r17651: Commit the set of classess used to generate our schema
authorSimo Sorce <idra@samba.org>
Mon, 21 Aug 2006 04:33:36 +0000 (04:33 +0000)
committerGerald (Jerry) Carter <jerry@samba.org>
Wed, 10 Oct 2007 19:16:20 +0000 (14:16 -0500)
and update the schema with the latest additions
(This used to be commit 09a32726111200e421b6fcacf1586bfbe6024fa6)

source4/setup/schema.ldif
testprogs/ejs/minschema_classes.txt [new file with mode: 0644]

index 6f8f62d080a1d92ca8a6b3ae0f58dba946dd1291..b84f16225839f6d63ff8eb6280880fb7ce496cbd 100644 (file)
@@ -1,6 +1,6 @@
-dn: CN=sDRightsEffective,CN=Schema,CN=Configuration,${BASEDN}
-cn: sDRightsEffective
-name: sDRightsEffective
+dn: CN=SD-Rights-Effective,CN=Schema,CN=Configuration,${BASEDN}
+cn: SD-Rights-Effective
+name: SD-Rights-Effective
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: sDRightsEffective
@@ -11,10 +11,11 @@ schemaIDGUID: c3dbafa6-33df-11d2-98b2-0000f87a57d4
 adminDisplayName: SD-Rights-Effective
 attributeID: 1.2.840.113556.1.4.1304
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=ownerBL,CN=Schema,CN=Configuration,${BASEDN}
-cn: ownerBL
-name: ownerBL
+dn: CN=ms-Exch-Owner-BL,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-Exch-Owner-BL
+name: ms-Exch-Owner-BL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: ownerBL
@@ -26,10 +27,12 @@ schemaIDGUID: bf9679f4-0de6-11d0-a285-00aa003049e2
 adminDisplayName: ms-Exch-Owner-BL
 attributeID: 1.2.840.113556.1.2.104
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=memberOf,CN=Schema,CN=Configuration,${BASEDN}
-cn: memberOf
-name: memberOf
+dn: CN=Is-Member-Of-DL,CN=Schema,CN=Configuration,${BASEDN}
+cn: Is-Member-Of-DL
+name: Is-Member-Of-DL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: memberOf
@@ -41,10 +44,12 @@ schemaIDGUID: bf967991-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Is-Member-Of-DL
 attributeID: 1.2.840.113556.1.2.102
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=searchGuide,CN=Schema,CN=Configuration,${BASEDN}
-cn: searchGuide
-name: searchGuide
+dn: CN=Search-Guide,CN=Schema,CN=Configuration,${BASEDN}
+cn: Search-Guide
+name: Search-Guide
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: searchGuide
@@ -55,10 +60,11 @@ schemaIDGUID: bf967a2e-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Search-Guide
 attributeID: 2.5.4.14
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=msDS-ReplicationEpoch,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-ReplicationEpoch
-name: msDS-ReplicationEpoch
+dn: CN=ms-DS-ReplicationEpoch,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-ReplicationEpoch
+name: ms-DS-ReplicationEpoch
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-ReplicationEpoch
@@ -69,10 +75,11 @@ schemaIDGUID: 08e3aa79-eb1c-45b5-af7b-8f94246c8e41
 adminDisplayName: ms-DS-ReplicationEpoch
 attributeID: 1.2.840.113556.1.4.1720
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=auditingPolicy,CN=Schema,CN=Configuration,${BASEDN}
-cn: auditingPolicy
-name: auditingPolicy
+dn: CN=Auditing-Policy,CN=Schema,CN=Configuration,${BASEDN}
+cn: Auditing-Policy
+name: Auditing-Policy
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: auditingPolicy
@@ -83,10 +90,11 @@ schemaIDGUID: 6da8a4fe-0e52-11d0-a286-00aa003049e2
 adminDisplayName: Auditing-Policy
 attributeID: 1.2.840.113556.1.4.202
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=otherFacsimileTelephoneNumber,CN=Schema,CN=Configuration,${BASEDN}
-cn: otherFacsimileTelephoneNumber
-name: otherFacsimileTelephoneNumber
+dn: CN=Phone-Fax-Other,CN=Schema,CN=Configuration,${BASEDN}
+cn: Phone-Fax-Other
+name: Phone-Fax-Other
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: otherFacsimileTelephoneNumber
@@ -97,10 +105,11 @@ schemaIDGUID: 0296c11d-40da-11d1-a9c0-0000f80367c1
 adminDisplayName: Phone-Fax-Other
 attributeID: 1.2.840.113556.1.4.646
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=streetAddress,CN=Schema,CN=Configuration,${BASEDN}
-cn: streetAddress
-name: streetAddress
+dn: CN=Address,CN=Schema,CN=Configuration,${BASEDN}
+cn: Address
+name: Address
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: streetAddress
@@ -111,10 +120,11 @@ schemaIDGUID: f0f8ff84-1191-11d0-a060-00aa006c33ed
 adminDisplayName: Address
 attributeID: 1.2.840.113556.1.2.256
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=securityIdentifier,CN=Schema,CN=Configuration,${BASEDN}
-cn: securityIdentifier
-name: securityIdentifier
+dn: CN=Security-Identifier,CN=Schema,CN=Configuration,${BASEDN}
+cn: Security-Identifier
+name: Security-Identifier
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: securityIdentifier
@@ -125,30 +135,11 @@ schemaIDGUID: bf967a2f-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Security-Identifier
 attributeID: 1.2.840.113556.1.4.121
 attributeSyntax: 2.5.5.17
-
-
-dn: CN=Foreign-Identifier,CN=Schema,CN=Configuration,${BASEDN}
-objectClass: top
-objectClass: attributeSchema
-cn: Foreign-Identifier
-instanceType: 4
-attributeID: 1.2.840.113556.1.4.356
-attributeSyntax: 2.5.5.10
-isSingleValued: TRUE
-showInAdvancedViewOnly: TRUE
-adminDisplayName: Foreign-Identifier
-adminDescription: Foreign-Identifier
 oMSyntax: 4
-searchFlags: 0
-lDAPDisplayName: foreignIdentifier
-name: Foreign-Identifier
-schemaIDGUID: 3e97891e-8c01-11d0-afda-00c04fd930c9
-systemOnly: FALSE
-systemFlags: 16
 
-dn: CN=msDS-KeyVersionNumber,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-KeyVersionNumber
-name: msDS-KeyVersionNumber
+dn: CN=ms-DS-KeyVersionNumber,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-KeyVersionNumber
+name: ms-DS-KeyVersionNumber
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-KeyVersionNumber
@@ -159,10 +150,11 @@ schemaIDGUID: c523e9c0-33b5-4ac8-8923-b57b927f42f6
 adminDisplayName: ms-DS-KeyVersionNumber
 attributeID: 1.2.840.113556.1.4.1782
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=accountNameHistory,CN=Schema,CN=Configuration,${BASEDN}
-cn: accountNameHistory
-name: accountNameHistory
+dn: CN=Account-Name-History,CN=Schema,CN=Configuration,${BASEDN}
+cn: Account-Name-History
+name: Account-Name-History
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: accountNameHistory
@@ -173,6 +165,7 @@ schemaIDGUID: 031952ec-3b72-11d2-90cc-00c04fd91ab1
 adminDisplayName: Account-Name-History
 attributeID: 1.2.840.113556.1.4.1307
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
 dn: CN=preferredLanguage,CN=Schema,CN=Configuration,${BASEDN}
 cn: preferredLanguage
@@ -187,10 +180,11 @@ schemaIDGUID: 856be0d0-18e7-46e1-8f5f-7ee4d9020e0d
 adminDisplayName: preferredLanguage
 attributeID: 2.16.840.1.113730.3.1.39
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=userSharedFolderOther,CN=Schema,CN=Configuration,${BASEDN}
-cn: userSharedFolderOther
-name: userSharedFolderOther
+dn: CN=User-Shared-Folder-Other,CN=Schema,CN=Configuration,${BASEDN}
+cn: User-Shared-Folder-Other
+name: User-Shared-Folder-Other
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: userSharedFolderOther
@@ -201,10 +195,11 @@ schemaIDGUID: 9a9a0220-4a5b-11d1-a9c3-0000f80367c1
 adminDisplayName: User-Shared-Folder-Other
 attributeID: 1.2.840.113556.1.4.752
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=userSharedFolder,CN=Schema,CN=Configuration,${BASEDN}
-cn: userSharedFolder
-name: userSharedFolder
+dn: CN=User-Shared-Folder,CN=Schema,CN=Configuration,${BASEDN}
+cn: User-Shared-Folder
+name: User-Shared-Folder
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: userSharedFolder
@@ -215,10 +210,11 @@ schemaIDGUID: 9a9a021f-4a5b-11d1-a9c3-0000f80367c1
 adminDisplayName: User-Shared-Folder
 attributeID: 1.2.840.113556.1.4.751
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=mSMQDigestsMig,CN=Schema,CN=Configuration,${BASEDN}
-cn: mSMQDigestsMig
-name: mSMQDigestsMig
+dn: CN=MSMQ-Digests-Mig,CN=Schema,CN=Configuration,${BASEDN}
+cn: MSMQ-Digests-Mig
+name: MSMQ-Digests-Mig
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mSMQDigestsMig
@@ -229,10 +225,11 @@ schemaIDGUID: 0f71d8e0-da3b-11d1-90a5-00c04fd91ab1
 adminDisplayName: MSMQ-Digests-Mig
 attributeID: 1.2.840.113556.1.4.966
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=legacyExchangeDN,CN=Schema,CN=Configuration,${BASEDN}
-cn: legacyExchangeDN
-name: legacyExchangeDN
+dn: CN=Legacy-Exchange-DN,CN=Schema,CN=Configuration,${BASEDN}
+cn: Legacy-Exchange-DN
+name: Legacy-Exchange-DN
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: legacyExchangeDN
@@ -243,10 +240,11 @@ schemaIDGUID: 28630ebc-41d5-11d1-a9c1-0000f80367c1
 adminDisplayName: Legacy-Exchange-DN
 attributeID: 1.2.840.113556.1.4.655
 attributeSyntax: 2.5.5.4
+oMSyntax: 20
 
-dn: CN=wellKnownObjects,CN=Schema,CN=Configuration,${BASEDN}
-cn: wellKnownObjects
-name: wellKnownObjects
+dn: CN=Well-Known-Objects,CN=Schema,CN=Configuration,${BASEDN}
+cn: Well-Known-Objects
+name: Well-Known-Objects
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: wellKnownObjects
@@ -257,10 +255,12 @@ schemaIDGUID: 05308983-7688-11d1-aded-00c04fd8d5cd
 adminDisplayName: Well-Known-Objects
 attributeID: 1.2.840.113556.1.4.618
 attributeSyntax: 2.5.5.7
+oMSyntax: 127
+oMObjectClass:: KoZIhvcUAQEBCw==
 
-dn: CN=name,CN=Schema,CN=Configuration,${BASEDN}
-cn: name
-name: name
+dn: CN=RDN,CN=Schema,CN=Configuration,${BASEDN}
+cn: RDN
+name: RDN
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: name
@@ -271,10 +271,11 @@ schemaIDGUID: bf967a0e-0de6-11d0-a285-00aa003049e2
 adminDisplayName: RDN
 attributeID: 1.2.840.113556.1.4.1
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=nonSecurityMemberBL,CN=Schema,CN=Configuration,${BASEDN}
-cn: nonSecurityMemberBL
-name: nonSecurityMemberBL
+dn: CN=Non-Security-Member-BL,CN=Schema,CN=Configuration,${BASEDN}
+cn: Non-Security-Member-BL
+name: Non-Security-Member-BL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: nonSecurityMemberBL
@@ -286,10 +287,12 @@ schemaIDGUID: 52458019-ca6a-11d0-afff-0000f80367c1
 adminDisplayName: Non-Security-Member-BL
 attributeID: 1.2.840.113556.1.4.531
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=msDS-ReplAttributeMetaData,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-ReplAttributeMetaData
-name: msDS-ReplAttributeMetaData
+dn: CN=ms-DS-Repl-Attribute-Meta-Data,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Repl-Attribute-Meta-Data
+name: ms-DS-Repl-Attribute-Meta-Data
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-ReplAttributeMetaData
@@ -300,10 +303,11 @@ schemaIDGUID: d7c53242-724e-4c39-9d4c-2df8c9d66c7a
 adminDisplayName: ms-DS-Repl-Attribute-Meta-Data
 attributeID: 1.2.840.113556.1.4.1707
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=dNReferenceUpdate,CN=Schema,CN=Configuration,${BASEDN}
-cn: dNReferenceUpdate
-name: dNReferenceUpdate
+dn: CN=DN-Reference-Update,CN=Schema,CN=Configuration,${BASEDN}
+cn: DN-Reference-Update
+name: DN-Reference-Update
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: dNReferenceUpdate
@@ -314,10 +318,12 @@ schemaIDGUID: 2df90d86-009f-11d2-aa4c-00c04fd7d83a
 adminDisplayName: DN-Reference-Update
 attributeID: 1.2.840.113556.1.4.1242
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=gPOptions,CN=Schema,CN=Configuration,${BASEDN}
-cn: gPOptions
-name: gPOptions
+dn: CN=GP-Options,CN=Schema,CN=Configuration,${BASEDN}
+cn: GP-Options
+name: GP-Options
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: gPOptions
@@ -328,10 +334,11 @@ schemaIDGUID: f30e3bbf-9ff0-11d1-b603-0000f80367c1
 adminDisplayName: GP-Options
 attributeID: 1.2.840.113556.1.4.892
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=msDS-PerUserTrustTombstonesQuota,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-PerUserTrustTombstonesQuota
-name: msDS-PerUserTrustTombstonesQuota
+dn: CN=MS-DS-Per-User-Trust-Tombstones-Quota,CN=Schema,CN=Configuration,${BASEDN}
+cn: MS-DS-Per-User-Trust-Tombstones-Quota
+name: MS-DS-Per-User-Trust-Tombstones-Quota
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-PerUserTrustTombstonesQuota
@@ -342,10 +349,11 @@ schemaIDGUID: 8b70a6c6-50f9-4fa3-a71e-1ce03040449b
 adminDisplayName: MS-DS-Per-User-Trust-Tombstones-Quota
 attributeID: 1.2.840.113556.1.4.1790
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=pager,CN=Schema,CN=Configuration,${BASEDN}
-cn: pager
-name: pager
+dn: CN=Phone-Pager-Primary,CN=Schema,CN=Configuration,${BASEDN}
+cn: Phone-Pager-Primary
+name: Phone-Pager-Primary
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: pager
@@ -356,10 +364,11 @@ schemaIDGUID: f0f8ffa6-1191-11d0-a060-00aa006c33ed
 adminDisplayName: Phone-Pager-Primary
 attributeID: 0.9.2342.19200300.100.1.42
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=siteGUID,CN=Schema,CN=Configuration,${BASEDN}
-cn: siteGUID
-name: siteGUID
+dn: CN=Site-GUID,CN=Schema,CN=Configuration,${BASEDN}
+cn: Site-GUID
+name: Site-GUID
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: siteGUID
@@ -370,10 +379,11 @@ schemaIDGUID: 3e978924-8c01-11d0-afda-00c04fd930c9
 adminDisplayName: Site-GUID
 attributeID: 1.2.840.113556.1.4.362
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=msDS-AzScriptEngineCacheMax,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AzScriptEngineCacheMax
-name: msDS-AzScriptEngineCacheMax
+dn: CN=ms-DS-Az-Script-Engine-Cache-Max,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Az-Script-Engine-Cache-Max
+name: ms-DS-Az-Script-Engine-Cache-Max
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AzScriptEngineCacheMax
@@ -384,10 +394,11 @@ schemaIDGUID: 2629f66a-1f95-4bf3-a296-8e9d7b9e30c8
 adminDisplayName: MS-DS-Az-Script-Engine-Cache-Max
 attributeID: 1.2.840.113556.1.4.1796
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=tokenGroupsNoGCAcceptable,CN=Schema,CN=Configuration,${BASEDN}
-cn: tokenGroupsNoGCAcceptable
-name: tokenGroupsNoGCAcceptable
+dn: CN=Token-Groups-No-GC-Acceptable,CN=Schema,CN=Configuration,${BASEDN}
+cn: Token-Groups-No-GC-Acceptable
+name: Token-Groups-No-GC-Acceptable
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: tokenGroupsNoGCAcceptable
@@ -398,10 +409,11 @@ schemaIDGUID: 040fc392-33df-11d2-98b2-0000f87a57d4
 adminDisplayName: Token-Groups-No-GC-Acceptable
 attributeID: 1.2.840.113556.1.4.1303
 attributeSyntax: 2.5.5.17
+oMSyntax: 4
 
-dn: CN=tokenGroupsGlobalAndUniversal,CN=Schema,CN=Configuration,${BASEDN}
-cn: tokenGroupsGlobalAndUniversal
-name: tokenGroupsGlobalAndUniversal
+dn: CN=Token-Groups-Global-And-Universal,CN=Schema,CN=Configuration,${BASEDN}
+cn: Token-Groups-Global-And-Universal
+name: Token-Groups-Global-And-Universal
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: tokenGroupsGlobalAndUniversal
@@ -412,10 +424,11 @@ schemaIDGUID: 46a9b11d-60ae-405a-b7e8-ff8a58d456d2
 adminDisplayName: Token-Groups-Global-And-Universal
 attributeID: 1.2.840.113556.1.4.1418
 attributeSyntax: 2.5.5.17
+oMSyntax: 4
 
-dn: CN=altSecurityIdentities,CN=Schema,CN=Configuration,${BASEDN}
-cn: altSecurityIdentities
-name: altSecurityIdentities
+dn: CN=Alt-Security-Identities,CN=Schema,CN=Configuration,${BASEDN}
+cn: Alt-Security-Identities
+name: Alt-Security-Identities
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: altSecurityIdentities
@@ -426,6 +439,7 @@ schemaIDGUID: 00fbf30c-91fe-11d1-aebc-0000f80367c1
 adminDisplayName: Alt-Security-Identities
 attributeID: 1.2.840.113556.1.4.867
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
 dn: CN=labeledURI,CN=Schema,CN=Configuration,${BASEDN}
 cn: labeledURI
@@ -440,10 +454,11 @@ schemaIDGUID: c569bb46-c680-44bc-a273-e6c227d71b45
 adminDisplayName: labeledURI
 attributeID: 1.3.6.1.4.1.250.1.57
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=pwdLastSet,CN=Schema,CN=Configuration,${BASEDN}
-cn: pwdLastSet
-name: pwdLastSet
+dn: CN=Pwd-Last-Set,CN=Schema,CN=Configuration,${BASEDN}
+cn: Pwd-Last-Set
+name: Pwd-Last-Set
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: pwdLastSet
@@ -454,10 +469,11 @@ schemaIDGUID: bf967a0a-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Pwd-Last-Set
 attributeID: 1.2.840.113556.1.4.96
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=objectClasses,CN=Schema,CN=Configuration,${BASEDN}
-cn: objectClasses
-name: objectClasses
+dn: CN=Object-Classes,CN=Schema,CN=Configuration,${BASEDN}
+cn: Object-Classes
+name: Object-Classes
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: objectClasses
@@ -468,10 +484,11 @@ schemaIDGUID: 9a7ad94b-ca53-11d1-bbd0-0080c76670c0
 adminDisplayName: Object-Classes
 attributeID: 2.5.21.6
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=siteObject,CN=Schema,CN=Configuration,${BASEDN}
-cn: siteObject
-name: siteObject
+dn: CN=Site-Object,CN=Schema,CN=Configuration,${BASEDN}
+cn: Site-Object
+name: Site-Object
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: siteObject
@@ -483,10 +500,12 @@ schemaIDGUID: 3e10944c-c354-11d0-aff8-0000f80367c1
 adminDisplayName: Site-Object
 attributeID: 1.2.840.113556.1.4.512
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=isPrivilegeHolder,CN=Schema,CN=Configuration,${BASEDN}
-cn: isPrivilegeHolder
-name: isPrivilegeHolder
+dn: CN=Is-Privilege-Holder,CN=Schema,CN=Configuration,${BASEDN}
+cn: Is-Privilege-Holder
+name: Is-Privilege-Holder
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: isPrivilegeHolder
@@ -498,10 +517,12 @@ schemaIDGUID: 19405b9c-3cfa-11d1-a9c0-0000f80367c1
 adminDisplayName: Is-Privilege-Holder
 attributeID: 1.2.840.113556.1.4.638
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=dnsRoot,CN=Schema,CN=Configuration,${BASEDN}
-cn: dnsRoot
-name: dnsRoot
+dn: CN=Dns-Root,CN=Schema,CN=Configuration,${BASEDN}
+cn: Dns-Root
+name: Dns-Root
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: dnsRoot
@@ -512,10 +533,11 @@ schemaIDGUID: bf967959-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Dns-Root
 attributeID: 1.2.840.113556.1.4.28
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=modifiedCount,CN=Schema,CN=Configuration,${BASEDN}
-cn: modifiedCount
-name: modifiedCount
+dn: CN=Modified-Count,CN=Schema,CN=Configuration,${BASEDN}
+cn: Modified-Count
+name: Modified-Count
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: modifiedCount
@@ -526,10 +548,11 @@ schemaIDGUID: bf9679c5-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Modified-Count
 attributeID: 1.2.840.113556.1.4.168
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=internationalISDNNumber,CN=Schema,CN=Configuration,${BASEDN}
-cn: internationalISDNNumber
-name: internationalISDNNumber
+dn: CN=International-ISDN-Number,CN=Schema,CN=Configuration,${BASEDN}
+cn: International-ISDN-Number
+name: International-ISDN-Number
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: internationalISDNNumber
@@ -540,10 +563,11 @@ schemaIDGUID: bf96798d-0de6-11d0-a285-00aa003049e2
 adminDisplayName: International-ISDN-Number
 attributeID: 2.5.4.25
 attributeSyntax: 2.5.5.6
+oMSyntax: 18
 
-dn: CN=businessCategory,CN=Schema,CN=Configuration,${BASEDN}
-cn: businessCategory
-name: businessCategory
+dn: CN=Business-Category,CN=Schema,CN=Configuration,${BASEDN}
+cn: Business-Category
+name: Business-Category
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: businessCategory
@@ -554,6 +578,7 @@ schemaIDGUID: bf967931-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Business-Category
 attributeID: 2.5.4.15
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
 dn: CN=houseIdentifier,CN=Schema,CN=Configuration,${BASEDN}
 cn: houseIdentifier
@@ -567,10 +592,11 @@ schemaIDGUID: a45398b7-c44a-4eb6-82d3-13c10946dbfe
 adminDisplayName: houseIdentifier
 attributeID: 2.5.4.51
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=middleName,CN=Schema,CN=Configuration,${BASEDN}
-cn: middleName
-name: middleName
+dn: CN=Other-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Other-Name
+name: Other-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: middleName
@@ -581,10 +607,11 @@ schemaIDGUID: bf9679f2-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Other-Name
 attributeID: 2.16.840.1.113730.3.1.34
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=replTopologyStayOfExecution,CN=Schema,CN=Configuration,${BASEDN}
-cn: replTopologyStayOfExecution
-name: replTopologyStayOfExecution
+dn: CN=Repl-Topology-Stay-Of-Execution,CN=Schema,CN=Configuration,${BASEDN}
+cn: Repl-Topology-Stay-Of-Execution
+name: Repl-Topology-Stay-Of-Execution
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: replTopologyStayOfExecution
@@ -595,10 +622,11 @@ schemaIDGUID: 7bfdcb83-4807-11d1-a9c3-0000f80367c1
 adminDisplayName: Repl-Topology-Stay-Of-Execution
 attributeID: 1.2.840.113556.1.4.677
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=netbootGUID,CN=Schema,CN=Configuration,${BASEDN}
-cn: netbootGUID
-name: netbootGUID
+dn: CN=Netboot-GUID,CN=Schema,CN=Configuration,${BASEDN}
+cn: Netboot-GUID
+name: Netboot-GUID
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: netbootGUID
@@ -609,10 +637,11 @@ schemaIDGUID: 3e978921-8c01-11d0-afda-00c04fd930c9
 adminDisplayName: Netboot-GUID
 attributeID: 1.2.840.113556.1.4.359
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=rDNAttID,CN=Schema,CN=Configuration,${BASEDN}
-cn: rDNAttID
-name: rDNAttID
+dn: CN=RDN-Att-ID,CN=Schema,CN=Configuration,${BASEDN}
+cn: RDN-Att-ID
+name: RDN-Att-ID
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: rDNAttID
@@ -623,10 +652,11 @@ schemaIDGUID: bf967a0f-0de6-11d0-a285-00aa003049e2
 adminDisplayName: RDN-Att-ID
 attributeID: 1.2.840.113556.1.2.26
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
-dn: CN=mayContain,CN=Schema,CN=Configuration,${BASEDN}
-cn: mayContain
-name: mayContain
+dn: CN=May-Contain,CN=Schema,CN=Configuration,${BASEDN}
+cn: May-Contain
+name: May-Contain
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mayContain
@@ -637,10 +667,11 @@ schemaIDGUID: bf9679bf-0de6-11d0-a285-00aa003049e2
 adminDisplayName: May-Contain
 attributeID: 1.2.840.113556.1.2.25
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
-dn: CN=serverReferenceBL,CN=Schema,CN=Configuration,${BASEDN}
-cn: serverReferenceBL
-name: serverReferenceBL
+dn: CN=Server-Reference-BL,CN=Schema,CN=Configuration,${BASEDN}
+cn: Server-Reference-BL
+name: Server-Reference-BL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: serverReferenceBL
@@ -652,10 +683,12 @@ schemaIDGUID: 26d9736e-6070-11d1-a9c6-0000f80367c1
 adminDisplayName: Server-Reference-BL
 attributeID: 1.2.840.113556.1.4.516
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=createTimeStamp,CN=Schema,CN=Configuration,${BASEDN}
-cn: createTimeStamp
-name: createTimeStamp
+dn: CN=Create-Time-Stamp,CN=Schema,CN=Configuration,${BASEDN}
+cn: Create-Time-Stamp
+name: Create-Time-Stamp
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: createTimeStamp
@@ -666,10 +699,11 @@ schemaIDGUID: 2df90d73-009f-11d2-aa4c-00c04fd7d83a
 adminDisplayName: Create-Time-Stamp
 attributeID: 2.5.18.1
 attributeSyntax: 2.5.5.11
+oMSyntax: 24
 
-dn: CN=attributeDisplayNames,CN=Schema,CN=Configuration,${BASEDN}
-cn: attributeDisplayNames
-name: attributeDisplayNames
+dn: CN=Attribute-Display-Names,CN=Schema,CN=Configuration,${BASEDN}
+cn: Attribute-Display-Names
+name: Attribute-Display-Names
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: attributeDisplayNames
@@ -680,10 +714,11 @@ schemaIDGUID: cb843f80-48d9-11d1-a9c3-0000f80367c1
 adminDisplayName: Attribute-Display-Names
 attributeID: 1.2.840.113556.1.4.748
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=adminContextMenu,CN=Schema,CN=Configuration,${BASEDN}
-cn: adminContextMenu
-name: adminContextMenu
+dn: CN=Admin-Context-Menu,CN=Schema,CN=Configuration,${BASEDN}
+cn: Admin-Context-Menu
+name: Admin-Context-Menu
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: adminContextMenu
@@ -694,10 +729,11 @@ schemaIDGUID: 553fd038-f32e-11d0-b0bc-00c04fd8dca6
 adminDisplayName: Admin-Context-Menu
 attributeID: 1.2.840.113556.1.4.614
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=lSAModifiedCount,CN=Schema,CN=Configuration,${BASEDN}
-cn: lSAModifiedCount
-name: lSAModifiedCount
+dn: CN=LSA-Modified-Count,CN=Schema,CN=Configuration,${BASEDN}
+cn: LSA-Modified-Count
+name: LSA-Modified-Count
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: lSAModifiedCount
@@ -708,10 +744,11 @@ schemaIDGUID: bf9679ae-0de6-11d0-a285-00aa003049e2
 adminDisplayName: LSA-Modified-Count
 attributeID: 1.2.840.113556.1.4.67
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=lSACreationTime,CN=Schema,CN=Configuration,${BASEDN}
-cn: lSACreationTime
-name: lSACreationTime
+dn: CN=LSA-Creation-Time,CN=Schema,CN=Configuration,${BASEDN}
+cn: LSA-Creation-Time
+name: LSA-Creation-Time
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: lSACreationTime
@@ -722,10 +759,11 @@ schemaIDGUID: bf9679ad-0de6-11d0-a285-00aa003049e2
 adminDisplayName: LSA-Creation-Time
 attributeID: 1.2.840.113556.1.4.66
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=serverState,CN=Schema,CN=Configuration,${BASEDN}
-cn: serverState
-name: serverState
+dn: CN=Server-State,CN=Schema,CN=Configuration,${BASEDN}
+cn: Server-State
+name: Server-State
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: serverState
@@ -736,10 +774,11 @@ schemaIDGUID: bf967a34-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Server-State
 attributeID: 1.2.840.113556.1.4.154
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=supplementalCredentials,CN=Schema,CN=Configuration,${BASEDN}
-cn: supplementalCredentials
-name: supplementalCredentials
+dn: CN=Supplemental-Credentials,CN=Schema,CN=Configuration,${BASEDN}
+cn: Supplemental-Credentials
+name: Supplemental-Credentials
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: supplementalCredentials
@@ -750,10 +789,11 @@ schemaIDGUID: bf967a3f-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Supplemental-Credentials
 attributeID: 1.2.840.113556.1.4.125
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=lDAPDisplayName,CN=Schema,CN=Configuration,${BASEDN}
-cn: lDAPDisplayName
-name: lDAPDisplayName
+dn: CN=LDAP-Display-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: LDAP-Display-Name
+name: LDAP-Display-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: lDAPDisplayName
@@ -764,6 +804,7 @@ schemaIDGUID: bf96799a-0de6-11d0-a285-00aa003049e2
 adminDisplayName: LDAP-Display-Name
 attributeID: 1.2.840.113556.1.2.460
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
 dn: CN=msNPSavedCallingStationID,CN=Schema,CN=Configuration,${BASEDN}
 cn: msNPSavedCallingStationID
@@ -778,10 +819,11 @@ schemaIDGUID: db0c908e-c1f2-11d1-bbc5-0080c76670c0
 adminDisplayName: msNPSavedCallingStationID
 attributeID: 1.2.840.113556.1.4.1130
 attributeSyntax: 2.5.5.5
+oMSyntax: 22
 
-dn: CN=flags,CN=Schema,CN=Configuration,${BASEDN}
-cn: flags
-name: flags
+dn: CN=Flags,CN=Schema,CN=Configuration,${BASEDN}
+cn: Flags
+name: Flags
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: flags
@@ -792,10 +834,11 @@ schemaIDGUID: bf967976-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Flags
 attributeID: 1.2.840.113556.1.4.38
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=createWizardExt,CN=Schema,CN=Configuration,${BASEDN}
-cn: createWizardExt
-name: createWizardExt
+dn: CN=Create-Wizard-Ext,CN=Schema,CN=Configuration,${BASEDN}
+cn: Create-Wizard-Ext
+name: Create-Wizard-Ext
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: createWizardExt
@@ -806,10 +849,11 @@ schemaIDGUID: 2b09958b-8931-11d1-aebc-0000f80367c1
 adminDisplayName: Create-Wizard-Ext
 attributeID: 1.2.840.113556.1.4.812
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=dMDLocation,CN=Schema,CN=Configuration,${BASEDN}
-cn: dMDLocation
-name: dMDLocation
+dn: CN=DMD-Location,CN=Schema,CN=Configuration,${BASEDN}
+cn: DMD-Location
+name: DMD-Location
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: dMDLocation
@@ -820,10 +864,12 @@ schemaIDGUID: f0f8ff8b-1191-11d0-a060-00aa006c33ed
 adminDisplayName: DMD-Location
 attributeID: 1.2.840.113556.1.2.36
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=msExchHouseIdentifier,CN=Schema,CN=Configuration,${BASEDN}
-cn: msExchHouseIdentifier
-name: msExchHouseIdentifier
+dn: CN=ms-Exch-House-Identifier,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-Exch-House-Identifier
+name: ms-Exch-House-Identifier
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msExchHouseIdentifier
@@ -832,10 +878,11 @@ schemaIDGUID: a8df7407-c5ea-11d1-bbcb-0080c76670c0
 adminDisplayName: ms-Exch-House-Identifier
 attributeID: 1.2.840.113556.1.2.596
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=otherMobile,CN=Schema,CN=Configuration,${BASEDN}
-cn: otherMobile
-name: otherMobile
+dn: CN=Phone-Mobile-Other,CN=Schema,CN=Configuration,${BASEDN}
+cn: Phone-Mobile-Other
+name: Phone-Mobile-Other
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: otherMobile
@@ -846,10 +893,11 @@ schemaIDGUID: 0296c11e-40da-11d1-a9c0-0000f80367c1
 adminDisplayName: Phone-Mobile-Other
 attributeID: 1.2.840.113556.1.4.647
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=generationQualifier,CN=Schema,CN=Configuration,${BASEDN}
-cn: generationQualifier
-name: generationQualifier
+dn: CN=Generation-Qualifier,CN=Schema,CN=Configuration,${BASEDN}
+cn: Generation-Qualifier
+name: Generation-Qualifier
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: generationQualifier
@@ -860,10 +908,11 @@ schemaIDGUID: 16775804-47f3-11d1-a9c3-0000f80367c1
 adminDisplayName: Generation-Qualifier
 attributeID: 2.5.4.44
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=dSHeuristics,CN=Schema,CN=Configuration,${BASEDN}
-cn: dSHeuristics
-name: dSHeuristics
+dn: CN=DS-Heuristics,CN=Schema,CN=Configuration,${BASEDN}
+cn: DS-Heuristics
+name: DS-Heuristics
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: dSHeuristics
@@ -874,10 +923,11 @@ schemaIDGUID: f0f8ff86-1191-11d0-a060-00aa006c33ed
 adminDisplayName: DS-Heuristics
 attributeID: 1.2.840.113556.1.2.212
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=serialNumber,CN=Schema,CN=Configuration,${BASEDN}
-cn: serialNumber
-name: serialNumber
+dn: CN=Serial-Number,CN=Schema,CN=Configuration,${BASEDN}
+cn: Serial-Number
+name: Serial-Number
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: serialNumber
@@ -888,10 +938,11 @@ schemaIDGUID: bf967a32-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Serial-Number
 attributeID: 2.5.4.5
 attributeSyntax: 2.5.5.5
+oMSyntax: 19
 
