virtual media.  This parameter may specify an absolute URI to remote media or a relative URI to media local to the implementation.  A service may allow a relative URI to reference a SoftwareInventory resource.",
+                    "longDescription": "This parameter shall contain the URI of the media to be attached to the virtual media.  This parameter may specify an absolute URI to remote media or a relative URI to media local to the implementation.  A service may allow a relative URI to reference a `SoftwareInventory` resource.",
                     "requiredParameter": true,
                     "type": "string"
                 },
@@ -120,8 +120,8 @@
                     "type": "boolean"
                 },
                 "Password": {
-                    "description": "The password to access the URI specified by the Image parameter.",
-                    "longDescription": "This parameter shall contain the password to access the URI specified by the Image parameter.",
+                    "description": "The password to access the URI specified by the `Image` parameter.",
+                    "longDescription": "This parameter shall contain the password to access the URI specified by the `Image` parameter.",
                     "type": "string",
                     "versionAdded": "v1_3_0"
                 },
@@ -133,13 +133,13 @@
                 },
                 "TransferProtocolType": {
                     "$ref": "#/definitions/TransferProtocolType",
-                    "description": "The network protocol to use with the image.",
-                    "longDescription": "This parameter shall contain the network protocol to use with the specified image URI.",
+                    "description": "The network protocol to use with the URI specified by the `Image` parameter.",
+                    "longDescription": "This parameter shall contain the network protocol to use with the URI specified by the `Image` parameter.",
                     "versionAdded": "v1_3_0"
                 },
                 "UserName": {
-                    "description": "The username to access the URI specified by the Image parameter.",
-                    "longDescription": "This parameter shall contain the username to access the URI specified by the Image parameter.",
+                    "description": "The username to access the URI specified by the `Image` parameter.",
+                    "longDescription": "This parameter shall contain the username to access the URI specified by the `Image` parameter.",
                     "type": "string",
                     "versionAdded": "v1_3_0"
                 },
@@ -244,14 +244,14 @@
                 "NFS": "Network File System (NFS).",
                 "OEM": "A manufacturer-defined protocol.",
                 "SCP": "Secure Copy Protocol (SCP).",
-                "SFTP": "Secure File Transfer Protocol (SFTP).",
+                "SFTP": "SSH File Transfer Protocol (SFTP).",
                 "TFTP": "Trivial File Transfer Protocol (TFTP)."
             },
             "type": "string"
         },
         "VirtualMedia": {
             "additionalProperties": false,
-            "description": "The VirtualMedia schema contains properties related to the monitor and control of an instance of virtual media, such as a remote CD, DVD, or USB device.  A manager for a system or device provides virtual media functionality.",
+            "description": "The `VirtualMedia` schema contains properties related to the monitor and control of an instance of virtual media, such as a remote CD, DVD, or USB device.  A manager for a system or device provides virtual media functionality.",
             "longDescription": "This resource shall represent a virtual media service for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -288,15 +288,15 @@
                 },
                 "Certificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
-                    "description": "The link to a collection of server certificates for the server referenced by the Image property.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the server certificates for the server referenced by the Image property.  If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identity of the image server prior to completing the remote media connection.  If the server cannot be verified, the service shall not complete the remote media connection.  If VerifyCertificate is `false`, the service shall not perform certificate verification with certificates in this collection.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
+                    "description": "The link to a collection of server certificates for the server referenced by the `Image` property.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represents the server certificates for the server referenced by the `Image` property.  If `VerifyCertificate` is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the image server in order to verify the identity of the image server prior to completing the remote media connection.  If the server cannot be verified, the service shall not complete the remote media connection.  If `VerifyCertificate` is `false`, the service shall not perform certificate verification with certificates in this collection.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource.",
                     "readonly": true,
                     "versionAdded": "v1_4_0"
                 },
