[Date Prev][Date Next] [Chronological] [Thread] [Top]

[multimaster cn=config] olcObjectIdentifier: value #0 olcObjectIdentifier: "olmLDAPAttributes" previously defined




Hi,

I am trying to build an OpenLDAP cluster in N-Way Multi-Master mode. I have three servers, all of them on the same network. The first provider has a configuration backend, and I want to replicate it over all nodes of my cluster. Configuration is OK, I am able to start the first provider and to play with it.

I would like to run a second server, so that it replicates all of its configuration from the first provider. I do not follow exactly what it written in the online documentation, but my configuration is very similar. I create a "bootstrap" file (LDIF) with minimal information for my second node, and I slapadd it on the second node. So, I have a configuration directory, with only few files:

cn=config.ldif
cn=config
  olcDatabase={0}config.ldif
  olcDatabase={-1}frontend.ldif

Now, I faced on a problem. I would like to start this node. It started well, but I have a lot of errors of duplicate values in OLC schema (olcObjectIdentifier, olcAttributeTypes, olcObjectClasses, olcLdapSyntaxes, etc...). See the attachment. Because of these errors, my configuration is not replicate (only the cn=schema.ldif), and my node is not operational.

So, I would like to know why these errors occured ? Maybe I'm tired, but I can not find why.

Any idea ?

Best regards,
Thomas.

PS: in attachment, log and config from the second node.

--
Thomas Chemineau

dn: cn=config
objectClass: olcGlobal
cn: config
olcArgsFile: /opt/openldap/var/run/slapd.args
olcPidFile: /opt/openldap/var/run/slapd.pid
olcServerID: 2
entryCSN: 20000101000000.000000Z#000000#001#000000
createTimestamp: 20000101000000Z
modifyTimestamp: 20000101000000Z
structuralObjectClass: olcGlobal
entryUUID: d26cb8fe-0a62-102e-91db-ff1a730c1b1e
creatorsName: cn=config
modifiersName: cn=config

