Apache Web Server Logs



WebLog Expert is a fast and powerful Apache log analyzer. It can analyze Apache log files in Combined and Common formats and give you information about your site's visitors: activity statistics, accessed files, paths through the site, information about referring pages, search engines, browsers, operating systems, and more. View the WebLog Expert sample report to get the general idea of the variety of information about your site's usage it can provide.

  1. Apache Web Server Log Analyzer
  2. Apache Web Server Log Analyzer
Sample report

Every Apache web admin should consider log.io a must-have, especially if you don't want to have to comb through text files in a terminal window. To get easy, real-time Apache logs, you need look no. The Apache HTTP Server ('httpd') was launched in 1995 and it has been the most popular web server on the Internet since April 1996. It has celebrated its 25th birthday as a project in February 2020. The Apache HTTP Server is a project of The Apache Software Foundation. Apache httpd 2.4.46 Released 2020-08-07 ΒΆ.

You can download free fully functional 30-day trial version of WebLog Expert Std/Pro/Ent.

The program is also an IIS log analyzer, it can analyze IIS log files in W3C Extended format.

Apache Log Format

The program supports Combined and Common log formats of the Apache web server. We recommend you to use the Combined log format because the Common log format doesn't contain information about referrers and user agents (OS, browsers, spiders). By default Apache creates log files in the Common format but the majority of hosting providers set the Combined log format for Apache on their servers.

Apache web server log analyzer

Here is a sample of log entry in Combined format:
213.135.131.79 - - [15/May/2002:19:21:49 -0400] 'GET /features.htm HTTP/1.1' 200 9955 'http://www.weblogexpert.com/download.htm' 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; Q312461)'

Log format can be configured by editing the 'httpd.conf' file in the Apache conf directory (if you have access to this file). The configuration settings for the log file should look like the following:

# The following directive defines the 'combined' nickname
LogFormat '%h %l %u %t '%r' %>s %b '%{Referer}i' '%{User-Agent}i' combined
# The location and format of the access log file
CustomLog logs/access.log combined


If your Apache log files contain information about multiple virtual domains (sites) hosted on the same server, you can also use the following configuration settings:

# The following directive defines the 'combinedvhost' nickname
LogFormat '%h %l %u %t '%r' %>s %b '%{Referer}i' '%{User-Agent}i' %v' combinedvhost
# The location and format of the access log file
CustomLog logs/access.log combinedvhost

Apache Web Server Log Analyzer

In this case log entries will have Combined format with one extra field so you will be able to get log file analysis reports on virtual domains and filter data by this field.

Apache Web Server Log Analyzer

You can read more about Apache logs at http://httpd.apache.org/docs/logs.html