-dn: CN=msDS-Settings,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-Settings
-name: msDS-Settings
+dn: CN=ms-DS-Settings,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Settings
+name: ms-DS-Settings
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-Settings
@@ -902,10 +953,11 @@ schemaIDGUID: 0e1b47d7-40a3-4b48-8d1b-4cac0c1cdf21
 adminDisplayName: ms-DS-Settings
 attributeID: 1.2.840.113556.1.4.1697
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=operatorCount,CN=Schema,CN=Configuration,${BASEDN}
-cn: operatorCount
-name: operatorCount
+dn: CN=Operator-Count,CN=Schema,CN=Configuration,${BASEDN}
+cn: Operator-Count
+name: Operator-Count
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: operatorCount
@@ -916,6 +968,7 @@ schemaIDGUID: bf9679ee-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Operator-Count
 attributeID: 1.2.840.113556.1.4.144
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
 dn: CN=msRADIUSFramedIPAddress,CN=Schema,CN=Configuration,${BASEDN}
 cn: msRADIUSFramedIPAddress
@@ -930,10 +983,11 @@ schemaIDGUID: db0c90a4-c1f2-11d1-bbc5-0080c76670c0
 adminDisplayName: msRADIUSFramedIPAddress
 attributeID: 1.2.840.113556.1.4.1153
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=homeDrive,CN=Schema,CN=Configuration,${BASEDN}
-cn: homeDrive
-name: homeDrive
+dn: CN=Home-Drive,CN=Schema,CN=Configuration,${BASEDN}
+cn: Home-Drive
+name: Home-Drive
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: homeDrive
@@ -944,10 +998,11 @@ schemaIDGUID: bf967986-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Home-Drive
 attributeID: 1.2.840.113556.1.4.45
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=attributeTypes,CN=Schema,CN=Configuration,${BASEDN}
-cn: attributeTypes
-name: attributeTypes
+dn: CN=Attribute-Types,CN=Schema,CN=Configuration,${BASEDN}
+cn: Attribute-Types
+name: Attribute-Types
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: attributeTypes
@@ -958,10 +1013,11 @@ schemaIDGUID: 9a7ad944-ca53-11d1-bbd0-0080c76670c0
 adminDisplayName: Attribute-Types
 attributeID: 2.5.21.5
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=objectClass,CN=Schema,CN=Configuration,${BASEDN}
-cn: objectClass
-name: objectClass
+dn: CN=Object-Class,CN=Schema,CN=Configuration,${BASEDN}
+cn: Object-Class
+name: Object-Class
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: objectClass
@@ -972,10 +1028,11 @@ schemaIDGUID: bf9679e5-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Object-Class
 attributeID: 2.5.4.0
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
-dn: CN=possibleInferiors,CN=Schema,CN=Configuration,${BASEDN}
-cn: possibleInferiors
-name: possibleInferiors
+dn: CN=Possible-Inferiors,CN=Schema,CN=Configuration,${BASEDN}
+cn: Possible-Inferiors
+name: Possible-Inferiors
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: possibleInferiors
@@ -986,10 +1043,11 @@ schemaIDGUID: 9a7ad94c-ca53-11d1-bbd0-0080c76670c0
 adminDisplayName: Possible-Inferiors
 attributeID: 1.2.840.113556.1.4.915
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
-dn: CN=msDS-Approx-Immed-Subordinates,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-Approx-Immed-Subordinates
-name: msDS-Approx-Immed-Subordinates
+dn: CN=ms-DS-Approx-Immed-Subordinates,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Approx-Immed-Subordinates
+name: ms-DS-Approx-Immed-Subordinates
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-Approx-Immed-Subordinates
@@ -1000,10 +1058,11 @@ schemaIDGUID: e185d243-f6ce-4adb-b496-b0c005d7823c
 adminDisplayName: ms-DS-Approx-Immed-Subordinates
 attributeID: 1.2.840.113556.1.4.1669
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=msDS-Replication-Notify-Subsequent-DSA-Delay,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-Replication-Notify-Subsequent-DSA-Delay
-name: msDS-Replication-Notify-Subsequent-DSA-Delay
+dn: CN=ms-DS-Replication-Notify-Subsequent-DSA-Delay,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Replication-Notify-Subsequent-DSA-Delay
+name: ms-DS-Replication-Notify-Subsequent-DSA-Delay
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-Replication-Notify-Subsequent-DSA-Delay
@@ -1014,10 +1073,11 @@ schemaIDGUID: d63db385-dd92-4b52-b1d8-0d3ecc0e86b6
 adminDisplayName: ms-DS-Replication-Notify-Subsequent-DSA-Delay
 attributeID: 1.2.840.113556.1.4.1664
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=createDialog,CN=Schema,CN=Configuration,${BASEDN}
-cn: createDialog
-name: createDialog
+dn: CN=Create-Dialog,CN=Schema,CN=Configuration,${BASEDN}
+cn: Create-Dialog
+name: Create-Dialog
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: createDialog
@@ -1028,10 +1088,11 @@ schemaIDGUID: 2b09958a-8931-11d1-aebc-0000f80367c1
 adminDisplayName: Create-Dialog
 attributeID: 1.2.840.113556.1.4.810
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=queryPolicyObject,CN=Schema,CN=Configuration,${BASEDN}
-cn: queryPolicyObject
-name: queryPolicyObject
+dn: CN=Query-Policy-Object,CN=Schema,CN=Configuration,${BASEDN}
+cn: Query-Policy-Object
+name: Query-Policy-Object
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: queryPolicyObject
@@ -1043,10 +1104,12 @@ schemaIDGUID: e1aea403-cd5b-11d0-afff-0000f80367c1
 adminDisplayName: Query-Policy-Object
 attributeID: 1.2.840.113556.1.4.607
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=fRSRootPath,CN=Schema,CN=Configuration,${BASEDN}
-cn: fRSRootPath
-name: fRSRootPath
+dn: CN=FRS-Root-Path,CN=Schema,CN=Configuration,${BASEDN}
+cn: FRS-Root-Path
+name: FRS-Root-Path
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: fRSRootPath
@@ -1057,10 +1120,11 @@ schemaIDGUID: 1be8f174-a9ff-11d0-afe2-00c04fd930c9
 adminDisplayName: FRS-Root-Path
 attributeID: 1.2.840.113556.1.4.487
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=ou,CN=Schema,CN=Configuration,${BASEDN}
-cn: ou
-name: ou
+dn: CN=Organizational-Unit-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Organizational-Unit-Name
+name: Organizational-Unit-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: ou
@@ -1071,10 +1135,11 @@ schemaIDGUID: bf9679f0-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Organizational-Unit-Name
 attributeID: 2.5.4.11
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=telexNumber,CN=Schema,CN=Configuration,${BASEDN}
-cn: telexNumber
-name: telexNumber
+dn: CN=Telex-Number,CN=Schema,CN=Configuration,${BASEDN}
+cn: Telex-Number
+name: Telex-Number
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: telexNumber
@@ -1085,10 +1150,11 @@ schemaIDGUID: bf967a4b-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Telex-Number
 attributeID: 2.5.4.21
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=homePostalAddress,CN=Schema,CN=Configuration,${BASEDN}
-cn: homePostalAddress
-name: homePostalAddress
+dn: CN=Address-Home,CN=Schema,CN=Configuration,${BASEDN}
+cn: Address-Home
+name: Address-Home
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: homePostalAddress
@@ -1099,10 +1165,11 @@ schemaIDGUID: 16775781-47f3-11d1-a9c3-0000f80367c1
 adminDisplayName: Address-Home
 attributeID: 1.2.840.113556.1.2.617
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=assistant,CN=Schema,CN=Configuration,${BASEDN}
-cn: assistant
-name: assistant
+dn: CN=Assistant,CN=Schema,CN=Configuration,${BASEDN}
+cn: Assistant
+name: Assistant
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: assistant
@@ -1113,10 +1180,12 @@ schemaIDGUID: 0296c11c-40da-11d1-a9c0-0000f80367c1
 adminDisplayName: Assistant
 attributeID: 1.2.840.113556.1.4.652
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=netbootMachineFilePath,CN=Schema,CN=Configuration,${BASEDN}
-cn: netbootMachineFilePath
-name: netbootMachineFilePath
+dn: CN=Netboot-Machine-File-Path,CN=Schema,CN=Configuration,${BASEDN}
+cn: Netboot-Machine-File-Path
+name: Netboot-Machine-File-Path
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: netbootMachineFilePath
@@ -1127,6 +1196,7 @@ schemaIDGUID: 3e978923-8c01-11d0-afda-00c04fd930c9
 adminDisplayName: Netboot-Machine-File-Path
 attributeID: 1.2.840.113556.1.4.361
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
 dn: CN=x500uniqueIdentifier,CN=Schema,CN=Configuration,${BASEDN}
 cn: x500uniqueIdentifier
@@ -1141,10 +1211,11 @@ schemaIDGUID: d07da11f-8a3d-42b6-b0aa-76c962be719a
 adminDisplayName: x500uniqueIdentifier
 attributeID: 2.5.4.45
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=dBCSPwd,CN=Schema,CN=Configuration,${BASEDN}
-cn: dBCSPwd
-name: dBCSPwd
+dn: CN=DBCS-Pwd,CN=Schema,CN=Configuration,${BASEDN}
+cn: DBCS-Pwd
+name: DBCS-Pwd
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: dBCSPwd
@@ -1155,10 +1226,11 @@ schemaIDGUID: bf96799c-0de6-11d0-a285-00aa003049e2
 adminDisplayName: DBCS-Pwd
 attributeID: 1.2.840.113556.1.4.55
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=prefixMap,CN=Schema,CN=Configuration,${BASEDN}
-cn: prefixMap
-name: prefixMap
+dn: CN=Prefix-Map,CN=Schema,CN=Configuration,${BASEDN}
+cn: Prefix-Map
+name: Prefix-Map
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: prefixMap
@@ -1169,10 +1241,11 @@ schemaIDGUID: 52458022-ca6a-11d0-afff-0000f80367c1
 adminDisplayName: Prefix-Map
 attributeID: 1.2.840.113556.1.4.538
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=msDS-MembersForAzRoleBL,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-MembersForAzRoleBL
-name: msDS-MembersForAzRoleBL
+dn: CN=ms-DS-Members-For-Az-Role-BL,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Members-For-Az-Role-BL
+name: ms-DS-Members-For-Az-Role-BL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-MembersForAzRoleBL
@@ -1184,10 +1257,12 @@ schemaIDGUID: ececcd20-a7e0-4688-9ccf-02ece5e287f5
 adminDisplayName: MS-DS-Members-For-Az-Role-BL
 attributeID: 1.2.840.113556.1.4.1807
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=lastKnownParent,CN=Schema,CN=Configuration,${BASEDN}
-cn: lastKnownParent
-name: lastKnownParent
+dn: CN=Last-Known-Parent,CN=Schema,CN=Configuration,${BASEDN}
+cn: Last-Known-Parent
+name: Last-Known-Parent
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: lastKnownParent
@@ -1198,10 +1273,12 @@ schemaIDGUID: 52ab8670-5709-11d1-a9c6-0000f80367c1
 adminDisplayName: Last-Known-Parent
 attributeID: 1.2.840.113556.1.4.781
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=fSMORoleOwner,CN=Schema,CN=Configuration,${BASEDN}
-cn: fSMORoleOwner
-name: fSMORoleOwner
+dn: CN=FSMO-Role-Owner,CN=Schema,CN=Configuration,${BASEDN}
+cn: FSMO-Role-Owner
+name: FSMO-Role-Owner
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: fSMORoleOwner
@@ -1212,10 +1289,12 @@ schemaIDGUID: 66171887-8f3c-11d0-afda-00c04fd930c9
 adminDisplayName: FSMO-Role-Owner
 attributeID: 1.2.840.113556.1.4.369
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=retiredReplDSASignatures,CN=Schema,CN=Configuration,${BASEDN}
-cn: retiredReplDSASignatures
-name: retiredReplDSASignatures
+dn: CN=Retired-Repl-DSA-Signatures,CN=Schema,CN=Configuration,${BASEDN}
+cn: Retired-Repl-DSA-Signatures
+name: Retired-Repl-DSA-Signatures
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: retiredReplDSASignatures
@@ -1226,10 +1305,11 @@ schemaIDGUID: 7bfdcb7f-4807-11d1-a9c3-0000f80367c1
 adminDisplayName: Retired-Repl-DSA-Signatures
 attributeID: 1.2.840.113556.1.4.673
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=networkAddress,CN=Schema,CN=Configuration,${BASEDN}
-cn: networkAddress
-name: networkAddress
+dn: CN=Network-Address,CN=Schema,CN=Configuration,${BASEDN}
+cn: Network-Address
+name: Network-Address
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: networkAddress
@@ -1239,10 +1319,11 @@ schemaIDGUID: bf9679d9-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Network-Address
 attributeID: 1.2.840.113556.1.2.459
 attributeSyntax: 2.5.5.4
+oMSyntax: 20
 
-dn: CN=schemaVersion,CN=Schema,CN=Configuration,${BASEDN}
-cn: schemaVersion
-name: schemaVersion
+dn: CN=Schema-Version,CN=Schema,CN=Configuration,${BASEDN}
+cn: Schema-Version
+name: Schema-Version
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: schemaVersion
@@ -1253,10 +1334,11 @@ schemaIDGUID: bf967a2c-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Schema-Version
 attributeID: 1.2.840.113556.1.2.471
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=possSuperiors,CN=Schema,CN=Configuration,${BASEDN}
-cn: possSuperiors
-name: possSuperiors
+dn: CN=Poss-Superiors,CN=Schema,CN=Configuration,${BASEDN}
+cn: Poss-Superiors
+name: Poss-Superiors
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: possSuperiors
@@ -1267,10 +1349,11 @@ schemaIDGUID: bf9679fa-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Poss-Superiors
 attributeID: 1.2.840.113556.1.2.8
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
-dn: CN=defaultSecurityDescriptor,CN=Schema,CN=Configuration,${BASEDN}
-cn: defaultSecurityDescriptor
-name: defaultSecurityDescriptor
+dn: CN=Default-Security-Descriptor,CN=Schema,CN=Configuration,${BASEDN}
+cn: Default-Security-Descriptor
+name: Default-Security-Descriptor
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: defaultSecurityDescriptor
@@ -1281,10 +1364,11 @@ schemaIDGUID: 807a6d30-1669-11d0-a064-00aa006c33ed
 adminDisplayName: Default-Security-Descriptor
 attributeID: 1.2.840.113556.1.4.224
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=userSMIMECertificate,CN=Schema,CN=Configuration,${BASEDN}
-cn: userSMIMECertificate
-name: userSMIMECertificate
+dn: CN=User-SMIME-Certificate,CN=Schema,CN=Configuration,${BASEDN}
+cn: User-SMIME-Certificate
+name: User-SMIME-Certificate
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: userSMIMECertificate
@@ -1295,6 +1379,7 @@ schemaIDGUID: e16a9db2-403c-11d1-a9c0-0000f80367c1
 adminDisplayName: User-SMIME-Certificate
 attributeID: 2.16.840.1.113730.3.140
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
 dn: CN=userPKCS12,CN=Schema,CN=Configuration,${BASEDN}
 cn: userPKCS12
@@ -1309,10 +1394,11 @@ schemaIDGUID: 23998ab5-70f8-4007-a4c1-a84a38311f9a
 adminDisplayName: userPKCS12
 attributeID: 2.16.840.1.113730.3.1.216
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=userAccountControl,CN=Schema,CN=Configuration,${BASEDN}
-cn: userAccountControl
-name: userAccountControl
+dn: CN=User-Account-Control,CN=Schema,CN=Configuration,${BASEDN}
+cn: User-Account-Control
+name: User-Account-Control
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: userAccountControl
@@ -1323,10 +1409,11 @@ schemaIDGUID: bf967a68-0de6-11d0-a285-00aa003049e2
 adminDisplayName: User-Account-Control
 attributeID: 1.2.840.113556.1.4.8
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=terminalServer,CN=Schema,CN=Configuration,${BASEDN}
-cn: terminalServer
-name: terminalServer
+dn: CN=Terminal-Server,CN=Schema,CN=Configuration,${BASEDN}
+cn: Terminal-Server
+name: Terminal-Server
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: terminalServer
@@ -1337,10 +1424,11 @@ schemaIDGUID: 6db69a1c-9422-11d1-aebd-0000f80367c1
 adminDisplayName: Terminal-Server
 attributeID: 1.2.840.113556.1.4.885
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=accountExpires,CN=Schema,CN=Configuration,${BASEDN}
-cn: accountExpires
-name: accountExpires
+dn: CN=Account-Expires,CN=Schema,CN=Configuration,${BASEDN}
+cn: Account-Expires
+name: Account-Expires
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: accountExpires
@@ -1351,10 +1439,11 @@ schemaIDGUID: bf967915-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Account-Expires
 attributeID: 1.2.840.113556.1.4.159
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=groupType,CN=Schema,CN=Configuration,${BASEDN}
-cn: groupType
-name: groupType
+dn: CN=Group-Type,CN=Schema,CN=Configuration,${BASEDN}
+cn: Group-Type
+name: Group-Type
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: groupType
@@ -1365,10 +1454,11 @@ schemaIDGUID: 9a9a021e-4a5b-11d1-a9c3-0000f80367c1
 adminDisplayName: Group-Type
 attributeID: 1.2.840.113556.1.4.750
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=nTGroupMembers,CN=Schema,CN=Configuration,${BASEDN}
-cn: nTGroupMembers
-name: nTGroupMembers
+dn: CN=NT-Group-Members,CN=Schema,CN=Configuration,${BASEDN}
+cn: NT-Group-Members
+name: NT-Group-Members
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: nTGroupMembers
@@ -1379,10 +1469,11 @@ schemaIDGUID: bf9679df-0de6-11d0-a285-00aa003049e2
 adminDisplayName: NT-Group-Members
 attributeID: 1.2.840.113556.1.4.89
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=url,CN=Schema,CN=Configuration,${BASEDN}
-cn: url
-name: url
+dn: CN=WWW-Page-Other,CN=Schema,CN=Configuration,${BASEDN}
+cn: WWW-Page-Other
+name: WWW-Page-Other
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: url
@@ -1393,10 +1484,11 @@ schemaIDGUID: 9a9a0221-4a5b-11d1-a9c3-0000f80367c1
 adminDisplayName: WWW-Page-Other
 attributeID: 1.2.840.113556.1.4.749
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=revision,CN=Schema,CN=Configuration,${BASEDN}
-cn: revision
-name: revision
+dn: CN=Revision,CN=Schema,CN=Configuration,${BASEDN}
+cn: Revision
+name: Revision
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: revision
@@ -1407,10 +1499,11 @@ schemaIDGUID: bf967a21-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Revision
 attributeID: 1.2.840.113556.1.4.145
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=objectVersion,CN=Schema,CN=Configuration,${BASEDN}
-cn: objectVersion
-name: objectVersion
+dn: CN=Object-Version,CN=Schema,CN=Configuration,${BASEDN}
+cn: Object-Version
+name: Object-Version
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: objectVersion
@@ -1421,10 +1514,11 @@ schemaIDGUID: 16775848-47f3-11d1-a9c3-0000f80367c1
 adminDisplayName: Object-Version
 attributeID: 1.2.840.113556.1.2.76
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=msDS-NCReplInboundNeighbors,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-NCReplInboundNeighbors
-name: msDS-NCReplInboundNeighbors
+dn: CN=ms-DS-NC-Repl-Inbound-Neighbors,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-NC-Repl-Inbound-Neighbors
+name: ms-DS-NC-Repl-Inbound-Neighbors
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-NCReplInboundNeighbors
@@ -1435,10 +1529,11 @@ schemaIDGUID: 9edba85a-3e9e-431b-9b1a-a5b6e9eda796
 adminDisplayName: ms-DS-NC-Repl-Inbound-Neighbors
 attributeID: 1.2.840.113556.1.4.1705
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msCOM-UserLink,CN=Schema,CN=Configuration,${BASEDN}
-cn: msCOM-UserLink
-name: msCOM-UserLink
+dn: CN=ms-COM-UserLink,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-COM-UserLink
+name: ms-COM-UserLink
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msCOM-UserLink
@@ -1450,10 +1545,12 @@ schemaIDGUID: 9e6f3a4d-242c-4f37-b068-36b57f9fc852
 adminDisplayName: ms-COM-UserLink
 attributeID: 1.2.840.113556.1.4.1425
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=masteredBy,CN=Schema,CN=Configuration,${BASEDN}
-cn: masteredBy
-name: masteredBy
+dn: CN=Mastered-By,CN=Schema,CN=Configuration,${BASEDN}
+cn: Mastered-By
+name: Mastered-By
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: masteredBy
@@ -1465,10 +1562,12 @@ schemaIDGUID: e48e64e0-12c9-11d3-9102-00c04fd91ab1
 adminDisplayName: Mastered-By
 attributeID: 1.2.840.113556.1.4.1409
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=canonicalName,CN=Schema,CN=Configuration,${BASEDN}
-cn: canonicalName
-name: canonicalName
+dn: CN=Canonical-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Canonical-Name
+name: Canonical-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: canonicalName
@@ -1479,10 +1578,11 @@ schemaIDGUID: 9a7ad945-ca53-11d1-bbd0-0080c76670c0
 adminDisplayName: Canonical-Name
 attributeID: 1.2.840.113556.1.4.916
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-NC-Replica-Locations,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-NC-Replica-Locations
-name: msDS-NC-Replica-Locations
+dn: CN=ms-DS-NC-Replica-Locations,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-NC-Replica-Locations
+name: ms-DS-NC-Replica-Locations
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-NC-Replica-Locations
@@ -1494,10 +1594,12 @@ schemaIDGUID: 97de9615-b537-46bc-ac0f-10720f3909f3
 adminDisplayName: ms-DS-NC-Replica-Locations
 attributeID: 1.2.840.113556.1.4.1661
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=msDS-UpdateScript,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-UpdateScript
-name: msDS-UpdateScript
+dn: CN=ms-DS-UpdateScript,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-UpdateScript
+name: ms-DS-UpdateScript
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-UpdateScript
@@ -1508,10 +1610,11 @@ schemaIDGUID: 146eb639-bb9f-4fc1-a825-e29e00c77920
 adminDisplayName: ms-DS-UpdateScript
 attributeID: 1.2.840.113556.1.4.1721
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=nextRid,CN=Schema,CN=Configuration,${BASEDN}
-cn: nextRid
-name: nextRid
+dn: CN=Next-Rid,CN=Schema,CN=Configuration,${BASEDN}
+cn: Next-Rid
+name: Next-Rid
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: nextRid
@@ -1522,10 +1625,11 @@ schemaIDGUID: bf9679db-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Next-Rid
 attributeID: 1.2.840.113556.1.4.88
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=x121Address,CN=Schema,CN=Configuration,${BASEDN}
-cn: x121Address
-name: x121Address
+dn: CN=X121-Address,CN=Schema,CN=Configuration,${BASEDN}
+cn: X121-Address
+name: X121-Address
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: x121Address
@@ -1536,10 +1640,11 @@ schemaIDGUID: bf967a7b-0de6-11d0-a285-00aa003049e2
 adminDisplayName: X121-Address
 attributeID: 2.5.4.24
 attributeSyntax: 2.5.5.6
+oMSyntax: 18
 
-dn: CN=userPassword,CN=Schema,CN=Configuration,${BASEDN}
-cn: userPassword
-name: userPassword
+dn: CN=User-Password,CN=Schema,CN=Configuration,${BASEDN}
+cn: User-Password
+name: User-Password
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: userPassword
@@ -1550,10 +1655,11 @@ schemaIDGUID: bf967a6e-0de6-11d0-a285-00aa003049e2
 adminDisplayName: User-Password
 attributeID: 2.5.4.35
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=telephoneNumber,CN=Schema,CN=Configuration,${BASEDN}
-cn: telephoneNumber
-name: telephoneNumber
+dn: CN=Telephone-Number,CN=Schema,CN=Configuration,${BASEDN}
+cn: Telephone-Number
+name: Telephone-Number
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: telephoneNumber
@@ -1564,10 +1670,11 @@ schemaIDGUID: bf967a49-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Telephone-Number
 attributeID: 2.5.4.20
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=department,CN=Schema,CN=Configuration,${BASEDN}
-cn: department
-name: department
+dn: CN=Department,CN=Schema,CN=Configuration,${BASEDN}
+cn: Department
+name: Department
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: department
@@ -1578,10 +1685,11 @@ schemaIDGUID: bf96794f-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Department
 attributeID: 1.2.840.113556.1.2.141
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=policyReplicationFlags,CN=Schema,CN=Configuration,${BASEDN}
-cn: policyReplicationFlags
-name: policyReplicationFlags
+dn: CN=Policy-Replication-Flags,CN=Schema,CN=Configuration,${BASEDN}
+cn: Policy-Replication-Flags
+name: Policy-Replication-Flags
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: policyReplicationFlags
@@ -1592,10 +1700,11 @@ schemaIDGUID: 19405b96-3cfa-11d1-a9c0-0000f80367c1
 adminDisplayName: Policy-Replication-Flags
 attributeID: 1.2.840.113556.1.4.633
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=applicationName,CN=Schema,CN=Configuration,${BASEDN}
-cn: applicationName
-name: applicationName
+dn: CN=Application-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Application-Name
+name: Application-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: applicationName
@@ -1606,10 +1715,11 @@ schemaIDGUID: dd712226-10e4-11d0-a05f-00aa006c33ed
 adminDisplayName: Application-Name
 attributeID: 1.2.840.113556.1.4.218
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=systemMayContain,CN=Schema,CN=Configuration,${BASEDN}
-cn: systemMayContain
-name: systemMayContain
+dn: CN=System-May-Contain,CN=Schema,CN=Configuration,${BASEDN}
+cn: System-May-Contain
+name: System-May-Contain
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: systemMayContain
@@ -1620,6 +1730,7 @@ schemaIDGUID: bf967a44-0de6-11d0-a285-00aa003049e2
 adminDisplayName: System-May-Contain
 attributeID: 1.2.840.113556.1.4.196
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
 dn: CN=msRASSavedFramedRoute,CN=Schema,CN=Configuration,${BASEDN}
 cn: msRASSavedFramedRoute
@@ -1634,6 +1745,7 @@ schemaIDGUID: db0c90c7-c1f2-11d1-bbc5-0080c76670c0
 adminDisplayName: msRASSavedFramedRoute
 attributeID: 1.2.840.113556.1.4.1191
 attributeSyntax: 2.5.5.5
+oMSyntax: 22
 
 dn: CN=msRASSavedCallbackNumber,CN=Schema,CN=Configuration,${BASEDN}
 cn: msRASSavedCallbackNumber
@@ -1648,10 +1760,11 @@ schemaIDGUID: db0c90c5-c1f2-11d1-bbc5-0080c76670c0
 adminDisplayName: msRASSavedCallbackNumber
 attributeID: 1.2.840.113556.1.4.1189
 attributeSyntax: 2.5.5.5
+oMSyntax: 22
 
-dn: CN=domainReplica,CN=Schema,CN=Configuration,${BASEDN}
-cn: domainReplica
-name: domainReplica
+dn: CN=Domain-Replica,CN=Schema,CN=Configuration,${BASEDN}
+cn: Domain-Replica
+name: Domain-Replica
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: domainReplica
@@ -1662,10 +1775,11 @@ schemaIDGUID: bf96795e-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Domain-Replica
 attributeID: 1.2.840.113556.1.4.158
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=personalTitle,CN=Schema,CN=Configuration,${BASEDN}
-cn: personalTitle
-name: personalTitle
+dn: CN=Personal-Title,CN=Schema,CN=Configuration,${BASEDN}
+cn: Personal-Title
+name: Personal-Title
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: personalTitle
@@ -1676,10 +1790,11 @@ schemaIDGUID: 16775858-47f3-11d1-a9c3-0000f80367c1
 adminDisplayName: Personal-Title
 attributeID: 1.2.840.113556.1.2.615
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=otherMailbox,CN=Schema,CN=Configuration,${BASEDN}
-cn: otherMailbox
-name: otherMailbox
+dn: CN=Other-Mailbox,CN=Schema,CN=Configuration,${BASEDN}
+cn: Other-Mailbox
+name: Other-Mailbox
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: otherMailbox
@@ -1689,10 +1804,11 @@ schemaIDGUID: 0296c123-40da-11d1-a9c0-0000f80367c1
 adminDisplayName: Other-Mailbox
 attributeID: 1.2.840.113556.1.4.651
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=mail,CN=Schema,CN=Configuration,${BASEDN}
-cn: mail
-name: mail
+dn: CN=E-mail-Addresses,CN=Schema,CN=Configuration,${BASEDN}
+cn: E-mail-Addresses
+name: E-mail-Addresses
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mail
@@ -1703,10 +1819,11 @@ schemaIDGUID: bf967961-0de6-11d0-a285-00aa003049e2
 adminDisplayName: E-mail-Addresses
 attributeID: 0.9.2342.19200300.100.1.3
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-Other-Settings,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-Other-Settings
-name: msDS-Other-Settings
+dn: CN=ms-DS-Other-Settings,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Other-Settings
+name: ms-DS-Other-Settings
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-Other-Settings
@@ -1717,10 +1834,11 @@ schemaIDGUID: 79d2f34c-9d7d-42bb-838f-866b3e4400e2
 adminDisplayName: ms-DS-Other-Settings
 attributeID: 1.2.840.113556.1.4.1621
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=machineRole,CN=Schema,CN=Configuration,${BASEDN}
-cn: machineRole
-name: machineRole
+dn: CN=Machine-Role,CN=Schema,CN=Configuration,${BASEDN}
+cn: Machine-Role
+name: Machine-Role
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: machineRole
@@ -1731,10 +1849,11 @@ schemaIDGUID: bf9679b2-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Machine-Role
 attributeID: 1.2.840.113556.1.4.71
 attributeSyntax: 2.5.5.9
+oMSyntax: 10
 