dn: cn=schema,cn=config
objectClass: olcSchemaConfig
cn: schema
olcObjectIdentifier: OLcfg 1.3.6.1.4.1.4203.1.12.2
olcObjectIdentifier: OLcfgAt OLcfg:3
olcObjectIdentifier: OLcfgGlAt OLcfgAt:0
olcObjectIdentifier: OLcfgBkAt OLcfgAt:1
olcObjectIdentifier: OLcfgDbAt OLcfgAt:2
olcObjectIdentifier: OLcfgOvAt OLcfgAt:3
olcObjectIdentifier: OLcfgCtAt OLcfgAt:4
olcObjectIdentifier: OLcfgOc OLcfg:4
olcObjectIdentifier: OLcfgGlOc OLcfgOc:0
olcObjectIdentifier: OLcfgBkOc OLcfgOc:1
olcObjectIdentifier: OLcfgDbOc OLcfgOc:2
olcObjectIdentifier: OLcfgOvOc OLcfgOc:3
olcObjectIdentifier: OLcfgCtOc OLcfgOc:4
olcObjectIdentifier: OMsyn 1.3.6.1.4.1.1466.115.121.1
olcObjectIdentifier: OMsBoolean OMsyn:7
olcObjectIdentifier: OMsDN OMsyn:12
olcObjectIdentifier: OMsDirectoryString OMsyn:15
olcObjectIdentifier: OMsIA5String OMsyn:26
olcObjectIdentifier: OMsInteger OMsyn:27
olcObjectIdentifier: OMsOID OMsyn:38
olcObjectIdentifier: OMsOctetString OMsyn:40
olcObjectIdentifier: olmAttributes 1.3.6.1.4.1.4203.666.1.55
olcObjectIdentifier: olmSubSystemAttributes olmAttributes:0
olcObjectIdentifier: olmGenericAttributes olmSubSystemAttributes:0
olcObjectIdentifier: olmDatabaseAttributes olmSubSystemAttributes:1
olcObjectIdentifier: olmObjectClasses 1.3.6.1.4.1.4203.666.3.16
olcObjectIdentifier: olmSubSystemObjectClasses olmObjectClasses:0
olcObjectIdentifier: olmGenericObjectClasses olmSubSystemObjectClasses:0
olcObjectIdentifier: olmDatabaseObjectClasses olmSubSystemObjectClasses:1
olcAttributeTypes: ( 2.5.4.0 NAME 'objectClass' DESC 'RFC4512: object classes 
 of the entity' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121
 .1.38 )
olcAttributeTypes: ( 2.5.21.9 NAME 'structuralObjectClass' DESC 'RFC4512: stru
 ctural object class of entry' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4
 .1.1466.115.121.1.38 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperati
 on )
olcAttributeTypes: ( 2.5.18.1 NAME 'createTimestamp' DESC 'RFC4512: time which
  object was created' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOr
 deringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIFIC
 ATION USAGE directoryOperation )
olcAttributeTypes: ( 2.5.18.2 NAME 'modifyTimestamp' DESC 'RFC4512: time which
  object was last modified' EQUALITY generalizedTimeMatch ORDERING generalized
 TimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-M
 ODIFICATION USAGE directoryOperation )
olcAttributeTypes: ( 2.5.18.3 NAME 'creatorsName' DESC 'RFC4512: name of creat
 or' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SING
 LE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
olcAttributeTypes: ( 2.5.18.4 NAME 'modifiersName' DESC 'RFC4512: name of last
  modifier' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
 12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
olcAttributeTypes: ( 2.5.18.9 NAME 'hasSubordinates' DESC 'X.501: entry has ch
 ildren' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALU
 E NO-USER-MODIFICATION USAGE directoryOperation )
olcAttributeTypes: ( 2.5.18.10 NAME 'subschemaSubentry' DESC 'RFC4512: name of
  controlling subschema entry' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.
 4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperat
 ion )
olcAttributeTypes: ( 1.3.6.1.1.20 NAME 'entryDN' DESC 'DN of the entry' EQUALI
 TY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE N
 O-USER-MODIFICATION USAGE directoryOperation )
olcAttributeTypes: ( 1.3.6.1.1.16.4 NAME 'entryUUID' DESC 'UUID of the entry' 
 EQUALITY UUIDMatch ORDERING UUIDOrderingMatch SYNTAX 1.3.6.1.1.16.1 SINGLE-VA
 LUE NO-USER-MODIFICATION USAGE directoryOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.7 NAME 'entryCSN' DESC 'change seq
 uence number of the entry content' EQUALITY CSNMatch ORDERING CSNOrderingMatc
 h SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE NO-USER-MODIFICATION US
 AGE directoryOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.13 NAME 'namingCSN' DESC 'change s
 equence number of the entry naming (RDN)' EQUALITY CSNMatch ORDERING CSNOrder
 ingMatch SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE NO-USER-MODIFICA
 TION USAGE directoryOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.23 NAME 'syncreplCookie' DESC 'syn
 crepl Cookie for shadow copy' EQUALITY octetStringMatch ORDERING octetStringO
 rderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE NO-USER-MODIFI
 CATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.25 NAME 'contextCSN' DESC 'the lar
 gest committed CSN of a context' EQUALITY CSNMatch ORDERING CSNOrderingMatch 
 SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} NO-USER-MODIFICATION USAGE dSAOperatio
 n )
olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.6 NAME 'altServer' DESC 'RFC4512
 : alternative servers' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE dSAOperatio
 n )
olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.5 NAME 'namingContexts' DESC 'RF
 C4512: naming contexts' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE dSAOperati
 on )
olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.13 NAME 'supportedControl' DESC 
 'RFC4512: supported controls' SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE dSAO
 peration )
olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.7 NAME 'supportedExtension' DESC
  'RFC4512: supported extended operations' SYNTAX 1.3.6.1.4.1.1466.115.121.1.3
 8 USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.15 NAME 'supportedLDAPVersion' D
 ESC 'RFC4512: supported LDAP versions' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 U
 SAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.14 NAME 'supportedSASLMechanisms
 ' DESC 'RFC4512: supported SASL mechanisms' SYNTAX 1.3.6.1.4.1.1466.115.121.1
 .15 USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.5 NAME 'supportedFeatures' DESC 'RFC
 4512: features supported by the server' EQUALITY objectIdentifierMatch SYNTAX
  1.3.6.1.4.1.1466.115.121.1.38 USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.10 NAME 'monitorContext' DESC 'mon
 itor context' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121
 .1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.12.2.1 NAME 'configContext' DESC 'conf
 ig context' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
 .12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.1.4 NAME 'vendorName' DESC 'RFC3045: name of impl
 ementation vendor' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
 15 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.1.5 NAME 'vendorVersion' DESC 'RFC3045: version o
 f implementation' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.1
 5 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( 2.5.18.5 NAME 'administrativeRole' DESC 'RFC3672: adminis
 trative role' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
 1.38 USAGE directoryOperation )
olcAttributeTypes: ( 2.5.18.6 NAME 'subtreeSpecification' DESC 'RFC3672: subtr
 ee specification' SYNTAX 1.3.6.1.4.1.1466.115.121.1.45 SINGLE-VALUE USAGE dir
 ectoryOperation )
olcAttributeTypes: ( 2.5.21.1 NAME 'dITStructureRules' DESC 'RFC4512: DIT stru
 cture rules' EQUALITY integerFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.115.
 121.1.17 USAGE directoryOperation )
olcAttributeTypes: ( 2.5.21.2 NAME 'dITContentRules' DESC 'RFC4512: DIT conten
 t rules' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466
 .115.121.1.16 USAGE directoryOperation )
olcAttributeTypes: ( 2.5.21.4 NAME 'matchingRules' DESC 'RFC4512: matching rul
 es' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.115.
 121.1.30 USAGE directoryOperation )
olcAttributeTypes: ( 2.5.21.5 NAME 'attributeTypes' DESC 'RFC4512: attribute t
 ypes' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.11
 5.121.1.3 USAGE directoryOperation )
olcAttributeTypes: ( 2.5.21.6 NAME 'objectClasses' DESC 'RFC4512: object class
 es' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.115.
 121.1.37 USAGE directoryOperation )
olcAttributeTypes: ( 2.5.21.7 NAME 'nameForms' DESC 'RFC4512: name forms ' EQU
 ALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.3
 5 USAGE directoryOperation )
olcAttributeTypes: ( 2.5.21.8 NAME 'matchingRuleUse' DESC 'RFC4512: matching r
 ule uses' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.146
 6.115.121.1.31 USAGE directoryOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.16 NAME 'ldapSyntaxes' DESC 'RFC
 4512: LDAP syntaxes' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.
 6.1.4.1.1466.115.121.1.54 USAGE directoryOperation )
olcAttributeTypes: ( 2.5.4.1 NAME ( 'aliasedObjectName' 'aliasedEntryName' ) D
 ESC 'RFC4512: name of aliased object' EQUALITY distinguishedNameMatch SYNTAX 
 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
olcAttributeTypes: ( 2.16.840.1.113730.3.1.34 NAME 'ref' DESC 'RFC3296: subord
 inate referral URL' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
 .15 USAGE distributedOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.1 NAME 'entry' DESC 'OpenLDAP ACL en
 try pseudo-attribute' SYNTAX 1.3.6.1.4.1.4203.1.1.1 SINGLE-VALUE NO-USER-MODI
 FICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.2 NAME 'children' DESC 'OpenLDAP ACL
  children pseudo-attribute' SYNTAX 1.3.6.1.4.1.4203.1.1.1 SINGLE-VALUE NO-USE
 R-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.8 NAME ( 'authzTo' 'saslAuthzTo' )
  DESC 'proxy authorization targets' EQUALITY authzMatch SYNTAX 1.3.6.1.4.1.42
 03.666.2.7 USAGE distributedOperation X-ORDERED 'VALUES' )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.9 NAME ( 'authzFrom' 'saslAuthzFro
 m' ) DESC 'proxy authorization sources' EQUALITY authzMatch SYNTAX 1.3.6.1.4.
 1.4203.666.2.7 USAGE distributedOperation X-ORDERED 'VALUES' )
olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.119.3 NAME 'entryTtl' DESC 'RFC2589:
  entry time-to-live' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE NO-USE
 R-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.119.4 NAME 'dynamicSubtrees' DESC 'R
 FC2589: dynamic subtrees' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 NO-USER-MODIFI
 CATION USAGE dSAOperation )
olcAttributeTypes: ( 2.5.4.49 NAME 'distinguishedName' DESC 'RFC4519: common s
 upertype of DN attributes' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1
 .1466.115.121.1.12 )
olcAttributeTypes: ( 2.5.4.41 NAME 'name' DESC 'RFC4519: common supertype of n
 ame attributes' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYN
 TAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )
olcAttributeTypes: ( 2.5.4.3 NAME ( 'cn' 'commonName' ) DESC 'RFC4519: common 
 name(s) for which the entity is known by' SUP name )
olcAttributeTypes: ( 0.9.2342.19200300.100.1.1 NAME ( 'uid' 'userid' ) DESC 'R
 FC4519: user identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstrings
 Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: ( 1.3.6.1.1.1.1.0 NAME 'uidNumber' DESC 'RFC2307: An intege
 r uniquely identifying a user in an administrative domain' EQUALITY integerMa
 tch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.1.1.1.1 NAME 'gidNumber' DESC 'RFC2307: An intege
 r uniquely identifying a group in an administrative domain' EQUALITY integerM
 atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: ( 2.5.4.35 NAME 'userPassword' DESC 'RFC4519/2307: password
  of user' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{128}
  )
olcAttributeTypes: ( 1.3.6.1.4.1.250.1.57 NAME 'labeledURI' DESC 'RFC2079: Uni
 form Resource Identifier with optional label' EQUALITY caseExactMatch SYNTAX 
 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: ( 2.5.4.13 NAME 'description' DESC 'RFC4519: descriptive in
 formation' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1
 .3.6.1.4.1.1466.115.121.1.15{1024} )
olcAttributeTypes: ( 2.5.4.34 NAME 'seeAlso' DESC 'RFC4519: DN of related obje
 ct' SUP distinguishedName )
olcAttributeTypes: ( OLcfgGlAt:78 NAME 'olcConfigFile' DESC 'File for slapd co
 nfiguration directives' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SI
 NGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:79 NAME 'olcConfigDir' DESC 'Directory for slap
 d configuration backend' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString S
 INGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:1 NAME 'olcAccess' DESC 'Access Control List' E
 QUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
olcAttributeTypes: ( OLcfgGlAt:86 NAME 'olcAddContentAcl' DESC 'Check ACLs aga
 inst content of Add ops' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:2 NAME 'olcAllows' DESC 'Allowed set of depreca
 ted features' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
olcAttributeTypes: ( OLcfgGlAt:3 NAME 'olcArgsFile' DESC 'File for slapd comma
 nd line options' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VA
 LUE )
olcAttributeTypes: ( OLcfgGlAt:5 NAME 'olcAttributeOptions' EQUALITY caseIgnor
 eMatch SYNTAX OMsDirectoryString )
olcAttributeTypes: ( OLcfgGlAt:4 NAME 'olcAttributeTypes' DESC 'OpenLDAP attri
 buteTypes' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALU
 ES' )
olcAttributeTypes: ( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' EQUALITY caseIgnoreMa
 tch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
olcAttributeTypes: ( OLcfgGlAt:7 NAME 'olcAuthzPolicy' EQUALITY caseIgnoreMatc
 h SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:8 NAME 'olcAuthzRegexp' EQUALITY caseIgnoreMatc
 h SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
olcAttributeTypes: ( OLcfgGlAt:9 NAME 'olcBackend' DESC 'A type of backend' EQ
 UALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBL
 INGS' )
olcAttributeTypes: ( OLcfgGlAt:10 NAME 'olcConcurrency' SYNTAX OMsInteger SING
 LE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:11 NAME 'olcConnMaxPending' SYNTAX OMsInteger S
 INGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' SYNTAX OMsInteg
 er SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:13 NAME 'olcDatabase' DESC 'The backend type fo
 r a database instance' SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )
olcAttributeTypes: ( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' SYNTAX OMsDN SIN
 GLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:15 NAME 'olcDisallows' EQUALITY caseIgnoreMatch
  SYNTAX OMsDirectoryString )
olcAttributeTypes: ( OLcfgGlAt:16 NAME 'olcDitContentRules' DESC 'OpenLDAP DIT
  content rules' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 
 'VALUES' )
olcAttributeTypes: ( OLcfgGlAt:17 NAME 'olcGentleHUP' SYNTAX OMsBoolean SINGLE
 -VALUE )
olcAttributeTypes: ( OLcfgDbAt:0.17 NAME 'olcHidden' SYNTAX OMsBoolean SINGLE-
 VALUE )
olcAttributeTypes: ( OLcfgGlAt:18 NAME 'olcIdleTimeout' SYNTAX OMsInteger SING