                 "ClientCertificates": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
-                    "description": "The link to a collection of client identity certificates provided to the server referenced by the Image property.",
-                    "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represents the client identity certificates that are provided to the server referenced by the Image property as part of TLS handshaking.",
+                    "description": "The link to a collection of client identity certificates provided to the server referenced by the `Image` property.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represents the client identity certificates that are provided to the server referenced by the `Image` property as part of TLS handshaking.",
                     "readonly": true,
                     "versionAdded": "v1_5_0"
                 },
@@ -340,7 +340,7 @@
                 },
                 "EjectTimeout": {
                     "description": "Timeout value before the virtual media is automatically ejected.",
-                    "longDescription": "This property shall indicate the amount of time before virtual media is automatically ejected when EjectPolicy contains `Timed`.",
+                    "longDescription": "This property shall indicate the amount of time before virtual media is automatically ejected when `EjectPolicy` contains `Timed`.",
                     "pattern": "^P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?$",
                     "readonly": false,
                     "type": [
@@ -400,8 +400,8 @@
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
                 },
                 "Password": {
-                    "description": "The password to access the Image parameter-specified URI.  This property is`null` in responses.",
-                    "longDescription": "This parameter shall represent the password to access the Image parameter-specified URI.  The value shall be `null` in responses.",
+                    "description": "The password to access the URI specified by the `Image` property.  The value is `null` in responses.",
+                    "longDescription": "This property shall contain the password to access the URI specified by the `Image` property.  The value shall be `null` in responses.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -424,8 +424,8 @@
                             "type": "null"
                         }
                     ],
-                    "description": "The transfer method to use with the Image.",
-                    "longDescription": "This parameter shall describe how the image transfer occurs.",
+                    "description": "The transfer method to use with the image.",
+                    "longDescription": "This property shall describe how the image transfer occurs.",
                     "readonly": false,
                     "versionAdded": "v1_3_0"
                 },
@@ -438,14 +438,14 @@
                             "type": "null"
                         }
                     ],
-                    "description": "The network protocol to use with the image.",
-                    "longDescription": "This parameter shall represent the network protocol to use with the specified image URI.",
+                    "description": "The network protocol to use with the URI specified by the `Image` property.",
+                    "longDescription": "This property shall contain network protocol to use with the URI specified by the `Image` property.",
                     "readonly": false,
                     "versionAdded": "v1_3_0"
                 },
                 "UserName": {
-                    "description": "The user name to access the Image parameter-specified URI.",
-                    "longDescription": "This parameter shall represent the user name to access the Image parameter-specified URI.",
+                    "description": "The username to access the URI specified by the `Image` property.",
+                    "longDescription": "This property shall contain the username to access the URI specified by the `Image` property.",
                     "readonly": false,
                     "type": [
                         "string",
@@ -454,8 +454,8 @@
                     "versionAdded": "v1_3_0"
                 },
                 "VerifyCertificate": {
-                    "description": "An indication of whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection.",
-                    "longDescription": "This property shall indicate whether the service will verify the certificate of the server referenced by the Image property prior to completing the remote media connection with the certificates found in the collection referenced by the Certificates property.  If this property is not supported by the service, it shall be assumed to be `false`.  This property should default to `false` in order to maintain compatibility with older clients.  Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
+                    "description": "An indication of whether the service will verify the certificate of the server referenced by the `Image` property prior to completing the remote media connection.",
