Use the Sync log
The Sync log, located in the logs directory ( <server-root>/logs/sync
), provides useful troubleshooting information on the type of operation that was processed or completed. Most log entries provide the following common elements in their messages.
Sync log element | Description | ||
---|---|---|---|
category |
Indicates the type of operation, which will always be SYNC. |
||
severity |
Indicates the severity type of the message: INFORMATION, MILD_WARNING, SEVERE_WARNING, MILD_ERROR, SEVERE_ ERROR, FATAL_ERROR, DEBUG, or NOTICE. |
||
msgID |
Specifies the unique ID number assigned to the message. |
||
op |
Specifies the operation number specific to PingDataSync. |
||
changeNumber |
Specifies the change number from the source server assigned to the modification. |
||
replicationCSN |
Specifies the replication change sequence number from the source server.
|
||
replicaID |
Specifies the replica ID from the source server if there are multiple backend databases. |
||
pipe |
Specifies the Sync Pipe that was used for this operation. |
||
msg |
Displays the result of this operation. |
Sync log example 1
The following example displays an informational message that a modification to an entry was detected on the source server.
[17/Nov/2021:15:57:39.562 -0600] category=SYNC severity=INFORMATION msgID=1893728293 op=7 changeNumber=59 pipe="ds1_to_PingOne_Destination" msg="Detected MODIFY of uid=user.0,ou=People,dc=example,dc=com at ldap://localhost:1389"
Sync log example 2
The next example shows another synchronization operation. This was triggered by a MODIFY
operation on the source server and was successfully synchronized to the destination.
[17/Nov/2021:16:22:30.096 -0600] category=SYNC severity=INFORMATION msgID=1893728306 op=8 changeNumber=60 pipe="ds1_to_PingOne_Destination" class="ds1 Users Sync Class" msg="Synchronized ADD of uid=user.2,ou=People,dc=example,dc=com at ldap://localhost:1389 by modifying entry id=32659530-3c8c-4f9d-be77-390293087532 (after MODDN, new RDN: uid=user.2) at https://api.pingone.com/v1"
Sync log example 3
The next example shows a failed synchronization attempt on a MODIFY
operation from the source server that could not be synchronized on the destination server. The log displays the LDAP Data Interchange Format (LDIF)-formatted modification that failed, where the source server added two additional mobilePhone
values for an entry. This would cause a schema violation on the destination server because the destination (in this example, PingOne) only allows a single value for mobilePhone
.
[17/Nov/2021:15:56:39.294 -0600] category=SYNC severity=SEVERE_WARNING msgID=1893859389 op=6 changeNumber=58 pipe="ds1_to_PingOne_Destination" class="ds1 Users Sync Class" msg="Detected MODIFY of uid=user.0,ou=People,dc=example,dc=com at ldap://localhost:1389, but failed to apply this change because: Attribute 'mobilePhone' has 3 values in the entry so the value cannot be constructed since a single value is required (id=1893859350 ResourceOperationFailedException.java:126 9.0.0.0-20211117202405.000Z-0bc8a906). Details: Source change detail: dn: uid=user.0,ou=People,dc=example,dc=com changetype: modify add: mobile mobile: +1 111 111 1111 mobile: +1 999 999 9999 - replace: modifiersName modifiersName: cn=Directory Manager,cn=Root DNs,cn=config - replace: modifyTimestamp modifyTimestamp: 20211117215425.236Z - Equivalent destination changes: dn: uid=user.0,ou=People,dc=example,dc=com changetype: modify replace: mobilePhone mobilePhone: +1 164 286 4924 mobilePhone: +1 111 111 1111 mobilePhone: +1 999 999 9999 - Full source entry: dn: uid=user.0,ou=People,dc=example,dc=com mail: user.0@example.com initials: AOR homePhone: +1 295 940 2750 pager: +1 604 109 3407 givenName: Anett employeeNumber: 0 telephoneNumber: +1 594 307 3495 mobile: +1 164 286 4924 mobile: +1 111 111 1111 mobile: +1 999 999 9999 sn: Rezzik cn: Anett Rezzik userPassword: ** description: This is the description for Anett Rezzik. street: 22411 Birch Street st: PA postalAddress: Anett Rezzik$22411 Birch Street$Rhinelander, PA 98160 uid: user.0 l: Rhinelander postalCode: 98160 objectClass: top objectClass: person objectClass: organizationalPerson objectClass: inetOrgPerson Mapped destination entry: dn: uid=user.0,ou=People,dc=example,dc=com email: user.0@example.com mobilePhone: +1 164 286 4924 mobilePhone: +1 111 111 1111 mobilePhone: +1 999 999 9999 name: { "family":"Rezzik", "formatted":"Anett Rezzik", "given":"Anett" } population: { "name":"Users", "id":"dd24a03b-bde0-463c-ae76-584f5925fe3d" } primaryPhone: +1 594 307 3495 resourceType: user username: user.0 "