 LE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:19 NAME 'olcInclude' SUP labeledURI )
olcAttributeTypes: ( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' SYNTAX OMsInte
 ger SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' SYNTAX OMsInte
 ger SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' SYNTAX OMsIntege
 r SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' SYNTAX OMsInteg
 er SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:84 NAME 'olcIndexIntLen' SYNTAX OMsInteger SING
 LE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:0.4 NAME 'olcLastMod' SYNTAX OMsBoolean SINGLE-
 VALUE )
olcAttributeTypes: ( OLcfgGlAt:85 NAME 'olcLdapSyntaxes' DESC 'OpenLDAP ldapSy
 ntax' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
olcAttributeTypes: ( OLcfgDbAt:0.5 NAME 'olcLimits' EQUALITY caseIgnoreMatch S
 YNTAX OMsDirectoryString X-ORDERED 'VALUES' )
olcAttributeTypes: ( OLcfgGlAt:26 NAME 'olcLocalSSF' SYNTAX OMsInteger SINGLE-
 VALUE )
olcAttributeTypes: ( OLcfgGlAt:27 NAME 'olcLogFile' SYNTAX OMsDirectoryString 
 SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:28 NAME 'olcLogLevel' EQUALITY caseIgnoreMatch 
 SYNTAX OMsDirectoryString )
olcAttributeTypes: ( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' SYNTAX OMsInteger S
 INGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:0.16 NAME 'olcMirrorMode' SYNTAX OMsBoolean SIN
 GLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:30 NAME 'olcModuleLoad' EQUALITY caseIgnoreMatc
 h SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
olcAttributeTypes: ( OLcfgGlAt:31 NAME 'olcModulePath' SYNTAX OMsDirectoryStri
 ng SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:0.18 NAME 'olcMonitoring' SYNTAX OMsBoolean SIN
 GLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:32 NAME 'olcObjectClasses' DESC 'OpenLDAP objec
 t classes' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALU
 ES' )
olcAttributeTypes: ( OLcfgGlAt:33 NAME 'olcObjectIdentifier' EQUALITY caseIgno
 reMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
olcAttributeTypes: ( OLcfgGlAt:34 NAME 'olcOverlay' SUP olcDatabase SINGLE-VAL
 UE X-ORDERED 'SIBLINGS' )
olcAttributeTypes: ( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' SYNTAX OMs
 DirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:36 NAME 'olcPasswordHash' EQUALITY caseIgnoreMa
 tch SYNTAX OMsDirectoryString )
olcAttributeTypes: ( OLcfgGlAt:37 NAME 'olcPidFile' SYNTAX OMsDirectoryString 
 SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:38 NAME 'olcPlugin' EQUALITY caseIgnoreMatch SY
 NTAX OMsDirectoryString )
olcAttributeTypes: ( OLcfgGlAt:39 NAME 'olcPluginLogFile' SYNTAX OMsDirectoryS
 tring SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:40 NAME 'olcReadOnly' SYNTAX OMsBoolean SINGLE-
 VALUE )
olcAttributeTypes: ( OLcfgGlAt:41 NAME 'olcReferral' SUP labeledURI SINGLE-VAL
 UE )
olcAttributeTypes: ( OLcfgDbAt:0.7 NAME 'olcReplica' SUP labeledURI EQUALITY c
 aseIgnoreMatch X-ORDERED 'VALUES' )
olcAttributeTypes: ( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' SYNTAX OMsDirector
 yString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:44 NAME 'olcReplicaPidFile' SYNTAX OMsDirectory
 String SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:45 NAME 'olcReplicationInterval' SYNTAX OMsInte
 ger SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:46 NAME 'olcReplogFile' SYNTAX OMsDirectoryStri
 ng SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:47 NAME 'olcRequires' EQUALITY caseIgnoreMatch 
 SYNTAX OMsDirectoryString )
olcAttributeTypes: ( OLcfgGlAt:48 NAME 'olcRestrict' EQUALITY caseIgnoreMatch 
 SYNTAX OMsDirectoryString )
olcAttributeTypes: ( OLcfgGlAt:49 NAME 'olcReverseLookup' SYNTAX OMsBoolean SI
 NGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:0.8 NAME 'olcRootDN' EQUALITY distinguishedName
 Match SYNTAX OMsDN SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:51 NAME 'olcRootDSE' EQUALITY caseIgnoreMatch S
 YNTAX OMsDirectoryString )
olcAttributeTypes: ( OLcfgDbAt:0.9 NAME 'olcRootPW' SYNTAX OMsDirectoryString 
 SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:89 NAME 'olcSaslAuxprops' SYNTAX OMsDirectorySt
 ring SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:53 NAME 'olcSaslHost' SYNTAX OMsDirectoryString
  SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:54 NAME 'olcSaslRealm' SYNTAX OMsDirectoryStrin
 g SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:56 NAME 'olcSaslSecProps' SYNTAX OMsDirectorySt
 ring SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:58 NAME 'olcSchemaDN' EQUALITY distinguishedNam
 eMatch SYNTAX OMsDN SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:59 NAME 'olcSecurity' EQUALITY caseIgnoreMatch 
 SYNTAX OMsDirectoryString )
olcAttributeTypes: ( OLcfgGlAt:81 NAME 'olcServerID' EQUALITY caseIgnoreMatch 
 SYNTAX OMsDirectoryString )
olcAttributeTypes: ( OLcfgGlAt:60 NAME 'olcSizeLimit' SYNTAX OMsDirectoryStrin
 g SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' SYNTAX OMsInteg
 er SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' SYNTAX OMsI
 nteger SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:83 NAME 'olcSortVals' DESC 'Attributes whose va
 lues will always be sorted' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryStrin
 g )
olcAttributeTypes: ( OLcfgDbAt:0.15 NAME 'olcSubordinate' SYNTAX OMsDirectoryS
 tring SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:0.10 NAME 'olcSuffix' EQUALITY distinguishedNam
 eMatch SYNTAX OMsDN )
olcAttributeTypes: ( OLcfgDbAt:0.11 NAME 'olcSyncrepl' EQUALITY caseIgnoreMatc
 h SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
olcAttributeTypes: ( OLcfgGlAt:66 NAME 'olcThreads' SYNTAX OMsInteger SINGLE-V
 ALUE )
olcAttributeTypes: ( OLcfgGlAt:67 NAME 'olcTimeLimit' SYNTAX OMsDirectoryStrin
 g )
olcAttributeTypes: ( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' SYNTAX OMsDir
 ectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' SYNTAX OMsDir
 ectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' SYNTAX OMsDirec
 toryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' SYNTAX OMsDi
 rectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' SYNTAX OMsDirectory
 String SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' SYNTAX OMsDirectoryStr
 ing SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:82 NAME 'olcTLSCRLFile' SYNTAX OMsDirectoryStri
 ng SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:74 NAME 'olcTLSRandFile' SYNTAX OMsDirectoryStr
 ing SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' SYNTAX OMsDirector
 yString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' SYNTAX OMsDirectory
 String SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:87 NAME 'olcTLSProtocolMin' SYNTAX OMsDirectory
 String SINGLE-VALUE )
olcAttributeTypes: ( OLcfgGlAt:80 NAME 'olcToolThreads' SYNTAX OMsInteger SING
 LE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:0.12 NAME 'olcUpdateDN' SYNTAX OMsDN SINGLE-VAL
 UE )
olcAttributeTypes: ( OLcfgDbAt:0.13 NAME 'olcUpdateRef' SUP labeledURI EQUALIT
 Y caseIgnoreMatch )
olcAttributeTypes: ( OLcfgGlAt:88 NAME 'olcWriteTimeout' SYNTAX OMsInteger SIN
 GLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:0.1 NAME 'olcDbDirectory' DESC 'Directory for d
 atabase content' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VA
 LUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.1 NAME 'monitoredInfo' DESC 'mo
 nitored info' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
 X 1.3.6.1.4.1.1466.115.121.1.15{32768} NO-USER-MODIFICATION USAGE dSAOperatio
 n )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.2 NAME 'managedInfo' DESC 'moni
 tor managed info' SUP name )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.3 NAME 'monitorCounter' DESC 'm
 onitor counter' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTAX 1.
 3.6.1.4.1.1466.115.121.1.27 NO-USER-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.4 NAME 'monitorOpCompleted' DES
 C 'monitor completed operations' SUP monitorCounter NO-USER-MODIFICATION USAG
 E dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.5 NAME 'monitorOpInitiated' DES
 C 'monitor initiated operations' SUP monitorCounter NO-USER-MODIFICATION USAG
 E dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.6 NAME 'monitorConnectionNumber
 ' DESC 'monitor connection number' SUP monitorCounter NO-USER-MODIFICATION US
 AGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.7 NAME 'monitorConnectionAuthzD
 N' DESC 'monitor connection authorization DN' EQUALITY distinguishedNameMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 NO-USER-MODIFICATION USAGE dSAOperation
  )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.8 NAME 'monitorConnectionLocalA
 ddress' DESC 'monitor connection local address' SUP monitoredInfo NO-USER-MOD
 IFICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.9 NAME 'monitorConnectionPeerAd
 dress' DESC 'monitor connection peer address' SUP monitoredInfo NO-USER-MODIF
 ICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.10 NAME 'monitorTimestamp' DESC
  'monitor timestamp' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOr
 deringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIFIC
 ATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.11 NAME 'monitorOverlay' DESC '
 name of overlays defined for a given database' SUP monitoredInfo NO-USER-MODI
 FICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.12 NAME 'readOnly' DESC 'read/w
 rite status of a given database' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.146
 6.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.13 NAME 'restrictedOperation' D
 ESC 'name of restricted operation for a given database' SUP managedInfo )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.14 NAME 'monitorConnectionProto
 col' DESC 'monitor connection protocol' SUP monitoredInfo NO-USER-MODIFICATIO
 N USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.15 NAME 'monitorConnectionOpsRe
 ceived' DESC 'monitor number of operations received by the connection' SUP mo
 nitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.16 NAME 'monitorConnectionOpsEx
 ecuting' DESC 'monitor number of operations in execution within the connectio
 n' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.17 NAME 'monitorConnectionOpsPe
 nding' DESC 'monitor number of pending operations within the connection' SUP 
 monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.18 NAME 'monitorConnectionOpsCo
 mpleted' DESC 'monitor number of operations completed within the connection' 
 SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.19 NAME 'monitorConnectionGet' 
 DESC 'number of times connection_get() was called so far' SUP monitorCounter 
 NO-USER-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.20 NAME 'monitorConnectionRead'
  DESC 'number of times connection_read() was called so far' SUP monitorCounte
 r NO-USER-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.21 NAME 'monitorConnectionWrite
 ' DESC 'number of times connection_write() was called so far' SUP monitorCoun
 ter NO-USER-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.22 NAME 'monitorConnectionMask'
  DESC 'monitor connection mask' SUP monitoredInfo NO-USER-MODIFICATION USAGE 
 dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.23 NAME 'monitorConnectionListe
 ner' DESC 'monitor connection listener' SUP monitoredInfo NO-USER-MODIFICATIO
 N USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.24 NAME 'monitorConnectionPeerD
 omain' DESC 'monitor connection peer domain' SUP monitoredInfo NO-USER-MODIFI
 CATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.25 NAME 'monitorConnectionStart
 Time' DESC 'monitor connection start time' SUP monitorTimestamp SINGLE-VALUE 
 NO-USER-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.26 NAME 'monitorConnectionActiv
 ityTime' DESC 'monitor connection activity time' SUP monitorTimestamp SINGLE-
 VALUE NO-USER-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.27 NAME 'monitorIsShadow' DESC 
 'TRUE if the database is shadow' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.146
 6.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.28 NAME 'monitorUpdateRef' DESC
  'update referral for shadow databases' SUP monitoredInfo SINGLE-VALUE USAGE 
 dSAOperation )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.29 NAME 'monitorRuntimeConfig' 
 DESC 'TRUE if component allows runtime configuration' EQUALITY booleanMatch S
 YNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
olcAttributeTypes: ( OLcfgDbAt:1.11 NAME 'olcDbCacheFree' DESC 'Number of extr
 a entries to free when max is reached' SYNTAX OMsInteger SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:1.1 NAME 'olcDbCacheSize' DESC 'Entry cache siz
 e in entries' SYNTAX OMsInteger SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:1.2 NAME 'olcDbCheckpoint' DESC 'Database check
 point interval in kbytes and minutes' SYNTAX OMsDirectoryString SINGLE-VALUE 
 )
olcAttributeTypes: ( OLcfgDbAt:1.16 NAME 'olcDbChecksum' DESC 'Enable database
  checksum validation' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:1.13 NAME 'olcDbCryptFile' DESC 'Pathname of fi
 le containing the DB encryption key' SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:1.14 NAME 'olcDbCryptKey' DESC 'DB encryption k
 ey' SYNTAX OMsOctetString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:1.3 NAME 'olcDbConfig' DESC 'BerkeleyDB DB_CONF
 IG configuration directives' SYNTAX OMsIA5String X-ORDERED 'VALUES' )
olcAttributeTypes: ( OLcfgDbAt:1.4 NAME 'olcDbNoSync' DESC 'Disable synchronou
 s database writes' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:1.15 NAME 'olcDbPageSize' DESC 'Page size of sp
 ecified DB, in Kbytes' EQUALITY caseExactMatch SYNTAX OMsDirectoryString )
olcAttributeTypes: ( OLcfgDbAt:1.5 NAME 'olcDbDirtyRead' DESC 'Allow reads of 
 uncommitted data' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:1.12 NAME 'olcDbDNcacheSize' DESC 'DN cache siz
 e' SYNTAX OMsInteger SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:1.6 NAME 'olcDbIDLcacheSize' DESC 'IDL cache si
 ze in IDLs' SYNTAX OMsInteger SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:0.2 NAME 'olcDbIndex' DESC 'Attribute index par
 ameters' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
olcAttributeTypes: ( OLcfgDbAt:1.7 NAME 'olcDbLinearIndex' DESC 'Index attribu
 tes one at a time' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:1.8 NAME 'olcDbLockDetect' DESC 'Deadlock detec
 tion algorithm' SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:0.3 NAME 'olcDbMode' DESC 'Unix permissions of 
