Skip to content

Commit

Permalink
Introduction variables for product name (syslog-ng#65)
Browse files Browse the repository at this point in the history
In _config.yml two variables were introduced under "product" key:

- "name" for "syslog-ng Open Source Edition" 
- "short_name" for "syslog-ng OSE"

You can refer them in markdown as **{{ site.product.name }}** and **{{
site.product.short_name }}**, respectively.
Please use them if you have to refer to syslog-ng OSE. 
External link texts don't have to be adjusted.

All instances of "syslog-ng OSE", and "syslog-ng Open Source Edition"
texts were replaced with the variables above.
All instances of "syslog-ng" texts were replaced with short_name (where
it was applicable).

Possible known issue: see syslog-ng#61 , will fix title links in a separate PR.
  • Loading branch information
HofiOne committed May 28, 2024
2 parents 4ea7b35 + 4904975 commit b5d950f
Show file tree
Hide file tree
Showing 472 changed files with 2,388 additions and 2,434 deletions.
8 changes: 4 additions & 4 deletions README.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<!-- DO NOT ADD frontmatter, this belongs to the GitHub repository only -->

# Welcome to the syslog-ng documentation center source repository
# Welcome to the syslog-ng OSE documentation center source repository

[gh:gh-doc-pages]: https://syslog-ng.github.io/doc/
[gh:gh-syslog-ng-doc-issue-tracker]: https://github.com/syslog-ng/doc/issues
Expand All @@ -9,15 +9,15 @@
[ref:admin-guide]: doc/_admin-guide
[ref:dev-guide]: doc/_dev-guide

Here you can browse, search and contribute to most of the syslog-ng documentation.
Here you can browse, search and contribute to most of the syslog-ng OSE documentation.

## [Documentation guide][ref:doc-guide]

If you would like to help us to make our documentation better, this is [how to contribute][ref:doc-guide-contrib].

## [Administrator guide][ref:admin-guide]
## [Administration guide][ref:admin-guide]

This repository part contains the source code of `The syslog-ng Open Source Edition Administration Guide`.
This repository part contains the source code of `The syslog-ng OSE Administration Guide`.

## [Developer guide][ref:dev-guide]

Expand Down
4 changes: 4 additions & 0 deletions _config.yml
Original file line number Diff line number Diff line change
Expand Up @@ -242,3 +242,7 @@ masthead:

footer:
top_margin: 2em # originally 3em, needed if there are visible prev/next navigator buttons

product:
name: 'syslog-ng Open Source Edition'
short_name: 'syslog-ng OSE'
16 changes: 8 additions & 8 deletions _data/external_links.yml
Original file line number Diff line number Diff line change
Expand Up @@ -20,12 +20,12 @@
bb-syslog-ng-mail-list:
id: bb-syslog-ng-mail-list
url: https://lists.balabit.hu/mailman/listinfo/syslog-ng
title: [ "syslog-ng mailing list" ]
title: [ "syslog-ng OSE mailing list" ]

gh-pages:
id: gh-pages
url: https://syslog-ng.github.io
title: [ "syslog-ng documentation center" ]
title: [ "syslog-ng OSE documentation center" ]

gh-syslog-ng:
id: gh-syslog-ng
Expand All @@ -35,17 +35,17 @@ gh-syslog-ng:
gh-syslog-ng-doc:
id: gh-syslog-ng-doc
url: https://github.com/syslog-ng/syslog-ng.github.io
title: [ "syslog-ng Doc on GitHub" ]
title: [ "syslog-ng OSE Doc on GitHub" ]

gh-syslog-ng-doc-issue-tracker:
id: gh-syslog-ng-doc-issue-tracker
url: https://github.com/syslog-ng/syslog-ng.github.io/issues
title: [ "syslog-ng documentation issue tracker on GitHub" ]
title: [ "syslog-ng OSE documentation issue tracker on GitHub" ]

gh-syslog-ng-issue-tracker:
id: gh-syslog-ng-issue-tracker
url: https://github.com/syslog-ng/syslog-ng/issues
title: [ "syslog-ng issue tracker on GitHub" ]
title: [ "syslog-ng OSE issue tracker on GitHub" ]