-dn: CN=msDS-AzDomainTimeout,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AzDomainTimeout
-name: msDS-AzDomainTimeout
+dn: CN=ms-DS-Az-Domain-Timeout,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Az-Domain-Timeout
+name: ms-DS-Az-Domain-Timeout
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AzDomainTimeout
@@ -1745,10 +1864,11 @@ schemaIDGUID: 6448f56a-ca70-4e2e-b0af-d20e4ce653d0
 adminDisplayName: MS-DS-Az-Domain-Timeout
 attributeID: 1.2.840.113556.1.4.1795
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=systemAuxiliaryClass,CN=Schema,CN=Configuration,${BASEDN}
-cn: systemAuxiliaryClass
-name: systemAuxiliaryClass
+dn: CN=System-Auxiliary-Class,CN=Schema,CN=Configuration,${BASEDN}
+cn: System-Auxiliary-Class
+name: System-Auxiliary-Class
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: systemAuxiliaryClass
@@ -1759,10 +1879,11 @@ schemaIDGUID: bf967a43-0de6-11d0-a285-00aa003049e2
 adminDisplayName: System-Auxiliary-Class
 attributeID: 1.2.840.113556.1.4.198
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
-dn: CN=isDefunct,CN=Schema,CN=Configuration,${BASEDN}
-cn: isDefunct
-name: isDefunct
+dn: CN=Is-Defunct,CN=Schema,CN=Configuration,${BASEDN}
+cn: Is-Defunct
+name: Is-Defunct
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: isDefunct
@@ -1773,10 +1894,11 @@ schemaIDGUID: 28630ebe-41d5-11d1-a9c1-0000f80367c1
 adminDisplayName: Is-Defunct
 attributeID: 1.2.840.113556.1.4.661
 attributeSyntax: 2.5.5.8
+oMSyntax: 1
 
-dn: CN=primaryGroupID,CN=Schema,CN=Configuration,${BASEDN}
-cn: primaryGroupID
-name: primaryGroupID
+dn: CN=Primary-Group-ID,CN=Schema,CN=Configuration,${BASEDN}
+cn: Primary-Group-ID
+name: Primary-Group-ID
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: primaryGroupID
@@ -1787,10 +1909,11 @@ schemaIDGUID: bf967a00-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Primary-Group-ID
 attributeID: 1.2.840.113556.1.4.98
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=lmPwdHistory,CN=Schema,CN=Configuration,${BASEDN}
-cn: lmPwdHistory
-name: lmPwdHistory
+dn: CN=Lm-Pwd-History,CN=Schema,CN=Configuration,${BASEDN}
+cn: Lm-Pwd-History
+name: Lm-Pwd-History
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: lmPwdHistory
@@ -1801,10 +1924,11 @@ schemaIDGUID: bf96799d-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Lm-Pwd-History
 attributeID: 1.2.840.113556.1.4.160
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=groupMembershipSAM,CN=Schema,CN=Configuration,${BASEDN}
-cn: groupMembershipSAM
-name: groupMembershipSAM
+dn: CN=Group-Membership-SAM,CN=Schema,CN=Configuration,${BASEDN}
+cn: Group-Membership-SAM
+name: Group-Membership-SAM
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: groupMembershipSAM
@@ -1815,10 +1939,11 @@ schemaIDGUID: bf967980-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Group-Membership-SAM
 attributeID: 1.2.840.113556.1.4.166
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=instanceType,CN=Schema,CN=Configuration,${BASEDN}
-cn: instanceType
-name: instanceType
+dn: CN=Instance-Type,CN=Schema,CN=Configuration,${BASEDN}
+cn: Instance-Type
+name: Instance-Type
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: instanceType
@@ -1829,10 +1954,11 @@ schemaIDGUID: bf96798c-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Instance-Type
 attributeID: 1.2.840.113556.1.2.1
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=treatAsLeaf,CN=Schema,CN=Configuration,${BASEDN}
-cn: treatAsLeaf
-name: treatAsLeaf
+dn: CN=Treat-As-Leaf,CN=Schema,CN=Configuration,${BASEDN}
+cn: Treat-As-Leaf
+name: Treat-As-Leaf
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: treatAsLeaf
@@ -1843,10 +1969,11 @@ schemaIDGUID: 8fd044e3-771f-11d1-aeae-0000f80367c1
 adminDisplayName: Treat-As-Leaf
 attributeID: 1.2.840.113556.1.4.806
 attributeSyntax: 2.5.5.8
+oMSyntax: 1
 
-dn: CN=adminPropertyPages,CN=Schema,CN=Configuration,${BASEDN}
-cn: adminPropertyPages
-name: adminPropertyPages
+dn: CN=Admin-Property-Pages,CN=Schema,CN=Configuration,${BASEDN}
+cn: Admin-Property-Pages
+name: Admin-Property-Pages
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: adminPropertyPages
@@ -1857,10 +1984,11 @@ schemaIDGUID: 52458038-ca6a-11d0-afff-0000f80367c1
 adminDisplayName: Admin-Property-Pages
 attributeID: 1.2.840.113556.1.4.562
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-AzScopeName,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AzScopeName
-name: msDS-AzScopeName
+dn: CN=ms-DS-Az-Scope-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Az-Scope-Name
+name: ms-DS-Az-Scope-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AzScopeName
@@ -1871,10 +1999,11 @@ schemaIDGUID: 515a6b06-2617-4173-8099-d5605df043c6
 adminDisplayName: MS-DS-Az-Scope-Name
 attributeID: 1.2.840.113556.1.4.1799
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=seeAlso,CN=Schema,CN=Configuration,${BASEDN}
-cn: seeAlso
-name: seeAlso
+dn: CN=See-Also,CN=Schema,CN=Configuration,${BASEDN}
+cn: See-Also
+name: See-Also
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: seeAlso
@@ -1885,10 +2014,12 @@ schemaIDGUID: bf967a31-0de6-11d0-a285-00aa003049e2
 adminDisplayName: See-Also
 attributeID: 2.5.4.34
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=msDS-RetiredReplNCSignatures,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-RetiredReplNCSignatures
-name: msDS-RetiredReplNCSignatures
+dn: CN=ms-DS-Retired-Repl-NC-Signatures,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Retired-Repl-NC-Signatures
+name: ms-DS-Retired-Repl-NC-Signatures
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-RetiredReplNCSignatures
@@ -1899,10 +2030,11 @@ schemaIDGUID: d5b35506-19d6-4d26-9afb-11357ac99b5e
 adminDisplayName: ms-DS-Retired-Repl-NC-Signatures
 attributeID: 1.2.840.113556.1.4.1826
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=hasMasterNCs,CN=Schema,CN=Configuration,${BASEDN}
-cn: hasMasterNCs
-name: hasMasterNCs
+dn: CN=Has-Master-NCs,CN=Schema,CN=Configuration,${BASEDN}
+cn: Has-Master-NCs
+name: Has-Master-NCs
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: hasMasterNCs
@@ -1914,10 +2046,12 @@ schemaIDGUID: bf967982-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Has-Master-NCs
 attributeID: 1.2.840.113556.1.2.14
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=modifiedCountAtLastProm,CN=Schema,CN=Configuration,${BASEDN}
-cn: modifiedCountAtLastProm
-name: modifiedCountAtLastProm
+dn: CN=Modified-Count-At-Last-Prom,CN=Schema,CN=Configuration,${BASEDN}
+cn: Modified-Count-At-Last-Prom
+name: Modified-Count-At-Last-Prom
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: modifiedCountAtLastProm
@@ -1928,10 +2062,11 @@ schemaIDGUID: bf9679c6-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Modified-Count-At-Last-Prom
 attributeID: 1.2.840.113556.1.4.81
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=minPwdAge,CN=Schema,CN=Configuration,${BASEDN}
-cn: minPwdAge
-name: minPwdAge
+dn: CN=Min-Pwd-Age,CN=Schema,CN=Configuration,${BASEDN}
+cn: Min-Pwd-Age
+name: Min-Pwd-Age
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: minPwdAge
@@ -1942,10 +2077,11 @@ schemaIDGUID: bf9679c2-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Min-Pwd-Age
 attributeID: 1.2.840.113556.1.4.78
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=forceLogoff,CN=Schema,CN=Configuration,${BASEDN}
-cn: forceLogoff
-name: forceLogoff
+dn: CN=Force-Logoff,CN=Schema,CN=Configuration,${BASEDN}
+cn: Force-Logoff
+name: Force-Logoff
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: forceLogoff
@@ -1956,10 +2092,11 @@ schemaIDGUID: bf967977-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Force-Logoff
 attributeID: 1.2.840.113556.1.4.39
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=msDS-AllowedToDelegateTo,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AllowedToDelegateTo
-name: msDS-AllowedToDelegateTo
+dn: CN=ms-DS-Allowed-To-Delegate-To,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Allowed-To-Delegate-To
+name: ms-DS-Allowed-To-Delegate-To
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AllowedToDelegateTo
@@ -1970,10 +2107,11 @@ schemaIDGUID: 800d94d7-b7a1-42a1-b14d-7cae1423d07f
 adminDisplayName: ms-DS-Allowed-To-Delegate-To
 attributeID: 1.2.840.113556.1.4.1787
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=dNSHostName,CN=Schema,CN=Configuration,${BASEDN}
-cn: dNSHostName
-name: dNSHostName
+dn: CN=DNS-Host-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: DNS-Host-Name
+name: DNS-Host-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: dNSHostName
@@ -1984,10 +2122,11 @@ schemaIDGUID: 72e39547-7b18-11d1-adef-00c04fd8d5cd
 adminDisplayName: DNS-Host-Name
 attributeID: 1.2.840.113556.1.4.619
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-AzMinorVersion,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AzMinorVersion
-name: msDS-AzMinorVersion
+dn: CN=ms-DS-Az-Minor-Version,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Az-Minor-Version
+name: ms-DS-Az-Minor-Version
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AzMinorVersion
@@ -1998,10 +2137,11 @@ schemaIDGUID: ee85ed93-b209-4788-8165-e702f51bfbf3
 adminDisplayName: MS-DS-Az-Minor-Version
 attributeID: 1.2.840.113556.1.4.1825
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=systemOnly,CN=Schema,CN=Configuration,${BASEDN}
-cn: systemOnly
-name: systemOnly
+dn: CN=System-Only,CN=Schema,CN=Configuration,${BASEDN}
+cn: System-Only
+name: System-Only
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: systemOnly
@@ -2012,10 +2152,11 @@ schemaIDGUID: bf967a46-0de6-11d0-a285-00aa003049e2
 adminDisplayName: System-Only
 attributeID: 1.2.840.113556.1.4.170
 attributeSyntax: 2.5.5.8
+oMSyntax: 1
 
-dn: CN=msDS-IntId,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-IntId
-name: msDS-IntId
+dn: CN=ms-DS-IntId,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-IntId
+name: ms-DS-IntId
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-IntId
@@ -2026,10 +2167,11 @@ schemaIDGUID: bc60096a-1b47-4b30-8877-602c93f56532
 adminDisplayName: ms-DS-IntId
 attributeID: 1.2.840.113556.1.4.1716
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=badPasswordTime,CN=Schema,CN=Configuration,${BASEDN}
-cn: badPasswordTime
-name: badPasswordTime
+dn: CN=Bad-Password-Time,CN=Schema,CN=Configuration,${BASEDN}
+cn: Bad-Password-Time
+name: Bad-Password-Time
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: badPasswordTime
@@ -2040,10 +2182,11 @@ schemaIDGUID: bf96792d-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Bad-Password-Time
 attributeID: 1.2.840.113556.1.4.49
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=primaryGroupToken,CN=Schema,CN=Configuration,${BASEDN}
-cn: primaryGroupToken
-name: primaryGroupToken
+dn: CN=Primary-Group-Token,CN=Schema,CN=Configuration,${BASEDN}
+cn: Primary-Group-Token
+name: Primary-Group-Token
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: primaryGroupToken
@@ -2054,10 +2197,11 @@ schemaIDGUID: c0ed8738-7efd-4481-84d9-66d2db8be369
 adminDisplayName: Primary-Group-Token
 attributeID: 1.2.840.113556.1.4.1412
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=USNIntersite,CN=Schema,CN=Configuration,${BASEDN}
-cn: USNIntersite
-name: USNIntersite
+dn: CN=USN-Intersite,CN=Schema,CN=Configuration,${BASEDN}
+cn: USN-Intersite
+name: USN-Intersite
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: USNIntersite
@@ -2068,10 +2212,11 @@ schemaIDGUID: a8df7498-c5ea-11d1-bbcb-0080c76670c0
 adminDisplayName: USN-Intersite
 attributeID: 1.2.840.113556.1.2.469
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=fRSMemberReferenceBL,CN=Schema,CN=Configuration,${BASEDN}
-cn: fRSMemberReferenceBL
-name: fRSMemberReferenceBL
+dn: CN=FRS-Member-Reference-BL,CN=Schema,CN=Configuration,${BASEDN}
+cn: FRS-Member-Reference-BL
+name: FRS-Member-Reference-BL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: fRSMemberReferenceBL
@@ -2083,10 +2228,12 @@ schemaIDGUID: 2a13257f-9373-11d1-aebc-0000f80367c1
 adminDisplayName: FRS-Member-Reference-BL
 attributeID: 1.2.840.113556.1.4.876
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=msDS-SDReferenceDomain,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-SDReferenceDomain
-name: msDS-SDReferenceDomain
+dn: CN=ms-DS-SD-Reference-Domain,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-SD-Reference-Domain
+name: ms-DS-SD-Reference-Domain
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-SDReferenceDomain
@@ -2098,10 +2245,12 @@ schemaIDGUID: 4c51e316-f628-43a5-b06b-ffb695fcb4f3
 adminDisplayName: ms-DS-SD-Reference-Domain
 attributeID: 1.2.840.113556.1.4.1711
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=lastBackupRestorationTime,CN=Schema,CN=Configuration,${BASEDN}
-cn: lastBackupRestorationTime
-name: lastBackupRestorationTime
+dn: CN=Last-Backup-Restoration-Time,CN=Schema,CN=Configuration,${BASEDN}
+cn: Last-Backup-Restoration-Time
+name: Last-Backup-Restoration-Time
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: lastBackupRestorationTime
@@ -2112,10 +2261,11 @@ schemaIDGUID: 1fbb0be8-ba63-11d0-afef-0000f80367c1
 adminDisplayName: Last-Backup-Restoration-Time
 attributeID: 1.2.840.113556.1.4.519
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=treeName,CN=Schema,CN=Configuration,${BASEDN}
-cn: treeName
-name: treeName
+dn: CN=Tree-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Tree-Name
+name: Tree-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: treeName
@@ -2126,10 +2276,11 @@ schemaIDGUID: 28630ebd-41d5-11d1-a9c1-0000f80367c1
 adminDisplayName: Tree-Name
 attributeID: 1.2.840.113556.1.4.660
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=oEMInformation,CN=Schema,CN=Configuration,${BASEDN}
-cn: oEMInformation
-name: oEMInformation
+dn: CN=OEM-Information,CN=Schema,CN=Configuration,${BASEDN}
+cn: OEM-Information
+name: OEM-Information
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: oEMInformation
@@ -2140,10 +2291,11 @@ schemaIDGUID: bf9679ea-0de6-11d0-a285-00aa003049e2
 adminDisplayName: OEM-Information
 attributeID: 1.2.840.113556.1.4.151
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=givenName,CN=Schema,CN=Configuration,${BASEDN}
-cn: givenName
-name: givenName
+dn: CN=Given-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Given-Name
+name: Given-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: givenName
@@ -2154,10 +2306,11 @@ schemaIDGUID: f0f8ff8e-1191-11d0-a060-00aa006c33ed
 adminDisplayName: Given-Name
 attributeID: 2.5.4.42
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=sPNMappings,CN=Schema,CN=Configuration,${BASEDN}
-cn: sPNMappings
-name: sPNMappings
+dn: CN=SPN-Mappings,CN=Schema,CN=Configuration,${BASEDN}
+cn: SPN-Mappings
+name: SPN-Mappings
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: sPNMappings
@@ -2168,10 +2321,11 @@ schemaIDGUID: 2ab0e76c-7041-11d2-9905-0000f87a57d4
 adminDisplayName: SPN-Mappings
 attributeID: 1.2.840.113556.1.4.1347
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=operatingSystemVersion,CN=Schema,CN=Configuration,${BASEDN}
-cn: operatingSystemVersion
-name: operatingSystemVersion
+dn: CN=Operating-System-Version,CN=Schema,CN=Configuration,${BASEDN}
+cn: Operating-System-Version
+name: Operating-System-Version
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: operatingSystemVersion
@@ -2182,10 +2336,11 @@ schemaIDGUID: 3e978926-8c01-11d0-afda-00c04fd930c9
 adminDisplayName: Operating-System-Version
 attributeID: 1.2.840.113556.1.4.364
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=notificationList,CN=Schema,CN=Configuration,${BASEDN}
-cn: notificationList
-name: notificationList
+dn: CN=Notification-List,CN=Schema,CN=Configuration,${BASEDN}
+cn: Notification-List
+name: Notification-List
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: notificationList
@@ -2196,10 +2351,12 @@ schemaIDGUID: 19195a56-6da0-11d0-afd3-00c04fd930c9
 adminDisplayName: Notification-List
 attributeID: 1.2.840.113556.1.4.303
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=tokenGroups,CN=Schema,CN=Configuration,${BASEDN}
-cn: tokenGroups
-name: tokenGroups
+dn: CN=Token-Groups,CN=Schema,CN=Configuration,${BASEDN}
+cn: Token-Groups
+name: Token-Groups
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: tokenGroups
@@ -2210,6 +2367,7 @@ schemaIDGUID: b7c69e6d-2cc7-11d2-854e-00a0c983f608
 adminDisplayName: Token-Groups
 attributeID: 1.2.840.113556.1.4.1301
 attributeSyntax: 2.5.5.17
+oMSyntax: 4
 
 dn: CN=carLicense,CN=Schema,CN=Configuration,${BASEDN}
 cn: carLicense
@@ -2224,10 +2382,11 @@ schemaIDGUID: d4159c92-957d-4a87-8a67-8d2934e01649
 adminDisplayName: carLicense
 attributeID: 2.16.840.1.113730.3.1.1
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=preferredOU,CN=Schema,CN=Configuration,${BASEDN}
-cn: preferredOU
-name: preferredOU
+dn: CN=Preferred-OU,CN=Schema,CN=Configuration,${BASEDN}
+cn: Preferred-OU
+name: Preferred-OU
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: preferredOU
@@ -2238,10 +2397,12 @@ schemaIDGUID: bf9679ff-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Preferred-OU
 attributeID: 1.2.840.113556.1.4.97
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=mS-DS-CreatorSID,CN=Schema,CN=Configuration,${BASEDN}
-cn: mS-DS-CreatorSID
-name: mS-DS-CreatorSID
+dn: CN=MS-DS-Creator-SID,CN=Schema,CN=Configuration,${BASEDN}
+cn: MS-DS-Creator-SID
+name: MS-DS-Creator-SID
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mS-DS-CreatorSID
@@ -2252,10 +2413,11 @@ schemaIDGUID: c5e60132-1480-11d3-91c1-0000f87a57d4
 adminDisplayName: MS-DS-Creator-SID
 attributeID: 1.2.840.113556.1.4.1410
 attributeSyntax: 2.5.5.17
+oMSyntax: 4
 
-dn: CN=msDS-NonMembers,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-NonMembers
-name: msDS-NonMembers
+dn: CN=ms-DS-Non-Members,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Non-Members
+name: ms-DS-Non-Members
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-NonMembers
@@ -2267,10 +2429,12 @@ schemaIDGUID: cafcb1de-f23c-46b5-adf7-1e64957bd5db
 adminDisplayName: MS-DS-Non-Members
 attributeID: 1.2.840.113556.1.4.1793
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=msDS-TasksForAzRoleBL,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-TasksForAzRoleBL
-name: msDS-TasksForAzRoleBL
+dn: CN=ms-DS-Tasks-For-Az-Role-BL,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Tasks-For-Az-Role-BL
+name: ms-DS-Tasks-For-Az-Role-BL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-TasksForAzRoleBL
@@ -2282,10 +2446,12 @@ schemaIDGUID: a0dcd536-5158-42fe-8c40-c00a7ad37959
 adminDisplayName: MS-DS-Tasks-For-Az-Role-BL
 attributeID: 1.2.840.113556.1.4.1815
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=extensionName,CN=Schema,CN=Configuration,${BASEDN}
-cn: extensionName
-name: extensionName
+dn: CN=Extension-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Extension-Name
+name: Extension-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: extensionName
@@ -2296,10 +2462,11 @@ schemaIDGUID: bf967972-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Extension-Name
 attributeID: 1.2.840.113556.1.2.227
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-Replication-Notify-First-DSA-Delay,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-Replication-Notify-First-DSA-Delay
-name: msDS-Replication-Notify-First-DSA-Delay
+dn: CN=ms-DS-Replication-Notify-First-DSA-Delay,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Replication-Notify-First-DSA-Delay
+name: ms-DS-Replication-Notify-First-DSA-Delay
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-Replication-Notify-First-DSA-Delay
@@ -2310,10 +2477,11 @@ schemaIDGUID: 85abd4f4-0a89-4e49-bdec-6f35bb2562ba
 adminDisplayName: ms-DS-Replication-Notify-First-DSA-Delay
 attributeID: 1.2.840.113556.1.4.1663
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=maxPwdAge,CN=Schema,CN=Configuration,${BASEDN}
-cn: maxPwdAge
-name: maxPwdAge
+dn: CN=Max-Pwd-Age,CN=Schema,CN=Configuration,${BASEDN}
+cn: Max-Pwd-Age
+name: Max-Pwd-Age
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: maxPwdAge
@@ -2324,10 +2492,11 @@ schemaIDGUID: bf9679bb-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Max-Pwd-Age
 attributeID: 1.2.840.113556.1.4.74
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=otherIpPhone,CN=Schema,CN=Configuration,${BASEDN}
-cn: otherIpPhone
-name: otherIpPhone
+dn: CN=Phone-Ip-Other,CN=Schema,CN=Configuration,${BASEDN}
+cn: Phone-Ip-Other
+name: Phone-Ip-Other
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: otherIpPhone
@@ -2338,6 +2507,7 @@ schemaIDGUID: 4d146e4b-48d4-11d1-a9c3-0000f80367c1
 adminDisplayName: Phone-Ip-Other
 attributeID: 1.2.840.113556.1.4.722
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
 dn: CN=secretary,CN=Schema,CN=Configuration,${BASEDN}
 cn: secretary
@@ -2352,10 +2522,12 @@ schemaIDGUID: 01072d9a-98ad-4a53-9744-e83e287278fb
 adminDisplayName: secretary
 attributeID: 0.9.2342.19200300.100.1.21
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=userParameters,CN=Schema,CN=Configuration,${BASEDN}
-cn: userParameters
-name: userParameters
+dn: CN=User-Parameters,CN=Schema,CN=Configuration,${BASEDN}
+cn: User-Parameters
+name: User-Parameters
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: userParameters
@@ -2366,10 +2538,11 @@ schemaIDGUID: bf967a6d-0de6-11d0-a285-00aa003049e2
 adminDisplayName: User-Parameters
 attributeID: 1.2.840.113556.1.4.138
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=bridgeheadServerListBL,CN=Schema,CN=Configuration,${BASEDN}
-cn: bridgeheadServerListBL
-name: bridgeheadServerListBL
+dn: CN=Bridgehead-Server-List-BL,CN=Schema,CN=Configuration,${BASEDN}
+cn: Bridgehead-Server-List-BL
+name: Bridgehead-Server-List-BL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: bridgeheadServerListBL
@@ -2381,10 +2554,12 @@ schemaIDGUID: d50c2cdb-8951-11d1-aebc-0000f80367c1
 adminDisplayName: Bridgehead-Server-List-BL
 attributeID: 1.2.840.113556.1.4.820
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=msDS-AzApplicationData,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AzApplicationData
-name: msDS-AzApplicationData
+dn: CN=ms-DS-Az-Application-Data,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Az-Application-Data
+name: ms-DS-Az-Application-Data
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AzApplicationData
@@ -2395,10 +2570,11 @@ schemaIDGUID: 503fc3e8-1cc6-461a-99a3-9eee04f402a7
 adminDisplayName: MS-DS-Az-Application-Data
 attributeID: 1.2.840.113556.1.4.1819
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=pekKeyChangeInterval,CN=Schema,CN=Configuration,${BASEDN}
-cn: pekKeyChangeInterval
-name: pekKeyChangeInterval
+dn: CN=Pek-Key-Change-Interval,CN=Schema,CN=Configuration,${BASEDN}
+cn: Pek-Key-Change-Interval
+name: Pek-Key-Change-Interval
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: pekKeyChangeInterval
@@ -2409,10 +2585,11 @@ schemaIDGUID: 07383084-91df-11d1-aebc-0000f80367c1
 adminDisplayName: Pek-Key-Change-Interval
 attributeID: 1.2.840.113556.1.4.866
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=c,CN=Schema,CN=Configuration,${BASEDN}
-cn: c
-name: c
+dn: CN=Country-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Country-Name
+name: Country-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: c
@@ -2423,10 +2600,11 @@ schemaIDGUID: bf967945-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Country-Name
 attributeID: 2.5.4.6
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=destinationIndicator,CN=Schema,CN=Configuration,${BASEDN}
-cn: destinationIndicator
-name: destinationIndicator
+dn: CN=Destination-Indicator,CN=Schema,CN=Configuration,${BASEDN}
+cn: Destination-Indicator
+name: Destination-Indicator
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: destinationIndicator
@@ -2437,10 +2615,11 @@ schemaIDGUID: bf967951-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Destination-Indicator
 attributeID: 2.5.4.27
 attributeSyntax: 2.5.5.5
+oMSyntax: 19
 
-dn: CN=countryCode,CN=Schema,CN=Configuration,${BASEDN}
-cn: countryCode
-name: countryCode
+dn: CN=Country-Code,CN=Schema,CN=Configuration,${BASEDN}
+cn: Country-Code
+name: Country-Code
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: countryCode
@@ -2451,10 +2630,11 @@ schemaIDGUID: 5fd42471-1262-11d0-a060-00aa006c33ed
 adminDisplayName: Country-Code
 attributeID: 1.2.840.113556.1.4.25
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=mobile,CN=Schema,CN=Configuration,${BASEDN}
-cn: mobile
-name: mobile
+dn: CN=Phone-Mobile-Primary,CN=Schema,CN=Configuration,${BASEDN}
+cn: Phone-Mobile-Primary
+name: Phone-Mobile-Primary
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mobile
@@ -2465,10 +2645,11 @@ schemaIDGUID: f0f8ffa3-1191-11d0-a060-00aa006c33ed
 adminDisplayName: Phone-Mobile-Primary
 attributeID: 0.9.2342.19200300.100.1.41
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=rIDSetReferences,CN=Schema,CN=Configuration,${BASEDN}
-cn: rIDSetReferences
-name: rIDSetReferences
+dn: CN=RID-Set-References,CN=Schema,CN=Configuration,${BASEDN}
+cn: RID-Set-References
+name: RID-Set-References
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: rIDSetReferences
@@ -2479,10 +2660,12 @@ schemaIDGUID: 7bfdcb7b-4807-11d1-a9c3-0000f80367c1
 adminDisplayName: RID-Set-References
 attributeID: 1.2.840.113556.1.4.669
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=schemaIDGUID,CN=Schema,CN=Configuration,${BASEDN}
-cn: schemaIDGUID
-name: schemaIDGUID
+dn: CN=Schema-ID-GUID,CN=Schema,CN=Configuration,${BASEDN}
+cn: Schema-ID-GUID
+name: Schema-ID-GUID
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: schemaIDGUID
@@ -2493,10 +2676,11 @@ schemaIDGUID: bf967923-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Schema-ID-GUID
 attributeID: 1.2.840.113556.1.4.148
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=auxiliaryClass,CN=Schema,CN=Configuration,${BASEDN}
-cn: auxiliaryClass
-name: auxiliaryClass
+dn: CN=Auxiliary-Class,CN=Schema,CN=Configuration,${BASEDN}
+cn: Auxiliary-Class
+name: Auxiliary-Class
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: auxiliaryClass
@@ -2507,6 +2691,7 @@ schemaIDGUID: bf96792c-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Auxiliary-Class
 attributeID: 1.2.840.113556.1.2.351
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
 dn: CN=uid,CN=Schema,CN=Configuration,${BASEDN}
 cn: uid
@@ -2521,6 +2706,7 @@ schemaIDGUID: 0bb0fca0-1e89-429f-901a-1413894d9f59
 adminDisplayName: uid
 attributeID: 0.9.2342.19200300.100.1.1
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
 dn: CN=departmentNumber,CN=Schema,CN=Configuration,${BASEDN}
 cn: departmentNumber
@@ -2535,10 +2721,11 @@ schemaIDGUID: be9ef6ee-cbc7-4f22-b27b-96967e7ee585
 adminDisplayName: departmentNumber
 attributeID: 2.16.840.1.113730.3.1.2
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=wWWHomePage,CN=Schema,CN=Configuration,${BASEDN}
-cn: wWWHomePage
-name: wWWHomePage
+dn: CN=WWW-Home-Page,CN=Schema,CN=Configuration,${BASEDN}
+cn: WWW-Home-Page
+name: WWW-Home-Page
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: wWWHomePage
@@ -2549,10 +2736,11 @@ schemaIDGUID: bf967a7a-0de6-11d0-a285-00aa003049e2
 adminDisplayName: WWW-Home-Page
 attributeID: 1.2.840.113556.1.2.464
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=uSNSource,CN=Schema,CN=Configuration,${BASEDN}
-cn: uSNSource
-name: uSNSource
+dn: CN=USN-Source,CN=Schema,CN=Configuration,${BASEDN}
+cn: USN-Source
+name: USN-Source
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: uSNSource
@@ -2563,10 +2751,11 @@ schemaIDGUID: 167758ad-47f3-11d1-a9c3-0000f80367c1
 adminDisplayName: USN-Source
 attributeID: 1.2.840.113556.1.4.896
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=mS-DS-ConsistencyGuid,CN=Schema,CN=Configuration,${BASEDN}
-cn: mS-DS-ConsistencyGuid
-name: mS-DS-ConsistencyGuid
+dn: CN=MS-DS-Consistency-Guid,CN=Schema,CN=Configuration,${BASEDN}
+cn: MS-DS-Consistency-Guid
+name: MS-DS-Consistency-Guid
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mS-DS-ConsistencyGuid
@@ -2577,10 +2766,11 @@ schemaIDGUID: 23773dc2-b63a-11d2-90e1-00c04fd91ab1
 adminDisplayName: MS-DS-Consistency-Guid
 attributeID: 1.2.840.113556.1.4.1360
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=frsComputerReferenceBL,CN=Schema,CN=Configuration,${BASEDN}
-cn: frsComputerReferenceBL
-name: frsComputerReferenceBL
+dn: CN=Frs-Computer-Reference-BL,CN=Schema,CN=Configuration,${BASEDN}
+cn: Frs-Computer-Reference-BL
+name: Frs-Computer-Reference-BL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: frsComputerReferenceBL
@@ -2592,10 +2782,12 @@ schemaIDGUID: 2a132579-9373-11d1-aebc-0000f80367c1
 adminDisplayName: Frs-Computer-Reference-BL
 attributeID: 1.2.840.113556.1.4.870
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=allowedAttributes,CN=Schema,CN=Configuration,${BASEDN}
-cn: allowedAttributes
-name: allowedAttributes
+dn: CN=Allowed-Attributes,CN=Schema,CN=Configuration,${BASEDN}
+cn: Allowed-Attributes
+name: Allowed-Attributes
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: allowedAttributes
@@ -2606,10 +2798,11 @@ schemaIDGUID: 9a7ad940-ca53-11d1-bbd0-0080c76670c0
 adminDisplayName: Allowed-Attributes
 attributeID: 1.2.840.113556.1.4.913
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
-dn: CN=msDS-AzApplicationName,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AzApplicationName
-name: msDS-AzApplicationName
+dn: CN=ms-DS-Az-Application-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Az-Application-Name
+name: ms-DS-Az-Application-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AzApplicationName
@@ -2620,10 +2813,11 @@ schemaIDGUID: db5b0728-6208-4876-83b7-95d3e5695275
 adminDisplayName: MS-DS-Az-Application-Name
 attributeID: 1.2.840.113556.1.4.1798
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=uPNSuffixes,CN=Schema,CN=Configuration,${BASEDN}
-cn: uPNSuffixes
-name: uPNSuffixes
+dn: CN=UPN-Suffixes,CN=Schema,CN=Configuration,${BASEDN}
+cn: UPN-Suffixes
+name: UPN-Suffixes
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: uPNSuffixes
@@ -2634,10 +2828,11 @@ schemaIDGUID: 032160bf-9824-11d1-aec0-0000f80367c1
 adminDisplayName: UPN-Suffixes
 attributeID: 1.2.840.113556.1.4.890
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-PerUserTrustQuota,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-PerUserTrustQuota
-name: msDS-PerUserTrustQuota
+dn: CN=MS-DS-Per-User-Trust-Quota,CN=Schema,CN=Configuration,${BASEDN}
+cn: MS-DS-Per-User-Trust-Quota
+name: MS-DS-Per-User-Trust-Quota
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-PerUserTrustQuota
@@ -2648,10 +2843,11 @@ schemaIDGUID: d161adf0-ca24-4993-a3aa-8b2c981302e8
 adminDisplayName: MS-DS-Per-User-Trust-Quota
 attributeID: 1.2.840.113556.1.4.1788
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=ms-DS-MachineAccountQuota,CN=Schema,CN=Configuration,${BASEDN}
-cn: ms-DS-MachineAccountQuota
-name: ms-DS-MachineAccountQuota
+dn: CN=MS-DS-Machine-Account-Quota,CN=Schema,CN=Configuration,${BASEDN}
+cn: MS-DS-Machine-Account-Quota
+name: MS-DS-Machine-Account-Quota
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: ms-DS-MachineAccountQuota
@@ -2662,10 +2858,11 @@ schemaIDGUID: d064fb68-1480-11d3-91c1-0000f87a57d4
 adminDisplayName: MS-DS-Machine-Account-Quota
 attributeID: 1.2.840.113556.1.4.1411
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=serverRole,CN=Schema,CN=Configuration,${BASEDN}
-cn: serverRole
-name: serverRole
+dn: CN=Server-Role,CN=Schema,CN=Configuration,${BASEDN}
+cn: Server-Role
+name: Server-Role
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: serverRole
@@ -2676,10 +2873,11 @@ schemaIDGUID: bf967a33-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Server-Role
 attributeID: 1.2.840.113556.1.4.157
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=homePhone,CN=Schema,CN=Configuration,${BASEDN}
-cn: homePhone
-name: homePhone
+dn: CN=Phone-Home-Primary,CN=Schema,CN=Configuration,${BASEDN}
+cn: Phone-Home-Primary
+name: Phone-Home-Primary
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: homePhone
@@ -2690,10 +2888,11 @@ schemaIDGUID: f0f8ffa1-1191-11d0-a060-00aa006c33ed
 adminDisplayName: Phone-Home-Primary
 attributeID: 0.9.2342.19200300.100.1.20
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=operatingSystemHotfix,CN=Schema,CN=Configuration,${BASEDN}
-cn: operatingSystemHotfix
-name: operatingSystemHotfix
+dn: CN=Operating-System-Hotfix,CN=Schema,CN=Configuration,${BASEDN}
+cn: Operating-System-Hotfix
+name: Operating-System-Hotfix
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: operatingSystemHotfix
@@ -2704,10 +2903,11 @@ schemaIDGUID: bd951b3c-9c96-11d0-afdd-00c04fd930c9
 adminDisplayName: Operating-System-Hotfix
 attributeID: 1.2.840.113556.1.4.415
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-AdditionalDnsHostName,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AdditionalDnsHostName
-name: msDS-AdditionalDnsHostName
+dn: CN=ms-DS-Additional-Dns-Host-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Additional-Dns-Host-Name
+name: ms-DS-Additional-Dns-Host-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AdditionalDnsHostName
@@ -2718,10 +2918,11 @@ schemaIDGUID: 80863791-dbe9-4eb8-837e-7f0ab55d9ac7
 adminDisplayName: ms-DS-Additional-Dns-Host-Name
 attributeID: 1.2.840.113556.1.4.1717
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-AzScriptTimeout,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AzScriptTimeout
-name: msDS-AzScriptTimeout
+dn: CN=ms-DS-Az-Script-Timeout,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Az-Script-Timeout
+name: ms-DS-Az-Script-Timeout
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AzScriptTimeout
@@ -2732,10 +2933,11 @@ schemaIDGUID: 87d0fb41-2c8b-41f6-b972-11fdfd50d6b0
 adminDisplayName: MS-DS-Az-Script-Timeout
 attributeID: 1.2.840.113556.1.4.1797
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=mustContain,CN=Schema,CN=Configuration,${BASEDN}
-cn: mustContain
-name: mustContain
+dn: CN=Must-Contain,CN=Schema,CN=Configuration,${BASEDN}
+cn: Must-Contain
+name: Must-Contain
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mustContain
@@ -2746,10 +2948,11 @@ schemaIDGUID: bf9679d3-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Must-Contain
 attributeID: 1.2.840.113556.1.2.24
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
-dn: CN=userCertificate,CN=Schema,CN=Configuration,${BASEDN}
-cn: userCertificate
-name: userCertificate
+dn: CN=X509-Cert,CN=Schema,CN=Configuration,${BASEDN}
+cn: X509-Cert
+name: X509-Cert
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: userCertificate
@@ -2760,6 +2963,7 @@ schemaIDGUID: bf967a7f-0de6-11d0-a285-00aa003049e2
 adminDisplayName: X509-Cert
 attributeID: 2.5.4.36
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
 dn: CN=msNPCallingStationID,CN=Schema,CN=Configuration,${BASEDN}
 cn: msNPCallingStationID
@@ -2774,10 +2978,11 @@ schemaIDGUID: db0c908a-c1f2-11d1-bbc5-0080c76670c0
 adminDisplayName: msNPCallingStationID
 attributeID: 1.2.840.113556.1.4.1124
 attributeSyntax: 2.5.5.5
+oMSyntax: 22
 