 database files' SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:1.9 NAME 'olcDbSearchStack' DESC 'Depth of sear
 ch stack in IDLs' SYNTAX OMsInteger SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:1.10 NAME 'olcDbShmKey' DESC 'Key for shared me
 mory region' SYNTAX OMsInteger SINGLE-VALUE )
olcAttributeTypes: ( OLcfgOvAt:3.1 NAME 'olcChainingBehavior' DESC 'Chaining b
 ehavior control parameters (draft-sermersheim-ldap-chaining)' SYNTAX OMsDirec
 toryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgOvAt:3.2 NAME 'olcChainCacheURI' DESC 'Enables cachi
 ng of URIs not present in configuration' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgOvAt:3.3 NAME 'olcChainMaxReferralDepth' DESC 'max r
 eferral depth' EQUALITY integerMatch SYNTAX OMsInteger SINGLE-VALUE )
olcAttributeTypes: ( OLcfgOvAt:3.4 NAME 'olcChainReturnError' DESC 'Errors are
  returned instead of the original referral' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:0.14 NAME 'olcDbURI' DESC 'URI (list) for remot
 e DSA' SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.1 NAME 'olcDbStartTLS' DESC 'StartTLS' SYNTAX
  OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.2 NAME 'olcDbACLAuthcDn' DESC 'Remote ACL adm
 inistrative identity' OBSOLETE SYNTAX OMsDN SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.3 NAME 'olcDbACLPasswd' DESC 'Remote ACL admi
 nistrative identity credentials' OBSOLETE SYNTAX OMsDirectoryString SINGLE-VA
 LUE )
olcAttributeTypes: ( OLcfgDbAt:3.4 NAME 'olcDbACLBind' DESC 'Remote ACL admini
 strative identity auth bind configuration' SYNTAX OMsDirectoryString SINGLE-V
 ALUE )
olcAttributeTypes: ( OLcfgDbAt:3.5 NAME 'olcDbIDAssertAuthcDn' DESC 'Remote Id
 entity Assertion administrative identity' OBSOLETE SYNTAX OMsDN SINGLE-VALUE 
 )
olcAttributeTypes: ( OLcfgDbAt:3.6 NAME 'olcDbIDAssertPasswd' DESC 'Remote Ide
 ntity Assertion administrative identity credentials' OBSOLETE SYNTAX OMsDirec
 toryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.7 NAME 'olcDbIDAssertBind' DESC 'Remote Ident
 ity Assertion administrative identity auth bind configuration' SYNTAX OMsDire
 ctoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.8 NAME 'olcDbIDAssertMode' DESC 'Remote Ident
 ity Assertion mode' OBSOLETE SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.9 NAME 'olcDbIDAssertAuthzFrom' DESC 'Remote 
 Identity Assertion authz rules' SYNTAX OMsDirectoryString X-ORDERED 'VALUES' 
 )
olcAttributeTypes: ( OLcfgDbAt:3.10 NAME 'olcDbRebindAsUser' DESC 'Rebind as u
 ser' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.11 NAME 'olcDbChaseReferrals' DESC 'Chase ref
 errals' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.12 NAME 'olcDbTFSupport' DESC 'Absolute filte
 rs support' SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.13 NAME 'olcDbProxyWhoAmI' DESC 'Proxy whoAmI
  exop' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.14 NAME 'olcDbTimeout' DESC 'Per-operation ti
 meouts' SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.15 NAME 'olcDbIdleTimeout' DESC 'connection i
 dle timeout' SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.16 NAME 'olcDbConnTtl' DESC 'connection ttl' 
 SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.17 NAME 'olcDbNetworkTimeout' DESC 'connectio
 n network timeout' SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.18 NAME 'olcDbProtocolVersion' DESC 'protocol
  version' SYNTAX OMsInteger SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.19 NAME 'olcDbSingleConn' DESC 'cache a singl
 e connection per identity' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.20 NAME 'olcDbCancel' DESC 'abandon/ignore/ex
 op operations when appropriate' SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.21 NAME 'olcDbQuarantine' DESC 'Quarantine da
 tabase if connection fails and retry according to rule' SYNTAX OMsDirectorySt
 ring SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.22 NAME 'olcDbUseTemporaryConn' DESC 'Use tem
 porary connections if the cached one is busy' SYNTAX OMsBoolean SINGLE-VALUE 
 )
olcAttributeTypes: ( OLcfgDbAt:3.23 NAME 'olcDbConnectionPoolMax' DESC 'Max si
 ze of privileged connections pool' SYNTAX OMsInteger SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.25 NAME 'olcDbNoRefs' DESC 'Do not return sea
 rch reference responses' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgDbAt:3.26 NAME 'olcDbNoUndefFilter' DESC 'Do not pro
 pagate undefined search filters' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgOvAt:4.1 NAME 'olcAccessLogDB' DESC 'Suffix of datab
 ase for log content' SUP distinguishedName SINGLE-VALUE )
olcAttributeTypes: ( OLcfgOvAt:4.2 NAME 'olcAccessLogOps' DESC 'Operation type
 s to log' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
olcAttributeTypes: ( OLcfgOvAt:4.3 NAME 'olcAccessLogPurge' DESC 'Log cleanup 
 parameters' SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgOvAt:4.4 NAME 'olcAccessLogSuccess' DESC 'Log succes
 sful ops only' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgOvAt:4.5 NAME 'olcAccessLogOld' DESC 'Log old values
  when modifying entries matching the filter' SYNTAX OMsDirectoryString SINGLE
 -VALUE )
olcAttributeTypes: ( OLcfgOvAt:4.6 NAME 'olcAccessLogOldAttr' DESC 'Log old va
 lues of these attributes even if unmodified' EQUALITY caseIgnoreMatch SYNTAX 
 OMsDirectoryString )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.1 NAME 'reqDN' DESC 'Target D
 N of request' EQUALITY distinguishedNameMatch SYNTAX OMsDN SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.2 NAME 'reqStart' DESC 'Start
  time of request' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrder
 ingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.3 NAME 'reqEnd' DESC 'End tim
 e of request' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingM
 atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.4 NAME 'reqType' DESC 'Type o
 f request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.5 NAME 'reqSession' DESC 'Ses
 sion ID of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE
 -VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.6 NAME 'reqAuthzID' DESC 'Aut
 horization ID of requestor' EQUALITY distinguishedNameMatch SYNTAX OMsDN SING
 LE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.7 NAME 'reqResult' DESC 'Resu
 lt code of request' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTA
 X OMsInteger SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.8 NAME 'reqMessage' DESC 'Err
 or text of request' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.9 NAME 'reqReferral' DESC 'Re
 ferrals returned for request' SUP labeledURI )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.10 NAME 'reqControls' DESC 'R
 equest controls' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.
 4.1.4203.666.11.5.3.1 X-ORDERED 'VALUES' )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.11 NAME 'reqRespControls' DES
 C 'Response controls of request' EQUALITY objectIdentifierFirstComponentMatch
  SYNTAX 1.3.6.1.4.1.4203.666.11.5.3.1 X-ORDERED 'VALUES' )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.12 NAME 'reqId' DESC 'ID of R
 equest to Abandon' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTAX
  OMsInteger SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.13 NAME 'reqVersion' DESC 'Pr
 otocol version of Bind request' EQUALITY integerMatch ORDERING integerOrderin
 gMatch SYNTAX OMsInteger SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.14 NAME 'reqMethod' DESC 'Bin
 d method of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGL
 E-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.15 NAME 'reqAssertion' DESC '
 Compare Assertion of request' SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.16 NAME 'reqMod' DESC 'Modifi
 cations of request' EQUALITY octetStringMatch SUBSTR octetStringSubstringsMat
 ch SYNTAX OMsOctetString )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.17 NAME 'reqOld' DESC 'Old va
 lues of entry before request completed' EQUALITY octetStringMatch SUBSTR octe
 tStringSubstringsMatch SYNTAX OMsOctetString )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.18 NAME 'reqNewRDN' DESC 'New
  RDN of request' EQUALITY distinguishedNameMatch SYNTAX OMsDN SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.19 NAME 'reqDeleteOldRDN' DES
 C 'Delete old RDN' EQUALITY booleanMatch SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.20 NAME 'reqNewSuperior' DESC
  'New superior DN of request' EQUALITY distinguishedNameMatch SYNTAX OMsDN SI
 NGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.21 NAME 'reqScope' DESC 'Scop
 e of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VALUE
  )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.22 NAME 'reqDerefAliases' DES
 C 'Disposition of Aliases in request' EQUALITY caseIgnoreMatch SYNTAX OMsDire
 ctoryString SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.23 NAME 'reqAttrsOnly' DESC '
 Attributes and values of request' EQUALITY booleanMatch SYNTAX OMsBoolean SIN
 GLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.24 NAME 'reqFilter' DESC 'Fil
 ter of request' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYN
 TAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.25 NAME 'reqAttr' DESC 'Attri
 butes of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.26 NAME 'reqSizeLimit' DESC '
 Size limit of request' EQUALITY integerMatch ORDERING integerOrderingMatch SY
 NTAX OMsInteger SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.27 NAME 'reqTimeLimit' DESC '
 Time limit of request' EQUALITY integerMatch ORDERING integerOrderingMatch SY
 NTAX OMsInteger SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.28 NAME 'reqEntries' DESC 'Nu
 mber of entries returned' EQUALITY integerMatch ORDERING integerOrderingMatch
  SYNTAX OMsInteger SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.29 NAME 'reqData' DESC 'Data 
 of extended request' EQUALITY octetStringMatch SUBSTR octetStringSubstringsMa
 tch SYNTAX OMsOctetString SINGLE-VALUE )
olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.30 NAME 'auditContext' DESC '
 DN of auditContainer' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE NO-US
 ER-MODIFICATION USAGE dSAOperation )
olcAttributeTypes: ( OLcfgOvAt:15.1 NAME 'olcAuditlogFile' DESC 'Filename for 
 auditlogging' SYNTAX OMsDirectoryString )
olcAttributeTypes: ( OLcfgOvAt:11.1 NAME 'olcRefintAttribute' DESC 'Attributes
  for referential integrity' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryStrin
 g )
olcAttributeTypes: ( OLcfgOvAt:11.2 NAME 'olcRefintNothing' DESC 'Replacement 
 DN to supply when needed' SYNTAX OMsDN SINGLE-VALUE )
olcAttributeTypes: ( OLcfgOvAt:11.3 NAME 'olcRefintModifiersName' DESC 'The DN
  to use as modifiersName' SYNTAX OMsDN SINGLE-VALUE )
olcAttributeTypes: ( OLcfgOvAt:16.1 NAME 'olcRwmRewrite' DESC 'Rewrites string
 s' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
olcAttributeTypes: ( OLcfgOvAt:16.2 NAME 'olcRwmTFSupport' DESC 'Absolute filt
 ers support' SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgOvAt:16.3 NAME 'olcRwmMap' DESC 'maps attributes/obj
 ectClasses' SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
olcAttributeTypes: ( OLcfgOvAt:16.4 NAME 'olcRwmNormalizeMapped' DESC 'Normali
 ze mapped attributes/objectClasses' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgOvAt:16.5 NAME 'olcRwmDropUnrequested' DESC 'Drop un
 requested attributes' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgOvAt:1.1 NAME 'olcSpCheckpoint' DESC 'ContextCSN che
 ckpoint interval in ops and minutes' SYNTAX OMsDirectoryString SINGLE-VALUE )
olcAttributeTypes: ( OLcfgOvAt:1.2 NAME 'olcSpSessionlog' DESC 'Session log si
 ze in ops' SYNTAX OMsInteger SINGLE-VALUE )
olcAttributeTypes: ( OLcfgOvAt:1.3 NAME 'olcSpNoPresent' DESC 'Omit Present ph
 ase processing' SYNTAX OMsBoolean SINGLE-VALUE )
olcAttributeTypes: ( OLcfgOvAt:1.4 NAME 'olcSpReloadHint' DESC 'Observe Reload
  Hint in Request control' SYNTAX OMsBoolean SINGLE-VALUE )
olcObjectClasses: ( 2.5.6.0 NAME 'top' DESC 'top of the superclass chain' ABST
 RACT MUST objectClass )
olcObjectClasses: ( 1.3.6.1.4.1.1466.101.120.111 NAME 'extensibleObject' DESC 
 'RFC4512: extensible object' SUP top AUXILIARY )
olcObjectClasses: ( 2.5.6.1 NAME 'alias' DESC 'RFC4512: an alias' SUP top STRU
 CTURAL MUST aliasedObjectName )
olcObjectClasses: ( 2.16.840.1.113730.3.2.6 NAME 'referral' DESC 'namedref: na
 med subordinate referral' SUP top STRUCTURAL MUST ref )
olcObjectClasses: ( 1.3.6.1.4.1.4203.1.4.1 NAME ( 'OpenLDAProotDSE' 'LDAProotD
 SE' ) DESC 'OpenLDAP Root DSE object' SUP top STRUCTURAL MAY cn )
olcObjectClasses: ( 2.5.17.0 NAME 'subentry' DESC 'RFC3672: subentry' SUP top 
 STRUCTURAL MUST ( cn $ subtreeSpecification ) )
olcObjectClasses: ( 2.5.20.1 NAME 'subschema' DESC 'RFC4512: controlling subsc
 hema (sub)entry' AUXILIARY MAY ( dITStructureRules $ nameForms $ dITContentRu
 les $ objectClasses $ attributeTypes $ matchingRules $ matchingRuleUse ) )
olcObjectClasses: ( 1.3.6.1.4.1.1466.101.119.2 NAME 'dynamicObject' DESC 'RFC2
 589: Dynamic Object' SUP top AUXILIARY )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.4 NAME 'glue' DESC 'Glue Entry' SUP
  top STRUCTURAL )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.5 NAME 'syncConsumerSubentry' DESC 
 'Persistent Info for SyncRepl Consumer' AUXILIARY MAY syncreplCookie )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.6 NAME 'syncProviderSubentry' DESC 
 'Persistent Info for SyncRepl Producer' AUXILIARY MAY contextCSN )
olcObjectClasses: ( OLcfgGlOc:0 NAME 'olcConfig' DESC 'OpenLDAP configuration 
 object' SUP top ABSTRACT )
olcObjectClasses: ( OLcfgGlOc:1 NAME 'olcGlobal' DESC 'OpenLDAP Global configu
 ration options' SUP olcConfig STRUCTURAL MAY ( cn $ olcConfigFile $ olcConfig
 Dir $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAuthIDRewrite $ olcA
 uthzPolicy $ olcAuthzRegexp $ olcConcurrency $ olcConnMaxPending $ olcConnMax
 PendingAuth $ olcDisallows $ olcGentleHUP $ olcIdleTimeout $ olcIndexSubstrIf
 MaxLen $ olcIndexSubstrIfMinLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnySte
 p $ olcIndexIntLen $ olcLocalSSF $ olcLogFile $ olcLogLevel $ olcPasswordCryp
 tSaltFormat $ olcPasswordHash $ olcPidFile $ olcPluginLogFile $ olcReadOnly $
  olcReferral $ olcReplogFile $ olcRequires $ olcRestrict $ olcReverseLookup $
  olcRootDSE $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps 
 $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSockbufMaxIncoming $ olcSockb
 ufMaxIncomingAuth $ olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ olc
 TLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olc