oi-sn-pe:
id: oi-sn-pe
Expand Down Expand Up @@ -80,7 +80,7 @@ sn-con-sup:
sn-docker:
id: sn-docker
url: https://syslog-ng.com/blog/central-log-server-docker/
title: [ "syslog-ng docker image" ]
title: [ "syslog-ng OSE docker image" ]

sn-docker-log:
id: sn-docker-log
Expand Down Expand Up @@ -110,7 +110,7 @@ sn-prod-binaries-dl:
sn-selinux:
id: sn-selinux
url: https://syslog-ng.com/blog/using-syslog-ng-with-selinux-in-enforcing-mode/
title: [ "Using syslog-ng with SELinux in enforcing mode" ]
title: [ "Using syslog-ng OSE with SELinux in enforcing mode" ]


### One Identity site links ###
Expand Down Expand Up @@ -1059,7 +1059,7 @@ slack-web-api:
slack-webhook-doc:
id: slack-webhook-doc
url: https://api.slack.com/incoming-webhooks
title: [ "Slack documentation" ]
title: [ "Slack webhook documentation" ]

sn-graphite:
id: sn-graphite
Expand Down
8 changes: 4 additions & 4 deletions _includes/doc/admin-guide/batch-size.md
Original file line number Diff line number Diff line change
@@ -1,17 +1,17 @@
## Batch size

The batch-bytes(), batch-lines(), and batch-timeout() options of the
destination determine how many log messages syslog-ng OSE sends in a
destination determine how many log messages {{ site.product.short_name }} sends in a
batch. The batch-lines() option determines the maximum number of
messages syslog-ng OSE puts in a batch in. This can be limited based on
messages {{ site.product.short_name }} puts in a batch in. This can be limited based on
size and time:

- syslog-ng OSE sends a batch every batch-timeout() milliseconds, even
- {{ site.product.short_name }} sends a batch every batch-timeout() milliseconds, even
if the number of messages in the batch is less than batch-lines().
That way the destination receives every message in a timely manner
even if suddenly there are no more messages.

- syslog-ng OSE sends the batch if the total size of the messages in
- {{ site.product.short_name }} sends the batch if the total size of the messages in
the batch reaches batch-bytes() bytes.

To increase the performance of the destination, increase the number of
Expand Down
6 changes: 3 additions & 3 deletions _includes/doc/admin-guide/facility-severity.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,13 +2,13 @@ The possible Facility values (between 0 and 23) and Severity values
(between 0 and 7) each correspond to a message type (see **Table 1: syslog Message Facilities**), or a message importance level (see **Table 2:** syslog Message Severities).

**NOTE:** Facility codes may slightly vary between different platforms. The
syslog-ng Open Source Edition (syslog-ng OSE) application accepts
{{ site.product.short_name }} application accepts
Facility codes as numerical values as well.
{: .notice--info}

The following table lists possible Facility values.

**Table 1:** syslog-ng message facilities
**Table 1:** {{ site.product.short_name }} message facilities

|Numerical Code| Facility|
|-----------------|--------|
Expand All @@ -30,7 +30,7 @@ The following table lists possible Facility values.
|15 |clock daemon|
|16-23 |locally used facilities (local0-local7)|

**Table 2:** syslog-ng message severities
**Table 2:** {{ site.product.short_name }} message severities

The following table lists possible Severity values.

Expand Down
10 changes: 5 additions & 5 deletions _includes/doc/admin-guide/host-from-macro.md
Original file line number Diff line number Diff line change
@@ -1,14 +1,14 @@
The FQDN of the host that sent the message to syslog-ng
as resolved by syslog-ng using DNS. If the message traverses several
as resolved by {{ site.product.short_name }} using DNS. If the message traverses several
hosts, this is the last host in the chain.

The syslog-ng OSE application uses the following procedure to determine
The {{ site.product.short_name }} application uses the following procedure to determine
the value of the {{ include.from }} macro:

1. The syslog-ng OSE application takes the IP address of the host
1. The {{ site.product.short_name }} application takes the IP address of the host
sending the message.

