HP OSMS Blueprint: Directory Services on HP ProLiant Servers with SLES10

Debugging the CDS Server
To print the log of the CDS server to a single file, use the following steps:
1. Edit the file /etc/syslog-ng/syslog-ng.conf by changing the following line:
filter f_local { facility(local0, local1, local2, local3,local4, local5, local6, local7); };
to:
filter f_local { facility(local0, local1, local2, local3,local5, local6, local7); };
Next, add the following new lines to the file:
filter f_ldap { facility(local4); };
destination ldap { file("/var/log/ldap.log" owner(root) group(root)); };
log { source(src); filter(f_ldap); destination(ldap); };
2. Restart the syslog daemon by entering:
# /etc/init.d/syslog restart
3. Edit the file /opt/symas/etc/openldap/slapd.conf and add the appropriate log level.
The OpenLDAP Web site provides the following log level descriptions which can be used
to determine which log level is appropriate, for example, log level 8.
Debugging Levels
Level Description
-1 enable all debugging
0 no debugging
1 trace function calls
2 debug packet handling
4 heavy trace debugging
8 connection management
16 print out packets sent and received
32 search filter processing
64 configuration file processing
128 access control list processing
256 stats log connections/operations/results
512 stats log entries sent
1024 print communication with shell backends
2048 print entry parsing debugging
16384 syncrepl consumer processing
4. Restart the CDS server by entering the following command:
# /etc/init.d/cdsserver restart
5. Retrieve the basic information for function calls in the file /var/log/ldap.log
NOTE: The resulting debug message can create very large log files in a short period of
time. Therefore, use the debug option carefully and take precautions to prevent your log
files from unbounded growth. Additional information on the debug levels is located at:
http://www.openldap.org/doc/admin23/slapdconf2.html
Performing Common CDS Server Operations
This section describes some common operations of CDS clients.
NOTE: For the steps that follow, when you are prompted for a password, enter the password
specified in the slapd.conf file. The default password is secret. Assume that the value of
the suffix Directive in slapd.conf is "dc=example,dc=com".
Adding an Entry to the Directory
1. Use a text editor to create an LDIF file and save it as /tmp/add.ldif, with the following
content:
12