 TLSCipherSuite $ olcTLSCRLCheck $ olcTLSRandFile $ olcTLSVerifyClient $ olcTL
 SDHParamFile $ olcTLSCRLFile $ olcToolThreads $ olcWriteTimeout $ olcObjectId
 entifier $ olcAttributeTypes $ olcObjectClasses $ olcDitContentRules $ olcLda
 pSyntaxes ) )
olcObjectClasses: ( OLcfgGlOc:2 NAME 'olcSchemaConfig' DESC 'OpenLDAP schema o
 bject' SUP olcConfig STRUCTURAL MAY ( cn $ olcObjectIdentifier $ olcAttribute
 Types $ olcObjectClasses $ olcDitContentRules $ olcLdapSyntaxes ) )
olcObjectClasses: ( OLcfgGlOc:3 NAME 'olcBackendConfig' DESC 'OpenLDAP Backend
 -specific options' SUP olcConfig STRUCTURAL MUST olcBackend )
olcObjectClasses: ( OLcfgGlOc:4 NAME 'olcDatabaseConfig' DESC 'OpenLDAP Databa
 se-specific options' SUP olcConfig STRUCTURAL MUST olcDatabase MAY ( olcHidde
 n $ olcSuffix $ olcSubordinate $ olcAccess $ olcAddContentAcl $ olcLastMod $ 
 olcLimits $ olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ olcRepl
 icaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ olcReplogFile $ ol
 cRequires $ olcRestrict $ olcRootDN $ olcRootPW $ olcSchemaDN $ olcSecurity $
  olcSizeLimit $ olcSyncrepl $ olcTimeLimit $ olcUpdateDN $ olcUpdateRef $ olc
 MirrorMode $ olcMonitoring ) )
olcObjectClasses: ( OLcfgGlOc:5 NAME 'olcOverlayConfig' DESC 'OpenLDAP Overlay
 -specific options' SUP olcConfig STRUCTURAL MUST olcOverlay )
olcObjectClasses: ( OLcfgGlOc:6 NAME 'olcIncludeFile' DESC 'OpenLDAP configura
 tion include file' SUP olcConfig STRUCTURAL MUST olcInclude MAY ( cn $ olcRoo
 tDSE ) )
olcObjectClasses: ( OLcfgGlOc:7 NAME 'olcFrontendConfig' DESC 'OpenLDAP fronte
 nd configuration' AUXILIARY MAY ( olcDefaultSearchBase $ olcPasswordHash $ ol
 cSortVals ) )
olcObjectClasses: ( OLcfgDbOc:2.1 NAME 'olcLdifConfig' DESC 'LDIF backend conf
 iguration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.1 NAME 'monitor' DESC 'OpenLDAP 
 system monitoring' SUP top STRUCTURAL MUST cn MAY ( description $ seeAlso $ l
 abeledURI $ monitoredInfo $ managedInfo $ monitorOverlay ) )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.2 NAME 'monitorServer' DESC 'Ser
 ver monitoring root entry' SUP monitor STRUCTURAL )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.3 NAME 'monitorContainer' DESC '
 monitor container class' SUP monitor STRUCTURAL )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.4 NAME 'monitorCounterObject' DE
 SC 'monitor counter class' SUP monitor STRUCTURAL )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.5 NAME 'monitorOperation' DESC '
 monitor operation class' SUP monitor STRUCTURAL )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.6 NAME 'monitorConnection' DESC 
 'monitor connection class' SUP monitor STRUCTURAL )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.7 NAME 'managedObject' DESC 'mon
 itor managed entity class' SUP monitor STRUCTURAL )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.8 NAME 'monitoredObject' DESC 'm
 onitor monitored entity class' SUP monitor STRUCTURAL )
olcObjectClasses: ( OLcfgDbOc:4.1 NAME 'olcMonitorConfig' DESC 'Monitor backen
 d configuration' SUP olcDatabaseConfig STRUCTURAL )
olcObjectClasses: ( OLcfgDbOc:1.1 NAME 'olcBdbConfig' DESC 'BDB backend config
 uration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory MAY ( olcDbCach
 eSize $ olcDbCheckpoint $ olcDbConfig $ olcDbCryptFile $ olcDbCryptKey $ olcD
 bNoSync $ olcDbDirtyRead $ olcDbIDLcacheSize $ olcDbIndex $ olcDbLinearIndex 
 $ olcDbLockDetect $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $ olcDbCacheFr
 ee $ olcDbDNcacheSize $ olcDbPageSize ) )
olcObjectClasses: ( OLcfgDbOc:1.2 NAME 'olcHdbConfig' DESC 'HDB backend config
 uration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory MAY ( olcDbCach
 eSize $ olcDbCheckpoint $ olcDbConfig $ olcDbCryptFile $ olcDbCryptKey $ olcD
 bNoSync $ olcDbDirtyRead $ olcDbIDLcacheSize $ olcDbIndex $ olcDbLinearIndex 
 $ olcDbLockDetect $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $ olcDbCacheFr
 ee $ olcDbDNcacheSize $ olcDbPageSize ) )
olcObjectClasses: ( OLcfgOvOc:3.1 NAME 'olcChainConfig' DESC 'Chain configurat
 ion' SUP olcOverlayConfig STRUCTURAL MAY ( olcChainingBehavior $ olcChainCach
 eURI $ olcChainMaxReferralDepth $ olcChainReturnError ) )
olcObjectClasses: ( OLcfgOvOc:3.2 NAME 'olcChainDatabase' DESC 'Chain remote s
 erver configuration' AUXILIARY )
olcObjectClasses: ( OLcfgOvOc:7.1 NAME 'olcDistProcConfig' DESC 'Distributed p
 rocedures <draft-sermersheim-ldap-distproc> configuration' SUP olcOverlayConf
 ig STRUCTURAL MAY ( olcChainingBehavior $ olcChainCacheURI ) )
olcObjectClasses: ( OLcfgOvOc:7.2 NAME 'olcDistProcDatabase' DESC 'Distributed
  procedure remote server configuration' AUXILIARY )
olcObjectClasses: ( OLcfgDbOc:3.1 NAME 'olcLDAPConfig' DESC 'LDAP backend conf
 iguration' SUP olcDatabaseConfig STRUCTURAL MAY ( olcDbURI $ olcDbStartTLS $ 
 olcDbACLAuthcDn $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertAuthcDn $ olcD
 bIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAssertAuthzF
 rom $ olcDbRebindAsUser $ olcDbChaseReferrals $ olcDbTFSupport $ olcDbProxyWh
 oAmI $ olcDbTimeout $ olcDbIdleTimeout $ olcDbSingleConn $ olcDbCancel $ olcD
 bQuarantine $ olcDbUseTemporaryConn $ olcDbConnectionPoolMax $ olcDbNoRefs $ 
 olcDbNoUndefFilter ) )
olcObjectClasses: ( OLcfgOvOc:4.1 NAME 'olcAccessLogConfig' DESC 'Access log c
 onfiguration' SUP olcOverlayConfig STRUCTURAL MUST olcAccessLogDB MAY ( olcAc
 cessLogOps $ olcAccessLogPurge $ olcAccessLogSuccess $ olcAccessLogOld $ olcA
 ccessLogOldAttr ) )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.0 NAME 'auditContainer' DESC '
 AuditLog container' SUP top STRUCTURAL MAY ( cn $ reqStart $ reqEnd ) )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.1 NAME 'auditObject' DESC 'Ope
 nLDAP request auditing' SUP top STRUCTURAL MUST ( reqStart $ reqType $ reqSes
 sion ) MAY ( reqDN $ reqAuthzID $ reqControls $ reqRespControls $ reqEnd $ re
 qResult $ reqMessage $ reqReferral ) )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.2 NAME 'auditReadObject' DESC 
 'OpenLDAP read request record' SUP auditObject STRUCTURAL )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.3 NAME 'auditWriteObject' DESC
  'OpenLDAP write request record' SUP auditObject STRUCTURAL )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.4 NAME 'auditAbandon' DESC 'Ab
 andon operation' SUP auditObject STRUCTURAL MUST reqId )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.5 NAME 'auditAdd' DESC 'Add op
 eration' SUP auditWriteObject STRUCTURAL MUST reqMod )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.6 NAME 'auditBind' DESC 'Bind 
 operation' SUP auditObject STRUCTURAL MUST ( reqVersion $ reqMethod ) )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.7 NAME 'auditCompare' DESC 'Co
 mpare operation' SUP auditReadObject STRUCTURAL MUST reqAssertion )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.8 NAME 'auditDelete' DESC 'Del
 ete operation' SUP auditWriteObject STRUCTURAL MAY reqOld )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.9 NAME 'auditModify' DESC 'Mod
 ify operation' SUP auditWriteObject STRUCTURAL MUST reqMod MAY reqOld )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.10 NAME 'auditModRDN' DESC 'Mo
 dRDN operation' SUP auditWriteObject STRUCTURAL MUST ( reqNewRDN $ reqDeleteO
 ldRDN ) MAY ( reqNewSuperior $ reqMod $ reqOld ) )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.11 NAME 'auditSearch' DESC 'Se
 arch operation' SUP auditReadObject STRUCTURAL MUST ( reqScope $ reqDerefAlia
 ses $ reqAttrsonly ) MAY ( reqFilter $ reqAttr $ reqEntries $ reqSizeLimit $ 
 reqTimeLimit ) )
olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.12 NAME 'auditExtended' DESC '
 Extended operation' SUP auditObject STRUCTURAL MAY reqData )
olcObjectClasses: ( OLcfgOvOc:15.1 NAME 'olcAuditlogConfig' DESC 'Auditlog con
 figuration' SUP olcOverlayConfig STRUCTURAL MAY olcAuditlogFile )
olcObjectClasses: ( OLcfgOvOc:11.1 NAME 'olcRefintConfig' DESC 'Referential in
 tegrity configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcRefintAttribu
 te $ olcRefintNothing $ olcRefintModifiersName ) )
olcObjectClasses: ( OLcfgOvOc:16.1 NAME 'olcRwmConfig' DESC 'Rewrite/remap con
 figuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcRwmRewrite $ olcRwmTFSup
 port $ olcRwmMap $ olcRwmNormalizeMapped ) )
olcObjectClasses: ( OLcfgOvOc:1.1 NAME 'olcSyncProvConfig' DESC 'SyncRepl Prov
 ider configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcSpCheckpoint $ o
 lcSpSessionlog $ olcSpNoPresent $ olcSpReloadHint ) )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.1 DESC 'ACI Item' X-BINARY-TRANS
 FER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.2 DESC 'Access Point' X-NOT-HUMA
 N-READABLE 'TRUE' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.3 DESC 'Attribute Type Descripti
 on' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.4 DESC 'Audio' X-NOT-HUMAN-READA
 BLE 'TRUE' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.5 DESC 'Binary' X-NOT-HUMAN-READ
 ABLE 'TRUE' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.6 DESC 'Bit String' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.7 DESC 'Boolean' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.8 DESC 'Certificate' X-BINARY-TR
 ANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.9 DESC 'Certificate List' X-BINA
 RY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.10 DESC 'Certificate Pair' X-BIN
 ARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.1 DESC 'X.509 AttributeCertifi
 cate' X-BINARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.12 DESC 'Distinguished Name' )
olcLdapSyntaxes: ( 1.2.36.79672281.1.5.0 DESC 'RDN' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.13 DESC 'Data Quality' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.14 DESC 'Delivery Method' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.15 DESC 'Directory String' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.16 DESC 'DIT Content Rule Descri
 ption' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.17 DESC 'DIT Structure Rule Desc
 ription' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.19 DESC 'DSA Quality' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.20 DESC 'DSE Type' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.21 DESC 'Enhanced Guide' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.22 DESC 'Facsimile Telephone Num
 ber' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.23 DESC 'Fax' X-NOT-HUMAN-READAB
 LE 'TRUE' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.24 DESC 'Generalized Time' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.25 DESC 'Guide' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.26 DESC 'IA5 String' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.27 DESC 'Integer' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.28 DESC 'JPEG' X-NOT-HUMAN-READA
 BLE 'TRUE' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.29 DESC 'Master And Shadow Acces
 s Points' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.30 DESC 'Matching Rule Descripti
 on' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.31 DESC 'Matching Rule Use Descr
 iption' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.32 DESC 'Mail Preference' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.33 DESC 'MHS OR Address' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.34 DESC 'Name And Optional UID' 
 )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.35 DESC 'Name Form Description' 
 )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.36 DESC 'Numeric String' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.37 DESC 'Object Class Descriptio
 n' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.38 DESC 'OID' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.39 DESC 'Other Mailbox' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.40 DESC 'Octet String' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.41 DESC 'Postal Address' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.42 DESC 'Protocol Information' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.43 DESC 'Presentation Address' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.44 DESC 'Printable String' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.11 DESC 'Country String' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.45 DESC 'SubtreeSpecification' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.49 DESC 'Supported Algorithm' X-
 BINARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.50 DESC 'Telephone Number' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.51 DESC 'Teletex Terminal Identi
 fier' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.52 DESC 'Telex Number' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.54 DESC 'LDAP Syntax Description
 ' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.55 DESC 'Modify Rights' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.56 DESC 'LDAP Schema Definition'
  )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.57 DESC 'LDAP Schema Description
 ' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.58 DESC 'Substring Assertion' )
olcLdapSyntaxes: ( 1.3.6.1.1.1.0.0 DESC 'RFC2307 NIS Netgroup Triple' )
olcLdapSyntaxes: ( 1.3.6.1.1.1.0.1 DESC 'RFC2307 Boot Parameter' )
olcLdapSyntaxes: ( 1.3.6.1.1.15.1 DESC 'Certificate Exact Assertion' )
olcLdapSyntaxes: ( 1.3.6.1.1.15.2 DESC 'Certificate Assertion' )
olcLdapSyntaxes: ( 1.3.6.1.1.15.3 DESC 'Certificate Pair Exact Assertion' )
olcLdapSyntaxes: ( 1.3.6.1.1.15.4 DESC 'Certificate Pair Assertion' )
olcLdapSyntaxes: ( 1.3.6.1.1.15.5 DESC 'Certificate List Exact Assertion' )
olcLdapSyntaxes: ( 1.3.6.1.1.15.6 DESC 'Certificate List Assertion' )
olcLdapSyntaxes: ( 1.3.6.1.1.15.7 DESC 'Algorithm Identifier' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.2 DESC 'AttributeCertificate E
 xact Assertion' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.3 DESC 'AttributeCertificate A
 ssertion' )
olcLdapSyntaxes: ( 1.3.6.1.1.16.1 DESC 'UUID' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.2.1 DESC 'CSN' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.2.4 DESC 'CSN SID' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.1.1.1 DESC 'OpenLDAP void' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.2.7 DESC 'OpenLDAP authz' )
olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.5.3.1 DESC 'Control' )
structuralObjectClass: olcSchemaConfig
entryUUID: d943a520-0a62-102e-8e57-a512161a2b5a
creatorsName: cn=config
createTimestamp: 20090721165407Z
entryCSN: 20090721165407.185116Z#000000#002#000000
modifiersName: cn=config
modifyTimestamp: 20090721165407Z