2. If the use-dns() option is enabled, syslog-ng OSE attempts to
2. If the use-dns() option is enabled, {{ site.product.short_name }} attempts to
resolve the IP address to a hostname. If it succeeds, the returned
hostname will be the value of the {{ include.from }} macro. This value
will be the FQDN of the host if the use-fqdn() option is enabled,
Expand All @@ -18,5 +18,5 @@ the value of the {{ include.from }} macro:
fails, the {{ include.from }} macro will return the IP address of
the sender host.

For details on using name resolution in syslog-ng OSE, see
For details on using name resolution in {{ site.product.short_name }}, see
Using name resolution in syslog-ng.
4 changes: 2 additions & 2 deletions _includes/doc/admin-guide/host-macro.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ The name of the source host where the message originates from.
- If the keep-hostname() option is disabled
(**keep-hostname(no)**), the value of the {{ include.macro }} macro
will be the DNS hostname of the host that sent the message to
syslog-ng OSE (that is, the DNS hostname of the last hop). In this
{{ site.product.short_name }} (that is, the DNS hostname of the last hop). In this
case the {{ include.macro }} and {{ include.from }} macros will have the same
value.

Expand All @@ -23,5 +23,5 @@ The name of the source host where the message originates from.
hostname.
{: .notice--info}

For details on using name resolution in syslog-ng OSE, see
For details on using name resolution in {{ site.product.short_name }}, see
Using name resolution in syslog-ng.
8 changes: 4 additions & 4 deletions _includes/doc/admin-guide/load-balancing.md
Original file line number Diff line number Diff line change
@@ -1,11 +1,11 @@
Starting with version 3.19, you can specify multiple URLs, for example,
url("site1" "site2"). In this case, syslog-ng OSE sends log messages
url("site1" "site2"). In this case, {{ site.product.short_name }} sends log messages
to the specified URLs in a load-balance fashion. This means that
syslog-ng OSE sends each message to only one URL. For example, you can
{{ site.product.short_name }} sends each message to only one URL. For example, you can
use this to send the messages to a set of ingestion nodes or indexers of
your SIEM solution if a single node cannot handle the load. Note that
the order of the messages as they arrive on the servers can differ from
the order syslog-ng OSE has received them, so use load-balancing only if
the order {{ site.product.short_name }} has received them, so use load-balancing only if
your server can use the timestamp from the messages. If the server uses
the timestamp when it receives the messages, the order of the messages
will be incorrect.
Expand All @@ -15,7 +15,7 @@ If you set multiple URLs in the url() option, set the **persist-name()**
option as well to avoid data loss.
{: .notice--warning}