-dn: CN=msDS-User-Account-Control-Computed,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-User-Account-Control-Computed
-name: msDS-User-Account-Control-Computed
+dn: CN=ms-DS-User-Account-Control-Computed,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-User-Account-Control-Computed
+name: ms-DS-User-Account-Control-Computed
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-User-Account-Control-Computed
@@ -2788,10 +2993,11 @@ schemaIDGUID: 2cc4b836-b63f-4940-8d23-ea7acf06af56
 adminDisplayName: ms-DS-User-Account-Control-Computed
 attributeID: 1.2.840.113556.1.4.1460
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=homeDirectory,CN=Schema,CN=Configuration,${BASEDN}
-cn: homeDirectory
-name: homeDirectory
+dn: CN=Home-Directory,CN=Schema,CN=Configuration,${BASEDN}
+cn: Home-Directory
+name: Home-Directory
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: homeDirectory
@@ -2802,10 +3008,11 @@ schemaIDGUID: bf967985-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Home-Directory
 attributeID: 1.2.840.113556.1.4.44
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-AzLDAPQuery,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AzLDAPQuery
-name: msDS-AzLDAPQuery
+dn: CN=ms-DS-Az-LDAP-Query,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Az-LDAP-Query
+name: ms-DS-Az-LDAP-Query
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AzLDAPQuery
@@ -2816,10 +3023,11 @@ schemaIDGUID: 5e53368b-fc94-45c8-9d7d-daf31ee7112d
 adminDisplayName: MS-DS-Az-LDAP-Query
 attributeID: 1.2.840.113556.1.4.1792
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=partialAttributeDeletionList,CN=Schema,CN=Configuration,${BASEDN}
-cn: partialAttributeDeletionList
-name: partialAttributeDeletionList
+dn: CN=Partial-Attribute-Deletion-List,CN=Schema,CN=Configuration,${BASEDN}
+cn: Partial-Attribute-Deletion-List
+name: Partial-Attribute-Deletion-List
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: partialAttributeDeletionList
@@ -2830,10 +3038,11 @@ schemaIDGUID: 28630ec0-41d5-11d1-a9c1-0000f80367c1
 adminDisplayName: Partial-Attribute-Deletion-List
 attributeID: 1.2.840.113556.1.4.663
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=isCriticalSystemObject,CN=Schema,CN=Configuration,${BASEDN}
-cn: isCriticalSystemObject
-name: isCriticalSystemObject
+dn: CN=Is-Critical-System-Object,CN=Schema,CN=Configuration,${BASEDN}
+cn: Is-Critical-System-Object
+name: Is-Critical-System-Object
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: isCriticalSystemObject
@@ -2844,10 +3053,11 @@ schemaIDGUID: 00fbf30d-91fe-11d1-aebc-0000f80367c1
 adminDisplayName: Is-Critical-System-Object
 attributeID: 1.2.840.113556.1.4.868
 attributeSyntax: 2.5.5.8
+oMSyntax: 1
 
-dn: CN=gPLink,CN=Schema,CN=Configuration,${BASEDN}
-cn: gPLink
-name: gPLink
+dn: CN=GP-Link,CN=Schema,CN=Configuration,${BASEDN}
+cn: GP-Link
+name: GP-Link
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: gPLink
@@ -2858,10 +3068,11 @@ schemaIDGUID: f30e3bbe-9ff0-11d1-b603-0000f80367c1
 adminDisplayName: GP-Link
 attributeID: 1.2.840.113556.1.4.891
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=scopeFlags,CN=Schema,CN=Configuration,${BASEDN}
-cn: scopeFlags
-name: scopeFlags
+dn: CN=Scope-Flags,CN=Schema,CN=Configuration,${BASEDN}
+cn: Scope-Flags
+name: Scope-Flags
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: scopeFlags
@@ -2872,10 +3083,11 @@ schemaIDGUID: 16f3a4c2-7e79-11d2-9921-0000f87a57d4
 adminDisplayName: Scope-Flags
 attributeID: 1.2.840.113556.1.4.1354
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=lockoutDuration,CN=Schema,CN=Configuration,${BASEDN}
-cn: lockoutDuration
-name: lockoutDuration
+dn: CN=Lockout-Duration,CN=Schema,CN=Configuration,${BASEDN}
+cn: Lockout-Duration
+name: Lockout-Duration
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: lockoutDuration
@@ -2886,10 +3098,11 @@ schemaIDGUID: bf9679a5-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Lockout-Duration
 attributeID: 1.2.840.113556.1.4.60
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=msCOM-UserPartitionSetLink,CN=Schema,CN=Configuration,${BASEDN}
-cn: msCOM-UserPartitionSetLink
-name: msCOM-UserPartitionSetLink
+dn: CN=ms-COM-UserPartitionSetLink,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-COM-UserPartitionSetLink
+name: ms-COM-UserPartitionSetLink
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msCOM-UserPartitionSetLink
@@ -2901,10 +3114,12 @@ schemaIDGUID: 8e940c8a-e477-4367-b08d-ff2ff942dcd7
 adminDisplayName: ms-COM-UserPartitionSetLink
 attributeID: 1.2.840.113556.1.4.1426
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=thumbnailLogo,CN=Schema,CN=Configuration,${BASEDN}
-cn: thumbnailLogo
-name: thumbnailLogo
+dn: CN=Logo,CN=Schema,CN=Configuration,${BASEDN}
+cn: Logo
+name: Logo
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: thumbnailLogo
@@ -2915,10 +3130,11 @@ schemaIDGUID: bf9679a9-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Logo
 attributeID: 2.16.840.1.113730.3.1.36
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=thumbnailPhoto,CN=Schema,CN=Configuration,${BASEDN}
-cn: thumbnailPhoto
-name: thumbnailPhoto
+dn: CN=Picture,CN=Schema,CN=Configuration,${BASEDN}
+cn: Picture
+name: Picture
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: thumbnailPhoto
@@ -2929,10 +3145,11 @@ schemaIDGUID: 8d3bca50-1d7e-11d0-a081-00aa006c33ed
 adminDisplayName: Picture
 attributeID: 2.16.840.1.113730.3.1.35
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=location,CN=Schema,CN=Configuration,${BASEDN}
-cn: location
-name: location
+dn: CN=Location,CN=Schema,CN=Configuration,${BASEDN}
+cn: Location
+name: Location
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: location
@@ -2943,10 +3160,11 @@ schemaIDGUID: 09dcb79f-165f-11d0-a064-00aa006c33ed
 adminDisplayName: Location
 attributeID: 1.2.840.113556.1.4.222
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=userWorkstations,CN=Schema,CN=Configuration,${BASEDN}
-cn: userWorkstations
-name: userWorkstations
+dn: CN=User-Workstations,CN=Schema,CN=Configuration,${BASEDN}
+cn: User-Workstations
+name: User-Workstations
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: userWorkstations
@@ -2957,10 +3175,11 @@ schemaIDGUID: bf9679d7-0de6-11d0-a285-00aa003049e2
 adminDisplayName: User-Workstations
 attributeID: 1.2.840.113556.1.4.86
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=logonWorkstation,CN=Schema,CN=Configuration,${BASEDN}
-cn: logonWorkstation
-name: logonWorkstation
+dn: CN=Logon-Workstation,CN=Schema,CN=Configuration,${BASEDN}
+cn: Logon-Workstation
+name: Logon-Workstation
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: logonWorkstation
@@ -2971,10 +3190,11 @@ schemaIDGUID: bf9679ac-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Logon-Workstation
 attributeID: 1.2.840.113556.1.4.65
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=lastLogonTimestamp,CN=Schema,CN=Configuration,${BASEDN}
-cn: lastLogonTimestamp
-name: lastLogonTimestamp
+dn: CN=Last-Logon-Timestamp,CN=Schema,CN=Configuration,${BASEDN}
+cn: Last-Logon-Timestamp
+name: Last-Logon-Timestamp
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: lastLogonTimestamp
@@ -2985,10 +3205,11 @@ schemaIDGUID: c0e20a04-0e5a-4ff3-9482-5efeaecd7060
 adminDisplayName: Last-Logon-Timestamp
 attributeID: 1.2.840.113556.1.4.1696
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=priorValue,CN=Schema,CN=Configuration,${BASEDN}
-cn: priorValue
-name: priorValue
+dn: CN=Prior-Value,CN=Schema,CN=Configuration,${BASEDN}
+cn: Prior-Value
+name: Prior-Value
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: priorValue
@@ -2999,10 +3220,11 @@ schemaIDGUID: bf967a02-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Prior-Value
 attributeID: 1.2.840.113556.1.4.100
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=lastSetTime,CN=Schema,CN=Configuration,${BASEDN}
-cn: lastSetTime
-name: lastSetTime
+dn: CN=Last-Set-Time,CN=Schema,CN=Configuration,${BASEDN}
+cn: Last-Set-Time
+name: Last-Set-Time
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: lastSetTime
@@ -3013,10 +3235,11 @@ schemaIDGUID: bf967998-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Last-Set-Time
 attributeID: 1.2.840.113556.1.4.53
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=objectGUID,CN=Schema,CN=Configuration,${BASEDN}
-cn: objectGUID
-name: objectGUID
+dn: CN=Object-Guid,CN=Schema,CN=Configuration,${BASEDN}
+cn: Object-Guid
+name: Object-Guid
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: objectGUID
@@ -3027,10 +3250,11 @@ schemaIDGUID: bf9679e7-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Object-Guid
 attributeID: 1.2.840.113556.1.4.2
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=msDS-TasksForAzTaskBL,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-TasksForAzTaskBL
-name: msDS-TasksForAzTaskBL
+dn: CN=ms-DS-Tasks-For-Az-Task-BL,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Tasks-For-Az-Task-BL
+name: ms-DS-Tasks-For-Az-Task-BL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-TasksForAzTaskBL
@@ -3042,10 +3266,12 @@ schemaIDGUID: df446e52-b5fa-4ca2-a42f-13f98a526c8f
 adminDisplayName: MS-DS-Tasks-For-Az-Task-BL
 attributeID: 1.2.840.113556.1.4.1811
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=managedBy,CN=Schema,CN=Configuration,${BASEDN}
-cn: managedBy
-name: managedBy
+dn: CN=Managed-By,CN=Schema,CN=Configuration,${BASEDN}
+cn: Managed-By
+name: Managed-By
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: managedBy
@@ -3057,10 +3283,12 @@ schemaIDGUID: 0296c120-40da-11d1-a9c0-0000f80367c1
 adminDisplayName: Managed-By
 attributeID: 1.2.840.113556.1.4.653
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=pwdProperties,CN=Schema,CN=Configuration,${BASEDN}
-cn: pwdProperties
-name: pwdProperties
+dn: CN=Pwd-Properties,CN=Schema,CN=Configuration,${BASEDN}
+cn: Pwd-Properties
+name: Pwd-Properties
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: pwdProperties
@@ -3071,10 +3299,11 @@ schemaIDGUID: bf967a0b-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Pwd-Properties
 attributeID: 1.2.840.113556.1.4.93
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=builtinCreationTime,CN=Schema,CN=Configuration,${BASEDN}
-cn: builtinCreationTime
-name: builtinCreationTime
+dn: CN=Builtin-Creation-Time,CN=Schema,CN=Configuration,${BASEDN}
+cn: Builtin-Creation-Time
+name: Builtin-Creation-Time
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: builtinCreationTime
@@ -3085,10 +3314,11 @@ schemaIDGUID: bf96792f-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Builtin-Creation-Time
 attributeID: 1.2.840.113556.1.4.13
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=postOfficeBox,CN=Schema,CN=Configuration,${BASEDN}
-cn: postOfficeBox
-name: postOfficeBox
+dn: CN=Post-Office-Box,CN=Schema,CN=Configuration,${BASEDN}
+cn: Post-Office-Box
+name: Post-Office-Box
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: postOfficeBox
@@ -3099,10 +3329,11 @@ schemaIDGUID: bf9679fb-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Post-Office-Box
 attributeID: 2.5.4.18
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=company,CN=Schema,CN=Configuration,${BASEDN}
-cn: company
-name: company
+dn: CN=Company,CN=Schema,CN=Configuration,${BASEDN}
+cn: Company
+name: Company
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: company
@@ -3113,10 +3344,11 @@ schemaIDGUID: f0f8ff88-1191-11d0-a060-00aa006c33ed
 adminDisplayName: Company
 attributeID: 1.2.840.113556.1.2.146
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=catalogs,CN=Schema,CN=Configuration,${BASEDN}
-cn: catalogs
-name: catalogs
+dn: CN=Catalogs,CN=Schema,CN=Configuration,${BASEDN}
+cn: Catalogs
+name: Catalogs
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: catalogs
@@ -3127,10 +3359,11 @@ schemaIDGUID: 7bfdcb81-4807-11d1-a9c3-0000f80367c1
 adminDisplayName: Catalogs
 attributeID: 1.2.840.113556.1.4.675
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=defaultObjectCategory,CN=Schema,CN=Configuration,${BASEDN}
-cn: defaultObjectCategory
-name: defaultObjectCategory
+dn: CN=Default-Object-Category,CN=Schema,CN=Configuration,${BASEDN}
+cn: Default-Object-Category
+name: Default-Object-Category
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: defaultObjectCategory
@@ -3141,6 +3374,8 @@ schemaIDGUID: 26d97367-6070-11d1-a9c6-0000f80367c1
 adminDisplayName: Default-Object-Category
 attributeID: 1.2.840.113556.1.4.783
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
 dn: CN=msRADIUSFramedRoute,CN=Schema,CN=Configuration,${BASEDN}
 cn: msRADIUSFramedRoute
@@ -3155,10 +3390,11 @@ schemaIDGUID: db0c90a9-c1f2-11d1-bbc5-0080c76670c0
 adminDisplayName: msRADIUSFramedRoute
 attributeID: 1.2.840.113556.1.4.1158
 attributeSyntax: 2.5.5.5
+oMSyntax: 22
 
-dn: CN=priorSetTime,CN=Schema,CN=Configuration,${BASEDN}
-cn: priorSetTime
-name: priorSetTime
+dn: CN=Prior-Set-Time,CN=Schema,CN=Configuration,${BASEDN}
+cn: Prior-Set-Time
+name: Prior-Set-Time
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: priorSetTime
@@ -3169,10 +3405,11 @@ schemaIDGUID: bf967a01-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Prior-Set-Time
 attributeID: 1.2.840.113556.1.4.99
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=userCert,CN=Schema,CN=Configuration,${BASEDN}
-cn: userCert
-name: userCert
+dn: CN=User-Cert,CN=Schema,CN=Configuration,${BASEDN}
+cn: User-Cert
+name: User-Cert
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: userCert
@@ -3183,10 +3420,11 @@ schemaIDGUID: bf967a69-0de6-11d0-a285-00aa003049e2
 adminDisplayName: User-Cert
 attributeID: 1.2.840.113556.1.4.645
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=nonSecurityMember,CN=Schema,CN=Configuration,${BASEDN}
-cn: nonSecurityMember
-name: nonSecurityMember
+dn: CN=Non-Security-Member,CN=Schema,CN=Configuration,${BASEDN}
+cn: Non-Security-Member
+name: Non-Security-Member
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: nonSecurityMember
@@ -3198,10 +3436,12 @@ schemaIDGUID: 52458018-ca6a-11d0-afff-0000f80367c1
 adminDisplayName: Non-Security-Member
 attributeID: 1.2.840.113556.1.4.530
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=member,CN=Schema,CN=Configuration,${BASEDN}
-cn: member
-name: member
+dn: CN=Member,CN=Schema,CN=Configuration,${BASEDN}
+cn: Member
+name: Member
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: member
@@ -3213,10 +3453,12 @@ schemaIDGUID: bf9679c0-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Member
 attributeID: 2.5.4.31
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=groupAttributes,CN=Schema,CN=Configuration,${BASEDN}
-cn: groupAttributes
-name: groupAttributes
+dn: CN=Group-Attributes,CN=Schema,CN=Configuration,${BASEDN}
+cn: Group-Attributes
+name: Group-Attributes
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: groupAttributes
@@ -3227,10 +3469,11 @@ schemaIDGUID: bf96797e-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Group-Attributes
 attributeID: 1.2.840.113556.1.4.152
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=systemFlags,CN=Schema,CN=Configuration,${BASEDN}
-cn: systemFlags
-name: systemFlags
+dn: CN=System-Flags,CN=Schema,CN=Configuration,${BASEDN}
+cn: System-Flags
+name: System-Flags
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: systemFlags
@@ -3241,10 +3484,11 @@ schemaIDGUID: e0fa1e62-9b45-11d0-afdd-00c04fd930c9
 adminDisplayName: System-Flags
 attributeID: 1.2.840.113556.1.4.375
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=proxiedObjectName,CN=Schema,CN=Configuration,${BASEDN}
-cn: proxiedObjectName
-name: proxiedObjectName
+dn: CN=Proxied-Object-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Proxied-Object-Name
+name: Proxied-Object-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: proxiedObjectName
@@ -3255,10 +3499,12 @@ schemaIDGUID: e1aea402-cd5b-11d0-afff-0000f80367c1
 adminDisplayName: Proxied-Object-Name
 attributeID: 1.2.840.113556.1.4.1249
 attributeSyntax: 2.5.5.7
+oMSyntax: 127
+oMObjectClass:: KoZIhvcUAQEBCw==
 
-dn: CN=msDS-ReplValueMetaData,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-ReplValueMetaData
-name: msDS-ReplValueMetaData
+dn: CN=ms-DS-Repl-Value-Meta-Data,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Repl-Value-Meta-Data
+name: ms-DS-Repl-Value-Meta-Data
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-ReplValueMetaData
@@ -3269,10 +3515,11 @@ schemaIDGUID: 2f5c8145-e1bd-410b-8957-8bfa81d5acfd
 adminDisplayName: ms-DS-Repl-Value-Meta-Data
 attributeID: 1.2.840.113556.1.4.1708
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=allowedChildClassesEffective,CN=Schema,CN=Configuration,${BASEDN}
-cn: allowedChildClassesEffective
-name: allowedChildClassesEffective
+dn: CN=Allowed-Child-Classes-Effective,CN=Schema,CN=Configuration,${BASEDN}
+cn: Allowed-Child-Classes-Effective
+name: Allowed-Child-Classes-Effective
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: allowedChildClassesEffective
@@ -3283,10 +3530,11 @@ schemaIDGUID: 9a7ad943-ca53-11d1-bbd0-0080c76670c0
 adminDisplayName: Allowed-Child-Classes-Effective
 attributeID: 1.2.840.113556.1.4.912
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
-dn: CN=msDS-AzGenerateAudits,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AzGenerateAudits
-name: msDS-AzGenerateAudits
+dn: CN=ms-DS-Az-Generate-Audits,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Az-Generate-Audits
+name: ms-DS-Az-Generate-Audits
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AzGenerateAudits
@@ -3297,10 +3545,11 @@ schemaIDGUID: f90abab0-186c-4418-bb85-88447c87222a
 adminDisplayName: MS-DS-Az-Generate-Audits
 attributeID: 1.2.840.113556.1.4.1805
 attributeSyntax: 2.5.5.8
+oMSyntax: 1
 
-dn: CN=msDS-AzApplicationVersion,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AzApplicationVersion
-name: msDS-AzApplicationVersion
+dn: CN=ms-DS-Az-Application-Version,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Az-Application-Version
+name: ms-DS-Az-Application-Version
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AzApplicationVersion
@@ -3311,10 +3560,11 @@ schemaIDGUID: 7184a120-3ac4-47ae-848f-fe0ab20784d4
 adminDisplayName: MS-DS-Az-Application-Version
 attributeID: 1.2.840.113556.1.4.1817
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=iconPath,CN=Schema,CN=Configuration,${BASEDN}
-cn: iconPath
-name: iconPath
+dn: CN=Icon-Path,CN=Schema,CN=Configuration,${BASEDN}
+cn: Icon-Path
+name: Icon-Path
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: iconPath
@@ -3325,10 +3575,11 @@ schemaIDGUID: f0f8ff83-1191-11d0-a060-00aa006c33ed
 adminDisplayName: Icon-Path
 attributeID: 1.2.840.113556.1.4.219
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=street,CN=Schema,CN=Configuration,${BASEDN}
-cn: street
-name: street
+dn: CN=Street-Address,CN=Schema,CN=Configuration,${BASEDN}
+cn: Street-Address
+name: Street-Address
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: street
@@ -3339,10 +3590,11 @@ schemaIDGUID: bf967a3a-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Street-Address
 attributeID: 2.5.4.9
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-ExecuteScriptPassword,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-ExecuteScriptPassword
-name: msDS-ExecuteScriptPassword
+dn: CN=ms-DS-ExecuteScriptPassword,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-ExecuteScriptPassword
+name: ms-DS-ExecuteScriptPassword
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-ExecuteScriptPassword
@@ -3353,10 +3605,11 @@ schemaIDGUID: 9d054a5a-d187-46c1-9d85-42dfc44a56dd
 adminDisplayName: ms-DS-ExecuteScriptPassword
 attributeID: 1.2.840.113556.1.4.1783
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=msDS-LogonTimeSyncInterval,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-LogonTimeSyncInterval
-name: msDS-LogonTimeSyncInterval
+dn: CN=ms-DS-Logon-Time-Sync-Interval,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Logon-Time-Sync-Interval
+name: ms-DS-Logon-Time-Sync-Interval
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-LogonTimeSyncInterval
@@ -3367,10 +3620,11 @@ schemaIDGUID: ad7940f8-e43a-4a42-83bc-d688e59ea605
 adminDisplayName: ms-DS-Logon-Time-Sync-Interval
 attributeID: 1.2.840.113556.1.4.1784
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=garbageCollPeriod,CN=Schema,CN=Configuration,${BASEDN}
-cn: garbageCollPeriod
-name: garbageCollPeriod
+dn: CN=Garbage-Coll-Period,CN=Schema,CN=Configuration,${BASEDN}
+cn: Garbage-Coll-Period
+name: Garbage-Coll-Period
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: garbageCollPeriod
@@ -3381,10 +3635,11 @@ schemaIDGUID: 5fd424a1-1262-11d0-a060-00aa006c33ed
 adminDisplayName: Garbage-Coll-Period
 attributeID: 1.2.840.113556.1.2.301
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=mSMQSignCertificatesMig,CN=Schema,CN=Configuration,${BASEDN}
-cn: mSMQSignCertificatesMig
-name: mSMQSignCertificatesMig
+dn: CN=MSMQ-Sign-Certificates-Mig,CN=Schema,CN=Configuration,${BASEDN}
+cn: MSMQ-Sign-Certificates-Mig
+name: MSMQ-Sign-Certificates-Mig
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mSMQSignCertificatesMig
@@ -3395,10 +3650,11 @@ schemaIDGUID: 3881b8ea-da3b-11d1-90a5-00c04fd91ab1
 adminDisplayName: MSMQ-Sign-Certificates-Mig
 attributeID: 1.2.840.113556.1.4.967
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=msDS-Cached-Membership-Time-Stamp,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-Cached-Membership-Time-Stamp
-name: msDS-Cached-Membership-Time-Stamp
+dn: CN=ms-DS-Cached-Membership-Time-Stamp,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Cached-Membership-Time-Stamp
+name: ms-DS-Cached-Membership-Time-Stamp
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-Cached-Membership-Time-Stamp
@@ -3409,10 +3665,11 @@ schemaIDGUID: 3566bf1f-beee-4dcb-8abe-ef89fcfec6c1
 adminDisplayName: ms-DS-Cached-Membership-Time-Stamp
 attributeID: 1.2.840.113556.1.4.1442
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=logonCount,CN=Schema,CN=Configuration,${BASEDN}
-cn: logonCount
-name: logonCount
+dn: CN=Logon-Count,CN=Schema,CN=Configuration,${BASEDN}
+cn: Logon-Count
+name: Logon-Count
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: logonCount
@@ -3423,10 +3680,11 @@ schemaIDGUID: bf9679aa-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Logon-Count
 attributeID: 1.2.840.113556.1.4.169
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=localeID,CN=Schema,CN=Configuration,${BASEDN}
-cn: localeID
-name: localeID
+dn: CN=Locale-ID,CN=Schema,CN=Configuration,${BASEDN}
+cn: Locale-ID
+name: Locale-ID
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: localeID
@@ -3437,10 +3695,11 @@ schemaIDGUID: bf9679a1-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Locale-ID
 attributeID: 1.2.840.113556.1.4.58
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=badPwdCount,CN=Schema,CN=Configuration,${BASEDN}
-cn: badPwdCount
-name: badPwdCount
+dn: CN=Bad-Pwd-Count,CN=Schema,CN=Configuration,${BASEDN}
+cn: Bad-Pwd-Count
+name: Bad-Pwd-Count
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: badPwdCount
@@ -3451,10 +3710,11 @@ schemaIDGUID: bf96792e-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Bad-Pwd-Count
 attributeID: 1.2.840.113556.1.4.12
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=subSchemaSubEntry,CN=Schema,CN=Configuration,${BASEDN}
-cn: subSchemaSubEntry
-name: subSchemaSubEntry
+dn: CN=SubSchemaSubEntry,CN=Schema,CN=Configuration,${BASEDN}
+cn: SubSchemaSubEntry
+name: SubSchemaSubEntry
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: subSchemaSubEntry
@@ -3465,10 +3725,12 @@ schemaIDGUID: 9a7ad94d-ca53-11d1-bbd0-0080c76670c0
 adminDisplayName: SubSchemaSubEntry
 attributeID: 2.5.18.10
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=structuralObjectClass,CN=Schema,CN=Configuration,${BASEDN}
-cn: structuralObjectClass
-name: structuralObjectClass
+dn: CN=Structural-Object-Class,CN=Schema,CN=Configuration,${BASEDN}
+cn: Structural-Object-Class
+name: Structural-Object-Class
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: structuralObjectClass
@@ -3479,10 +3741,11 @@ schemaIDGUID: 3860949f-f6a8-4b38-9950-81ecb6bc2982
 adminDisplayName: Structural-Object-Class
 attributeID: 2.5.21.9
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
-dn: CN=isDeleted,CN=Schema,CN=Configuration,${BASEDN}
-cn: isDeleted
-name: isDeleted
+dn: CN=Is-Deleted,CN=Schema,CN=Configuration,${BASEDN}
+cn: Is-Deleted
+name: Is-Deleted
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: isDeleted
@@ -3493,10 +3756,11 @@ schemaIDGUID: bf96798f-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Is-Deleted
 attributeID: 1.2.840.113556.1.2.48
 attributeSyntax: 2.5.5.8
+oMSyntax: 1
 
