How do you trace/debug LDAP connections against Active Directory?

Solution 1:

For real time monitoring of LDAP, you might try the Sysinternals ADInsight tool.

Solution 2:

The Directory Service team blog has an article on configuring netmon to make LDAP more readable but it talks more specifically about ADLDS. It may suffice?

http://blogs.technet.com/b/askds/archive/2011/05/27/viewing-adlds-traffic-with-netmon-where-is-my-ldap.aspx

Basically packet capturing seems to be the "free" way of doing this.

-Lewis

Solution 3:

Have you looked at LDP (ldp.exe), or are you seeking something more for monitoring LDAP in realtime?

http://support.microsoft.com/kb/224543

If you are looking for more realtime logging, you can crank up the event log verbosity with AD Diagnostic Logging:

http://technet.microsoft.com/en-us/library/cc961809.aspx