dn: olcDatabase={-1}frontend,cn=config
olcPasswordHash: {SSHA}
objectClass: olcDatabaseConfig
objectClass: olcFrontendConfig
olcDatabase: {-1}frontend
olcAddContentAcl: FALSE
olcLastMod: TRUE
olcMaxDerefDepth: 0
olcReadOnly: FALSE
olcSchemaDN: cn=Subschema
olcMonitoring: FALSE
entryCSN: 20000101000000.000000Z#000000#001#000000
createTimestamp: 20000101000000Z
modifyTimestamp: 20000101000000Z
structuralObjectClass: olcDatabaseConfig
entryUUID: d26cc358-0a62-102e-91dc-ff1a730c1b1e
creatorsName: cn=config
modifiersName: cn=config

dn: olcDatabase={0}config,cn=config
objectClass: olcDatabaseConfig
olcDatabase: {0}config
olcSyncrepl: {0}rid=999 provider=ldap://192.168.20.102/ binddn="cn=config" bin
 dmethod=simple credentials=linagora searchbase="cn=config" type=refreshAndPer
 sist retry="10 +" timeout=3
entryCSN: 20000101000000.000000Z#000000#001#000000
createTimestamp: 20000101000000Z
modifyTimestamp: 20000101000000Z
structuralObjectClass: olcDatabaseConfig
entryUUID: d26ccd26-0a62-102e-91dd-ff1a730c1b1e
creatorsName: cn=config
modifiersName: cn=config