-dn: CN=extraColumns,CN=Schema,CN=Configuration,${BASEDN}
-cn: extraColumns
-name: extraColumns
+dn: CN=Extra-Columns,CN=Schema,CN=Configuration,${BASEDN}
+cn: Extra-Columns
+name: Extra-Columns
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: extraColumns
@@ -3507,10 +3771,11 @@ schemaIDGUID: d24e2846-1dd9-4bcf-99d7-a6227cc86da7
 adminDisplayName: Extra-Columns
 attributeID: 1.2.840.113556.1.4.1687
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=adminMultiselectPropertyPages,CN=Schema,CN=Configuration,${BASEDN}
-cn: adminMultiselectPropertyPages
-name: adminMultiselectPropertyPages
+dn: CN=Admin-Multiselect-Property-Pages,CN=Schema,CN=Configuration,${BASEDN}
+cn: Admin-Multiselect-Property-Pages
+name: Admin-Multiselect-Property-Pages
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: adminMultiselectPropertyPages
@@ -3521,10 +3786,11 @@ schemaIDGUID: 18f9b67d-5ac6-4b3b-97db-d0a406afb7ba
 adminDisplayName: Admin-Multiselect-Property-Pages
 attributeID: 1.2.840.113556.1.4.1690
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=options,CN=Schema,CN=Configuration,${BASEDN}
-cn: options
-name: options
+dn: CN=Options,CN=Schema,CN=Configuration,${BASEDN}
+cn: Options
+name: Options
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: options
@@ -3535,10 +3801,11 @@ schemaIDGUID: 19195a53-6da0-11d0-afd3-00c04fd930c9
 adminDisplayName: Options
 attributeID: 1.2.840.113556.1.4.307
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=lockOutObservationWindow,CN=Schema,CN=Configuration,${BASEDN}
-cn: lockOutObservationWindow
-name: lockOutObservationWindow
+dn: CN=Lock-Out-Observation-Window,CN=Schema,CN=Configuration,${BASEDN}
+cn: Lock-Out-Observation-Window
+name: Lock-Out-Observation-Window
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: lockOutObservationWindow
@@ -3549,10 +3816,11 @@ schemaIDGUID: bf9679a4-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Lock-Out-Observation-Window
 attributeID: 1.2.840.113556.1.4.61
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=defaultLocalPolicyObject,CN=Schema,CN=Configuration,${BASEDN}
-cn: defaultLocalPolicyObject
-name: defaultLocalPolicyObject
+dn: CN=Default-Local-Policy-Object,CN=Schema,CN=Configuration,${BASEDN}
+cn: Default-Local-Policy-Object
+name: Default-Local-Policy-Object
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: defaultLocalPolicyObject
@@ -3563,10 +3831,12 @@ schemaIDGUID: bf96799f-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Default-Local-Policy-Object
 attributeID: 1.2.840.113556.1.4.57
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=creationTime,CN=Schema,CN=Configuration,${BASEDN}
-cn: creationTime
-name: creationTime
+dn: CN=Creation-Time,CN=Schema,CN=Configuration,${BASEDN}
+cn: Creation-Time
+name: Creation-Time
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: creationTime
@@ -3577,10 +3847,11 @@ schemaIDGUID: bf967946-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Creation-Time
 attributeID: 1.2.840.113556.1.4.26
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=registeredAddress,CN=Schema,CN=Configuration,${BASEDN}
-cn: registeredAddress
-name: registeredAddress
+dn: CN=Registered-Address,CN=Schema,CN=Configuration,${BASEDN}
+cn: Registered-Address
+name: Registered-Address
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: registeredAddress
@@ -3590,10 +3861,11 @@ schemaIDGUID: bf967a10-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Registered-Address
 attributeID: 2.5.4.26
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=postalAddress,CN=Schema,CN=Configuration,${BASEDN}
-cn: postalAddress
-name: postalAddress
+dn: CN=Postal-Address,CN=Schema,CN=Configuration,${BASEDN}
+cn: Postal-Address
+name: Postal-Address
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: postalAddress
@@ -3604,10 +3876,11 @@ schemaIDGUID: bf9679fc-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Postal-Address
 attributeID: 2.5.4.16
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=initials,CN=Schema,CN=Configuration,${BASEDN}
-cn: initials
-name: initials
+dn: CN=Initials,CN=Schema,CN=Configuration,${BASEDN}
+cn: Initials
+name: Initials
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: initials
@@ -3618,10 +3891,11 @@ schemaIDGUID: f0f8ff90-1191-11d0-a060-00aa006c33ed
 adminDisplayName: Initials
 attributeID: 2.5.4.43
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=netbootSIFFile,CN=Schema,CN=Configuration,${BASEDN}
-cn: netbootSIFFile
-name: netbootSIFFile
+dn: CN=Netboot-SIF-File,CN=Schema,CN=Configuration,${BASEDN}
+cn: Netboot-SIF-File
+name: Netboot-SIF-File
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: netbootSIFFile
@@ -3632,10 +3906,11 @@ schemaIDGUID: 2df90d84-009f-11d2-aa4c-00c04fd7d83a
 adminDisplayName: Netboot-SIF-File
 attributeID: 1.2.840.113556.1.4.1240
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-AdditionalSamAccountName,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AdditionalSamAccountName
-name: msDS-AdditionalSamAccountName
+dn: CN=ms-DS-Additional-Sam-Account-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Additional-Sam-Account-Name
+name: ms-DS-Additional-Sam-Account-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AdditionalSamAccountName
@@ -3646,10 +3921,11 @@ schemaIDGUID: 975571df-a4d5-429a-9f59-cdc6581d91e6
 adminDisplayName: ms-DS-Additional-Sam-Account-Name
 attributeID: 1.2.840.113556.1.4.1718
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=systemPossSuperiors,CN=Schema,CN=Configuration,${BASEDN}
-cn: systemPossSuperiors
-name: systemPossSuperiors
+dn: CN=System-Poss-Superiors,CN=Schema,CN=Configuration,${BASEDN}
+cn: System-Poss-Superiors
+name: System-Poss-Superiors
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: systemPossSuperiors
@@ -3660,6 +3936,7 @@ schemaIDGUID: bf967a47-0de6-11d0-a285-00aa003049e2
 adminDisplayName: System-Poss-Superiors
 attributeID: 1.2.840.113556.1.4.195
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
 dn: CN=photo,CN=Schema,CN=Configuration,${BASEDN}
 cn: photo
@@ -3674,10 +3951,11 @@ schemaIDGUID: 9c979768-ba1a-4c08-9632-c6a5c1ed649a
 adminDisplayName: photo
 attributeID: 0.9.2342.19200300.100.1.7
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=employeeNumber,CN=Schema,CN=Configuration,${BASEDN}
-cn: employeeNumber
-name: employeeNumber
+dn: CN=Employee-Number,CN=Schema,CN=Configuration,${BASEDN}
+cn: Employee-Number
+name: Employee-Number
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: employeeNumber
@@ -3688,10 +3966,11 @@ schemaIDGUID: a8df73ef-c5ea-11d1-bbcb-0080c76670c0
 adminDisplayName: Employee-Number
 attributeID: 1.2.840.113556.1.2.610
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=lockoutTime,CN=Schema,CN=Configuration,${BASEDN}
-cn: lockoutTime
-name: lockoutTime
+dn: CN=Lockout-Time,CN=Schema,CN=Configuration,${BASEDN}
+cn: Lockout-Time
+name: Lockout-Time
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: lockoutTime
@@ -3702,10 +3981,11 @@ schemaIDGUID: 28630ebf-41d5-11d1-a9c1-0000f80367c1
 adminDisplayName: Lockout-Time
 attributeID: 1.2.840.113556.1.4.662
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=dynamicLDAPServer,CN=Schema,CN=Configuration,${BASEDN}
-cn: dynamicLDAPServer
-name: dynamicLDAPServer
+dn: CN=Dynamic-LDAP-Server,CN=Schema,CN=Configuration,${BASEDN}
+cn: Dynamic-LDAP-Server
+name: Dynamic-LDAP-Server
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: dynamicLDAPServer
@@ -3716,10 +3996,12 @@ schemaIDGUID: 52458021-ca6a-11d0-afff-0000f80367c1
 adminDisplayName: Dynamic-LDAP-Server
 attributeID: 1.2.840.113556.1.4.537
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=extendedAttributeInfo,CN=Schema,CN=Configuration,${BASEDN}
-cn: extendedAttributeInfo
-name: extendedAttributeInfo
+dn: CN=Extended-Attribute-Info,CN=Schema,CN=Configuration,${BASEDN}
+cn: Extended-Attribute-Info
+name: Extended-Attribute-Info
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: extendedAttributeInfo
@@ -3730,10 +4012,11 @@ schemaIDGUID: 9a7ad947-ca53-11d1-bbd0-0080c76670c0
 adminDisplayName: Extended-Attribute-Info
 attributeID: 1.2.840.113556.1.4.909
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msExchAssistantName,CN=Schema,CN=Configuration,${BASEDN}
-cn: msExchAssistantName
-name: msExchAssistantName
+dn: CN=ms-Exch-Assistant-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-Exch-Assistant-Name
+name: ms-Exch-Assistant-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msExchAssistantName
@@ -3742,10 +4025,11 @@ schemaIDGUID: a8df7394-c5ea-11d1-bbcb-0080c76670c0
 adminDisplayName: ms-Exch-Assistant-Name
 attributeID: 1.2.840.113556.1.2.444
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-NonMembersBL,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-NonMembersBL
-name: msDS-NonMembersBL
+dn: CN=ms-DS-Non-Members-BL,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Non-Members-BL
+name: ms-DS-Non-Members-BL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-NonMembersBL
@@ -3757,10 +4041,12 @@ schemaIDGUID: 2a8c68fc-3a7a-4e87-8720-fe77c51cbe74
 adminDisplayName: ms-DS-Non-Members-BL
 attributeID: 1.2.840.113556.1.4.1794
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=adminDisplayName,CN=Schema,CN=Configuration,${BASEDN}
-cn: adminDisplayName
-name: adminDisplayName
+dn: CN=Admin-Display-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Admin-Display-Name
+name: Admin-Display-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: adminDisplayName
@@ -3771,10 +4057,11 @@ schemaIDGUID: bf96791a-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Admin-Display-Name
 attributeID: 1.2.840.113556.1.2.194
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=contextMenu,CN=Schema,CN=Configuration,${BASEDN}
-cn: contextMenu
-name: contextMenu
+dn: CN=Context-Menu,CN=Schema,CN=Configuration,${BASEDN}
+cn: Context-Menu
+name: Context-Menu
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: contextMenu
@@ -3785,6 +4072,7 @@ schemaIDGUID: 4d8601ee-ac85-11d0-afe3-00c04fd930c9
 adminDisplayName: Context-Menu
 attributeID: 1.2.840.113556.1.4.499
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
 dn: CN=attributeCertificateAttribute,CN=Schema,CN=Configuration,${BASEDN}
 cn: attributeCertificateAttribute
@@ -3799,10 +4087,11 @@ schemaIDGUID: fa4693bb-7bc2-4cb9-81a8-c99c43b7905e
 adminDisplayName: attributeCertificateAttribute
 attributeID: 2.5.4.58
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=sn,CN=Schema,CN=Configuration,${BASEDN}
-cn: sn
-name: sn
+dn: CN=Surname,CN=Schema,CN=Configuration,${BASEDN}
+cn: Surname
+name: Surname
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: sn
@@ -3813,10 +4102,11 @@ schemaIDGUID: bf967a41-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Surname
 attributeID: 2.5.4.4
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=sAMAccountName,CN=Schema,CN=Configuration,${BASEDN}
-cn: sAMAccountName
-name: sAMAccountName
+dn: CN=SAM-Account-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: SAM-Account-Name
+name: SAM-Account-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: sAMAccountName
@@ -3827,10 +4117,11 @@ schemaIDGUID: 3e0abfd0-126a-11d0-a060-00aa006c33ed
 adminDisplayName: SAM-Account-Name
 attributeID: 1.2.840.113556.1.4.221
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=governsID,CN=Schema,CN=Configuration,${BASEDN}
-cn: governsID
-name: governsID
+dn: CN=Governs-ID,CN=Schema,CN=Configuration,${BASEDN}
+cn: Governs-ID
+name: Governs-ID
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: governsID
@@ -3841,6 +4132,7 @@ schemaIDGUID: bf96797d-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Governs-ID
 attributeID: 1.2.840.113556.1.2.22
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
 dn: CN=jpegPhoto,CN=Schema,CN=Configuration,${BASEDN}
 cn: jpegPhoto
@@ -3855,10 +4147,11 @@ schemaIDGUID: bac80572-09c4-4fa9-9ae6-7628d7adbe0e
 adminDisplayName: jpegPhoto
 attributeID: 0.9.2342.19200300.100.1.60
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=mSMQSignCertificates,CN=Schema,CN=Configuration,${BASEDN}
-cn: mSMQSignCertificates
-name: mSMQSignCertificates
+dn: CN=MSMQ-Sign-Certificates,CN=Schema,CN=Configuration,${BASEDN}
+cn: MSMQ-Sign-Certificates
+name: MSMQ-Sign-Certificates
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mSMQSignCertificates
@@ -3869,10 +4162,11 @@ schemaIDGUID: 9a0dc33b-c100-11d1-bbc5-0080c76670c0
 adminDisplayName: MSMQ-Sign-Certificates
 attributeID: 1.2.840.113556.1.4.947
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=textEncodedORAddress,CN=Schema,CN=Configuration,${BASEDN}
-cn: textEncodedORAddress
-name: textEncodedORAddress
+dn: CN=Text-Encoded-OR-Address,CN=Schema,CN=Configuration,${BASEDN}
+cn: Text-Encoded-OR-Address
+name: Text-Encoded-OR-Address
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: textEncodedORAddress
@@ -3882,10 +4176,11 @@ schemaIDGUID: a8df7489-c5ea-11d1-bbcb-0080c76670c0
 adminDisplayName: Text-Encoded-OR-Address
 attributeID: 0.9.2342.19200300.100.1.2
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=uSNDSALastObjRemoved,CN=Schema,CN=Configuration,${BASEDN}
-cn: uSNDSALastObjRemoved
-name: uSNDSALastObjRemoved
+dn: CN=USN-DSA-Last-Obj-Removed,CN=Schema,CN=Configuration,${BASEDN}
+cn: USN-DSA-Last-Obj-Removed
+name: USN-DSA-Last-Obj-Removed
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: uSNDSALastObjRemoved
@@ -3896,10 +4191,11 @@ schemaIDGUID: bf967a71-0de6-11d0-a285-00aa003049e2
 adminDisplayName: USN-DSA-Last-Obj-Removed
 attributeID: 1.2.840.113556.1.2.267
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=msDS-OperationsForAzRoleBL,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-OperationsForAzRoleBL
-name: msDS-OperationsForAzRoleBL
+dn: CN=ms-DS-Operations-For-Az-Role-BL,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Operations-For-Az-Role-BL
+name: ms-DS-Operations-For-Az-Role-BL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-OperationsForAzRoleBL
@@ -3911,10 +4207,12 @@ schemaIDGUID: f85b6228-3734-4525-b6b7-3f3bb220902c
 adminDisplayName: MS-DS-Operations-For-Az-Role-BL
 attributeID: 1.2.840.113556.1.4.1813
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=mS-DS-ConsistencyChildCount,CN=Schema,CN=Configuration,${BASEDN}
-cn: mS-DS-ConsistencyChildCount
-name: mS-DS-ConsistencyChildCount
+dn: CN=MS-DS-Consistency-Child-Count,CN=Schema,CN=Configuration,${BASEDN}
+cn: MS-DS-Consistency-Child-Count
+name: MS-DS-Consistency-Child-Count
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mS-DS-ConsistencyChildCount
@@ -3925,10 +4223,11 @@ schemaIDGUID: 178b7bc2-b63a-11d2-90e1-00c04fd91ab1
 adminDisplayName: MS-DS-Consistency-Child-Count
 attributeID: 1.2.840.113556.1.4.1361
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=dSASignature,CN=Schema,CN=Configuration,${BASEDN}
-cn: dSASignature
-name: dSASignature
+dn: CN=DSA-Signature,CN=Schema,CN=Configuration,${BASEDN}
+cn: DSA-Signature
+name: DSA-Signature
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: dSASignature
@@ -3939,10 +4238,11 @@ schemaIDGUID: 167757bc-47f3-11d1-a9c3-0000f80367c1
 adminDisplayName: DSA-Signature
 attributeID: 1.2.840.113556.1.2.74
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=allowedChildClasses,CN=Schema,CN=Configuration,${BASEDN}
-cn: allowedChildClasses
-name: allowedChildClasses
+dn: CN=Allowed-Child-Classes,CN=Schema,CN=Configuration,${BASEDN}
+cn: Allowed-Child-Classes
+name: Allowed-Child-Classes
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: allowedChildClasses
@@ -3953,10 +4253,11 @@ schemaIDGUID: 9a7ad942-ca53-11d1-bbd0-0080c76670c0
 adminDisplayName: Allowed-Child-Classes
 attributeID: 1.2.840.113556.1.4.911
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
-dn: CN=allowedAttributesEffective,CN=Schema,CN=Configuration,${BASEDN}
-cn: allowedAttributesEffective
-name: allowedAttributesEffective
+dn: CN=Allowed-Attributes-Effective,CN=Schema,CN=Configuration,${BASEDN}
+cn: Allowed-Attributes-Effective
+name: Allowed-Attributes-Effective
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: allowedAttributesEffective
@@ -3967,10 +4268,11 @@ schemaIDGUID: 9a7ad941-ca53-11d1-bbd0-0080c76670c0
 adminDisplayName: Allowed-Attributes-Effective
 attributeID: 1.2.840.113556.1.4.914
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
-dn: CN=nTMixedDomain,CN=Schema,CN=Configuration,${BASEDN}
-cn: nTMixedDomain
-name: nTMixedDomain
+dn: CN=NT-Mixed-Domain,CN=Schema,CN=Configuration,${BASEDN}
+cn: NT-Mixed-Domain
+name: NT-Mixed-Domain
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: nTMixedDomain
@@ -3981,10 +4283,11 @@ schemaIDGUID: 3e97891f-8c01-11d0-afda-00c04fd930c9
 adminDisplayName: NT-Mixed-Domain
 attributeID: 1.2.840.113556.1.4.357
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=msDS-HasInstantiatedNCs,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-HasInstantiatedNCs
-name: msDS-HasInstantiatedNCs
+dn: CN=ms-DS-Has-Instantiated-NCs,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Has-Instantiated-NCs
+name: ms-DS-Has-Instantiated-NCs
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-HasInstantiatedNCs
@@ -3996,10 +4299,12 @@ schemaIDGUID: 11e9a5bc-4517-4049-af9c-51554fb0fc09
 adminDisplayName: ms-DS-Has-Instantiated-NCs
 attributeID: 1.2.840.113556.1.4.1709
 attributeSyntax: 2.5.5.7
+oMSyntax: 127
+oMObjectClass:: KoZIhvcUAQEBCw==
 
-dn: CN=minPwdLength,CN=Schema,CN=Configuration,${BASEDN}
-cn: minPwdLength
-name: minPwdLength
+dn: CN=Min-Pwd-Length,CN=Schema,CN=Configuration,${BASEDN}
+cn: Min-Pwd-Length
+name: Min-Pwd-Length
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: minPwdLength
@@ -4010,10 +4315,11 @@ schemaIDGUID: bf9679c3-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Min-Pwd-Length
 attributeID: 1.2.840.113556.1.4.79
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=domainPolicyObject,CN=Schema,CN=Configuration,${BASEDN}
-cn: domainPolicyObject
-name: domainPolicyObject
+dn: CN=Domain-Policy-Object,CN=Schema,CN=Configuration,${BASEDN}
+cn: Domain-Policy-Object
+name: Domain-Policy-Object
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: domainPolicyObject
@@ -4024,10 +4330,12 @@ schemaIDGUID: bf96795d-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Domain-Policy-Object
 attributeID: 1.2.840.113556.1.4.32
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=physicalDeliveryOfficeName,CN=Schema,CN=Configuration,${BASEDN}
-cn: physicalDeliveryOfficeName
-name: physicalDeliveryOfficeName
+dn: CN=Physical-Delivery-Office-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Physical-Delivery-Office-Name
+name: Physical-Delivery-Office-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: physicalDeliveryOfficeName
@@ -4038,10 +4346,11 @@ schemaIDGUID: bf9679f7-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Physical-Delivery-Office-Name
 attributeID: 2.5.4.19
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=volumeCount,CN=Schema,CN=Configuration,${BASEDN}
-cn: volumeCount
-name: volumeCount
+dn: CN=Volume-Count,CN=Schema,CN=Configuration,${BASEDN}
+cn: Volume-Count
+name: Volume-Count
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: volumeCount
@@ -4052,6 +4361,7 @@ schemaIDGUID: 34aaa217-b699-11d0-afee-0000f80367c1
 adminDisplayName: Volume-Count
 attributeID: 1.2.840.113556.1.4.507
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
 dn: CN=msRADIUSServiceType,CN=Schema,CN=Configuration,${BASEDN}
 cn: msRADIUSServiceType
@@ -4066,10 +4376,11 @@ schemaIDGUID: db0c90b6-c1f2-11d1-bbc5-0080c76670c0
 adminDisplayName: msRADIUSServiceType
 attributeID: 1.2.840.113556.1.4.1171
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=lastLogon,CN=Schema,CN=Configuration,${BASEDN}
-cn: lastLogon
-name: lastLogon
+dn: CN=Last-Logon,CN=Schema,CN=Configuration,${BASEDN}
+cn: Last-Logon
+name: Last-Logon
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: lastLogon
@@ -4080,10 +4391,11 @@ schemaIDGUID: bf967997-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Last-Logon
 attributeID: 1.2.840.113556.1.4.52
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=groupsToIgnore,CN=Schema,CN=Configuration,${BASEDN}
-cn: groupsToIgnore
-name: groupsToIgnore
+dn: CN=Groups-to-Ignore,CN=Schema,CN=Configuration,${BASEDN}
+cn: Groups-to-Ignore
+name: Groups-to-Ignore
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: groupsToIgnore
@@ -4094,10 +4406,11 @@ schemaIDGUID: eea65904-8ac6-11d0-afda-00c04fd930c9
 adminDisplayName: Groups-to-Ignore
 attributeID: 1.2.840.113556.1.4.344
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=schemaInfo,CN=Schema,CN=Configuration,${BASEDN}
-cn: schemaInfo
-name: schemaInfo
+dn: CN=Schema-Info,CN=Schema,CN=Configuration,${BASEDN}
+cn: Schema-Info
+name: Schema-Info
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: schemaInfo
@@ -4108,10 +4421,11 @@ schemaIDGUID: f9fb64ae-93b4-11d2-9945-0000f87a57d4
 adminDisplayName: Schema-Info
 attributeID: 1.2.840.113556.1.4.1358
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=dc,CN=Schema,CN=Configuration,${BASEDN}
-cn: dc
-name: dc
+dn: CN=Domain-Component,CN=Schema,CN=Configuration,${BASEDN}
+cn: Domain-Component
+name: Domain-Component
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: dc
@@ -4122,10 +4436,11 @@ schemaIDGUID: 19195a55-6da0-11d0-afd3-00c04fd930c9
 adminDisplayName: Domain-Component
 attributeID: 0.9.2342.19200300.100.1.25
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=objectCategory,CN=Schema,CN=Configuration,${BASEDN}
-cn: objectCategory
-name: objectCategory
+dn: CN=Object-Category,CN=Schema,CN=Configuration,${BASEDN}
+cn: Object-Category
+name: Object-Category
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: objectCategory
@@ -4136,10 +4451,12 @@ schemaIDGUID: 26d97369-6070-11d1-a9c6-0000f80367c1
 adminDisplayName: Object-Category
 attributeID: 1.2.840.113556.1.4.782
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=modifyTimeStamp,CN=Schema,CN=Configuration,${BASEDN}
-cn: modifyTimeStamp
-name: modifyTimeStamp
+dn: CN=Modify-Time-Stamp,CN=Schema,CN=Configuration,${BASEDN}
+cn: Modify-Time-Stamp
+name: Modify-Time-Stamp
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: modifyTimeStamp
@@ -4150,10 +4467,11 @@ schemaIDGUID: 9a7ad94a-ca53-11d1-bbd0-0080c76670c0
 adminDisplayName: Modify-Time-Stamp
 attributeID: 2.5.18.2
 attributeSyntax: 2.5.5.11
+oMSyntax: 24
 
-dn: CN=displayName,CN=Schema,CN=Configuration,${BASEDN}
-cn: displayName
-name: displayName
+dn: CN=Display-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Display-Name
+name: Display-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: displayName
@@ -4164,10 +4482,11 @@ schemaIDGUID: bf967953-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Display-Name
 attributeID: 1.2.840.113556.1.2.13
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=adminDescription,CN=Schema,CN=Configuration,${BASEDN}
-cn: adminDescription
-name: adminDescription
+dn: CN=Admin-Description,CN=Schema,CN=Configuration,${BASEDN}
+cn: Admin-Description
+name: Admin-Description
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: adminDescription
@@ -4178,10 +4497,11 @@ schemaIDGUID: bf967919-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Admin-Description
 attributeID: 1.2.840.113556.1.2.226
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-DnsRootAlias,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-DnsRootAlias
-name: msDS-DnsRootAlias
+dn: CN=ms-DS-DnsRootAlias,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-DnsRootAlias
+name: ms-DS-DnsRootAlias
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-DnsRootAlias
@@ -4192,10 +4512,11 @@ schemaIDGUID: 2143acca-eead-4d29-b591-85fa49ce9173
 adminDisplayName: ms-DS-DnsRootAlias
 attributeID: 1.2.840.113556.1.4.1719
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=creationWizard,CN=Schema,CN=Configuration,${BASEDN}
-cn: creationWizard
-name: creationWizard
+dn: CN=Creation-Wizard,CN=Schema,CN=Configuration,${BASEDN}
+cn: Creation-Wizard
+name: Creation-Wizard
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: creationWizard
@@ -4206,10 +4527,11 @@ schemaIDGUID: 4d8601ed-ac85-11d0-afe3-00c04fd930c9
 adminDisplayName: Creation-Wizard
 attributeID: 1.2.840.113556.1.4.498
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=hasPartialReplicaNCs,CN=Schema,CN=Configuration,${BASEDN}
-cn: hasPartialReplicaNCs
-name: hasPartialReplicaNCs
+dn: CN=Has-Partial-Replica-NCs,CN=Schema,CN=Configuration,${BASEDN}
+cn: Has-Partial-Replica-NCs
+name: Has-Partial-Replica-NCs
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: hasPartialReplicaNCs
@@ -4221,10 +4543,12 @@ schemaIDGUID: bf967981-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Has-Partial-Replica-NCs
 attributeID: 1.2.840.113556.1.2.15
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=controlAccessRights,CN=Schema,CN=Configuration,${BASEDN}
-cn: controlAccessRights
-name: controlAccessRights
+dn: CN=Control-Access-Rights,CN=Schema,CN=Configuration,${BASEDN}
+cn: Control-Access-Rights
+name: Control-Access-Rights
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: controlAccessRights
@@ -4235,10 +4559,11 @@ schemaIDGUID: 6da8a4fc-0e52-11d0-a286-00aa003049e2
 adminDisplayName: Control-Access-Rights
 attributeID: 1.2.840.113556.1.4.200
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=uASCompat,CN=Schema,CN=Configuration,${BASEDN}
-cn: uASCompat
-name: uASCompat
+dn: CN=UAS-Compat,CN=Schema,CN=Configuration,${BASEDN}
+cn: UAS-Compat
+name: UAS-Compat
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: uASCompat
@@ -4249,10 +4574,11 @@ schemaIDGUID: bf967a61-0de6-11d0-a285-00aa003049e2
 adminDisplayName: UAS-Compat
 attributeID: 1.2.840.113556.1.4.155
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=objectSid,CN=Schema,CN=Configuration,${BASEDN}
-cn: objectSid
-name: objectSid
+dn: CN=Object-Sid,CN=Schema,CN=Configuration,${BASEDN}
+cn: Object-Sid
+name: Object-Sid
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: objectSid
@@ -4263,10 +4589,11 @@ schemaIDGUID: bf9679e8-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Object-Sid
 attributeID: 1.2.840.113556.1.4.146
 attributeSyntax: 2.5.5.17
+oMSyntax: 4
 
-dn: CN=title,CN=Schema,CN=Configuration,${BASEDN}
-cn: title
-name: title
+dn: CN=Title,CN=Schema,CN=Configuration,${BASEDN}
+cn: Title
+name: Title
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: title
@@ -4277,10 +4604,11 @@ schemaIDGUID: bf967a55-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Title
 attributeID: 2.5.4.12
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=otherPager,CN=Schema,CN=Configuration,${BASEDN}
-cn: otherPager
-name: otherPager
+dn: CN=Phone-Pager-Other,CN=Schema,CN=Configuration,${BASEDN}
+cn: Phone-Pager-Other
+name: Phone-Pager-Other
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: otherPager
@@ -4291,10 +4619,11 @@ schemaIDGUID: f0f8ffa4-1191-11d0-a060-00aa006c33ed
 adminDisplayName: Phone-Pager-Other
 attributeID: 1.2.840.113556.1.2.118
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=division,CN=Schema,CN=Configuration,${BASEDN}
-cn: division
-name: division
+dn: CN=Division,CN=Schema,CN=Configuration,${BASEDN}
+cn: Division
+name: Division
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: division
@@ -4305,10 +4634,11 @@ schemaIDGUID: fe6136a0-2073-11d0-a9c2-00aa006c33ed
 adminDisplayName: Division
 attributeID: 1.2.840.113556.1.4.261
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=sAMAccountType,CN=Schema,CN=Configuration,${BASEDN}
-cn: sAMAccountType
-name: sAMAccountType
+dn: CN=SAM-Account-Type,CN=Schema,CN=Configuration,${BASEDN}
+cn: SAM-Account-Type
+name: SAM-Account-Type
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: sAMAccountType
@@ -4319,10 +4649,11 @@ schemaIDGUID: 6e7b626c-64f2-11d0-afd2-00c04fd930c9
 adminDisplayName: SAM-Account-Type
 attributeID: 1.2.840.113556.1.4.302
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=objectClassCategory,CN=Schema,CN=Configuration,${BASEDN}
-cn: objectClassCategory
-name: objectClassCategory
+dn: CN=Object-Class-Category,CN=Schema,CN=Configuration,${BASEDN}
+cn: Object-Class-Category
+name: Object-Class-Category
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: objectClassCategory
@@ -4333,10 +4664,11 @@ schemaIDGUID: bf9679e6-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Object-Class-Category
 attributeID: 1.2.840.113556.1.2.370
 attributeSyntax: 2.5.5.9
+oMSyntax: 10
 
-dn: CN=defaultHidingValue,CN=Schema,CN=Configuration,${BASEDN}
-cn: defaultHidingValue
-name: defaultHidingValue
+dn: CN=Default-Hiding-Value,CN=Schema,CN=Configuration,${BASEDN}
+cn: Default-Hiding-Value
+name: Default-Hiding-Value
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: defaultHidingValue
@@ -4347,6 +4679,7 @@ schemaIDGUID: b7b13116-b82e-11d0-afee-0000f80367c1
 adminDisplayName: Default-Hiding-Value
 attributeID: 1.2.840.113556.1.4.518
 attributeSyntax: 2.5.5.8
+oMSyntax: 1
 
 dn: CN=msNPAllowDialin,CN=Schema,CN=Configuration,${BASEDN}
 cn: msNPAllowDialin
@@ -4361,10 +4694,11 @@ schemaIDGUID: db0c9085-c1f2-11d1-bbc5-0080c76670c0
 adminDisplayName: msNPAllowDialin
 attributeID: 1.2.840.113556.1.4.1119
 attributeSyntax: 2.5.5.8
+oMSyntax: 1
 
-dn: CN=codePage,CN=Schema,CN=Configuration,${BASEDN}
-cn: codePage
-name: codePage
+dn: CN=Code-Page,CN=Schema,CN=Configuration,${BASEDN}
+cn: Code-Page
+name: Code-Page
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: codePage
@@ -4375,10 +4709,11 @@ schemaIDGUID: bf967938-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Code-Page
 attributeID: 1.2.840.113556.1.4.16
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=adminCount,CN=Schema,CN=Configuration,${BASEDN}
-cn: adminCount
-name: adminCount
+dn: CN=Admin-Count,CN=Schema,CN=Configuration,${BASEDN}
+cn: Admin-Count
+name: Admin-Count
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: adminCount
@@ -4389,10 +4724,11 @@ schemaIDGUID: bf967918-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Admin-Count
 attributeID: 1.2.840.113556.1.4.150
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=schemaUpdate,CN=Schema,CN=Configuration,${BASEDN}
-cn: schemaUpdate
-name: schemaUpdate
+dn: CN=Schema-Update,CN=Schema,CN=Configuration,${BASEDN}
+cn: Schema-Update
+name: Schema-Update
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: schemaUpdate
@@ -4403,6 +4739,7 @@ schemaIDGUID: 1e2d06b4-ac8f-11d0-afe3-00c04fd930c9
 adminDisplayName: Schema-Update
 attributeID: 1.2.840.113556.1.4.481
 attributeSyntax: 2.5.5.11
+oMSyntax: 24
 
 dn: CN=Enabled,CN=Schema,CN=Configuration,${BASEDN}
 cn: Enabled
@@ -4417,10 +4754,11 @@ schemaIDGUID: a8df73f2-c5ea-11d1-bbcb-0080c76670c0
 adminDisplayName: Enabled
 attributeID: 1.2.840.113556.1.2.557
 attributeSyntax: 2.5.5.8
+oMSyntax: 1
 