+                    "longDescription": "This property shall indicate whether the service will verify the certificate of the server referenced by the `Image` property prior to completing the remote media connection with the certificates found in the collection referenced by the `Certificates` property.  If this property is not supported by the service, it shall be assumed to be `false`.  This property should default to `false` in order to maintain compatibility with older clients.  Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -482,7 +482,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2022.3",
-    "title": "#VirtualMedia.v1_6_3.VirtualMedia"
+    "title": "#VirtualMedia.v1_6_4.VirtualMedia"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/VirtualMediaCollection.json b/redfish-core/schema/dmtf/json-schema/VirtualMediaCollection.json
index 456ad43..1f96e5f 100644
--- a/redfish-core/schema/dmtf/json-schema/VirtualMediaCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/VirtualMediaCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/VirtualMediaCollection.json",
     "$ref": "#/definitions/VirtualMediaCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "VirtualMediaCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The VirtualMediaCollection schema describes a collection of virtual media instances.",
-                    "longDescription": "This Resource shall represent a Resource Collection of VirtualMedia instances for a Redfish implementation.",
+                    "description": "The collection of `VirtualMedia` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `VirtualMedia` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -100,6 +100,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#VirtualMediaCollection.VirtualMediaCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Zone.v1_6_2.json b/redfish-core/schema/dmtf/json-schema/Zone.v1_6_3.json
similarity index 92%
rename from redfish-core/schema/dmtf/json-schema/Zone.v1_6_2.json
rename to redfish-core/schema/dmtf/json-schema/Zone.v1_6_3.json
index 546d84e..cadd02a 100644
--- a/redfish-core/schema/dmtf/json-schema/Zone.v1_6_2.json
+++ b/redfish-core/schema/dmtf/json-schema/Zone.v1_6_3.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Zone.v1_6_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Zone.v1_6_3.json",
     "$ref": "#/definitions/Zone",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -51,12 +51,12 @@
                 },
                 "EndpointETag": {
                     "description": "The current ETag of the endpoint to add to the zone.",
-                    "longDescription": "This parameter shall contain the current ETag of the endpoint to add to the zone.  If the client-provided ETag does not match the current ETag of the endpoint that the Endpoint parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+                    "longDescription": "This parameter shall contain the current ETag of the endpoint to add to the zone.  If the client-provided ETag does not match the current ETag of the endpoint that the `Endpoint` parameter specifies, the service shall return the HTTP `428 Precondition Required` status code to reject the request.",
                     "type": "string"
                 },
                 "ZoneETag": {
                     "description": "The current ETag of the zone.",
-                    "longDescription": "This parameter shall contain the current ETag of the zone.  If the client-provided ETag does not match the current ETag of the zone, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+                    "longDescription": "This parameter shall contain the current ETag of the zone.  If the client-provided ETag does not match the current ETag of the zone, the service shall return the HTTP `428 Precondition Required` status code to reject the request.",
                     "type": "string"
                 }
             },
@@ -133,7 +133,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/AddressPool.json#/definitions/AddressPool"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type AddressPool with which this zone is associated.",
+                    "longDescription": "This property shall contain an array of links to resources of type `AddressPool` with which this zone is associated.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -146,7 +146,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Zone.json#/definitions/Zone"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Zone that represent the zones that contain this zone.  The zones referenced by this property shall not be contained by other zones.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Zone` that represent the zones that contain this zone.  The zones referenced by this property shall not be contained by other zones.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -159,7 +159,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Zone.json#/definitions/Zone"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Zone that represent the zones that are contained by this zone.  The zones referenced by this property shall not contain other zones.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Zone` that represent the zones that are contained by this zone.  The zones referenced by this property shall not contain other zones.",
                     "readonly": false,
                     "type": "array",
                     "versionAdded": "v1_4_0"