Jul 21 14:55:48 serveur3-3 slapd[5288]: [INFO] using /etc/default/slapd for configuration
Jul 21 14:55:48 serveur3-3 slapd[5290]: Launching OpenLDAP configuration test...
Jul 21 14:55:48 serveur3-3 slapd[5332]: [OK] OpenLDAP configuration test successful
Jul 21 14:55:48 serveur3-3 slapd[5333]: Launching OpenLDAP replication...
Jul 21 14:55:48 serveur3-3 slapd[5334]: [INFO] no replica found in configuration, aborting lauching slurpd
Jul 21 14:55:48 serveur3-3 slapd[5335]: [INFO] no db_recover done
Jul 21 14:55:48 serveur3-3 slapd[5336]: Launching OpenLDAP...
Jul 21 14:55:48 serveur3-3 slapd[5337]: [OK] file descriptor limit set to 4096
Jul 21 14:55:48 serveur3-3 slapd[5338]: @(#) $OpenLDAP: slapd 2.4.17 (Jul 15 2009 09:52:12) $ 	root@localhost.localdomain:/usr/src/redhat/BUILD/openldap-2.4.17/servers/slapd 
Jul 21 14:55:48 serveur3-3 slapd[5339]: slapd starting 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcServerID: value #1: SID=2 (listener=ldap://192.168.100.101/) 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcTLSCRLCheck: value #0: keyword <TLSCRLCheck> ignored 
Jul 21 14:55:48 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 be_modify cn=config (0) 
Jul 21 14:55:48 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD) 
Jul 21 14:55:48 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 inserted UUID d71f7604-0a51-102e-8baf-59f84de190ba 
Jul 21 14:55:48 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 be_search (0) 
Jul 21 14:55:48 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 cn=schema,cn=config 
Jul 21 14:55:48 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 be_add cn=schema,cn=config (68) 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #0 olcObjectIdentifier: "OLcfg" previously defined "1.3.6.1.4.1.4203.1.12.2" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #1 olcObjectIdentifier: "OLcfgAt" previously defined "1.3.6.1.4.1.4203.1.12.2.3" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #2 olcObjectIdentifier: "OLcfgGlAt" previously defined "1.3.6.1.4.1.4203.1.12.2.3.0" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #3 olcObjectIdentifier: "OLcfgBkAt" previously defined "1.3.6.1.4.1.4203.1.12.2.3.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #4 olcObjectIdentifier: "OLcfgDbAt" previously defined "1.3.6.1.4.1.4203.1.12.2.3.2" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #5 olcObjectIdentifier: "OLcfgOvAt" previously defined "1.3.6.1.4.1.4203.1.12.2.3.3" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #6 olcObjectIdentifier: "OLcfgCtAt" previously defined "1.3.6.1.4.1.4203.1.12.2.3.4" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #7 olcObjectIdentifier: "OLcfgOc" previously defined "1.3.6.1.4.1.4203.1.12.2.4" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #8 olcObjectIdentifier: "OLcfgGlOc" previously defined "1.3.6.1.4.1.4203.1.12.2.4.0" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #9 olcObjectIdentifier: "OLcfgBkOc" previously defined "1.3.6.1.4.1.4203.1.12.2.4.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #10 olcObjectIdentifier: "OLcfgDbOc" previously defined "1.3.6.1.4.1.4203.1.12.2.4.2" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #11 olcObjectIdentifier: "OLcfgOvOc" previously defined "1.3.6.1.4.1.4203.1.12.2.4.3" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #12 olcObjectIdentifier: "OLcfgCtOc" previously defined "1.3.6.1.4.1.4203.1.12.2.4.4" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #13 olcObjectIdentifier: "OMsyn" previously defined "1.3.6.1.4.1.1466.115.121.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #14 olcObjectIdentifier: "OMsBoolean" previously defined "1.3.6.1.4.1.1466.115.121.1.7" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #15 olcObjectIdentifier: "OMsDN" previously defined "1.3.6.1.4.1.1466.115.121.1.12" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #16 olcObjectIdentifier: "OMsDirectoryString" previously defined "1.3.6.1.4.1.1466.115.121.1.15" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #17 olcObjectIdentifier: "OMsIA5String" previously defined "1.3.6.1.4.1.1466.115.121.1.26" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #18 olcObjectIdentifier: "OMsInteger" previously defined "1.3.6.1.4.1.1466.115.121.1.27" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #19 olcObjectIdentifier: "OMsOID" previously defined "1.3.6.1.4.1.1466.115.121.1.38" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #20 olcObjectIdentifier: "OMsOctetString" previously defined "1.3.6.1.4.1.1466.115.121.1.40" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #21 olcObjectIdentifier: "olmAttributes" previously defined "1.3.6.1.4.1.4203.666.1.55" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #22 olcObjectIdentifier: "olmSubSystemAttributes" previously defined "1.3.6.1.4.1.4203.666.1.55.0" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #23 olcObjectIdentifier: "olmGenericAttributes" previously defined "1.3.6.1.4.1.4203.666.1.55.0.0" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #24 olcObjectIdentifier: "olmDatabaseAttributes" previously defined "1.3.6.1.4.1.4203.666.1.55.0.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #25 olcObjectIdentifier: "olmObjectClasses" previously defined "1.3.6.1.4.1.4203.666.3.16" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #26 olcObjectIdentifier: "olmSubSystemObjectClasses" previously defined "1.3.6.1.4.1.4203.666.3.16.0" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #27 olcObjectIdentifier: "olmGenericObjectClasses" previously defined "1.3.6.1.4.1.4203.666.3.16.0.0" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectIdentifier: value #28 olcObjectIdentifier: "olmDatabaseObjectClasses" previously defined "1.3.6.1.4.1.4203.666.3.16.0.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #0 olcAttributeTypes: Duplicate attributeType: "2.5.4.0" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #1 olcAttributeTypes: "2.5.21.9" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #2 olcAttributeTypes: "2.5.18.1" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #3 olcAttributeTypes: "2.5.18.2" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #4 olcAttributeTypes: "2.5.18.3" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #5 olcAttributeTypes: "2.5.18.4" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #6 olcAttributeTypes: "2.5.18.9" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #7 olcAttributeTypes: "2.5.18.10" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #8 olcAttributeTypes: "1.3.6.1.1.20" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #9 olcAttributeTypes: "1.3.6.1.1.16.4" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #10 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.7" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #11 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.13" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #12 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.23" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #13 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.25" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #14 olcAttributeTypes: "1.3.6.1.4.1.1466.101.120.6" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #15 olcAttributeTypes: "1.3.6.1.4.1.1466.101.120.5" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #16 olcAttributeTypes: "1.3.6.1.4.1.1466.101.120.13" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #17 olcAttributeTypes: "1.3.6.1.4.1.1466.101.120.7" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #18 olcAttributeTypes: "1.3.6.1.4.1.1466.101.120.15" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #19 olcAttributeTypes: "1.3.6.1.4.1.1466.101.120.14" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #20 olcAttributeTypes: "1.3.6.1.4.1.4203.1.3.5" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #21 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.10" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #22 olcAttributeTypes: "1.3.6.1.4.1.4203.1.12.2.1" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #23 olcAttributeTypes: "1.3.6.1.1.4" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #24 olcAttributeTypes: "1.3.6.1.1.5" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #25 olcAttributeTypes: "2.5.18.5" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #26 olcAttributeTypes: "2.5.18.6" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #27 olcAttributeTypes: "2.5.21.1" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #28 olcAttributeTypes: "2.5.21.2" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #29 olcAttributeTypes: "2.5.21.4" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #30 olcAttributeTypes: "2.5.21.5" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #31 olcAttributeTypes: "2.5.21.6" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #32 olcAttributeTypes: "2.5.21.7" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #33 olcAttributeTypes: "2.5.21.8" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #34 olcAttributeTypes: "1.3.6.1.4.1.1466.101.120.16" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #35 olcAttributeTypes: Duplicate attributeType: "2.5.4.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #36 olcAttributeTypes: "2.16.840.1.113730.3.1.34" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #37 olcAttributeTypes: "1.3.6.1.4.1.4203.1.3.1" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #38 olcAttributeTypes: "1.3.6.1.4.1.4203.1.3.2" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #39 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.8" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #40 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.9" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #41 olcAttributeTypes: "1.3.6.1.4.1.1466.101.119.3" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #42 olcAttributeTypes: "1.3.6.1.4.1.1466.101.119.4" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #43 olcAttributeTypes: Duplicate attributeType: "2.5.4.49" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #44 olcAttributeTypes: Duplicate attributeType: "2.5.4.41" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #45 olcAttributeTypes: Duplicate attributeType: "2.5.4.3" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #46 olcAttributeTypes: Duplicate attributeType: "0.9.2342.19200300.100.1.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #47 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.1.1.1.0" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #48 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.1.1.1.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #49 olcAttributeTypes: Duplicate attributeType: "2.5.4.35" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #50 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.250.1.57" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #51 olcAttributeTypes: Duplicate attributeType: "2.5.4.13" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #52 olcAttributeTypes: Duplicate attributeType: "2.5.4.34" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #53 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #54 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #55 olcAttributeTypes: Duplicate attributeType: "`¢ã" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #56 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #57 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #58 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #59 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #60 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #61 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #62 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #63 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #64 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #65 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #66 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #67 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #68 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #69 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #70 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #71 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #72 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #73 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #74 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #75 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #76 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #77 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #78 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #79 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #80 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #81 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #82 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #83 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #84 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #85 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #86 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #87 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #88 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #89 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #90 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #91 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #92 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #93 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #94 olcAttributeTypes: Duplicate attributeType: "p©ã" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #95 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #96 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #97 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #98 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #99 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #100 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #101 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #102 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #103 olcAttributeTypes: Duplicate attributeType: "†àã" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #104 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #105 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #106 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #107 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #108 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #109 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #110 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #111 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #112 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #113 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #114 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #115 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #116 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #117 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #118 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #119 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #120 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #121 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #122 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #123 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #124 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #125 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #126 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #127 olcAttributeTypes: Duplicate attributeType: "p©ã" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #128 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #129 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #130 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #131 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #132 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #133 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #134 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #135 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #136 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #137 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #138 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #139 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #140 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #141 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #142 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #143 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #144 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #145 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.1" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #146 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.1.55.2" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #147 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.3" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #148 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.4" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #149 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.5" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #150 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.6" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #151 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.7" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #152 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.8" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #153 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.9" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #154 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.10" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #155 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.11" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #156 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.12" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #157 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.1.55.13" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #158 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.14" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #159 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.15" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #160 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.16" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #161 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.17" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #162 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.18" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #163 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.19" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #164 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.20" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #165 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.21" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #166 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.22" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #167 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.23" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #168 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.24" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #169 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.25" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #170 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.26" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #171 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.27" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #172 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.28" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #173 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.29" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #174 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #175 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #176 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #177 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #178 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #179 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #180 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #181 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #182 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #183 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #184 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #185 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #186 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #187 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #188 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #189 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #190 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #191 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #192 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #193 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #194 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #195 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #196 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #197 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #198 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #199 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #200 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #201 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #202 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #203 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #204 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #205 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #206 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #207 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #208 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #209 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #210 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #211 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #212 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #213 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #214 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #215 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #216 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #217 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #218 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #219 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #220 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #221 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #222 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #223 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #224 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #225 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #226 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #227 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #228 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #229 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.2" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #230 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.3" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #231 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.4" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #232 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.5" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #233 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.6" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #234 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.7" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #235 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.8" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #236 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.9" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #237 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.10" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #238 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.11" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #239 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.12" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #240 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.13" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #241 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.14" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #242 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.15" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #243 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.16" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #244 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.17" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #245 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.18" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #246 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.19" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #247 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.20" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #248 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.21" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #249 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.22" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #250 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.23" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #251 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.24" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #252 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.25" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #253 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.26" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #254 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.27" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #255 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.28" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #256 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.29" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #257 olcAttributeTypes: "1.3.6.1.4.1.4203.666.11.5.1.30" is operational 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #258 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #259 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #260 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #261 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #262 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #263 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #264 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #265 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #266 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #267 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #268 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #269 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcAttributeTypes: value #270 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #0 olcObjectClasses: Duplicate objectClass: "2.5.6.0" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #1 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.1466.101.120.111" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #2 olcObjectClasses: Duplicate objectClass: "2.5.6.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #3 olcObjectClasses: user-defined ObjectClass includes operational attributes: "( 2.16.840.1.113730.3.2.6 NAME 'referral' DESC 'namedref: named subordinate referral' SUP top STRUCTURAL MUST ref )" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #4 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.4.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #5 olcObjectClasses: user-defined ObjectClass includes operational attributes: "( 2.5.17.0 NAME 'subentry' DESC 'RFC3672: subentry' SUP top STRUCTURAL MUST ( cn $ subtreeSpecification ) )" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #6 olcObjectClasses: user-defined ObjectClass includes operational attributes: "( 2.5.20.1 NAME 'subschema' DESC 'RFC4512: controlling subschema (sub)entry' AUXILIARY MAY ( dITStructureRules $ nameForms $ dITContentRules $ objectClasses $ attributeTypes $ ma 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #7 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.1466.101.119.2" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #8 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.3.4" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #9 olcObjectClasses: user-defined ObjectClass includes operational attributes: "( 1.3.6.1.4.1.4203.666.3.5 NAME 'syncConsumerSubentry' DESC 'Persistent Info for SyncRepl Consumer' AUXILIARY MAY syncreplCookie )" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #10 olcObjectClasses: user-defined ObjectClass includes operational attributes: "( 1.3.6.1.4.1.4203.666.3.6 NAME 'syncProviderSubentry' DESC 'Persistent Info for SyncRepl Producer' AUXILIARY MAY contextCSN )" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #11 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.0.0" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #12 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.0.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #13 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.0.2" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #14 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.0.3" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #15 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.0.4" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #16 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.0.5" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #17 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.0.6" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #18 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.0.7" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #19 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.2.2.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #20 olcObjectClasses: user-defined ObjectClass includes operational attributes: "( 1.3.6.1.4.1.4203.666.3.16.1 NAME 'monitor' DESC 'OpenLDAP system monitoring' SUP top STRUCTURAL MUST cn MAY ( description $ seeAlso $ labeledURI $ monitoredInfo $ managedInfo $ 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #21 olcObjectClasses: user-defined ObjectClass has inappropriate SUPerior: "( 1.3.6.1.4.1.4203.666.3.16.2 NAME 'monitorServer' DESC 'Server monitoring root entry' SUP monitor STRUCTURAL )" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #22 olcObjectClasses: user-defined ObjectClass has inappropriate SUPerior: "( 1.3.6.1.4.1.4203.666.3.16.3 NAME 'monitorContainer' DESC 'monitor container class' SUP monitor STRUCTURAL )" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #23 olcObjectClasses: user-defined ObjectClass has inappropriate SUPerior: "( 1.3.6.1.4.1.4203.666.3.16.4 NAME 'monitorCounterObject' DESC 'monitor counter class' SUP monitor STRUCTURAL )" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #24 olcObjectClasses: user-defined ObjectClass has inappropriate SUPerior: "( 1.3.6.1.4.1.4203.666.3.16.5 NAME 'monitorOperation' DESC 'monitor operation class' SUP monitor STRUCTURAL )" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #25 olcObjectClasses: user-defined ObjectClass has inappropriate SUPerior: "( 1.3.6.1.4.1.4203.666.3.16.6 NAME 'monitorConnection' DESC 'monitor connection class' SUP monitor STRUCTURAL )" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #26 olcObjectClasses: user-defined ObjectClass has inappropriate SUPerior: "( 1.3.6.1.4.1.4203.666.3.16.7 NAME 'managedObject' DESC 'monitor managed entity class' SUP monitor STRUCTURAL )" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #27 olcObjectClasses: user-defined ObjectClass has inappropriate SUPerior: "( 1.3.6.1.4.1.4203.666.3.16.8 NAME 'monitoredObject' DESC 'monitor monitored entity class' SUP monitor STRUCTURAL )" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #28 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.2.4.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #29 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.2.1.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #30 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.2.1.2" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #31 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.3.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #32 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.3.2" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #33 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.7.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #34 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.7.2" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #35 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.2.3.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #36 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.4.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #37 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.0" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #38 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #39 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.2" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #40 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.3" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #41 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.4" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #42 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.5" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #43 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.6" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #44 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.7" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #45 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.8" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #46 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.9" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #47 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.10" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #48 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.11" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #49 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.12" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #50 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.15.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #51 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.11.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #52 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.16.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcObjectClasses: value #53 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.1.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #0 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #1 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.2" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #2 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.3" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #3 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.4" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #4 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.5" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #5 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.6" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #6 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.7" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #7 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.8" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #8 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.9" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #9 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.10" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #10 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.4203.666.11.10.2.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #11 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.12" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #12 olcLdapSyntaxes: Duplicate ldapSyntax: "1.2.36.79672281.1.5.0" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #13 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.13" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #14 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.14" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #15 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.15" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #16 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.16" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #17 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.17" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #18 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.19" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #19 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.20" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #20 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.21" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #21 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.22" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #22 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.23" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #23 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.24" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #24 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.25" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #25 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.26" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #26 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.27" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #27 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.28" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #28 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.29" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #29 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.30" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #30 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.31" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #31 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.32" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #32 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.33" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #33 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.34" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #34 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.35" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #35 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.36" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #36 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.37" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #37 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.38" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #38 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.39" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #39 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.40" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #40 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.41" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #41 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.42" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #42 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.43" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #43 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.44" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #44 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.11" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #45 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.45" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #46 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.49" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #47 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.50" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #48 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.51" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #49 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.52" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #50 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.54" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #51 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.55" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #52 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.56" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #53 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.57" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #54 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.58" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #55 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.1.0.0" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #56 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.1.0.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #57 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.15.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #58 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.15.2" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #59 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.15.3" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #60 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.15.4" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #61 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.15.5" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #62 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.15.6" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #63 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.15.7" 
Jul 21 14:55:48 serveur3-3 slapd[5339: olcLdapSyntaxes: value #64 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.4203.666.11.10.2.2" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #65 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.4203.666.11.10.2.3" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #66 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.16.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #67 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.4203.666.11.2.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #68 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.4203.666.11.2.4" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #69 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.4203.1.1.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #70 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.4203.666.2.7" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #71 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.4203.666.11.5.3.1" 
Jul 21 14:55:48 serveur3-3 slapd[5339]: null_callback : error code 0x50 
Jul 21 14:55:48 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 be_modify cn=schema,cn=config (80) 
Jul 21 14:55:48 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 be_modify failed (80) 
Jul 21 14:55:48 serveur3-3 slapd[5339]: do_syncrepl: rid=999 rc 80 retrying 
Jul 21 14:55:49 serveur3-3 slapd[5344]: [OK] OpenLDAP started on port 389 and 636
Jul 21 14:55:50 serveur3-3 slapd[5339]: conn=0 fd=9 ACCEPT from IP=192.168.20.102:48911 (IP=192.168.100.101:389) 
Jul 21 14:55:50 serveur3-3 slapd[5339]: conn=0 op=0 BIND dn="cn=config" method=128 
Jul 21 14:55:50 serveur3-3 slapd[5339]: conn=0 op=0 RESULT tag=97 err=49 text= 
Jul 21 14:55:50 serveur3-3 slapd[5339]: conn=0 op=1 UNBIND 
Jul 21 14:55:50 serveur3-3 slapd[5339]: conn=0 fd=9 closed 
Jul 21 14:55:55 serveur3-3 slapd[5339]: conn=1 fd=9 ACCEPT from IP=192.168.20.102:48912 (IP=192.168.100.101:389) 
Jul 21 14:55:55 serveur3-3 slapd[5339]: conn=1 op=0 BIND dn="cn=config" method=128 
Jul 21 14:55:55 serveur3-3 slapd[5339]: conn=1 op=0 RESULT tag=97 err=49 text= 