-dn: CN=l,CN=Schema,CN=Configuration,${BASEDN}
-cn: l
-name: l
+dn: CN=Locality-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Locality-Name
+name: Locality-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: l
@@ -4431,10 +4769,11 @@ schemaIDGUID: bf9679a2-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Locality-Name
 attributeID: 2.5.4.7
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=eFSPolicy,CN=Schema,CN=Configuration,${BASEDN}
-cn: eFSPolicy
-name: eFSPolicy
+dn: CN=EFSPolicy,CN=Schema,CN=Configuration,${BASEDN}
+cn: EFSPolicy
+name: EFSPolicy
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: eFSPolicy
@@ -4445,10 +4784,11 @@ schemaIDGUID: 8e4eb2ec-4712-11d0-a1a0-00c04fd930c9
 adminDisplayName: EFSPolicy
 attributeID: 1.2.840.113556.1.4.268
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=builtinModifiedCount,CN=Schema,CN=Configuration,${BASEDN}
-cn: builtinModifiedCount
-name: builtinModifiedCount
+dn: CN=Builtin-Modified-Count,CN=Schema,CN=Configuration,${BASEDN}
+cn: Builtin-Modified-Count
+name: Builtin-Modified-Count
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: builtinModifiedCount
@@ -4459,10 +4799,11 @@ schemaIDGUID: bf967930-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Builtin-Modified-Count
 attributeID: 1.2.840.113556.1.4.14
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=otherTelephone,CN=Schema,CN=Configuration,${BASEDN}
-cn: otherTelephone
-name: otherTelephone
+dn: CN=Phone-Office-Other,CN=Schema,CN=Configuration,${BASEDN}
+cn: Phone-Office-Other
+name: Phone-Office-Other
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: otherTelephone
@@ -4473,10 +4814,11 @@ schemaIDGUID: f0f8ffa5-1191-11d0-a060-00aa006c33ed
 adminDisplayName: Phone-Office-Other
 attributeID: 1.2.840.113556.1.2.18
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=primaryInternationalISDNNumber,CN=Schema,CN=Configuration,${BASEDN}
-cn: primaryInternationalISDNNumber
-name: primaryInternationalISDNNumber
+dn: CN=Phone-ISDN-Primary,CN=Schema,CN=Configuration,${BASEDN}
+cn: Phone-ISDN-Primary
+name: Phone-ISDN-Primary
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: primaryInternationalISDNNumber
@@ -4487,10 +4829,11 @@ schemaIDGUID: 0296c11f-40da-11d1-a9c0-0000f80367c1
 adminDisplayName: Phone-ISDN-Primary
 attributeID: 1.2.840.113556.1.4.649
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=employeeID,CN=Schema,CN=Configuration,${BASEDN}
-cn: employeeID
-name: employeeID
+dn: CN=Employee-ID,CN=Schema,CN=Configuration,${BASEDN}
+cn: Employee-ID
+name: Employee-ID
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: employeeID
@@ -4501,10 +4844,11 @@ schemaIDGUID: bf967962-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Employee-ID
 attributeID: 1.2.840.113556.1.4.35
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=tombstoneLifetime,CN=Schema,CN=Configuration,${BASEDN}
-cn: tombstoneLifetime
-name: tombstoneLifetime
+dn: CN=Tombstone-Lifetime,CN=Schema,CN=Configuration,${BASEDN}
+cn: Tombstone-Lifetime
+name: Tombstone-Lifetime
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: tombstoneLifetime
@@ -4515,10 +4859,11 @@ schemaIDGUID: 16c3a860-1273-11d0-a060-00aa006c33ed
 adminDisplayName: Tombstone-Lifetime
 attributeID: 1.2.840.113556.1.2.54
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=operatingSystemServicePack,CN=Schema,CN=Configuration,${BASEDN}
-cn: operatingSystemServicePack
-name: operatingSystemServicePack
+dn: CN=Operating-System-Service-Pack,CN=Schema,CN=Configuration,${BASEDN}
+cn: Operating-System-Service-Pack
+name: Operating-System-Service-Pack
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: operatingSystemServicePack
@@ -4529,10 +4874,11 @@ schemaIDGUID: 3e978927-8c01-11d0-afda-00c04fd930c9
 adminDisplayName: Operating-System-Service-Pack
 attributeID: 1.2.840.113556.1.4.365
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=netbootInitialization,CN=Schema,CN=Configuration,${BASEDN}
-cn: netbootInitialization
-name: netbootInitialization
+dn: CN=Netboot-Initialization,CN=Schema,CN=Configuration,${BASEDN}
+cn: Netboot-Initialization
+name: Netboot-Initialization
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: netbootInitialization
@@ -4543,10 +4889,11 @@ schemaIDGUID: 3e978920-8c01-11d0-afda-00c04fd930c9
 adminDisplayName: Netboot-Initialization
 attributeID: 1.2.840.113556.1.4.358
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=userPrincipalName,CN=Schema,CN=Configuration,${BASEDN}
-cn: userPrincipalName
-name: userPrincipalName
+dn: CN=User-Principal-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: User-Principal-Name
+name: User-Principal-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: userPrincipalName
@@ -4557,10 +4904,11 @@ schemaIDGUID: 28630ebb-41d5-11d1-a9c1-0000f80367c1
 adminDisplayName: User-Principal-Name
 attributeID: 1.2.840.113556.1.4.656
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=servicePrincipalName,CN=Schema,CN=Configuration,${BASEDN}
-cn: servicePrincipalName
-name: servicePrincipalName
+dn: CN=Service-Principal-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Service-Principal-Name
+name: Service-Principal-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: servicePrincipalName
@@ -4571,10 +4919,11 @@ schemaIDGUID: f3a64788-5306-11d1-a9c5-0000f80367c1
 adminDisplayName: Service-Principal-Name
 attributeID: 1.2.840.113556.1.4.771
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=otherLoginWorkstations,CN=Schema,CN=Configuration,${BASEDN}
-cn: otherLoginWorkstations
-name: otherLoginWorkstations
+dn: CN=Other-Login-Workstations,CN=Schema,CN=Configuration,${BASEDN}
+cn: Other-Login-Workstations
+name: Other-Login-Workstations
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: otherLoginWorkstations
@@ -4585,10 +4934,11 @@ schemaIDGUID: bf9679f1-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Other-Login-Workstations
 attributeID: 1.2.840.113556.1.4.91
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msIIS-FTPDir,CN=Schema,CN=Configuration,${BASEDN}
-cn: msIIS-FTPDir
-name: msIIS-FTPDir
+dn: CN=ms-IIS-FTP-Dir,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-IIS-FTP-Dir
+name: ms-IIS-FTP-Dir
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msIIS-FTPDir
@@ -4599,10 +4949,11 @@ schemaIDGUID: 8a5c99e9-2230-46eb-b8e8-e59d712eb9ee
 adminDisplayName: ms-IIS-FTP-Dir
 attributeID: 1.2.840.113556.1.4.1786
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-Site-Affinity,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-Site-Affinity
-name: msDS-Site-Affinity
+dn: CN=ms-DS-Site-Affinity,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Site-Affinity
+name: ms-DS-Site-Affinity
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-Site-Affinity
@@ -4613,10 +4964,11 @@ schemaIDGUID: c17c5602-bcb7-46f0-9656-6370ca884b72
 adminDisplayName: ms-DS-Site-Affinity
 attributeID: 1.2.840.113556.1.4.1443
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=maxStorage,CN=Schema,CN=Configuration,${BASEDN}
-cn: maxStorage
-name: maxStorage
+dn: CN=Max-Storage,CN=Schema,CN=Configuration,${BASEDN}
+cn: Max-Storage
+name: Max-Storage
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: maxStorage
@@ -4627,10 +4979,11 @@ schemaIDGUID: bf9679bd-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Max-Storage
 attributeID: 1.2.840.113556.1.4.76
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=nTSecurityDescriptor,CN=Schema,CN=Configuration,${BASEDN}
-cn: nTSecurityDescriptor
-name: nTSecurityDescriptor
+dn: CN=NT-Security-Descriptor,CN=Schema,CN=Configuration,${BASEDN}
+cn: NT-Security-Descriptor
+name: NT-Security-Descriptor
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: nTSecurityDescriptor
@@ -4641,10 +4994,11 @@ schemaIDGUID: bf9679e3-0de6-11d0-a285-00aa003049e2
 adminDisplayName: NT-Security-Descriptor
 attributeID: 1.2.840.113556.1.2.281
 attributeSyntax: 2.5.5.15
+oMSyntax: 66
 
-dn: CN=siteObjectBL,CN=Schema,CN=Configuration,${BASEDN}
-cn: siteObjectBL
-name: siteObjectBL
+dn: CN=Site-Object-BL,CN=Schema,CN=Configuration,${BASEDN}
+cn: Site-Object-BL
+name: Site-Object-BL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: siteObjectBL
@@ -4656,10 +5010,12 @@ schemaIDGUID: 3e10944d-c354-11d0-aff8-0000f80367c1
 adminDisplayName: Site-Object-BL
 attributeID: 1.2.840.113556.1.4.513
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=queryPolicyBL,CN=Schema,CN=Configuration,${BASEDN}
-cn: queryPolicyBL
-name: queryPolicyBL
+dn: CN=Query-Policy-BL,CN=Schema,CN=Configuration,${BASEDN}
+cn: Query-Policy-BL
+name: Query-Policy-BL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: queryPolicyBL
@@ -4671,10 +5027,12 @@ schemaIDGUID: e1aea404-cd5b-11d0-afff-0000f80367c1
 adminDisplayName: Query-Policy-BL
 attributeID: 1.2.840.113556.1.4.608
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=partialAttributeSet,CN=Schema,CN=Configuration,${BASEDN}
-cn: partialAttributeSet
-name: partialAttributeSet
+dn: CN=Partial-Attribute-Set,CN=Schema,CN=Configuration,${BASEDN}
+cn: Partial-Attribute-Set
+name: Partial-Attribute-Set
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: partialAttributeSet
@@ -4685,10 +5043,11 @@ schemaIDGUID: 19405b9e-3cfa-11d1-a9c0-0000f80367c1
 adminDisplayName: Partial-Attribute-Set
 attributeID: 1.2.840.113556.1.4.640
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=distinguishedName,CN=Schema,CN=Configuration,${BASEDN}
-cn: distinguishedName
-name: distinguishedName
+dn: CN=Obj-Dist-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Obj-Dist-Name
+name: Obj-Dist-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: distinguishedName
@@ -4699,10 +5058,12 @@ schemaIDGUID: bf9679e4-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Obj-Dist-Name
 attributeID: 2.5.4.49
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=description,CN=Schema,CN=Configuration,${BASEDN}
-cn: description
-name: description
+dn: CN=Description,CN=Schema,CN=Configuration,${BASEDN}
+cn: Description
+name: Description
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: description
@@ -4713,10 +5074,11 @@ schemaIDGUID: bf967950-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Description
 attributeID: 2.5.4.13
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-AzClassId,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AzClassId
-name: msDS-AzClassId
+dn: CN=ms-DS-Az-Class-ID,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Az-Class-ID
+name: ms-DS-Az-Class-ID
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AzClassId
@@ -4727,10 +5089,11 @@ schemaIDGUID: 013a7277-5c2d-49ef-a7de-b765b36a3f6f
 adminDisplayName: MS-DS-Az-Class-ID
 attributeID: 1.2.840.113556.1.4.1816
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=rIDAvailablePool,CN=Schema,CN=Configuration,${BASEDN}
-cn: rIDAvailablePool
-name: rIDAvailablePool
+dn: CN=RID-Available-Pool,CN=Schema,CN=Configuration,${BASEDN}
+cn: RID-Available-Pool
+name: RID-Available-Pool
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: rIDAvailablePool
@@ -4741,10 +5104,11 @@ schemaIDGUID: 66171888-8f3c-11d0-afda-00c04fd930c9
 adminDisplayName: RID-Available-Pool
 attributeID: 1.2.840.113556.1.4.370
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=shellPropertyPages,CN=Schema,CN=Configuration,${BASEDN}
-cn: shellPropertyPages
-name: shellPropertyPages
+dn: CN=Shell-Property-Pages,CN=Schema,CN=Configuration,${BASEDN}
+cn: Shell-Property-Pages
+name: Shell-Property-Pages
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: shellPropertyPages
@@ -4755,10 +5119,11 @@ schemaIDGUID: 52458039-ca6a-11d0-afff-0000f80367c1
 adminDisplayName: Shell-Property-Pages
 attributeID: 1.2.840.113556.1.4.563
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-SPNSuffixes,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-SPNSuffixes
-name: msDS-SPNSuffixes
+dn: CN=ms-DS-SPN-Suffixes,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-SPN-Suffixes
+name: ms-DS-SPN-Suffixes
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-SPNSuffixes
@@ -4769,10 +5134,11 @@ schemaIDGUID: 789ee1eb-8c8e-4e4c-8cec-79b31b7617b5
 adminDisplayName: ms-DS-SPN-Suffixes
 attributeID: 1.2.840.113556.1.4.1715
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=privateKey,CN=Schema,CN=Configuration,${BASEDN}
-cn: privateKey
-name: privateKey
+dn: CN=Private-Key,CN=Schema,CN=Configuration,${BASEDN}
+cn: Private-Key
+name: Private-Key
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: privateKey
@@ -4783,10 +5149,11 @@ schemaIDGUID: bf967a03-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Private-Key
 attributeID: 1.2.840.113556.1.4.101
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=facsimileTelephoneNumber,CN=Schema,CN=Configuration,${BASEDN}
-cn: facsimileTelephoneNumber
-name: facsimileTelephoneNumber
+dn: CN=Facsimile-Telephone-Number,CN=Schema,CN=Configuration,${BASEDN}
+cn: Facsimile-Telephone-Number
+name: Facsimile-Telephone-Number
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: facsimileTelephoneNumber
@@ -4797,10 +5164,11 @@ schemaIDGUID: bf967974-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Facsimile-Telephone-Number
 attributeID: 2.5.4.23
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=mSMQNt4Stub,CN=Schema,CN=Configuration,${BASEDN}
-cn: mSMQNt4Stub
-name: mSMQNt4Stub
+dn: CN=MSMQ-Nt4-Stub,CN=Schema,CN=Configuration,${BASEDN}
+cn: MSMQ-Nt4-Stub
+name: MSMQ-Nt4-Stub
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mSMQNt4Stub
@@ -4811,10 +5179,11 @@ schemaIDGUID: 6f914be6-d57e-11d1-90a2-00c04fd91ab1
 adminDisplayName: MSMQ-Nt4-Stub
 attributeID: 1.2.840.113556.1.4.960
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=schemaFlagsEx,CN=Schema,CN=Configuration,${BASEDN}
-cn: schemaFlagsEx
-name: schemaFlagsEx
+dn: CN=Schema-Flags-Ex,CN=Schema,CN=Configuration,${BASEDN}
+cn: Schema-Flags-Ex
+name: Schema-Flags-Ex
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: schemaFlagsEx
@@ -4825,10 +5194,11 @@ schemaIDGUID: bf967a2b-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Schema-Flags-Ex
 attributeID: 1.2.840.113556.1.4.120
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=msIIS-FTPRoot,CN=Schema,CN=Configuration,${BASEDN}
-cn: msIIS-FTPRoot
-name: msIIS-FTPRoot
+dn: CN=ms-IIS-FTP-Root,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-IIS-FTP-Root
+name: ms-IIS-FTP-Root
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msIIS-FTPRoot
@@ -4839,10 +5209,11 @@ schemaIDGUID: 2a7827a4-1483-49a5-9d84-52e3812156b4
 adminDisplayName: ms-IIS-FTP-Root
 attributeID: 1.2.840.113556.1.4.1785
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=groupPriority,CN=Schema,CN=Configuration,${BASEDN}
-cn: groupPriority
-name: groupPriority
+dn: CN=Group-Priority,CN=Schema,CN=Configuration,${BASEDN}
+cn: Group-Priority
+name: Group-Priority
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: groupPriority
@@ -4853,10 +5224,11 @@ schemaIDGUID: eea65905-8ac6-11d0-afda-00c04fd930c9
 adminDisplayName: Group-Priority
 attributeID: 1.2.840.113556.1.4.345
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=bridgeheadTransportList,CN=Schema,CN=Configuration,${BASEDN}
-cn: bridgeheadTransportList
-name: bridgeheadTransportList
+dn: CN=Bridgehead-Transport-List,CN=Schema,CN=Configuration,${BASEDN}
+cn: Bridgehead-Transport-List
+name: Bridgehead-Transport-List
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: bridgeheadTransportList
@@ -4868,10 +5240,12 @@ schemaIDGUID: d50c2cda-8951-11d1-aebc-0000f80367c1
 adminDisplayName: Bridgehead-Transport-List
 attributeID: 1.2.840.113556.1.4.819
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=extendedClassInfo,CN=Schema,CN=Configuration,${BASEDN}
-cn: extendedClassInfo
-name: extendedClassInfo
+dn: CN=Extended-Class-Info,CN=Schema,CN=Configuration,${BASEDN}
+cn: Extended-Class-Info
+name: Extended-Class-Info
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: extendedClassInfo
@@ -4882,10 +5256,11 @@ schemaIDGUID: 9a7ad948-ca53-11d1-bbd0-0080c76670c0
 adminDisplayName: Extended-Class-Info
 attributeID: 1.2.840.113556.1.4.908
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=wbemPath,CN=Schema,CN=Configuration,${BASEDN}
-cn: wbemPath
-name: wbemPath
+dn: CN=Wbem-Path,CN=Schema,CN=Configuration,${BASEDN}
+cn: Wbem-Path
+name: Wbem-Path
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: wbemPath
@@ -4896,10 +5271,11 @@ schemaIDGUID: 244b2970-5abd-11d0-afd2-00c04fd930c9
 adminDisplayName: Wbem-Path
 attributeID: 1.2.840.113556.1.4.301
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-NCReplOutboundNeighbors,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-NCReplOutboundNeighbors
-name: msDS-NCReplOutboundNeighbors
+dn: CN=ms-DS-NC-Repl-Outbound-Neighbors,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-NC-Repl-Outbound-Neighbors
+name: ms-DS-NC-Repl-Outbound-Neighbors
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-NCReplOutboundNeighbors
@@ -4910,10 +5286,11 @@ schemaIDGUID: 855f2ef5-a1c5-4cc4-ba6d-32522848b61f
 adminDisplayName: ms-DS-NC-Repl-Outbound-Neighbors
 attributeID: 1.2.840.113556.1.4.1706
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-OperationsForAzTaskBL,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-OperationsForAzTaskBL
-name: msDS-OperationsForAzTaskBL
+dn: CN=ms-DS-Operations-For-Az-Task-BL,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Operations-For-Az-Task-BL
+name: ms-DS-Operations-For-Az-Task-BL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-OperationsForAzTaskBL
@@ -4925,10 +5302,12 @@ schemaIDGUID: a637d211-5739-4ed1-89b2-88974548bc59
 adminDisplayName: MS-DS-Operations-For-Az-Task-BL
 attributeID: 1.2.840.113556.1.4.1809
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=showInAdvancedViewOnly,CN=Schema,CN=Configuration,${BASEDN}
-cn: showInAdvancedViewOnly
-name: showInAdvancedViewOnly
+dn: CN=Show-In-Advanced-View-Only,CN=Schema,CN=Configuration,${BASEDN}
+cn: Show-In-Advanced-View-Only
+name: Show-In-Advanced-View-Only
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: showInAdvancedViewOnly
@@ -4939,10 +5318,11 @@ schemaIDGUID: bf967984-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Show-In-Advanced-View-Only
 attributeID: 1.2.840.113556.1.2.169
 attributeSyntax: 2.5.5.8
+oMSyntax: 1
 
-dn: CN=msDS-Behavior-Version,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-Behavior-Version
-name: msDS-Behavior-Version
+dn: CN=ms-DS-Behavior-Version,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Behavior-Version
+name: ms-DS-Behavior-Version
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-Behavior-Version
@@ -4953,10 +5333,11 @@ schemaIDGUID: d31a8757-2447-4545-8081-3bb610cacbf2
 adminDisplayName: ms-DS-Behavior-Version
 attributeID: 1.2.840.113556.1.4.1459
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=msDS-hasMasterNCs,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-hasMasterNCs
-name: msDS-hasMasterNCs
+dn: CN=ms-DS-Has-Master-NCs,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Has-Master-NCs
+name: ms-DS-Has-Master-NCs
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-hasMasterNCs
@@ -4968,10 +5349,12 @@ schemaIDGUID: ae2de0e2-59d7-4d47-8d47-ed4dfe4357ad
 adminDisplayName: ms-DS-Has-Master-NCs
 attributeID: 1.2.840.113556.1.4.1836
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=pwdHistoryLength,CN=Schema,CN=Configuration,${BASEDN}
-cn: pwdHistoryLength
-name: pwdHistoryLength
+dn: CN=Pwd-History-Length,CN=Schema,CN=Configuration,${BASEDN}
+cn: Pwd-History-Length
+name: Pwd-History-Length
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: pwdHistoryLength
@@ -4982,10 +5365,11 @@ schemaIDGUID: bf967a09-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Pwd-History-Length
 attributeID: 1.2.840.113556.1.4.95
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=pekList,CN=Schema,CN=Configuration,${BASEDN}
-cn: pekList
-name: pekList
+dn: CN=Pek-List,CN=Schema,CN=Configuration,${BASEDN}
+cn: Pek-List
+name: Pek-List
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: pekList
@@ -4996,10 +5380,11 @@ schemaIDGUID: 07383083-91df-11d1-aebc-0000f80367c1
 adminDisplayName: Pek-List
 attributeID: 1.2.840.113556.1.4.865
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=postalCode,CN=Schema,CN=Configuration,${BASEDN}
-cn: postalCode
-name: postalCode
+dn: CN=Postal-Code,CN=Schema,CN=Configuration,${BASEDN}
+cn: Postal-Code
+name: Postal-Code
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: postalCode
@@ -5010,10 +5395,11 @@ schemaIDGUID: bf9679fd-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Postal-Code
 attributeID: 2.5.4.17
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=netbootMirrorDataFile,CN=Schema,CN=Configuration,${BASEDN}
-cn: netbootMirrorDataFile
-name: netbootMirrorDataFile
+dn: CN=Netboot-Mirror-Data-File,CN=Schema,CN=Configuration,${BASEDN}
+cn: Netboot-Mirror-Data-File
+name: Netboot-Mirror-Data-File
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: netbootMirrorDataFile
@@ -5024,10 +5410,11 @@ schemaIDGUID: 2df90d85-009f-11d2-aa4c-00c04fd7d83a
 adminDisplayName: Netboot-Mirror-Data-File
 attributeID: 1.2.840.113556.1.4.1241
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=defaultClassStore,CN=Schema,CN=Configuration,${BASEDN}
-cn: defaultClassStore
-name: defaultClassStore
+dn: CN=Default-Class-Store,CN=Schema,CN=Configuration,${BASEDN}
+cn: Default-Class-Store
+name: Default-Class-Store
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: defaultClassStore
@@ -5038,10 +5425,12 @@ schemaIDGUID: bf967948-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Default-Class-Store
 attributeID: 1.2.840.113556.1.4.213
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=mSMQSiteID,CN=Schema,CN=Configuration,${BASEDN}
-cn: mSMQSiteID
-name: mSMQSiteID
+dn: CN=MSMQ-Site-ID,CN=Schema,CN=Configuration,${BASEDN}
+cn: MSMQ-Site-ID
+name: MSMQ-Site-ID
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mSMQSiteID
@@ -5052,10 +5441,11 @@ schemaIDGUID: 9a0dc340-c100-11d1-bbc5-0080c76670c0
 adminDisplayName: MSMQ-Site-ID
 attributeID: 1.2.840.113556.1.4.953
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=showInAddressBook,CN=Schema,CN=Configuration,${BASEDN}
-cn: showInAddressBook
-name: showInAddressBook
+dn: CN=Show-In-Address-Book,CN=Schema,CN=Configuration,${BASEDN}
+cn: Show-In-Address-Book
+name: Show-In-Address-Book
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: showInAddressBook
@@ -5066,10 +5456,12 @@ schemaIDGUID: 3e74f60e-3e73-11d1-a9c0-0000f80367c1
 adminDisplayName: Show-In-Address-Book
 attributeID: 1.2.840.113556.1.4.644
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=whenCreated,CN=Schema,CN=Configuration,${BASEDN}
-cn: whenCreated
-name: whenCreated
+dn: CN=When-Created,CN=Schema,CN=Configuration,${BASEDN}
+cn: When-Created
+name: When-Created
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: whenCreated
@@ -5080,10 +5472,11 @@ schemaIDGUID: bf967a78-0de6-11d0-a285-00aa003049e2
 adminDisplayName: When-Created
 attributeID: 1.2.840.113556.1.2.2
 attributeSyntax: 2.5.5.11
+oMSyntax: 24
 
-dn: CN=dSCorePropagationData,CN=Schema,CN=Configuration,${BASEDN}
-cn: dSCorePropagationData
-name: dSCorePropagationData
+dn: CN=DS-Core-Propagation-Data,CN=Schema,CN=Configuration,${BASEDN}
+cn: DS-Core-Propagation-Data
+name: DS-Core-Propagation-Data
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: dSCorePropagationData
@@ -5094,10 +5487,11 @@ schemaIDGUID: d167aa4b-8b08-11d2-9939-0000f87a57d4
 adminDisplayName: DS-Core-Propagation-Data
 attributeID: 1.2.840.113556.1.4.1357
 attributeSyntax: 2.5.5.11
+oMSyntax: 24
 
-dn: CN=displayNamePrintable,CN=Schema,CN=Configuration,${BASEDN}
-cn: displayNamePrintable
-name: displayNamePrintable
+dn: CN=Display-Name-Printable,CN=Schema,CN=Configuration,${BASEDN}
+cn: Display-Name-Printable
+name: Display-Name-Printable
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: displayNamePrintable
@@ -5108,10 +5502,11 @@ schemaIDGUID: bf967954-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Display-Name-Printable
 attributeID: 1.2.840.113556.1.2.353
 attributeSyntax: 2.5.5.5
+oMSyntax: 19
 
-dn: CN=st,CN=Schema,CN=Configuration,${BASEDN}
-cn: st
-name: st
+dn: CN=State-Or-Province-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: State-Or-Province-Name
+name: State-Or-Province-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: st
@@ -5122,10 +5517,11 @@ schemaIDGUID: bf967a39-0de6-11d0-a285-00aa003049e2
 adminDisplayName: State-Or-Province-Name
 attributeID: 2.5.4.8
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=serverReference,CN=Schema,CN=Configuration,${BASEDN}
-cn: serverReference
-name: serverReference
+dn: CN=Server-Reference,CN=Schema,CN=Configuration,${BASEDN}
+cn: Server-Reference
+name: Server-Reference
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: serverReference
@@ -5137,10 +5533,12 @@ schemaIDGUID: 26d9736d-6070-11d1-a9c6-0000f80367c1
 adminDisplayName: Server-Reference
 attributeID: 1.2.840.113556.1.4.515
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=msDS-HasDomainNCs,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-HasDomainNCs
-name: msDS-HasDomainNCs
+dn: CN=ms-DS-Has-Domain-NCs,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Has-Domain-NCs
+name: ms-DS-Has-Domain-NCs
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-HasDomainNCs
@@ -5152,10 +5550,12 @@ schemaIDGUID: 6f17e347-a842-4498-b8b3-15e007da4fed
 adminDisplayName: ms-DS-Has-Domain-NCs
 attributeID: 1.2.840.113556.1.4.1820
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=invocationId,CN=Schema,CN=Configuration,${BASEDN}
-cn: invocationId
-name: invocationId
+dn: CN=Invocation-Id,CN=Schema,CN=Configuration,${BASEDN}
+cn: Invocation-Id
+name: Invocation-Id
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: invocationId
@@ -5166,10 +5566,11 @@ schemaIDGUID: bf96798e-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Invocation-Id
 attributeID: 1.2.840.113556.1.2.115
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=replicaSource,CN=Schema,CN=Configuration,${BASEDN}
-cn: replicaSource
-name: replicaSource
+dn: CN=Replica-Source,CN=Schema,CN=Configuration,${BASEDN}
+cn: Replica-Source
+name: Replica-Source
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: replicaSource
@@ -5180,10 +5581,11 @@ schemaIDGUID: bf967a18-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Replica-Source
 attributeID: 1.2.840.113556.1.4.109
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=ipPhone,CN=Schema,CN=Configuration,${BASEDN}
-cn: ipPhone
-name: ipPhone
+dn: CN=Phone-Ip-Primary,CN=Schema,CN=Configuration,${BASEDN}
+cn: Phone-Ip-Primary
+name: Phone-Ip-Primary
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: ipPhone
@@ -5194,10 +5596,11 @@ schemaIDGUID: 4d146e4a-48d4-11d1-a9c3-0000f80367c1
 adminDisplayName: Phone-Ip-Primary
 attributeID: 1.2.840.113556.1.4.721
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=otherHomePhone,CN=Schema,CN=Configuration,${BASEDN}
-cn: otherHomePhone
-name: otherHomePhone
+dn: CN=Phone-Home-Other,CN=Schema,CN=Configuration,${BASEDN}
+cn: Phone-Home-Other
+name: Phone-Home-Other
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: otherHomePhone
@@ -5208,10 +5611,11 @@ schemaIDGUID: f0f8ffa2-1191-11d0-a060-00aa006c33ed
 adminDisplayName: Phone-Home-Other
 attributeID: 1.2.840.113556.1.2.277
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=o,CN=Schema,CN=Configuration,${BASEDN}
-cn: o
-name: o
+dn: CN=Organization-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Organization-Name
+name: Organization-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: o
@@ -5222,10 +5626,11 @@ schemaIDGUID: bf9679ef-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Organization-Name
 attributeID: 2.5.4.10
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=operatingSystem,CN=Schema,CN=Configuration,${BASEDN}
-cn: operatingSystem
-name: operatingSystem
+dn: CN=Operating-System,CN=Schema,CN=Configuration,${BASEDN}
+cn: Operating-System
+name: Operating-System
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: operatingSystem
@@ -5236,10 +5641,11 @@ schemaIDGUID: 3e978925-8c01-11d0-afda-00c04fd930c9
 adminDisplayName: Operating-System
 attributeID: 1.2.840.113556.1.4.363
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-ObjectReference,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-ObjectReference
-name: msDS-ObjectReference
+dn: CN=ms-DS-Object-Reference,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Object-Reference
+name: ms-DS-Object-Reference
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-ObjectReference
@@ -5250,10 +5656,12 @@ schemaIDGUID: 638ec2e8-22e7-409c-85d2-11b21bee72de
 adminDisplayName: ms-DS-Object-Reference
 attributeID: 1.2.840.113556.1.4.1840
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=mSMQInterval1,CN=Schema,CN=Configuration,${BASEDN}
-cn: mSMQInterval1
-name: mSMQInterval1
+dn: CN=MSMQ-Interval1,CN=Schema,CN=Configuration,${BASEDN}
+cn: MSMQ-Interval1
+name: MSMQ-Interval1
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mSMQInterval1
@@ -5264,10 +5672,11 @@ schemaIDGUID: 8ea825aa-3b7b-11d2-90cc-00c04fd91ab1
 adminDisplayName: MSMQ-Interval1
 attributeID: 1.2.840.113556.1.4.1308
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=rid,CN=Schema,CN=Configuration,${BASEDN}
-cn: rid
-name: rid
+dn: CN=Rid,CN=Schema,CN=Configuration,${BASEDN}
+cn: Rid
+name: Rid
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: rid
@@ -5278,10 +5687,11 @@ schemaIDGUID: bf967a22-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Rid
 attributeID: 1.2.840.113556.1.4.153
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=profilePath,CN=Schema,CN=Configuration,${BASEDN}
-cn: profilePath
-name: profilePath
+dn: CN=Profile-Path,CN=Schema,CN=Configuration,${BASEDN}
+cn: Profile-Path
+name: Profile-Path
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: profilePath
@@ -5292,6 +5702,7 @@ schemaIDGUID: bf967a05-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Profile-Path
 attributeID: 1.2.840.113556.1.4.139
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
 dn: CN=msRADIUSCallbackNumber,CN=Schema,CN=Configuration,${BASEDN}
 cn: msRADIUSCallbackNumber
@@ -5306,10 +5717,11 @@ schemaIDGUID: db0c909c-c1f2-11d1-bbc5-0080c76670c0
 adminDisplayName: msRADIUSCallbackNumber
 attributeID: 1.2.840.113556.1.4.1145
 attributeSyntax: 2.5.5.5
+oMSyntax: 22
 