@@ -172,7 +172,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Endpoint that this zone contains.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Endpoint` that this zone contains.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -184,7 +184,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/Switch.json#/definitions/Switch"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type Switch in this zone.",
+                    "longDescription": "This property shall contain an array of links to resources of type `Switch` in this zone.",
                     "readonly": true,
                     "type": "array"
                 },
@@ -201,7 +201,7 @@
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock"
                     },
-                    "longDescription": "This property shall contain an array of links to resources of type ResourceBlock with which this zone is associated.",
+                    "longDescription": "This property shall contain an array of links to resources of type `ResourceBlock` with which this zone is associated.",
                     "readonly": true,
                     "type": "array",
                     "versionAdded": "v1_1_0"
@@ -246,12 +246,12 @@
                 },
                 "EndpointETag": {
                     "description": "The current ETag of the endpoint to remove from the system.",
-                    "longDescription": "This parameter shall contain the current ETag of the endpoint to remove from the system.  If the client-provided ETag does not match the current ETag of the endpoint that the Endpoint parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+                    "longDescription": "This parameter shall contain the current ETag of the endpoint to remove from the system.  If the client-provided ETag does not match the current ETag of the endpoint that the `Endpoint` parameter specifies, the service shall return the HTTP `428 Precondition Required` status code to reject the request.",
                     "type": "string"
                 },
                 "ZoneETag": {
                     "description": "The current ETag of the zone.",
-                    "longDescription": "This parameter shall contain the current ETag of the zone.  If the client-provided ETag does not match the current ETag of the zone, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+                    "longDescription": "This parameter shall contain the current ETag of the zone.  If the client-provided ETag does not match the current ETag of the zone, the service shall return the HTTP `428 Precondition Required` status code to reject the request.",
                     "type": "string"
                 }
             },
@@ -285,7 +285,7 @@
         },
         "Zone": {
             "additionalProperties": false,
-            "description": "The Zone schema describes a simple fabric zone for a Redfish implementation.",
+            "description": "The `Zone` schema describes a simple fabric zone for a Redfish implementation.",
             "longDescription": "This resource shall represent a simple fabric zone for a Redfish implementation.",
             "patternProperties": {
                 "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
@@ -425,9 +425,9 @@
             },
             "enumLongDescriptions": {
                 "Default": "This value shall indicate a zone in which all endpoints are added by default when instantiated.  This value shall only be used for zones subordinate to the fabric collection.",
-                "ZoneOfEndpoints": "This value shall indicate a zone that contains resources of type Endpoint.  This value shall only be used for zones subordinate to the fabric collection.",
-                "ZoneOfResourceBlocks": "This value shall indicate a zone that contains resources of type ResourceBlock.  This value shall only be used for zones subordinate to the composition service.",
-                "ZoneOfZones": "This value shall indicate a zone that contains resources of type Zone.  This value shall only be used for zones subordinate to the fabric collection."
+                "ZoneOfEndpoints": "This value shall indicate a zone that contains resources of type `Endpoint`.  This value shall only be used for zones subordinate to the fabric collection.",
+                "ZoneOfResourceBlocks": "This value shall indicate a zone that contains resources of type `ResourceBlock`.  This value shall only be used for zones subordinate to the composition service.",
+                "ZoneOfZones": "This value shall indicate a zone that contains resources of type `Zone`.  This value shall only be used for zones subordinate to the fabric collection."
             },
             "enumVersionAdded": {
                 "ZoneOfResourceBlocks": "v1_6_0"
@@ -435,7 +435,8 @@
             "type": "string"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "release": "2020.4",
-    "title": "#Zone.v1_6_2.Zone"
+    "title": "#Zone.v1_6_3.Zone"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ZoneCollection.json b/redfish-core/schema/dmtf/json-schema/ZoneCollection.json
index 8ba62bf..393743b 100644
--- a/redfish-core/schema/dmtf/json-schema/ZoneCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/ZoneCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/v1/ZoneCollection.json",
     "$ref": "#/definitions/ZoneCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ZoneCollection": {
             "anyOf": [
@@ -11,8 +11,8 @@
                 },
                 {
                     "additionalProperties": false,
-                    "description": "The collection of Zone resource instances.",