Starting with version syslog-ng OSE version 3.22, you can use any of the
Starting with version {{ site.product.short_name }} version 3.22, you can use any of the
following formats to specify multiple URLs:

```config
Expand Down
8 changes: 4 additions & 4 deletions _includes/doc/admin-guide/manpages-footnote.md
Original file line number Diff line number Diff line change
@@ -1,11 +1,11 @@
## See also

The syslog-ng.conf manual page
The syslog-ng manual page
The {{ site.product.short_name }} manual page

>**NOTE:**
>If you experience any problems or need help with syslog-ng OSE, visit
>the syslog-ng mailing list.
>If you experience any problems or need help with {{ site.product.short_name }}, visit
>the {{ site.product.short_name }} mailing list.
>
>For news and notifications about syslog-ng OSE, visit the syslog-ng blogs.
>For news and notifications about {{ site.product.short_name }}, visit the syslog-ng blogs.
{: .notice--info}
8 changes: 4 additions & 4 deletions _includes/doc/admin-guide/manpages-intro.md
Original file line number Diff line number Diff line change
@@ -1,8 +1,8 @@

**NOTE:** The {{ page.app }} application is distributed with the syslog-ng OSE
system logging application, and is usually part of the syslog-ng OSE
package. The latest version of the syslog-ng OSE application is
available at the syslog-ng OSE page.
**NOTE:** The {{ page.app }} application is distributed with the {{ site.product.short_name }}
system logging application, and is usually part of the {{ site.product.short_name }}
package. The latest version of the {{ site.product.short_name }} application is
available at the {{ site.product.short_name }} page.
{: .notice--info}

This manual page is only an abstract.
2 changes: 1 addition & 1 deletion _includes/doc/admin-guide/notes/convert-match-var.md
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
**NOTE:** To convert match variables into a syslog-ng OSE list, use the $\*
**NOTE:** To convert match variables into a {{ site.product.short_name }} list, use the $\*
macro, which can be further manipulated using List manipulation,
or turned into a list in type-aware destinations.
{: .notice--info}
2 changes: 1 addition & 1 deletion _includes/doc/admin-guide/notes/kafka-c.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,6 @@
mandatory. While you can specify everything in the config() option if
you want, the properties-file() is optional. If you have an option in
both the config() and the properties-file() specified, the option
specified later in the syslog-ng OSE configuration file will prevail.
specified later in the {{ site.product.short_name }} configuration file will prevail.
{: .notice--info}

3 changes: 1 addition & 2 deletions _includes/doc/admin-guide/notes/not-valid-param.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,4 @@
**NOTE:** If the specified parameter value is not a valid value, the
function ignores it and sends a debug message. However, the syslog-ng
Open Source Edition (syslog-ng OSE) application will still send the
function ignores it and sends a debug message. However, the ({{ site.product.short_name }} application will still send the
message.
{: .notice--info}
2 changes: 1 addition & 1 deletion _includes/doc/admin-guide/notes/python-arrow.md
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
>**NOTE:** From version 3.27, syslog-ng OSE supports the arrow syntax for
>**NOTE:** From version 3.27, {{ site.product.short_name }} supports the arrow syntax for
>declaring custom Java and Python options. You can alternatively declare
>them using a similar syntax:
>
Expand Down
6 changes: 3 additions & 3 deletions _includes/doc/admin-guide/notes/python-persist.md
Original file line number Diff line number Diff line change
@@ -1,8 +1,8 @@
>**NOTE:** Starting with 3.26, syslog-ng OSE assigns a persist name to Python sources and
>**NOTE:** Starting with 3.26, {{ site.product.short_name }} assigns a persist name to Python sources and
>destinations. The persist name is generated from the class name.
>If you want to use the
>same Python class multiple times in your syslog-ng OSE configuration, add a unique
>persist-name() to each source or destination, otherwise syslog-ng OSE will not start.
>same Python class multiple times in your {{ site.product.short_name }} configuration, add a unique
>persist-name() to each source or destination, otherwise {{ site.product.short_name }} will not start.
>
>For example:
>
Expand Down
6 changes: 3 additions & 3 deletions _includes/doc/admin-guide/options/batch-bytes.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,12 +4,12 @@
|Default:| {{ page.batch_bytes | default: 'none'}} |

*Description:* Sets the maximum size of payload in a batch. If the size
of the messages reaches this value, syslog-ng OSE sends the batch to the
of the messages reaches this value, {{ site.product.short_name }} sends the batch to the
destination even if the number of messages is less than the value of the
batch-lines() option.

Note that if the batch-timeout() option is enabled and the queue becomes
empty, syslog-ng OSE flushes the messages only if batch-timeout()
empty, {{ site.product.short_name }} flushes the messages only if batch-timeout()
expires, or the batch reaches the limit set in batch-bytes().

Available in syslog-ng OSE version 3.19 and later.
Available in {{ site.product.short_name }} version 3.19 and later.
15 changes: 7 additions & 8 deletions _includes/doc/admin-guide/options/batch-lines.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,25 +4,24 @@
|Default:| {{ page.batch_lines | default:'1' }}|