-dn: CN=aCSPolicyName,CN=Schema,CN=Configuration,${BASEDN}
-cn: aCSPolicyName
-name: aCSPolicyName
+dn: CN=ACS-Policy-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: ACS-Policy-Name
+name: ACS-Policy-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: aCSPolicyName
@@ -5320,10 +5732,11 @@ schemaIDGUID: 1cb3559a-56d0-11d1-a9c6-0000f80367c1
 adminDisplayName: ACS-Policy-Name
 attributeID: 1.2.840.113556.1.4.772
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=info,CN=Schema,CN=Configuration,${BASEDN}
-cn: info
-name: info
+dn: CN=Comment,CN=Schema,CN=Configuration,${BASEDN}
+cn: Comment
+name: Comment
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: info
@@ -5334,10 +5747,11 @@ schemaIDGUID: bf96793e-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Comment
 attributeID: 1.2.840.113556.1.2.81
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-ObjectReferenceBL,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-ObjectReferenceBL
-name: msDS-ObjectReferenceBL
+dn: CN=ms-DS-Object-Reference-BL,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Object-Reference-BL
+name: ms-DS-Object-Reference-BL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-ObjectReferenceBL
@@ -5349,10 +5763,12 @@ schemaIDGUID: 2b702515-c1f7-4b3b-b148-c0e4c6ceecb4
 adminDisplayName: ms-DS-Object-Reference-BL
 attributeID: 1.2.840.113556.1.4.1841
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=whenChanged,CN=Schema,CN=Configuration,${BASEDN}
-cn: whenChanged
-name: whenChanged
+dn: CN=When-Changed,CN=Schema,CN=Configuration,${BASEDN}
+cn: When-Changed
+name: When-Changed
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: whenChanged
@@ -5363,10 +5779,11 @@ schemaIDGUID: bf967a77-0de6-11d0-a285-00aa003049e2
 adminDisplayName: When-Changed
 attributeID: 1.2.840.113556.1.2.3
 attributeSyntax: 2.5.5.11
+oMSyntax: 24
 
-dn: CN=uSNLastObjRem,CN=Schema,CN=Configuration,${BASEDN}
-cn: uSNLastObjRem
-name: uSNLastObjRem
+dn: CN=USN-Last-Obj-Rem,CN=Schema,CN=Configuration,${BASEDN}
+cn: USN-Last-Obj-Rem
+name: USN-Last-Obj-Rem
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: uSNLastObjRem
@@ -5377,10 +5794,11 @@ schemaIDGUID: bf967a73-0de6-11d0-a285-00aa003049e2
 adminDisplayName: USN-Last-Obj-Rem
 attributeID: 1.2.840.113556.1.2.121
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=repsTo,CN=Schema,CN=Configuration,${BASEDN}
-cn: repsTo
-name: repsTo
+dn: CN=Reps-To,CN=Schema,CN=Configuration,${BASEDN}
+cn: Reps-To
+name: Reps-To
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: repsTo
@@ -5391,10 +5809,12 @@ schemaIDGUID: bf967a1e-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Reps-To
 attributeID: 1.2.840.113556.1.2.83
 attributeSyntax: 2.5.5.10
+oMSyntax: 127
+oMObjectClass:: KoZIhvcUAQEBBg==
 
-dn: CN=replUpToDateVector,CN=Schema,CN=Configuration,${BASEDN}
-cn: replUpToDateVector
-name: replUpToDateVector
+dn: CN=Repl-UpToDate-Vector,CN=Schema,CN=Configuration,${BASEDN}
+cn: Repl-UpToDate-Vector
+name: Repl-UpToDate-Vector
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: replUpToDateVector
@@ -5405,10 +5825,11 @@ schemaIDGUID: bf967a16-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Repl-UpToDate-Vector
 attributeID: 1.2.840.113556.1.4.4
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=netbootSCPBL,CN=Schema,CN=Configuration,${BASEDN}
-cn: netbootSCPBL
-name: netbootSCPBL
+dn: CN=netboot-SCP-BL,CN=Schema,CN=Configuration,${BASEDN}
+cn: netboot-SCP-BL
+name: netboot-SCP-BL
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: netbootSCPBL
@@ -5420,10 +5841,12 @@ schemaIDGUID: 07383082-91df-11d1-aebc-0000f80367c1
 adminDisplayName: netboot-SCP-BL
 attributeID: 1.2.840.113556.1.4.864
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=msDs-masteredBy,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDs-masteredBy
-name: msDs-masteredBy
+dn: CN=ms-DS-Mastered-By,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Mastered-By
+name: ms-DS-Mastered-By
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDs-masteredBy
@@ -5435,10 +5858,12 @@ schemaIDGUID: 60234769-4819-4615-a1b2-49d2f119acb5
 adminDisplayName: ms-DS-Mastered-By
 attributeID: 1.2.840.113556.1.4.1837
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=msCOM-PartitionSetLink,CN=Schema,CN=Configuration,${BASEDN}
-cn: msCOM-PartitionSetLink
-name: msCOM-PartitionSetLink
+dn: CN=ms-COM-PartitionSetLink,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-COM-PartitionSetLink
+name: ms-COM-PartitionSetLink
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msCOM-PartitionSetLink
@@ -5450,10 +5875,12 @@ schemaIDGUID: 67f121dc-7d02-4c7d-82f5-9ad4c950ac34
 adminDisplayName: ms-COM-PartitionSetLink
 attributeID: 1.2.840.113556.1.4.1424
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=cn,CN=Schema,CN=Configuration,${BASEDN}
-cn: cn
-name: cn
+dn: CN=Common-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Common-Name
+name: Common-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: cn
@@ -5464,10 +5891,11 @@ schemaIDGUID: bf96793f-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Common-Name
 attributeID: 2.5.4.3
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msDS-AllUsersTrustQuota,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AllUsersTrustQuota
-name: msDS-AllUsersTrustQuota
+dn: CN=MS-DS-All-Users-Trust-Quota,CN=Schema,CN=Configuration,${BASEDN}
+cn: MS-DS-All-Users-Trust-Quota
+name: MS-DS-All-Users-Trust-Quota
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AllUsersTrustQuota
@@ -5478,10 +5906,11 @@ schemaIDGUID: d3aa4a5c-4e03-4810-97aa-2b339e7a434b
 adminDisplayName: MS-DS-All-Users-Trust-Quota
 attributeID: 1.2.840.113556.1.4.1789
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=defaultGroup,CN=Schema,CN=Configuration,${BASEDN}
-cn: defaultGroup
-name: defaultGroup
+dn: CN=Default-Group,CN=Schema,CN=Configuration,${BASEDN}
+cn: Default-Group
+name: Default-Group
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: defaultGroup
@@ -5492,10 +5921,12 @@ schemaIDGUID: 720bc4e2-a54a-11d0-afdf-00c04fd930c9
 adminDisplayName: Default-Group
 attributeID: 1.2.840.113556.1.4.480
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=comment,CN=Schema,CN=Configuration,${BASEDN}
-cn: comment
-name: comment
+dn: CN=User-Comment,CN=Schema,CN=Configuration,${BASEDN}
+cn: User-Comment
+name: User-Comment
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: comment
@@ -5506,10 +5937,11 @@ schemaIDGUID: bf967a6a-0de6-11d0-a285-00aa003049e2
 adminDisplayName: User-Comment
 attributeID: 1.2.840.113556.1.4.156
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=localPolicyFlags,CN=Schema,CN=Configuration,${BASEDN}
-cn: localPolicyFlags
-name: localPolicyFlags
+dn: CN=Local-Policy-Flags,CN=Schema,CN=Configuration,${BASEDN}
+cn: Local-Policy-Flags
+name: Local-Policy-Flags
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: localPolicyFlags
@@ -5520,10 +5952,11 @@ schemaIDGUID: bf96799e-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Local-Policy-Flags
 attributeID: 1.2.840.113556.1.4.56
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=mSMQInterval2,CN=Schema,CN=Configuration,${BASEDN}
-cn: mSMQInterval2
-name: mSMQInterval2
+dn: CN=MSMQ-Interval2,CN=Schema,CN=Configuration,${BASEDN}
+cn: MSMQ-Interval2
+name: MSMQ-Interval2
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mSMQInterval2
@@ -5534,10 +5967,11 @@ schemaIDGUID: 99b88f52-3b7b-11d2-90cc-00c04fd91ab1
 adminDisplayName: MSMQ-Interval2
 attributeID: 1.2.840.113556.1.4.1309
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=sIDHistory,CN=Schema,CN=Configuration,${BASEDN}
-cn: sIDHistory
-name: sIDHistory
+dn: CN=SID-History,CN=Schema,CN=Configuration,${BASEDN}
+cn: SID-History
+name: SID-History
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: sIDHistory
@@ -5548,10 +5982,11 @@ schemaIDGUID: 17eb4278-d167-11d0-b002-0000f80367c1
 adminDisplayName: SID-History
 attributeID: 1.2.840.113556.1.4.609
 attributeSyntax: 2.5.5.17
+oMSyntax: 4
 
-dn: CN=msDs-Schema-Extensions,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDs-Schema-Extensions
-name: msDs-Schema-Extensions
+dn: CN=ms-ds-Schema-Extensions,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-ds-Schema-Extensions
+name: ms-ds-Schema-Extensions
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDs-Schema-Extensions
@@ -5562,10 +5997,11 @@ schemaIDGUID: b39a61be-ed07-4cab-9a4a-4963ed0141e1
 adminDisplayName: ms-ds-Schema-Extensions
 attributeID: 1.2.840.113556.1.4.1440
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=unicodePwd,CN=Schema,CN=Configuration,${BASEDN}
-cn: unicodePwd
-name: unicodePwd
+dn: CN=Unicode-Pwd,CN=Schema,CN=Configuration,${BASEDN}
+cn: Unicode-Pwd
+name: Unicode-Pwd
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: unicodePwd
@@ -5576,6 +6012,7 @@ schemaIDGUID: bf9679e1-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Unicode-Pwd
 attributeID: 1.2.840.113556.1.4.90
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
 dn: CN=msRASSavedFramedIPAddress,CN=Schema,CN=Configuration,${BASEDN}
 cn: msRASSavedFramedIPAddress
@@ -5590,10 +6027,11 @@ schemaIDGUID: db0c90c6-c1f2-11d1-bbc5-0080c76670c0
 adminDisplayName: msRASSavedFramedIPAddress
 attributeID: 1.2.840.113556.1.4.1190
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=msDRM-IdentityCertificate,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDRM-IdentityCertificate
-name: msDRM-IdentityCertificate
+dn: CN=MS-DRM-Identity-Certificate,CN=Schema,CN=Configuration,${BASEDN}
+cn: MS-DRM-Identity-Certificate
+name: MS-DRM-Identity-Certificate
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDRM-IdentityCertificate
@@ -5603,10 +6041,11 @@ schemaIDGUID: e85e1204-3434-41ad-9b56-e2901228fff0
 adminDisplayName: ms-DRM-Identity-Certificate
 attributeID: 1.2.840.113556.1.4.1843
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=lastLogoff,CN=Schema,CN=Configuration,${BASEDN}
-cn: lastLogoff
-name: lastLogoff
+dn: CN=Last-Logoff,CN=Schema,CN=Configuration,${BASEDN}
+cn: Last-Logoff
+name: Last-Logoff
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: lastLogoff
@@ -5617,10 +6056,11 @@ schemaIDGUID: bf967996-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Last-Logoff
 attributeID: 1.2.840.113556.1.4.51
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=dmdName,CN=Schema,CN=Configuration,${BASEDN}
-cn: dmdName
-name: dmdName
+dn: CN=DMD-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: DMD-Name
+name: DMD-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: dmdName
@@ -5631,10 +6071,11 @@ schemaIDGUID: 167757b9-47f3-11d1-a9c3-0000f80367c1
 adminDisplayName: DMD-Name
 attributeID: 1.2.840.113556.1.2.598
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=msExchLabeledURI,CN=Schema,CN=Configuration,${BASEDN}
-cn: msExchLabeledURI
-name: msExchLabeledURI
+dn: CN=ms-Exch-LabeledURI,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-Exch-LabeledURI
+name: ms-Exch-LabeledURI
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msExchLabeledURI
@@ -5643,10 +6084,11 @@ schemaIDGUID: 16775820-47f3-11d1-a9c3-0000f80367c1
 adminDisplayName: ms-Exch-LabeledURI
 attributeID: 1.2.840.113556.1.2.593
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=directReports,CN=Schema,CN=Configuration,${BASEDN}
-cn: directReports
-name: directReports
+dn: CN=Reports,CN=Schema,CN=Configuration,${BASEDN}
+cn: Reports
+name: Reports
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: directReports
@@ -5658,10 +6100,12 @@ schemaIDGUID: bf967a1c-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Reports
 attributeID: 1.2.840.113556.1.2.436
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=replPropertyMetaData,CN=Schema,CN=Configuration,${BASEDN}
-cn: replPropertyMetaData
-name: replPropertyMetaData
+dn: CN=Repl-Property-Meta-Data,CN=Schema,CN=Configuration,${BASEDN}
+cn: Repl-Property-Meta-Data
+name: Repl-Property-Meta-Data
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: replPropertyMetaData
@@ -5672,10 +6116,11 @@ schemaIDGUID: 281416c0-1968-11d0-a28f-00aa003049e2
 adminDisplayName: Repl-Property-Meta-Data
 attributeID: 1.2.840.113556.1.4.3
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=fromEntry,CN=Schema,CN=Configuration,${BASEDN}
-cn: fromEntry
-name: fromEntry
+dn: CN=From-Entry,CN=Schema,CN=Configuration,${BASEDN}
+cn: From-Entry
+name: From-Entry
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: fromEntry
@@ -5686,10 +6131,11 @@ schemaIDGUID: 9a7ad949-ca53-11d1-bbd0-0080c76670c0
 adminDisplayName: From-Entry
 attributeID: 1.2.840.113556.1.4.910
 attributeSyntax: 2.5.5.8
+oMSyntax: 1
 
-dn: CN=trustParent,CN=Schema,CN=Configuration,${BASEDN}
-cn: trustParent
-name: trustParent
+dn: CN=Trust-Parent,CN=Schema,CN=Configuration,${BASEDN}
+cn: Trust-Parent
+name: Trust-Parent
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: trustParent
@@ -5700,10 +6146,12 @@ schemaIDGUID: b000ea7a-a086-11d0-afdd-00c04fd930c9
 adminDisplayName: Trust-Parent
 attributeID: 1.2.840.113556.1.4.471
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=rIDManagerReference,CN=Schema,CN=Configuration,${BASEDN}
-cn: rIDManagerReference
-name: rIDManagerReference
+dn: CN=RID-Manager-Reference,CN=Schema,CN=Configuration,${BASEDN}
+cn: RID-Manager-Reference
+name: RID-Manager-Reference
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: rIDManagerReference
@@ -5714,10 +6162,12 @@ schemaIDGUID: 66171886-8f3c-11d0-afda-00c04fd930c9
 adminDisplayName: RID-Manager-Reference
 attributeID: 1.2.840.113556.1.4.368
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=lockoutThreshold,CN=Schema,CN=Configuration,${BASEDN}
-cn: lockoutThreshold
-name: lockoutThreshold
+dn: CN=Lockout-Threshold,CN=Schema,CN=Configuration,${BASEDN}
+cn: Lockout-Threshold
+name: Lockout-Threshold
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: lockoutThreshold
@@ -5728,10 +6178,11 @@ schemaIDGUID: bf9679a6-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Lockout-Threshold
 attributeID: 1.2.840.113556.1.4.73
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=desktopProfile,CN=Schema,CN=Configuration,${BASEDN}
-cn: desktopProfile
-name: desktopProfile
+dn: CN=Desktop-Profile,CN=Schema,CN=Configuration,${BASEDN}
+cn: Desktop-Profile
+name: Desktop-Profile
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: desktopProfile
@@ -5742,10 +6193,11 @@ schemaIDGUID: eea65906-8ac6-11d0-afda-00c04fd930c9
 adminDisplayName: Desktop-Profile
 attributeID: 1.2.840.113556.1.4.346
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=co,CN=Schema,CN=Configuration,${BASEDN}
-cn: co
-name: co
+dn: CN=Text-Country,CN=Schema,CN=Configuration,${BASEDN}
+cn: Text-Country
+name: Text-Country
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: co
@@ -5756,10 +6208,11 @@ schemaIDGUID: f0f8ffa7-1191-11d0-a060-00aa006c33ed
 adminDisplayName: Text-Country
 attributeID: 1.2.840.113556.1.2.131
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=teletexTerminalIdentifier,CN=Schema,CN=Configuration,${BASEDN}
-cn: teletexTerminalIdentifier
-name: teletexTerminalIdentifier
+dn: CN=Teletex-Terminal-Identifier,CN=Schema,CN=Configuration,${BASEDN}
+cn: Teletex-Terminal-Identifier
+name: Teletex-Terminal-Identifier
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: teletexTerminalIdentifier
@@ -5770,10 +6223,11 @@ schemaIDGUID: bf967a4a-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Teletex-Terminal-Identifier
 attributeID: 2.5.4.22
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=primaryTelexNumber,CN=Schema,CN=Configuration,${BASEDN}
-cn: primaryTelexNumber
-name: primaryTelexNumber
+dn: CN=Telex-Primary,CN=Schema,CN=Configuration,${BASEDN}
+cn: Telex-Primary
+name: Telex-Primary
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: primaryTelexNumber
@@ -5784,10 +6238,11 @@ schemaIDGUID: 0296c121-40da-11d1-a9c0-0000f80367c1
 adminDisplayName: Telex-Primary
 attributeID: 1.2.840.113556.1.4.648
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=manager,CN=Schema,CN=Configuration,${BASEDN}
-cn: manager
-name: manager
+dn: CN=Manager,CN=Schema,CN=Configuration,${BASEDN}
+cn: Manager
+name: Manager
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: manager
@@ -5799,10 +6254,12 @@ schemaIDGUID: bf9679b5-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Manager
 attributeID: 0.9.2342.19200300.100.1.10
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=physicalLocationObject,CN=Schema,CN=Configuration,${BASEDN}
-cn: physicalLocationObject
-name: physicalLocationObject
+dn: CN=Physical-Location-Object,CN=Schema,CN=Configuration,${BASEDN}
+cn: Physical-Location-Object
+name: Physical-Location-Object
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: physicalLocationObject
@@ -5813,10 +6270,12 @@ schemaIDGUID: b7b13119-b82e-11d0-afee-0000f80367c1
 adminDisplayName: Physical-Location-Object
 attributeID: 1.2.840.113556.1.4.514
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=msDS-AzMajorVersion,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AzMajorVersion
-name: msDS-AzMajorVersion
+dn: CN=ms-DS-Az-Major-Version,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Az-Major-Version
+name: ms-DS-Az-Major-Version
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AzMajorVersion
@@ -5827,10 +6286,11 @@ schemaIDGUID: cfb9adb7-c4b7-4059-9568-1ed9db6b7248
 adminDisplayName: MS-DS-Az-Major-Version
 attributeID: 1.2.840.113556.1.4.1824
 attributeSyntax: 2.5.5.9
+oMSyntax: 2
 
-dn: CN=subClassOf,CN=Schema,CN=Configuration,${BASEDN}
-cn: subClassOf
-name: subClassOf
+dn: CN=Sub-Class-Of,CN=Schema,CN=Configuration,${BASEDN}
+cn: Sub-Class-Of
+name: Sub-Class-Of
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: subClassOf
@@ -5841,10 +6301,11 @@ schemaIDGUID: bf967a3b-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Sub-Class-Of
 attributeID: 1.2.840.113556.1.2.21
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
-dn: CN=systemMustContain,CN=Schema,CN=Configuration,${BASEDN}
-cn: systemMustContain
-name: systemMustContain
+dn: CN=System-Must-Contain,CN=Schema,CN=Configuration,${BASEDN}
+cn: System-Must-Contain
+name: System-Must-Contain
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: systemMustContain
@@ -5855,6 +6316,7 @@ schemaIDGUID: bf967a45-0de6-11d0-a285-00aa003049e2
 adminDisplayName: System-Must-Contain
 attributeID: 1.2.840.113556.1.4.197
 attributeSyntax: 2.5.5.2
+oMSyntax: 6
 
 dn: CN=roomNumber,CN=Schema,CN=Configuration,${BASEDN}
 cn: roomNumber
@@ -5869,10 +6331,11 @@ schemaIDGUID: 81d7f8c2-e327-4a0d-91c6-b42d4009115f
 adminDisplayName: roomNumber
 attributeID: 0.9.2342.19200300.100.1.6
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=employeeType,CN=Schema,CN=Configuration,${BASEDN}
-cn: employeeType
-name: employeeType
+dn: CN=Employee-Type,CN=Schema,CN=Configuration,${BASEDN}
+cn: Employee-Type
+name: Employee-Type
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: employeeType
@@ -5883,10 +6346,11 @@ schemaIDGUID: a8df73f0-c5ea-11d1-bbcb-0080c76670c0
 adminDisplayName: Employee-Type
 attributeID: 1.2.840.113556.1.2.613
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=currentValue,CN=Schema,CN=Configuration,${BASEDN}
-cn: currentValue
-name: currentValue
+dn: CN=Current-Value,CN=Schema,CN=Configuration,${BASEDN}
+cn: Current-Value
+name: Current-Value
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: currentValue
@@ -5897,10 +6361,11 @@ schemaIDGUID: bf967947-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Current-Value
 attributeID: 1.2.840.113556.1.4.27
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=dITContentRules,CN=Schema,CN=Configuration,${BASEDN}
-cn: dITContentRules
-name: dITContentRules
+dn: CN=DIT-Content-Rules,CN=Schema,CN=Configuration,${BASEDN}
+cn: DIT-Content-Rules
+name: DIT-Content-Rules
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: dITContentRules
@@ -5911,10 +6376,11 @@ schemaIDGUID: 9a7ad946-ca53-11d1-bbd0-0080c76670c0
 adminDisplayName: DIT-Content-Rules
 attributeID: 2.5.21.2
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=uSNCreated,CN=Schema,CN=Configuration,${BASEDN}
-cn: uSNCreated
-name: uSNCreated
+dn: CN=USN-Created,CN=Schema,CN=Configuration,${BASEDN}
+cn: USN-Created
+name: USN-Created
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: uSNCreated
@@ -5925,10 +6391,11 @@ schemaIDGUID: bf967a70-0de6-11d0-a285-00aa003049e2
 adminDisplayName: USN-Created
 attributeID: 1.2.840.113556.1.2.19
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=subRefs,CN=Schema,CN=Configuration,${BASEDN}
-cn: subRefs
-name: subRefs
+dn: CN=Sub-Refs,CN=Schema,CN=Configuration,${BASEDN}
+cn: Sub-Refs
+name: Sub-Refs
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: subRefs
@@ -5939,10 +6406,12 @@ schemaIDGUID: bf967a3c-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Sub-Refs
 attributeID: 1.2.840.113556.1.2.7
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=proxyAddresses,CN=Schema,CN=Configuration,${BASEDN}
-cn: proxyAddresses
-name: proxyAddresses
+dn: CN=Proxy-Addresses,CN=Schema,CN=Configuration,${BASEDN}
+cn: Proxy-Addresses
+name: Proxy-Addresses
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: proxyAddresses
@@ -5953,10 +6422,11 @@ schemaIDGUID: bf967a06-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Proxy-Addresses
 attributeID: 1.2.840.113556.1.2.210
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=superiorDNSRoot,CN=Schema,CN=Configuration,${BASEDN}
-cn: superiorDNSRoot
-name: superiorDNSRoot
+dn: CN=Superior-DNS-Root,CN=Schema,CN=Configuration,${BASEDN}
+cn: Superior-DNS-Root
+name: Superior-DNS-Root
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: superiorDNSRoot
@@ -5967,10 +6437,11 @@ schemaIDGUID: 5245801d-ca6a-11d0-afff-0000f80367c1
 adminDisplayName: Superior-DNS-Root
 attributeID: 1.2.840.113556.1.4.532
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=rootTrust,CN=Schema,CN=Configuration,${BASEDN}
-cn: rootTrust
-name: rootTrust
+dn: CN=Root-Trust,CN=Schema,CN=Configuration,${BASEDN}
+cn: Root-Trust
+name: Root-Trust
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: rootTrust
@@ -5981,10 +6452,12 @@ schemaIDGUID: 7bfdcb80-4807-11d1-a9c3-0000f80367c1
 adminDisplayName: Root-Trust
 attributeID: 1.2.840.113556.1.4.674
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=shellContextMenu,CN=Schema,CN=Configuration,${BASEDN}
-cn: shellContextMenu
-name: shellContextMenu
+dn: CN=Shell-Context-Menu,CN=Schema,CN=Configuration,${BASEDN}
+cn: Shell-Context-Menu
+name: Shell-Context-Menu
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: shellContextMenu
@@ -5995,10 +6468,11 @@ schemaIDGUID: 553fd039-f32e-11d0-b0bc-00c04fd8dca6
 adminDisplayName: Shell-Context-Menu
 attributeID: 1.2.840.113556.1.4.615
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=classDisplayName,CN=Schema,CN=Configuration,${BASEDN}
-cn: classDisplayName
-name: classDisplayName
+dn: CN=Class-Display-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: Class-Display-Name
+name: Class-Display-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: classDisplayName
@@ -6009,10 +6483,11 @@ schemaIDGUID: 548e1c22-dea6-11d0-b010-0000f80367c1
 adminDisplayName: Class-Display-Name
 attributeID: 1.2.840.113556.1.4.610
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=cACertificate,CN=Schema,CN=Configuration,${BASEDN}
-cn: cACertificate
-name: cACertificate
+dn: CN=CA-Certificate,CN=Schema,CN=Configuration,${BASEDN}
+cn: CA-Certificate
+name: CA-Certificate
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: cACertificate
@@ -6023,10 +6498,11 @@ schemaIDGUID: bf967932-0de6-11d0-a285-00aa003049e2
 adminDisplayName: CA-Certificate
 attributeID: 2.5.4.37
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=mhsORAddress,CN=Schema,CN=Configuration,${BASEDN}
-cn: mhsORAddress
-name: mhsORAddress
+dn: CN=MHS-OR-Address,CN=Schema,CN=Configuration,${BASEDN}
+cn: MHS-OR-Address
+name: MHS-OR-Address
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mhsORAddress
@@ -6037,10 +6513,11 @@ schemaIDGUID: 0296c122-40da-11d1-a9c0-0000f80367c1
 adminDisplayName: MHS-OR-Address
 attributeID: 1.2.840.113556.1.4.650
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=ntPwdHistory,CN=Schema,CN=Configuration,${BASEDN}
-cn: ntPwdHistory
-name: ntPwdHistory
+dn: CN=Nt-Pwd-History,CN=Schema,CN=Configuration,${BASEDN}
+cn: Nt-Pwd-History
+name: Nt-Pwd-History
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: ntPwdHistory
@@ -6051,10 +6528,11 @@ schemaIDGUID: bf9679e2-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Nt-Pwd-History
 attributeID: 1.2.840.113556.1.4.94
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=mailAddress,CN=Schema,CN=Configuration,${BASEDN}
-cn: mailAddress
-name: mailAddress
+dn: CN=SMTP-Mail-Address,CN=Schema,CN=Configuration,${BASEDN}
+cn: SMTP-Mail-Address
+name: SMTP-Mail-Address
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mailAddress
@@ -6065,10 +6543,26 @@ schemaIDGUID: 26d9736f-6070-11d1-a9c6-0000f80367c1
 adminDisplayName: SMTP-Mail-Address
 attributeID: 1.2.840.113556.1.4.786
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
+
+dn: CN=Foreign-Identifier,CN=Schema,CN=Configuration,${BASEDN}
+cn: Foreign-Identifier
+name: Foreign-Identifier
+objectClass: top
+objectClass: attributeSchema
+lDAPDisplayName: foreignIdentifier
+isSingleValued: TRUE
+systemFlags: 16
+systemOnly: FALSE
+schemaIDGUID: 3e97891e-8c01-11d0-afda-00c04fd930c9
+adminDisplayName: Foreign-Identifier
+attributeID: 1.2.840.113556.1.4.356
+attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=uSNChanged,CN=Schema,CN=Configuration,${BASEDN}
-cn: uSNChanged
-name: uSNChanged
+dn: CN=USN-Changed,CN=Schema,CN=Configuration,${BASEDN}
+cn: USN-Changed
+name: USN-Changed
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: uSNChanged
@@ -6079,10 +6573,11 @@ schemaIDGUID: bf967a6f-0de6-11d0-a285-00aa003049e2
 adminDisplayName: USN-Changed
 attributeID: 1.2.840.113556.1.2.120
 attributeSyntax: 2.5.5.16
+oMSyntax: 65
 
-dn: CN=repsFrom,CN=Schema,CN=Configuration,${BASEDN}
-cn: repsFrom
-name: repsFrom
+dn: CN=Reps-From,CN=Schema,CN=Configuration,${BASEDN}
+cn: Reps-From
+name: Reps-From
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: repsFrom
@@ -6093,10 +6588,12 @@ schemaIDGUID: bf967a1d-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Reps-From
 attributeID: 1.2.840.113556.1.2.91
 attributeSyntax: 2.5.5.10
+oMSyntax: 127
+oMObjectClass:: KoZIhvcUAQEBBg==
 
-dn: CN=otherWellKnownObjects,CN=Schema,CN=Configuration,${BASEDN}
-cn: otherWellKnownObjects
-name: otherWellKnownObjects
+dn: CN=Other-Well-Known-Objects,CN=Schema,CN=Configuration,${BASEDN}
+cn: Other-Well-Known-Objects
+name: Other-Well-Known-Objects
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: otherWellKnownObjects
@@ -6107,10 +6604,12 @@ schemaIDGUID: 1ea64e5d-ac0f-11d2-90df-00c04fd91ab1
 adminDisplayName: Other-Well-Known-Objects
 attributeID: 1.2.840.113556.1.4.1359
 attributeSyntax: 2.5.5.7
+oMSyntax: 127
+oMObjectClass:: KoZIhvcUAQEBCw==
 
-dn: CN=msDS-NCReplCursors,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-NCReplCursors
-name: msDS-NCReplCursors
+dn: CN=ms-DS-NC-Repl-Cursors,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-NC-Repl-Cursors
+name: ms-DS-NC-Repl-Cursors
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-NCReplCursors
@@ -6121,10 +6620,11 @@ schemaIDGUID: 8a167ce4-f9e8-47eb-8d78-f7fe80abb2cc
 adminDisplayName: ms-DS-NC-Repl-Cursors
 attributeID: 1.2.840.113556.1.4.1704
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=managedObjects,CN=Schema,CN=Configuration,${BASEDN}
-cn: managedObjects
-name: managedObjects
+dn: CN=Managed-Objects,CN=Schema,CN=Configuration,${BASEDN}
+cn: Managed-Objects
+name: Managed-Objects
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: managedObjects
@@ -6136,10 +6636,12 @@ schemaIDGUID: 0296c124-40da-11d1-a9c0-0000f80367c1
 adminDisplayName: Managed-Objects
 attributeID: 1.2.840.113556.1.4.654
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=msDS-AllowedDNSSuffixes,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AllowedDNSSuffixes
-name: msDS-AllowedDNSSuffixes
+dn: CN=ms-DS-Allowed-DNS-Suffixes,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Allowed-DNS-Suffixes
+name: ms-DS-Allowed-DNS-Suffixes
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-AllowedDNSSuffixes
@@ -6150,10 +6652,11 @@ schemaIDGUID: 8469441b-9ac4-4e45-8205-bd219dbf672d
 adminDisplayName: ms-DS-Allowed-DNS-Suffixes
 attributeID: 1.2.840.113556.1.4.1710
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=nCName,CN=Schema,CN=Configuration,${BASEDN}
-cn: nCName
-name: nCName
+dn: CN=NC-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: NC-Name
+name: NC-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: nCName
@@ -6164,10 +6667,12 @@ schemaIDGUID: bf9679d6-0de6-11d0-a285-00aa003049e2
 adminDisplayName: NC-Name
 attributeID: 1.2.840.113556.1.2.16
 attributeSyntax: 2.5.5.1
+oMSyntax: 127
+oMObjectClass:: KwwCh3McAIVK
 
-dn: CN=nETBIOSName,CN=Schema,CN=Configuration,${BASEDN}
-cn: nETBIOSName
-name: nETBIOSName
+dn: CN=NETBIOS-Name,CN=Schema,CN=Configuration,${BASEDN}
+cn: NETBIOS-Name
+name: NETBIOS-Name
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: nETBIOSName
@@ -6178,10 +6683,11 @@ schemaIDGUID: bf9679d8-0de6-11d0-a285-00aa003049e2
 adminDisplayName: NETBIOS-Name
 attributeID: 1.2.840.113556.1.4.87
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=queryFilter,CN=Schema,CN=Configuration,${BASEDN}
-cn: queryFilter
-name: queryFilter
+dn: CN=Query-Filter,CN=Schema,CN=Configuration,${BASEDN}
+cn: Query-Filter
+name: Query-Filter
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: queryFilter
@@ -6192,10 +6698,11 @@ schemaIDGUID: cbf70a26-7e78-11d2-9921-0000f87a57d4
 adminDisplayName: Query-Filter
 attributeID: 1.2.840.113556.1.4.1355
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=preferredDeliveryMethod,CN=Schema,CN=Configuration,${BASEDN}
-cn: preferredDeliveryMethod
-name: preferredDeliveryMethod
+dn: CN=Preferred-Delivery-Method,CN=Schema,CN=Configuration,${BASEDN}
+cn: Preferred-Delivery-Method
+name: Preferred-Delivery-Method
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: preferredDeliveryMethod
@@ -6206,10 +6713,11 @@ schemaIDGUID: bf9679fe-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Preferred-Delivery-Method
 attributeID: 2.5.4.28
 attributeSyntax: 2.5.5.9
+oMSyntax: 10
 