-                    "longDescription": "This resource shall represent a resource collection of Zone instances for a Redfish implementation.",
+                    "description": "The collection of `Zone` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `Zone` instances for a Redfish implementation.",
                     "patternProperties": {
                         "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
                             "description": "This property shall specify a valid odata or Redfish property.",
@@ -95,6 +95,7 @@
             ]
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
     "title": "#ZoneCollection.ZoneCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/info.json b/redfish-core/schema/dmtf/json-schema/info.json
new file mode 100644
index 0000000..236471a
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema/info.json
@@ -0,0 +1,4 @@
+{
+    "version": "2024.1",
+    "date": "05-16-2024"
+}
diff --git a/redfish-core/schema/dmtf/json-schema/redfish-error.v1_0_1.json b/redfish-core/schema/dmtf/json-schema/redfish-error.v1_0_2.json
similarity index 77%
rename from redfish-core/schema/dmtf/json-schema/redfish-error.v1_0_1.json
rename to redfish-core/schema/dmtf/json-schema/redfish-error.v1_0_2.json
index a34e165..a75fd90 100644
--- a/redfish-core/schema/dmtf/json-schema/redfish-error.v1_0_1.json
+++ b/redfish-core/schema/dmtf/json-schema/redfish-error.v1_0_2.json
@@ -1,18 +1,18 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/redfish-error.v1_0_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/redfish-error.v1_0_2.json",
     "$ref": "#/definitions/RedfishError",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2019 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "RedfishError": {
             "additionalProperties": false,
-            "description": "The error payload from a Redfish Service.",
-            "longDescription": "The Redfish Specification-described type shall contain an error payload from a Redfish Service.",
+            "description": "The error payload from a Redfish service.",
+            "longDescription": "The Redfish Specification-described type shall contain an error payload from a Redfish service.",
             "properties": {
                 "error": {
                     "$ref": "#/definitions/RedfishErrorContents",
-                    "description": "The properties that describe an error from a Redfish Service.",
-                    "longDescription": "This property, as described by the Redfish Specification, shall contain properties that describe an error from a Redfish Service."
+                    "description": "The properties that describe an error from a Redfish service.",
+                    "longDescription": "This property, as described by the Redfish Specification, shall contain properties that describe an error from a Redfish service."
                 }
             },
             "required": [
@@ -22,18 +22,18 @@
         },
         "RedfishErrorContents": {
             "additionalProperties": false,
-            "description": "The properties that describe an error from a Redfish Service.",
-            "longDescription": "The Redfish Specification-described type shall contain properties that describe an error from a Redfish Service.",
+            "description": "The properties that describe an error from a Redfish service.",
+            "longDescription": "The Redfish Specification-described type shall contain properties that describe an error from a Redfish service.",
             "properties": {
                 "code": {
-                    "description": "A string indicating a specific MessageId from a Message Registry.",
-                    "longDescription": "This property shall contain a string indicating a specific MessageId from a Message Registry.",
+                    "description": "A string indicating a specific `MessageId` from a message registry.",
+                    "longDescription": "This property shall contain a string indicating a specific `MessageId` from a message registry.",
                     "readonly": true,
                     "type": "string"
                 },
                 "message": {
-                    "description": "A human-readable error message corresponding to the message in a Message Registry.",
-                    "longDescription": "This property shall contain a human-readable error message corresponding to the message in a Message Registry.",
+                    "description": "A human-readable error message corresponding to the message in a message registry.",
+                    "longDescription": "This property shall contain a human-readable error message corresponding to the message in a message registry.",
                     "readonly": true,
                     "type": "string"
                 },
@@ -53,6 +53,7 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "DMTF",
-    "title": "redfish-error.v1_0_1"
+    "title": "redfish-error.v1_0_2"
 }
diff --git a/scripts/update_schemas.py b/scripts/update_schemas.py
index bd31c86..febaf39 100755
--- a/scripts/update_schemas.py
+++ b/scripts/update_schemas.py
@@ -9,7 +9,7 @@
 import requests
 from generate_schema_collections import generate_top_collections
 
-VERSION = "DSP8010_2023.3"
+VERSION = "DSP8010_2024.1"
 
 WARNING = """/****************************************************************
  *                 READ THIS WARNING FIRST