Troubleshooting Course Content Rough Drafts-Zimbra Logs: Difference between revisions

No edit summary
Line 58: Line 58:


=== Ldap ===
=== Ldap ===
*Ldap debug logging – Controlled by “ldap_common_loglevel”.  
*Ldap debug logging – Controlled by “ldap_common_loglevel”, this writes the config ldap attribute "olcLogLevel".  


Examples  -
Examples  -

Revision as of 12:05, 27 February 2015

Introduction

Verified Against: Zimbra Collaboration Suite 8.6 Date Created: 01/22/2015
Article ID: https://wiki.zimbra.com/index.php?title=Troubleshooting_Course_Content_Rough_Drafts-Zimbra_Logs Date Modified: 2015-02-27



Try Zimbra

Try Zimbra Collaboration with a 60-day free trial.
Get it now »

Want to get involved?

You can contribute in the Community, Wiki, Code, or development of Zimlets.
Find out more. »

Looking for a Video?

Visit our YouTube channel to get the latest webinars, technology news, product overviews, and so much more.
Go to the YouTube channel »

Log Files

Brief list of the major log files in Zimbra and their significance.

  • /opt/zimbra/log/mailbox.log - Zimbra Mailboxd (jetty) writes all mailbox activity to this log file. This activity can be anything from moving a message to deletion of an account.
  • /opt/zimbra/log/zmmailboxd.out – Mailboxd(jetty) logs to this file during startup.
  • /opt/zimbra/log/audit.log – Logs authentication activity.
  • /opt/zimbra/log/sync.log – Mobile sync operations get logged to this log file.
  • /opt/zimbra/log/clamd.log – Clamd (Antivirus daemon) logs all antivirus activity to this file.
  • /opt/zimbra/log/freshclam.log – Antivirus definition update.
  • /opt/zimbra/log/mysql_error.log – Mysql errors and startup messages. This log should be looked up to determine if innodb corruption has occurred.
  • /opt/zimbra/log/myslow.log – Consists sql statements which took more than long_query_time seconds (zimbra default – 1second) to execute and required atleast min_examined_row_limit (zimbra default - 0) rows to be examined.
  • /opt/zimbra/log/nginx.access.log - NGINX writes information about client requests after the request is processed.
  • /opt/zimbra/log/nginx.log – Nginx error log which defaults to “info” in Zimbra.
  • /opt/zimbra/log/spamtrain.log – Spam training log.
  • /opt/zimbra/log/ews.log – EWS server side activity.
  • /var/log/zimbra.log – All MTA (Postfix, amavisd, antispam, antivirus,cyrus-sasl)/Ldap logs go to this file.
  • /var/log/zimbra-stats.log – Logger data gets logged to this file.

Log Rotation

Two different log rotation daemons handle log rotation of the zimbra log files.

  • Log4j - Log4j is responsible for logging to mailbox.log, audit.log, sync.log, synctrace.log,webxml.log and ews.log. For config : /opt/zimbra/conf/log4j.properties

Example, below the are the config options for the rotation of /opt/zimbra/log/mailbox.log

log4j.appender.LOGFILE=org.apache.log4j.rolling.RollingFileAppender
log4j.appender.LOGFILE.RollingPolicy=org.apache.log4j.rolling.TimeBasedRollingPolicy
log4j.appender.LOGFILE.RollingPolicy.FileNamePattern=/opt/zimbra/log/mailbox.log.%d{yyyy-MM-dd}
log4j.appender.LOGFILE.File=/opt/zimbra/log/mailbox.log
log4j.appender.LOGFILE.layout=com.zimbra.common.util.ZimbraPatternLayout
log4j.appender.LOGFILE.layout.ConversionPattern=%d %-5p [%t] [%z] %c{1} - %m%n
  • Logrotate.d - The OS daemon logrotate used to rotate other log files.
Config file : /etc/logrotate.d/zimbra 

Files rotated by logrotate : zimbra.log, zimbra-stats.log, myslow.log, zmconfigd.log, zmconfigd.log, clamd.log, freshclam.log, nginx.log, nginx_access.log, cbpolicyd.log and spamtrain.log.

Debug Logging

Mailbox

  • Global debug logging : Doing this will enable debug logging for any log4j property.
Edit - /opt/zimbra/conf/log4j.properties.in
log4j.logger.zimbra.imap=DEBUG
Restart mailboxd – zmmailboxdctl restart
  • Per user debug logging :
addAccountLogger : zmprov aal user@domain.com zimbra.imap debug
removeAccountLogger : zmprov ral user@domain.com zimbra.imap

To list all possible loggers -

zmprov help log

Ldap

  • Ldap debug logging – Controlled by “ldap_common_loglevel”, this writes the config ldap attribute "olcLogLevel".

Examples -

 zmlocalconfig –e ldap_common_loglevel=256
         or
 zmlocalconfig –e ldap_common_loglevel=“stats”
 Restart -  ldap stop; ldap start.  

For various log levels please see -

http://www.openldap.org/software/man.cgi?query=slapd.conf&apropos=0&sektion=0&manpath=OpenLDAP+2.4-Release&format=html

Postfix

Amavis

Proxy

ZCO Logs

Jump to: navigation, search