*Description:* Specifies how many lines are flushed to a destination in
one batch. The syslog-ng OSE application waits for this number of lines
one batch. The {{ site.product.short_name }} application waits for this number of lines
to accumulate and sends them off in a single batch. Increasing this
number increases throughput as more messages are sent in a single batch,
but also increases message latency.

For example, if you set batch-lines() to 100, syslog-ng OSE waits for
For example, if you set batch-lines() to 100, {{ site.product.short_name }} waits for
100 messages.

If the batch-timeout() option is disabled, the syslog-ng OSE application
If the batch-timeout() option is disabled, the {{ site.product.short_name }} application
flushes the messages if it has sent batch-lines() number of messages, or
the queue became empty. If you stop or reload syslog-ng OSE or in case
of network sources, the connection with the client is closed, syslog-ng
OSE automatically sends the unsent messages to the destination.
the queue became empty. If you stop or reload {{ site.product.short_name }} or in case
of network sources, the connection with the client is closed, {{ site.product.short_name }} automatically sends the unsent messages to the destination.

Note that if the batch-timeout() option is enabled and the queue becomes
empty, syslog-ng OSE flushes the messages only if batch-timeout()
empty, {{ site.product.short_name }} flushes the messages only if batch-timeout()
expires, or the batch reaches the limit set in batch-lines().

For optimal performance, make sure that the syslog-ng OSE source that
For optimal performance, make sure that the {{ site.product.short_name }} source that
feeds messages to this destination is configured properly: the value of
the log-iw-size() option of the source must be higher than the
batch-lines()\*workers() of the destination. Otherwise, the size of the
Expand Down
7 changes: 3 additions & 4 deletions _includes/doc/admin-guide/options/batch-timeout.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,9 +3,8 @@
| Type:| time in milliseconds|
|Default:| {{ page.batch_timeout | default: '-1 (disabled)' }}|

*Description:* Specifies the time syslog-ng OSE waits for lines to
accumulate in the output buffer. The syslog-ng OSE application sends
*Description:* Specifies the time {{ site.product.short_name }} waits for lines to
accumulate in the output buffer. The {{ site.product.short_name }} application sends
batches to the destinations evenly. The timer starts when the first
message arrives to the buffer, so if only few messages arrive, syslog-ng
OSE sends messages to the destination at most once every batch-timeout()
message arrives to the buffer, so if only few messages arrive, {{ site.product.short_name }} sends messages to the destination at most once every batch-timeout()
milliseconds.
6 changes: 3 additions & 3 deletions _includes/doc/admin-guide/options/ca-dir.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,13 +7,13 @@
certificates in PEM format. The CA certificate files have to be named
after the 32-bit hash of the subject\'s name. This naming can be created
using the c\_rehash utility in openssl. For an example, see
Configuring TLS on the syslog-ng clients.
The syslog-ng OSE application uses the CA
Configuring TLS on the {{ site.product.short_name }} clients.
The {{ site.product.short_name }} application uses the CA
certificates in this directory to validate the certificate of the peer.

This option can be used together with the optional ca-file() option.

**NOTE:** During a TLS handshake, syslog-ng OSE automatically sets the
**NOTE:** During a TLS handshake, {{ site.product.short_name }} automatically sets the
`certificate_authorities` field of the certificate request based on the `ca-file()`
and `ca-dir()` options.
{: .notice--info}
4 changes: 2 additions & 2 deletions _includes/doc/admin-guide/options/ca-file.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
|Default:| empty|

*Description:* Optional. The name of a file that contains a set of
trusted CA certificates in PEM format. The syslog-ng OSE application
trusted CA certificates in PEM format. The {{ site.product.short_name }} application
uses the CA certificates in this file to validate the certificate of the
peer.

Expand All @@ -19,7 +19,7 @@ option, and it is relevant when peer-verify() is set to other than no or
`optional-untrusted`.
{: .notice--info}

**NOTE:** During a TLS handshake, syslog-ng OSE automatically sets the
**NOTE:** During a TLS handshake, {{ site.product.short_name }} automatically sets the
`certificate_authorities` field of the certificate request based on the `ca-file()`
and `ca-dir()` options.
{: .notice--info}
4 changes: 2 additions & 2 deletions _includes/doc/admin-guide/options/cert-file.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,8 +5,8 @@

*Description:* Name of a file, that contains an X.509 certificate (or a
certificate chain) in PEM format, suitable as a TLS certificate,
matching the private key set in the key-file() option. The syslog-ng OSE
application uses this certificate to authenticate the syslog-ng OSE
matching the private key set in the key-file() option. The {{ site.product.short_name }}
application uses this certificate to authenticate the {{ site.product.short_name }}
client on the destination server. If the file contains a certificate
chain, the file must begin with the certificate of the host, followed by
the CA certificate that signed the certificate of the host, and any
Expand Down
Loading

0 comments on commit b5d950f

Please sign in to comment.