-dn: CN=mSMQSiteForeign,CN=Schema,CN=Configuration,${BASEDN}
-cn: mSMQSiteForeign
-name: mSMQSiteForeign
+dn: CN=MSMQ-Site-Foreign,CN=Schema,CN=Configuration,${BASEDN}
+cn: MSMQ-Site-Foreign
+name: MSMQ-Site-Foreign
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mSMQSiteForeign
@@ -6220,6 +6728,7 @@ schemaIDGUID: fd129d8a-d57e-11d1-90a2-00c04fd91ab1
 adminDisplayName: MSMQ-Site-Foreign
 attributeID: 1.2.840.113556.1.4.961
 attributeSyntax: 2.5.5.8
+oMSyntax: 1
 
 dn: CN=audio,CN=Schema,CN=Configuration,${BASEDN}
 cn: audio
@@ -6234,10 +6743,11 @@ schemaIDGUID: d0e1d224-e1a0-42ce-a2da-793ba5244f35
 adminDisplayName: audio
 attributeID: 0.9.2342.19200300.100.1.55
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=scriptPath,CN=Schema,CN=Configuration,${BASEDN}
-cn: scriptPath
-name: scriptPath
+dn: CN=Script-Path,CN=Schema,CN=Configuration,${BASEDN}
+cn: Script-Path
+name: Script-Path
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: scriptPath
@@ -6248,10 +6758,11 @@ schemaIDGUID: bf9679a8-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Script-Path
 attributeID: 1.2.840.113556.1.4.62
 attributeSyntax: 2.5.5.12
+oMSyntax: 64
 
-dn: CN=mSMQDigests,CN=Schema,CN=Configuration,${BASEDN}
-cn: mSMQDigests
-name: mSMQDigests
+dn: CN=MSMQ-Digests,CN=Schema,CN=Configuration,${BASEDN}
+cn: MSMQ-Digests
+name: MSMQ-Digests
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: mSMQDigests
@@ -6262,10 +6773,11 @@ schemaIDGUID: 9a0dc33c-c100-11d1-bbc5-0080c76670c0
 adminDisplayName: MSMQ-Digests
 attributeID: 1.2.840.113556.1.4.948
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=msDS-Cached-Membership,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-Cached-Membership
-name: msDS-Cached-Membership
+dn: CN=ms-DS-Cached-Membership,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Cached-Membership
+name: ms-DS-Cached-Membership
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: msDS-Cached-Membership
@@ -6276,10 +6788,11 @@ schemaIDGUID: 69cab008-cdd4-4bc9-bab8-0ff37efe1b20
 adminDisplayName: ms-DS-Cached-Membership
 attributeID: 1.2.840.113556.1.4.1441
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=logonHours,CN=Schema,CN=Configuration,${BASEDN}
-cn: logonHours
-name: logonHours
+dn: CN=Logon-Hours,CN=Schema,CN=Configuration,${BASEDN}
+cn: Logon-Hours
+name: Logon-Hours
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: logonHours
@@ -6290,10 +6803,11 @@ schemaIDGUID: bf9679ab-0de6-11d0-a285-00aa003049e2
 adminDisplayName: Logon-Hours
 attributeID: 1.2.840.113556.1.4.64
 attributeSyntax: 2.5.5.10
+oMSyntax: 4
 
-dn: CN=top,CN=Schema,CN=Configuration,${BASEDN}
-cn: top
-name: top
+dn: CN=Top,CN=Schema,CN=Configuration,${BASEDN}
+cn: Top
+name: Top
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: lostAndFound
@@ -6401,9 +6915,9 @@ defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCL
 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 schemaIDGUID: bf967ab7-0de6-11d0-a285-00aa003049e2
 
-dn: CN=domainDNS,CN=Schema,CN=Configuration,${BASEDN}
-cn: domainDNS
-name: domainDNS
+dn: CN=Domain-DNS,CN=Schema,CN=Configuration,${BASEDN}
+cn: Domain-DNS
+name: Domain-DNS
 objectClass: top
 objectClass: classSchema
 systemAuxiliaryClass: samDomain
@@ -6459,9 +6973,9 @@ possibleInferiors: contact
 possibleInferiors: mSMQMigratedUser
 schemaIDGUID: 19195a5b-6da0-11d0-afd3-00c04fd930c9
 
-dn: CN=msDS-AzApplication,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AzApplication
-name: msDS-AzApplication
+dn: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Az-Application
+name: ms-DS-Az-Application
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: msDS-AzAdminManager
@@ -6493,9 +7007,9 @@ possibleInferiors: msExchConfigurationContainer
 possibleInferiors: msDS-AzOperation
 schemaIDGUID: ddf8de9b-cba5-4e12-842e-28d8b66f75ec
 
-dn: CN=builtinDomain,CN=Schema,CN=Configuration,${BASEDN}
-cn: builtinDomain
-name: builtinDomain
+dn: CN=Builtin-Domain,CN=Schema,CN=Configuration,${BASEDN}
+cn: Builtin-Domain
+name: Builtin-Domain
 objectClass: top
 objectClass: classSchema
 systemAuxiliaryClass: samDomainBase
@@ -6519,9 +7033,9 @@ possibleInferiors: inetOrgPerson
 possibleInferiors: mSMQMigratedUser
 schemaIDGUID: bf967a81-0de6-11d0-a285-00aa003049e2
 
-dn: CN=infrastructureUpdate,CN=Schema,CN=Configuration,${BASEDN}
-cn: infrastructureUpdate
-name: infrastructureUpdate
+dn: CN=Infrastructure-Update,CN=Schema,CN=Configuration,${BASEDN}
+cn: Infrastructure-Update
+name: Infrastructure-Update
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: infrastructureUpdate
@@ -6540,9 +7054,9 @@ defaultSecurityDescriptor: D:(A;;GA;;;SY)
 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 schemaIDGUID: 2df90d89-009f-11d2-aa4c-00c04fd7d83a
 
-dn: CN=configuration,CN=Schema,CN=Configuration,${BASEDN}
-cn: configuration
-name: configuration
+dn: CN=Configuration,CN=Schema,CN=Configuration,${BASEDN}
+cn: Configuration
+name: Configuration
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: domainDNS
@@ -6571,9 +7085,9 @@ possibleInferiors: msExchConfigurationContainer
 possibleInferiors: msDS-QuotaContainer
 schemaIDGUID: bf967a87-0de6-11d0-a285-00aa003049e2
 
-dn: CN=crossRef,CN=Schema,CN=Configuration,${BASEDN}
-cn: crossRef
-name: crossRef
+dn: CN=Cross-Ref,CN=Schema,CN=Configuration,${BASEDN}
+cn: Cross-Ref
+name: Cross-Ref
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: crossRefContainer
@@ -6605,9 +7119,9 @@ defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCL
 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 schemaIDGUID: bf967a8d-0de6-11d0-a285-00aa003049e2
 
-dn: CN=rIDManager,CN=Schema,CN=Configuration,${BASEDN}
-cn: rIDManager
-name: rIDManager
+dn: CN=RID-Manager,CN=Schema,CN=Configuration,${BASEDN}
+cn: RID-Manager
+name: RID-Manager
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: container
@@ -6625,9 +7139,9 @@ defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCL
 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 schemaIDGUID: 6617188d-8f3c-11d0-afda-00c04fd930c9
 
-dn: CN=displaySpecifier,CN=Schema,CN=Configuration,${BASEDN}
-cn: displaySpecifier
-name: displaySpecifier
+dn: CN=Display-Specifier,CN=Schema,CN=Configuration,${BASEDN}
+cn: Display-Specifier
+name: Display-Specifier
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: container
@@ -6660,9 +7174,9 @@ defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCL
 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 schemaIDGUID: e0fa1e8a-9b45-11d0-afdd-00c04fd930c9
 
-dn: CN=msDS-AzScope,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AzScope
-name: msDS-AzScope
+dn: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Az-Scope
+name: ms-DS-Az-Scope
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: msDS-AzApplication
@@ -6689,9 +7203,9 @@ possibleInferiors: msDS-AzRole
 possibleInferiors: msExchConfigurationContainer
 schemaIDGUID: 4feae054-ce55-47bb-860e-5b12063a51de
 
-dn: CN=locality,CN=Schema,CN=Configuration,${BASEDN}
-cn: locality
-name: locality
+dn: CN=Locality,CN=Schema,CN=Configuration,${BASEDN}
+cn: Locality
+name: Locality
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: domainDNS
@@ -6722,9 +7236,9 @@ possibleInferiors: locality
 possibleInferiors: physicalLocation
 schemaIDGUID: bf967aa0-0de6-11d0-a285-00aa003049e2
 
-dn: CN=crossRefContainer,CN=Schema,CN=Configuration,${BASEDN}
-cn: crossRefContainer
-name: crossRefContainer
+dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,${BASEDN}
+cn: Cross-Ref-Container
+name: Cross-Ref-Container
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: configuration
@@ -6747,9 +7261,9 @@ objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 possibleInferiors: crossRef
 schemaIDGUID: ef9e60e0-56f7-11d1-a9c6-0000f80367c1
 
-dn: CN=subnetContainer,CN=Schema,CN=Configuration,${BASEDN}
-cn: subnetContainer
-name: subnetContainer
+dn: CN=Subnet-Container,CN=Schema,CN=Configuration,${BASEDN}
+cn: Subnet-Container
+name: Subnet-Container
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: sitesContainer
@@ -6767,9 +7281,9 @@ objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 possibleInferiors: subnet
 schemaIDGUID: b7b13125-b82e-11d0-afee-0000f80367c1
 
-dn: CN=nTDSDSA,CN=Schema,CN=Configuration,${BASEDN}
-cn: nTDSDSA
-name: nTDSDSA
+dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,${BASEDN}
+cn: NTDS-DSA
+name: NTDS-DSA
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: organization
@@ -6806,9 +7320,9 @@ objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 possibleInferiors: nTDSConnection
 schemaIDGUID: f0f8ffab-1191-11d0-a060-00aa006c33ed
 
-dn: CN=samDomain,CN=Schema,CN=Configuration,${BASEDN}
-cn: samDomain
-name: samDomain
+dn: CN=Sam-Domain,CN=Schema,CN=Configuration,${BASEDN}
+cn: Sam-Domain
+name: Sam-Domain
 objectClass: top
 objectClass: classSchema
 systemAuxiliaryClass: samDomainBase
@@ -6863,9 +7377,9 @@ defaultSecurityDescriptor: D:(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc
 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 schemaIDGUID: bf967a90-0de6-11d0-a285-00aa003049e2
 
-dn: CN=samDomainBase,CN=Schema,CN=Configuration,${BASEDN}
-cn: samDomainBase
-name: samDomainBase
+dn: CN=Sam-Domain-Base,CN=Schema,CN=Configuration,${BASEDN}
+cn: Sam-Domain-Base
+name: Sam-Domain-Base
 objectClass: top
 objectClass: classSchema
 lDAPDisplayName: samDomainBase
@@ -6901,9 +7415,9 @@ systemOnly: FALSE
 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 schemaIDGUID: bf967a91-0de6-11d0-a285-00aa003049e2
 
-dn: CN=country,CN=Schema,CN=Configuration,${BASEDN}
-cn: country
-name: country
+dn: CN=Country,CN=Schema,CN=Configuration,${BASEDN}
+cn: Country
+name: Country
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: domainDNS
@@ -6928,9 +7442,9 @@ possibleInferiors: physicalLocation
 possibleInferiors: organizationalUnit
 schemaIDGUID: bf967a8c-0de6-11d0-a285-00aa003049e2
 
-dn: CN=organizationalUnit,CN=Schema,CN=Configuration,${BASEDN}
-cn: organizationalUnit
-name: organizationalUnit
+dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,${BASEDN}
+cn: Organizational-Unit
+name: Organizational-Unit
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: country
@@ -7041,9 +7555,9 @@ possibleInferiors: mSMQMigratedUser
 possibleInferiors: ipsecISAKMPPolicy
 schemaIDGUID: bf967aa5-0de6-11d0-a285-00aa003049e2
 
-dn: CN=organizationalPerson,CN=Schema,CN=Configuration,${BASEDN}
-cn: organizationalPerson
-name: organizationalPerson
+dn: CN=Organizational-Person,CN=Schema,CN=Configuration,${BASEDN}
+cn: Organizational-Person
+name: Organizational-Person
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: organizationalUnit
@@ -7117,9 +7631,9 @@ defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCL
 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 schemaIDGUID: bf967aa4-0de6-11d0-a285-00aa003049e2
 
-dn: CN=nTDSService,CN=Schema,CN=Configuration,${BASEDN}
-cn: nTDSService
-name: nTDSService
+dn: CN=NTDS-Service,CN=Schema,CN=Configuration,${BASEDN}
+cn: NTDS-Service
+name: NTDS-Service
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: container
@@ -7146,9 +7660,9 @@ possibleInferiors: groupPolicyContainer
 possibleInferiors: msExchConfigurationContainer
 schemaIDGUID: 19195a5f-6da0-11d0-afd3-00c04fd930c9
 
-dn: CN=serversContainer,CN=Schema,CN=Configuration,${BASEDN}
-cn: serversContainer
-name: serversContainer
+dn: CN=Servers-Container,CN=Schema,CN=Configuration,${BASEDN}
+cn: Servers-Container
+name: Servers-Container
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: site
@@ -7166,9 +7680,9 @@ objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 possibleInferiors: server
 schemaIDGUID: f780acc0-56f0-11d1-a9c6-0000f80367c1
 
-dn: CN=computer,CN=Schema,CN=Configuration,${BASEDN}
-cn: computer
-name: computer
+dn: CN=Computer,CN=Schema,CN=Configuration,${BASEDN}
+cn: Computer
+name: Computer
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: container
@@ -7243,9 +7757,9 @@ possibleInferiors: storage
 possibleInferiors: ipsecISAKMPPolicy
 schemaIDGUID: bf967a86-0de6-11d0-a285-00aa003049e2
 
-dn: CN=person,CN=Schema,CN=Configuration,${BASEDN}
-cn: person
-name: person
+dn: CN=Person,CN=Schema,CN=Configuration,${BASEDN}
+cn: Person
+name: Person
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: organizationalUnit
@@ -7270,9 +7784,9 @@ defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCL
 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 schemaIDGUID: bf967aa7-0de6-11d0-a285-00aa003049e2
 
-dn: CN=container,CN=Schema,CN=Configuration,${BASEDN}
-cn: container
-name: container
+dn: CN=Container,CN=Schema,CN=Configuration,${BASEDN}
+cn: Container
+name: Container
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: msDS-AzScope
@@ -7403,9 +7917,9 @@ possibleInferiors: contact
 possibleInferiors: ipsecISAKMPPolicy
 schemaIDGUID: bf967a8b-0de6-11d0-a285-00aa003049e2
 
-dn: CN=site,CN=Schema,CN=Configuration,${BASEDN}
-cn: site
-name: site
+dn: CN=Site,CN=Schema,CN=Configuration,${BASEDN}
+cn: Site
+name: Site
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: sitesContainer
@@ -7435,9 +7949,9 @@ possibleInferiors: serversContainer
 possibleInferiors: licensingSiteSettings
 schemaIDGUID: bf967ab3-0de6-11d0-a285-00aa003049e2
 
-dn: CN=organization,CN=Schema,CN=Configuration,${BASEDN}
-cn: organization
-name: organization
+dn: CN=Organization,CN=Schema,CN=Configuration,${BASEDN}
+cn: Organization
+name: Organization
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: locality
@@ -7499,9 +8013,9 @@ possibleInferiors: organizationalPerson
 possibleInferiors: contact
 schemaIDGUID: bf967aa3-0de6-11d0-a285-00aa003049e2
 
-dn: CN=msDS-AzAdminManager,CN=Schema,CN=Configuration,${BASEDN}
-cn: msDS-AzAdminManager
-name: msDS-AzAdminManager
+dn: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,${BASEDN}
+cn: ms-DS-Az-Admin-Manager
+name: ms-DS-Az-Admin-Manager
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: domainDNS
@@ -7534,9 +8048,9 @@ possibleInferiors: groupPolicyContainer
 possibleInferiors: msExchConfigurationContainer
 schemaIDGUID: cfee1051-5f28-4bae-a863-5d0cc18a8ed1
 
-dn: CN=securityPrincipal,CN=Schema,CN=Configuration,${BASEDN}
-cn: securityPrincipal
-name: securityPrincipal
+dn: CN=Security-Principal,CN=Schema,CN=Configuration,${BASEDN}
+cn: Security-Principal
+name: Security-Principal
 objectClass: top
 objectClass: classSchema
 lDAPDisplayName: securityPrincipal
@@ -7565,9 +8079,9 @@ systemOnly: FALSE
 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 schemaIDGUID: bf967ab0-0de6-11d0-a285-00aa003049e2
 
-dn: CN=applicationSettings,CN=Schema,CN=Configuration,${BASEDN}
-cn: applicationSettings
-name: applicationSettings
+dn: CN=Application-Settings,CN=Schema,CN=Configuration,${BASEDN}
+cn: Application-Settings
+name: Application-Settings
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: server
@@ -7586,9 +8100,9 @@ systemOnly: FALSE
 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 schemaIDGUID: f780acc1-56f0-11d1-a9c6-0000f80367c1
 
-dn: CN=classSchema,CN=Schema,CN=Configuration,${BASEDN}
-cn: classSchema
-name: classSchema
+dn: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
+cn: Class-Schema
+name: Class-Schema
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: dMD
@@ -7629,9 +8143,9 @@ defaultSecurityDescriptor: D:S:
 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 schemaIDGUID: bf967a83-0de6-11d0-a285-00aa003049e2
 
-dn: CN=user,CN=Schema,CN=Configuration,${BASEDN}
-cn: user
-name: user
+dn: CN=User,CN=Schema,CN=Configuration,${BASEDN}
+cn: User
+name: User
 objectClass: top
 objectClass: classSchema
 systemAuxiliaryClass: securityPrincipal
@@ -7748,9 +8262,9 @@ possibleInferiors: nTFRSSubscriptions
 possibleInferiors: classStore
 schemaIDGUID: bf967aba-0de6-11d0-a285-00aa003049e2
 
-dn: CN=dMD,CN=Schema,CN=Configuration,${BASEDN}
-cn: dMD
-name: dMD
+dn: CN=DMD,CN=Schema,CN=Configuration,${BASEDN}
+cn: DMD
+name: DMD
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: configuration
@@ -7777,9 +8291,9 @@ possibleInferiors: attributeSchema
 possibleInferiors: classSchema
 schemaIDGUID: bf967a8f-0de6-11d0-a285-00aa003049e2
 
-dn: CN=leaf,CN=Schema,CN=Configuration,${BASEDN}
-cn: leaf
-name: leaf
+dn: CN=Leaf,CN=Schema,CN=Configuration,${BASEDN}
+cn: Leaf
+name: Leaf
 objectClass: top
 objectClass: classSchema
 lDAPDisplayName: leaf
@@ -7795,9 +8309,9 @@ defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCL
 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 schemaIDGUID: bf967a9e-0de6-11d0-a285-00aa003049e2
 
-dn: CN=secret,CN=Schema,CN=Configuration,${BASEDN}
-cn: secret
-name: secret
+dn: CN=Secret,CN=Schema,CN=Configuration,${BASEDN}
+cn: Secret
+name: Secret
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: container
@@ -7818,9 +8332,9 @@ defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 schemaIDGUID: bf967aae-0de6-11d0-a285-00aa003049e2
 
-dn: CN=sitesContainer,CN=Schema,CN=Configuration,${BASEDN}
-cn: sitesContainer
-name: sitesContainer
+dn: CN=Sites-Container,CN=Schema,CN=Configuration,${BASEDN}
+cn: Sites-Container
+name: Sites-Container
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: configuration
@@ -7840,9 +8354,9 @@ possibleInferiors: site
 possibleInferiors: interSiteTransportContainer
 schemaIDGUID: 7a4117da-cd67-11d0-afff-0000f80367c1
 
-dn: CN=server,CN=Schema,CN=Configuration,${BASEDN}
-cn: server
-name: server
+dn: CN=Server,CN=Schema,CN=Configuration,${BASEDN}
+cn: Server
+name: Server
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: serversContainer
@@ -7875,9 +8389,9 @@ possibleInferiors: nTFRSSettings
 possibleInferiors: dSA
 schemaIDGUID: bf967a92-0de6-11d0-a285-00aa003049e2
 
-dn: CN=subSchema,CN=Schema,CN=Configuration,${BASEDN}
-cn: subSchema
-name: subSchema
+dn: CN=SubSchema,CN=Schema,CN=Configuration,${BASEDN}
+cn: SubSchema
+name: SubSchema
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: dMD
@@ -7900,9 +8414,9 @@ defaultSecurityDescriptor: D:S:
 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 schemaIDGUID: 5a8b3261-c38d-11d1-bbc9-0080c76670c0
 
-dn: CN=domain,CN=Schema,CN=Configuration,${BASEDN}
-cn: domain
-name: domain
+dn: CN=Domain,CN=Schema,CN=Configuration,${BASEDN}
+cn: Domain
+name: Domain
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: domain
@@ -7922,9 +8436,30 @@ possibleInferiors: rFC822LocalPart
 possibleInferiors: domainDNS
 schemaIDGUID: 19195a5a-6da0-11d0-afd3-00c04fd930c9
 
-dn: CN=subnet,CN=Schema,CN=Configuration,${BASEDN}
-cn: subnet
-name: subnet
+dn: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,${BASEDN}
+cn: Foreign-Security-Principal
+name: Foreign-Security-Principal
+objectClass: top
+objectClass: classSchema
+systemPossSuperiors: container
+lDAPDisplayName: foreignSecurityPrincipal
+governsID: 1.2.840.113556.1.5.76
+rDNAttID: cn
+systemMustContain: objectSid
+systemMayContain: foreignIdentifier
+objectClassCategory: 1
+subClassOf: top
+defaultObjectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,${BASEDN}
+defaultHidingValue: TRUE
+systemFlags: 16
+systemOnly: FALSE
+defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45795B3-9455-11d1-AEBD-0000F80367C1;;PS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3-9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)
+objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
+schemaIDGUID: 89e31c12-8530-11d0-afda-00c04fd930c9
+
+dn: CN=Subnet,CN=Schema,CN=Configuration,${BASEDN}
+cn: Subnet
+name: Subnet
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: subnetContainer
@@ -7948,9 +8483,9 @@ possibleInferiors: groupPolicyContainer
 possibleInferiors: msExchConfigurationContainer
 schemaIDGUID: b7b13124-b82e-11d0-afee-0000f80367c1
 
-dn: CN=mailRecipient,CN=Schema,CN=Configuration,${BASEDN}
-cn: mailRecipient
-name: mailRecipient
+dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,${BASEDN}
+cn: Mail-Recipient
+name: Mail-Recipient
 objectClass: top
 objectClass: classSchema
 systemPossSuperiors: container
@@ -7981,9 +8516,9 @@ defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCL
 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,${BASEDN}
 schemaIDGUID: bf967aa1-0de6-11d0-a285-00aa003049e2
 
-dn: CN=group,CN=Schema,CN=Configuration,${BASEDN}
-cn: group
-name: group
+dn: CN=Group,CN=Schema,CN=Configuration,${BASEDN}
+cn: Group
+name: Group
 objectClass: top
 objectClass: classSchema
 systemAuxiliaryClass: mailRecipient
@@ -8059,7 +8594,6 @@ objectClasses: ( 1.2.840.113556.1.5.31 NAME 'site' SUP top STRUCTURAL MAY ( noti
 objectClasses: ( 2.5.6.4 NAME 'organization' SUP top STRUCTURAL MUST ( o ) MAY ( x121Address $ userPassword $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ street $ st $ seeAlso $ searchGuide $ registeredAddress $ preferredDeliveryMethod $ postalCode $ postalAddress $ postOfficeBox $ physicalDeliveryOfficeName $ l $ internationalISDNNumber $ facsimileTelephoneNumber $ destinationIndicator $ businessCategory ) )
 objectClasses: ( 1.2.840.113556.1.5.234 NAME 'msDS-AzAdminManager' SUP top STRUCTURAL MAY ( msDS-AzMinorVersion $ msDS-AzMajorVersion $ msDS-AzApplicationData $ msDS-AzGenerateAudits $ msDS-AzScriptTimeout $ msDS-AzScriptEngineCacheMax $ msDS-AzDomainTimeout $ description ) )
 objectClasses: ( 1.2.840.113556.1.5.6 NAME 'securityPrincipal' SUP top AUXILIARY MUST ( sAMAccountName $ objectSid ) MAY ( supplementalCredentials $ sIDHistory $ securityIdentifier $ sAMAccountType $ rid $ tokenGroupsNoGCAcceptable $ tokenGroupsGlobalAndUniversal $ tokenGroups $ nTSecurityDescriptor $ msDS-KeyVersionNumber $ altSecurityIdentities $ accountNameHistory ) )
-objectClasses: ( 1.2.840.113556.1.5.76 NAME 'foreignSecurityPrincipal' SUP top STRUCTURAL MUST (objectSid ) MAY (foreignIdentifier ) )
 objectClasses: ( 1.2.840.113556.1.5.7000.49 NAME 'applicationSettings' SUP top ABSTRACT MAY ( notificationList $ msDS-Settings $ applicationName ) )
 objectClasses: ( 1.2.840.113556.1.3.13 NAME 'classSchema' SUP top STRUCTURAL MUST ( subClassOf $ schemaIDGUID $ objectClassCategory $ governsID $ defaultObjectCategory $ cn ) MAY ( systemPossSuperiors $ systemOnly $ systemMustContain $ systemMayContain $ systemAuxiliaryClass $ schemaFlagsEx $ rDNAttID $ possSuperiors $ mustContain $ msDs-Schema-Extensions $ msDS-IntId $ mayContain $ lDAPDisplayName $ isDefunct $ defaultSecurityDescriptor $ defaultHidingValue $ classDisplayName $ auxiliaryClass ) )
 objectClasses: ( 1.2.840.113556.1.5.9 NAME 'user' SUP organizationalPerson STRUCTURAL MAY ( pager $ o $ mobile $ manager $ mail $ initials $ homePhone $ businessCategory $ userCertificate $ userWorkstations $ userSharedFolderOther $ userSharedFolder $ userPrincipalName $ userParameters $ userAccountControl $ unicodePwd $ terminalServer $ servicePrincipalName $ scriptPath $ pwdLastSet $ profilePath $ primaryGroupID $ preferredOU $ otherLoginWorkstations $ operatorCount $ ntPwdHistory $ networkAddress $ msRASSavedFramedRoute $ msRASSavedFramedIPAddress $ msRASSavedCallbackNumber $ msRADIUSServiceType $ msRADIUSFramedRoute $ msRADIUSFramedIPAddress $ msRADIUSCallbackNumber $ msNPSavedCallingStationID $ msNPCallingStationID $ msNPAllowDialin $ mSMQSignCertificatesMig $ mSMQSignCertificates $ mSMQDigestsMig $ mSMQDigests $ msIIS-FTPRoot $ msIIS-FTPDir $ msDS-User-Account-Control-Computed $ msDS-Site-Affinity $ mS-DS-CreatorSID $ msDS-Cached-Membership-Time-Stamp $ msDS-Cached-Membership $ msDRM-IdentityCertificate $ msCOM-UserPartitionSetLink $ maxStorage $ logonWorkstation $ logonHours $ logonCount $ lockoutTime $ localeID $ lmPwdHistory $ lastLogonTimestamp $ lastLogon $ lastLogoff $ homeDrive $ homeDirectory $ groupsToIgnore $ groupPriority $ groupMembershipSAM $ dynamicLDAPServer $ desktopProfile $ defaultClassStore $ dBCSPwd $ controlAccessRights $ codePage $ badPwdCount $ badPasswordTime $ adminCount $ aCSPolicyName $ accountExpires $ x500uniqueIdentifier $ userSMIMECertificate $ userPKCS12 $ uid $ secretary $ roomNumber $ preferredLanguage $ photo $ labeledURI $ jpegPhoto $ homePostalAddress $ givenName $ employeeType $ employeeNumber $ displayName $ departmentNumber $ carLicense $ audio ) )
@@ -8070,6 +8604,7 @@ objectClasses: ( 1.2.840.113556.1.5.107 NAME 'sitesContainer' SUP top STRUCTURAL
 objectClasses: ( 1.2.840.113556.1.5.17 NAME 'server' SUP top STRUCTURAL MAY ( mailAddress $ serverReference $ serialNumber $ managedBy $ dNSHostName $ bridgeheadTransportList ) )
 objectClasses: ( 2.5.20.1 NAME 'subSchema' SUP top STRUCTURAL MAY ( objectClasses $ modifyTimeStamp $ extendedClassInfo $ extendedAttributeInfo $ dITContentRules $ attributeTypes ) )
 objectClasses: ( 1.2.840.113556.1.5.66 NAME 'domain' SUP top ABSTRACT MUST ( dc ) )
+objectClasses: ( 1.2.840.113556.1.5.76 NAME 'foreignSecurityPrincipal' SUP top STRUCTURAL MUST ( objectSid ) MAY ( foreignIdentifier ) )
 objectClasses: ( 1.2.840.113556.1.5.96 NAME 'subnet' SUP top STRUCTURAL MAY ( siteObject $ physicalLocationObject $ location ) )
 objectClasses: ( 1.2.840.113556.1.3.46 NAME 'mailRecipient' SUP top AUXILIARY MUST ( cn ) MAY ( userCertificate $ userCert $ textEncodedORAddress $ telephoneNumber $ showInAddressBook $ legacyExchangeDN $ garbageCollPeriod $ info $ userSMIMECertificate $ secretary $ msExchLabeledURI $ msExchAssistantName $ labeledURI ) )
 objectClasses: ( 1.2.840.113556.1.5.8 NAME 'group' SUP top STRUCTURAL MUST ( groupType ) MAY ( primaryGroupToken $ operatorCount $ nTGroupMembers $ nonSecurityMember $ msDS-NonMembers $ msDS-AzLDAPQuery $ member $ managedBy $ groupMembershipSAM $ groupAttributes $ mail $ desktopProfile $ controlAccessRights $ adminCount ) )
@@ -8503,6 +9038,7 @@ attributeTypes: ( 2.5.4.37 NAME 'cACertificate' SYNTAX '1.3.6.1.4.1.1466.115.121
 attributeTypes: ( 1.2.840.113556.1.4.650 NAME 'mhsORAddress' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' )
 attributeTypes: ( 1.2.840.113556.1.4.94 NAME 'ntPwdHistory' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' )
 attributeTypes: ( 1.2.840.113556.1.4.786 NAME 'mailAddress' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE )
+attributeTypes: ( 1.2.840.113556.1.4.356 NAME 'foreignIdentifier' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' SINGLE-VALUE )
 attributeTypes: ( 1.2.840.113556.1.2.120 NAME 'uSNChanged' SYNTAX '1.2.840.113556.1.4.906' SINGLE-VALUE )
 attributeTypes: ( 1.2.840.113556.1.2.91 NAME 'repsFrom' SYNTAX '1.3.6.1.4.1.1466.115.121.1.40' )
 attributeTypes: ( 1.2.840.113556.1.4.1359 NAME 'otherWellKnownObjects' SYNTAX '1.2.840.113556.1.4.903' )
diff --git a/testprogs/ejs/minschema_classes.txt b/testprogs/ejs/minschema_classes.txt
new file mode 100644 (file)
index 0000000..5532ece
--- /dev/null
@@ -0,0 +1,31 @@
+applicationSettings
+builtinDomain
+classSchema
+computer
+configuration
+container
+crossRef
+crossRefContainer
+dMD
+domain
+domainDNS
+foreignSecurityPrincipal
+group
+infrastructureUpdate
+leaf
+nTDSDSA
+nTDSService
+organizationalPerson
+organizationalUnit
+person
+primaryDomain
+rIDManager
+secret
+server
+serversContainer
+site
+sitesContainer
+subSchema
+user
+displaySpecifier
+foreignSecurityPrincipal