Skip to content

Troubleshooting DXClient

Logs can be enabled and disabled as desired by DX developers and administrators through configuration options in the config.json file of DXClient. The log files can be viewed inside the logs folder within the DXClient installation folder.

Enable or disable logs

  • Enable logger

    The DXClient tool Logs can be enabled by setting the parameter enableLogger: true in the config.json file.

  • Disable logger

    The DXClient tool Logs can be disabled by setting the parameter enableLogger: false in the config.json file.

Troubleshooting DXConnect

To enable log tracing in DXConnect you will need to access ConfigWizard admin console. Once logged in follow the below steps:

  1. In the left navigation, expand 'Troubleshooting'.
  2. Under Troubleshooting, Click on 'Logs and trace'.
  3. Navigate to Logging and tracing > server1 > Diagnostic trace service.
  4. Select Runtime tab.
  5. Navigate to Change log detail levels.
  6. Add com.hcl.dxconnect.*=all to the list. (There is a possibility of a server restart when this is configured.)
  7. You may access the SystemOut.log & trace logs files under /opt/HCL/AppServer/profiles/cw_profile/logs/server1 to trace dxconnect logs.

Note

Refer Configure Core Sidecar Logging on how to configure to fetch logs from Core Server in containerised environments.

Related information

Troubleshooting for some known Issues.

  1. In case of failure in running tasks due timeout issues in kubernetes environment, change the load balancer time out setting from 60 seconds to as per your requirement.