Views:
Edit tmsplx.xml to define the debug level for each of the debug parameters.

Debug levels editable with tmsplx.xml

Value
Kernel Debugging
(KernelDebugLevel)
User Debugging
(UserDebugLevel)
TMCM Debugging
(ControlManagerDebug)
0
Debugging disabled (default)
Debugging disabled
Debugging disabled
1
Error debugging
Error debugging - logs, error messages (default)
Error debugging (default)
2
Common debugging
Information debugging– logs error and warning messages
Common debugging
3
Detailed debugging
Common– logs error, warning, and notification-type messages
Detailed debugging
4
n/a
Critical debugging– logs error, warning, notification, and information-type messages
n/a
5
n/a
Detailed debugging– logs error, warning, notification, information, and debug messages
n/a
  • UserDebugLevel does not control output from startup scripts. They will always be logged regardless of the UserDebugLevel value.
  • If ControlManagerDebug is enabled, its logs are stored in /opt/TrendMicro/SProtectLinux/EntityMain.log.
Note
Note
Detailed debugging produces a large debug file. Trend Micro recommends enabling detailed debugging when replicating an issue, and disabling it immediately after issue replication. Is is also recommended that your logs be on a non-root partition.