Jul 21 14:55:55 serveur3-3 slapd[5339]: conn=1 op=1 UNBIND 
Jul 21 14:55:55 serveur3-3 slapd[5339]: conn=1 fd=9 closed 
Jul 21 14:55:58 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD) 
Jul 21 14:55:58 serveur3-3 slapd[5339]: dn_callback : entries have identical CSN cn=config 20090721145243.486891Z#000000#001#000000 
Jul 21 14:55:58 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 be_search (0) 
Jul 21 14:55:58 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 cn=config 
Jul 21 14:55:58 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 entry unchanged, ignored (cn=config) 
Jul 21 14:55:58 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD) 
Jul 21 14:55:58 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 be_search (0) 
Jul 21 14:55:58 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 cn=schema,cn=config 
Jul 21 14:55:58 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 be_add cn=schema,cn=config (68) 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #0 olcObjectIdentifier: "OLcfg" previously defined "1.3.6.1.4.1.4203.1.12.2" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #1 olcObjectIdentifier: "OLcfgAt" previously defined "1.3.6.1.4.1.4203.1.12.2.3" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #2 olcObjectIdentifier: "OLcfgGlAt" previously defined "1.3.6.1.4.1.4203.1.12.2.3.0" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #3 olcObjectIdentifier: "OLcfgBkAt" previously defined "1.3.6.1.4.1.4203.1.12.2.3.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #4 olcObjectIdentifier: "OLcfgDbAt" previously defined "1.3.6.1.4.1.4203.1.12.2.3.2" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #5 olcObjectIdentifier: "OLcfgOvAt" previously defined "1.3.6.1.4.1.4203.1.12.2.3.3" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #6 olcObjectIdentifier: "OLcfgCtAt" previously defined "1.3.6.1.4.1.4203.1.12.2.3.4" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #7 olcObjectIdentifier: "OLcfgOc" previously defined "1.3.6.1.4.1.4203.1.12.2.4" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #8 olcObjectIdentifier: "OLcfgGlOc" previously defined "1.3.6.1.4.1.4203.1.12.2.4.0" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #9 olcObjectIdentifier: "OLcfgBkOc" previously defined "1.3.6.1.4.1.4203.1.12.2.4.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #10 olcObjectIdentifier: "OLcfgDbOc" previously defined "1.3.6.1.4.1.4203.1.12.2.4.2" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #11 olcObjectIdentifier: "OLcfgOvOc" previously defined "1.3.6.1.4.1.4203.1.12.2.4.3" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #12 olcObjectIdentifier: "OLcfgCtOc" previously defined "1.3.6.1.4.1.4203.1.12.2.4.4" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #13 olcObjectIdentifier: "OMsyn" previously defined "1.3.6.1.4.1.1466.115.121.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #14 olcObjectIdentifier: "OMsBoolean" previously defined "1.3.6.1.4.1.1466.115.121.1.7" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #15 olcObjectIdentifier: "OMsDN" previously defined "1.3.6.1.4.1.1466.115.121.1.12" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #16 olcObjectIdentifier: "OMsDirectoryString" previously defined "1.3.6.1.4.1.1466.115.121.1.15" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #17 olcObjectIdentifier: "OMsIA5String" previously defined "1.3.6.1.4.1.1466.115.121.1.26" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #18 olcObjectIdentifier: "OMsInteger" previously defined "1.3.6.1.4.1.1466.115.121.1.27" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #19 olcObjectIdentifier: "OMsOID" previously defined "1.3.6.1.4.1.1466.115.121.1.38" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #20 olcObjectIdentifier: "OMsOctetString" previously defined "1.3.6.1.4.1.1466.115.121.1.40" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #21 olcObjectIdentifier: "olmAttributes" previously defined "1.3.6.1.4.1.4203.666.1.55" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #22 olcObjectIdentifier: "olmSubSystemAttributes" previously defined "1.3.6.1.4.1.4203.666.1.55.0" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #23 olcObjectIdentifier: "olmGenericAttributes" previously defined "1.3.6.1.4.1.4203.666.1.55.0.0" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #24 olcObjectIdentifier: "olmDatabaseAttributes" previously defined "1.3.6.1.4.1.4203.666.1.55.0.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #25 olcObjectIdentifier: "olmObjectClasses" previously defined "1.3.6.1.4.1.4203.666.3.16" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #26 olcObjectIdentifier: "olmSubSystemObjectClasses" previously defined "1.3.6.1.4.1.4203.666.3.16.0" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #27 olcObjectIdentifier: "olmGenericObjectClasses" previously defined "1.3.6.1.4.1.4203.666.3.16.0.0" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectIdentifier: value #28 olcObjectIdentifier: "olmDatabaseObjectClasses" previously defined "1.3.6.1.4.1.4203.666.3.16.0.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #0 olcAttributeTypes: Duplicate attributeType: "2.5.4.0" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #1 olcAttributeTypes: "2.5.21.9" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #2 olcAttributeTypes: "2.5.18.1" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #3 olcAttributeTypes: "2.5.18.2" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #4 olcAttributeTypes: "2.5.18.3" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #5 olcAttributeTypes: "2.5.18.4" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #6 olcAttributeTypes: "2.5.18.9" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #7 olcAttributeTypes: "2.5.18.10" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #8 olcAttributeTypes: "1.3.6.1.1.20" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #9 olcAttributeTypes: "1.3.6.1.1.16.4" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #10 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.7" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #11 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.13" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #12 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.23" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #13 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.25" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #14 olcAttributeTypes: "1.3.6.1.4.1.1466.101.120.6" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #15 olcAttributeTypes: "1.3.6.1.4.1.1466.101.120.5" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #16 olcAttributeTypes: "1.3.6.1.4.1.1466.101.120.13" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #17 olcAttributeTypes: "1.3.6.1.4.1.1466.101.120.7" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #18 olcAttributeTypes: "1.3.6.1.4.1.1466.101.120.15" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #19 olcAttributeTypes: "1.3.6.1.4.1.1466.101.120.14" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #20 olcAttributeTypes: "1.3.6.1.4.1.4203.1.3.5" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #21 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.10" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #22 olcAttributeTypes: "1.3.6.1.4.1.4203.1.12.2.1" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #23 olcAttributeTypes: "1.3.6.1.1.4" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #24 olcAttributeTypes: "1.3.6.1.1.5" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #25 olcAttributeTypes: "2.5.18.5" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #26 olcAttributeTypes: "2.5.18.6" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #27 olcAttributeTypes: "2.5.21.1" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #28 olcAttributeTypes: "2.5.21.2" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #29 olcAttributeTypes: "2.5.21.4" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #30 olcAttributeTypes: "2.5.21.5" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #31 olcAttributeTypes: "2.5.21.6" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #32 olcAttributeTypes: "2.5.21.7" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #33 olcAttributeTypes: "2.5.21.8" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #34 olcAttributeTypes: "1.3.6.1.4.1.1466.101.120.16" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #35 olcAttributeTypes: Duplicate attributeType: "2.5.4.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #36 olcAttributeTypes: "2.16.840.1.113730.3.1.34" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #37 olcAttributeTypes: "1.3.6.1.4.1.4203.1.3.1" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #38 olcAttributeTypes: "1.3.6.1.4.1.4203.1.3.2" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #39 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.8" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #40 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.9" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #41 olcAttributeTypes: "1.3.6.1.4.1.1466.101.119.3" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #42 olcAttributeTypes: "1.3.6.1.4.1.1466.101.119.4" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #43 olcAttributeTypes: Duplicate attributeType: "2.5.4.49" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #44 olcAttributeTypes: Duplicate attributeType: "2.5.4.41" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #45 olcAttributeTypes: Duplicate attributeType: "2.5.4.3" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #46 olcAttributeTypes: Duplicate attributeType: "0.9.2342.19200300.100.1.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #47 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.1.1.1.0" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #48 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.1.1.1.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #49 olcAttributeTypes: Duplicate attributeType: "2.5.4.35" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #50 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.250.1.57" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #51 olcAttributeTypes: Duplicate attributeType: "2.5.4.13" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #52 olcAttributeTypes: Duplicate attributeType: "2.5.4.34" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #53 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #54 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #55 olcAttributeTypes: Duplicate attributeType: "Pïâ" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #56 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #57 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #58 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #59 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #60 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #61 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #62 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #63 olcAttributeTypes: Duplicate attributeType: "PÖâ" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #64 olcAttributeTypes: Duplicate attributeType: "Pïâ" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #65 olcAttributeTypes: Duplicate attributeType: "–¥ã" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #66 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #67 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #68 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #69 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #70 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #71 olcAttributeTypes: Duplicate attributeType: "Pïâ" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #72 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #73 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #74 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #75 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #76 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #77 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #78 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #79 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #80 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #81 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #82 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #83 olcAttributeTypes: Duplicate attributeType: "ââ" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #84 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #85 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #86 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #87 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #88 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #89 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #90 olcAttributeTypes: Duplicate attributeType: "ââ" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #91 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #92 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #93 olcAttributeTypes: Duplicate attributeType: "–¥ã" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #94 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #95 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #96 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #97 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #98 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #99 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #100 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #101 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #102 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #103 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #104 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #105 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #106 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #107 olcAttributeTypes: Duplicate attributeType: "ââ" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #108 olcAttributeTypes: Duplicate attributeType: "Pïâ" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #109 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #110 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #111 olcAttributeTypes: Duplicate attributeType: "–¥ã" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #112 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #113 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #114 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #115 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #116 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #117 olcAttributeTypes: Duplicate attributeType: "Pïâ" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #118 olcAttributeTypes: Duplicate attributeType: "ââ" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #119 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #120 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #121 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #122 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #123 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #124 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #125 olcAttributeTypes: Duplicate attributeType: "Pïâ" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #126 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #127 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #128 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #129 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #130 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #131 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #132 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #133 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #134 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #135 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #136 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #137 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #138 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #139 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #140 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #141 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #142 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #143 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #144 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #145 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.1" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #146 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.1.55.2" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #147 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.3" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #148 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.4" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #149 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.5" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #150 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.6" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #151 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.7" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #152 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.8" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #153 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.9" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #154 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.10" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #155 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.11" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #156 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.12" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #157 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.1.55.13" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #158 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.14" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #159 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.15" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #160 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.16" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #161 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.17" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #162 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.18" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #163 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.19" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #164 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.20" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #165 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.21" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #166 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.22" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #167 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.23" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #168 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.24" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #169 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.25" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #170 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.26" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #171 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.27" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #172 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.28" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #173 olcAttributeTypes: "1.3.6.1.4.1.4203.666.1.55.29" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #174 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #175 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #176 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #177 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #178 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #179 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #180 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #181 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #182 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #183 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #184 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #185 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #186 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #187 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #188 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #189 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #190 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #191 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #192 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #193 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #194 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #195 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #196 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #197 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #198 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #199 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #200 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #201 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #202 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #203 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #204 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #205 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #206 olcAttributeTypes: Duplicate attributeType: "–¥ã" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #207 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #208 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #209 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #210 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #211 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #212 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #213 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #214 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #215 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #216 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #217 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #218 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #219 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #220 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #221 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #222 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #223 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #224 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #225 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #226 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #227 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #228 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #229 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.2" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #230 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.3" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #231 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.4" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #232 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.5" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #233 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.6" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #234 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.7" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #235 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.8" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #236 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.9" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #237 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.10" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #238 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.11" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #239 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.12" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #240 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.13" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #241 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.14" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #242 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.15" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #243 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.16" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #244 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.17" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #245 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.18" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #246 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.19" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #247 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.20" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #248 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.21" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #249 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.22" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #250 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.23" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #251 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.24" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #252 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.25" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #253 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.26" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #254 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.27" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #255 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.28" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #256 olcAttributeTypes: Duplicate attributeType: "1.3.6.1.4.1.4203.666.11.5.1.29" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #257 olcAttributeTypes: "1.3.6.1.4.1.4203.666.11.5.1.30" is operational 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #258 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #259 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #260 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #261 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #262 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #263 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #264 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #265 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #266 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #267 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #268 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #269 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcAttributeTypes: value #270 olcAttributeTypes: Duplicate attributeType: "" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #0 olcObjectClasses: Duplicate objectClass: "2.5.6.0" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #1 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.1466.101.120.111" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #2 olcObjectClasses: Duplicate objectClass: "2.5.6.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #3 olcObjectClasses: user-defined ObjectClass includes operational attributes: "( 2.16.840.1.113730.3.2.6 NAME 'referral' DESC 'namedref: named subordinate referral' SUP top STRUCTURAL MUST ref )" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #4 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.4.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #5 olcObjectClasses: user-defined ObjectClass includes operational attributes: "( 2.5.17.0 NAME 'subentry' DESC 'RFC3672: subentry' SUP top STRUCTURAL MUST ( cn $ subtreeSpecification ) )" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #6 olcObjectClasses: user-defined ObjectClass includes operational attributes: "( 2.5.20.1 NAME 'subschema' DESC 'RFC4512: controlling subschema (sub)entry' AUXILIARY MAY ( dITStructureRules $ nameForms $ dITContentRules $ objectClasses $ attributeTypes $ ma 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #7 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.1466.101.119.2" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #8 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.3.4" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #9 olcObjectClasses: user-defined ObjectClass includes operational attributes: "( 1.3.6.1.4.1.4203.666.3.5 NAME 'syncConsumerSubentry' DESC 'Persistent Info for SyncRepl Consumer' AUXILIARY MAY syncreplCookie )" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #10 olcObjectClasses: user-defined ObjectClass includes operational attributes: "( 1.3.6.1.4.1.4203.666.3.6 NAME 'syncProviderSubentry' DESC 'Persistent Info for SyncRepl Producer' AUXILIARY MAY contextCSN )" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #11 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.0.0" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #12 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.0.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #13 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.0.2" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #14 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.0.3" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #15 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.0.4" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #16 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.0.5" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #17 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.0.6" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #18 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.0.7" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #19 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.2.2.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #20 olcObjectClasses: user-defined ObjectClass includes operational attributes: "( 1.3.6.1.4.1.4203.666.3.16.1 NAME 'monitor' DESC 'OpenLDAP system monitoring' SUP top STRUCTURAL MUST cn MAY ( description $ seeAlso $ labeledURI $ monitoredInfo $ managedInfo $ 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #21 olcObjectClasses: user-defined ObjectClass has inappropriate SUPerior: "( 1.3.6.1.4.1.4203.666.3.16.2 NAME 'monitorServer' DESC 'Server monitoring root entry' SUP monitor STRUCTURAL )" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #22 olcObjectClasses: user-defined ObjectClass has inappropriate SUPerior: "( 1.3.6.1.4.1.4203.666.3.16.3 NAME 'monitorContainer' DESC 'monitor container class' SUP monitor STRUCTURAL )" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #23 olcObjectClasses: user-defined ObjectClass has inappropriate SUPerior: "( 1.3.6.1.4.1.4203.666.3.16.4 NAME 'monitorCounterObject' DESC 'monitor counter class' SUP monitor STRUCTURAL )" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #24 olcObjectClasses: user-defined ObjectClass has inappropriate SUPerior: "( 1.3.6.1.4.1.4203.666.3.16.5 NAME 'monitorOperation' DESC 'monitor operation class' SUP monitor STRUCTURAL )" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #25 olcObjectClasses: user-defined ObjectClass has inappropriate SUPerior: "( 1.3.6.1.4.1.4203.666.3.16.6 NAME 'monitorConnection' DESC 'monitor connection class' SUP monitor STRUCTURAL )" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #26 olcObjectClasses: user-defined ObjectClass has inappropriate SUPerior: "( 1.3.6.1.4.1.4203.666.3.16.7 NAME 'managedObject' DESC 'monitor managed entity class' SUP monitor STRUCTURAL )" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #27 olcObjectClasses: user-defined ObjectClass has inappropriate SUPerior: "( 1.3.6.1.4.1.4203.666.3.16.8 NAME 'monitoredObject' DESC 'monitor monitored entity class' SUP monitor STRUCTURAL )" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #28 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.2.4.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #29 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.2.1.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #30 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.2.1.2" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #31 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.3.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #32 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.3.2" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #33 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.7.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #34 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.7.2" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #35 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.2.3.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #36 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.4.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #37 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.0" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #38 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #39 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.2" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #40 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.3" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #41 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.4" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #42 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.5" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #43 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.6" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #44 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.7" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #45 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.8" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #46 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.9" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #47 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.10" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #48 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.11" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #49 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.666.11.5.2.12" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #50 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.15.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #51 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.11.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #52 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.16.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcObjectClasses: value #53 olcObjectClasses: Duplicate objectClass: "1.3.6.1.4.1.4203.1.12.2.4.3.1.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #0 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #1 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.2" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #2 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.3" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #3 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.4" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #4 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.5" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #5 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.6" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #6 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.7" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #7 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.8" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #8 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.9" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #9 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.10" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #10 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.4203.666.11.10.2.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #11 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.12" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #12 olcLdapSyntaxes: Duplicate ldapSyntax: "1.2.36.79672281.1.5.0" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #13 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.13" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #14 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.14" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #15 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.15" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #16 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.16" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #17 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.17" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #18 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.19" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #19 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.20" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #20 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.21" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #21 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.22" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #22 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.23" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #23 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.24" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #24 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.25" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #25 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.26" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #26 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.27" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #27 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.28" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #28 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.29" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #29 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.30" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #30 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.31" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #31 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.32" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #32 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.33" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #33 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.34" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #34 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.35" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #35 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.36" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #36 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.37" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #37 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.38" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #38 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.39" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #39 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.40" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #40 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.41" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #41 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.42" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #42 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.43" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #43 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.44" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #44 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.11" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #45 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.45" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #46 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.49" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #47 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.50" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #48 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.51" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #49 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.52" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #50 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.54" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #51 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.55" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #52 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.56" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #53 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.57" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #54 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.1466.115.121.1.58" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #55 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.1.0.0" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #56 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.1.0.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #57 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.15.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #58 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.15.2" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #59 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.15.3" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #60 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.15.4" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #61 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.15.5" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #62 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.15.6" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #63 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.15.7" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #64 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.4203.666.11.10.2.2" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #65 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.4203.666.11.10.2.3" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #66 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.1.16.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #67 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.4203.666.11.2.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #68 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.4203.666.11.2.4" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #69 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.4203.1.1.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #70 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.4203.666.2.7" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: olcLdapSyntaxes: value #71 olcLdapSyntaxes: Duplicate ldapSyntax: "1.3.6.1.4.1.4203.666.11.5.3.1" 
Jul 21 14:55:58 serveur3-3 slapd[5339]: null_callback : error code 0x50 
Jul 21 14:55:58 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 be_modify cn=schema,cn=config (80) 
Jul 21 14:55:58 serveur3-3 slapd[5339]: syncrepl_entry: rid=999 be_modify failed (80) 
Jul 21 14:55:58 serveur3-3 slapd[5339]: do_syncrepl: rid=999 rc 80 retrying 
Jul 21 14:56:00 serveur3-3 slapd[5339]: conn=2 fd=9 ACCEPT from IP=192.168.20.102:48913 (IP=192.168.100.101:389) 
Jul 21 14:56:00 serveur3-3 slapd[5339]: conn=2 op=0 BIND dn="cn=config" method=128 
Jul 21 14:56:00 serveur3-3 slapd[5339]: conn=2 op=0 RESULT tag=97 err=49 text= 
Jul 21 14:56:00 serveur3-3 slapd[5339]: conn=2 op=1 UNBIND 
Jul 21 14:56:00 serveur3-3 slapd[5339]: conn=2 fd=9 closed 
Jul 21 14:56:05 serveur3-3 slapd[5339]: conn=3 fd=9 ACCEPT from IP=192.168.20.102:48914 (IP=192.168.100.101:389) 
Jul 21 14:56:05 serveur3-3 slapd[5339]: conn=3 op=0 BIND dn="cn=config" method=128 
Jul 21 14:56:05 serveur3-3 slapd[5339]: conn=3 op=0 RESULT tag=97 err=49 text= 
Jul 21 14:56:05 serveur3-3 slapd[5339]: conn=3 op=1 UNBIND 
Jul 21 14:56:05 serveur3-3 slapd[5339]: conn=3 fd=9 closed