LogAnalyzer

LogAnalyzer is an application supporting analysis of log files. It was created as a result of a direct need: at that time I was writing an Android application, where the only way to detect errors found by its users was to analyze the logs.

Capabilities

LogAnalyzer can process relatively large files (I tested a total of 1,000,000 lines) from a single file, series of files or from the clipboard. When opening a series of files – as long as the date and time can be extracted from the entries – LogAnalyzer will automatically sort them.

When opening the log, we can define a parser that will extract individual information from each entry. If, on the other hand, the entries are not structured, LogAnalyzer can simply read each line as a single message.

Parser

The parser is divided into three main areas. In the first one, we define a regular expression containing groups that should reflect specific information contained in the log. In the second section, we configure each of the groups, defining whether it is a date and time, the severity (priority) of the entry, a message or other information. Finally, in the third area, we can paste a fragment of the log (by default, LogAnalyzer will paste the current clipboard contents there) to test if the parser is properly configured.

After picking the log source, LogAnalyzer will also suggest (by displaying a green symbol) which parsers are able to correctly process the logs contained in it. This is especially useful when we often analyze logs from various sources.

Displaying

After selecting the source and parser, the log is displayed in the main application window.

Highlighting

To simplify the analysis of logs, LogAnalyzer can color them according to specific rules. Such rules can be entered for each recognized field.

Filtering

In the same way, we can filter the entries by defining specific rules.

Skrypty

If necessary, you can also write a Python script that will analyze the logs extracted from the source in any way you want. LogAnalyzer allows you to store a library of scripts and run them at any time.

Additional functions

Other functions include log profiling (selecting specific logs and measuring the time elapsed between them), adding annotations and exporting the selected entries to HTML (so that you can eg. send them via e-mail). It is worth adding that both the coloring and filtering rules can be saved in profiles that can be selected in the log opening window. This significantly speeds up log analysis.

License

LogAnalyzer is a free, open source program. If you want to view its code, you can find it on GitLab . If you want to test it, you will find the appropriate download link in the Download section of this website.

What do you think?

Do you like LogAnalyzer? Let me know in the comments.