diff -urN syslog-ng-syslog-ng-3.12.1.org/doc/man/dqtool.1.xml syslog-ng-syslog-ng-3.12.1/doc/man/dqtool.1.xml --- syslog-ng-syslog-ng-3.12.1.org/doc/man/dqtool.1.xml 2017-09-20 19:52:33.000000000 +0200 +++ syslog-ng-syslog-ng-3.12.1/doc/man/dqtool.1.xml 2017-11-02 15:38:22.086100359 +0100 @@ -83,7 +83,7 @@ Files - /opt/syslog-ng/bin/dqtool + /usr/bin/dqtool diff -urN syslog-ng-syslog-ng-3.12.1.org/doc/man/loggen.1.xml syslog-ng-syslog-ng-3.12.1/doc/man/loggen.1.xml --- syslog-ng-syslog-ng-3.12.1.org/doc/man/loggen.1.xml 2017-09-20 19:52:33.000000000 +0200 +++ syslog-ng-syslog-ng-3.12.1/doc/man/loggen.1.xml 2017-11-02 15:38:22.086100359 +0100 @@ -249,7 +249,7 @@ Files - /opt/syslog-ng/bin/loggen + /usr/bin/loggen diff -urN syslog-ng-syslog-ng-3.12.1.org/doc/man/pdbtool.1.xml syslog-ng-syslog-ng-3.12.1/doc/man/pdbtool.1.xml --- syslog-ng-syslog-ng-3.12.1.org/doc/man/pdbtool.1.xml 2017-09-20 19:52:33.000000000 +0200 +++ syslog-ng-syslog-ng-3.12.1/doc/man/pdbtool.1.xml 2017-11-02 15:38:22.089433782 +0100 @@ -425,10 +425,10 @@ Files - /opt/syslog-ng/ + /usr/share/ - /opt/syslog-ng/etc/syslog-ng.conf + //etc/syslog-ng/syslog-ng.conf diff -urN syslog-ng-syslog-ng-3.12.1.org/doc/man/syslog-ng.8.xml syslog-ng-syslog-ng-3.12.1/doc/man/syslog-ng.8.xml --- syslog-ng-syslog-ng-3.12.1.org/doc/man/syslog-ng.8.xml 2017-09-20 19:52:33.000000000 +0200 +++ syslog-ng-syslog-ng-3.12.1/doc/man/syslog-ng.8.xml 2017-11-02 15:38:22.089433782 +0100 @@ -51,9 +51,9 @@ For example: - /opt/syslog-ng/sbin/syslog-ng -Fv --caps cap_sys_admin,cap_chown,cap_dac_override,cap_net_bind_service,cap_fowner=pi + /sbin/syslog-ng -Fv --caps cap_sys_admin,cap_chown,cap_dac_override,cap_net_bind_service,cap_fowner=pi Note that the capabilities are not case sensitive, the following command is also good: -/opt/syslog-ng/sbin/syslog-ng -Fv --caps CAP_SYS_ADMIN,CAP_CHOWN,CAP_DAC_OVERRIDE,CAP_NET_BIND_SERVICE,CAP_FOWNER=pi +/sbin/syslog-ng -Fv --caps CAP_SYS_ADMIN,CAP_CHOWN,CAP_DAC_OVERRIDE,CAP_NET_BIND_SERVICE,CAP_FOWNER=pi For details on the capability flags, see the following man pages: cap_from_text(3) and capabilities(7) @@ -306,10 +306,10 @@ Files - /opt/syslog-ng/ + /usr/share/ - /opt/syslog-ng/etc/syslog-ng.conf + //etc/syslog-ng/syslog-ng.conf diff -urN syslog-ng-syslog-ng-3.12.1.org/doc/man/syslog-ng.conf.5.xml syslog-ng-syslog-ng-3.12.1/doc/man/syslog-ng.conf.5.xml --- syslog-ng-syslog-ng-3.12.1.org/doc/man/syslog-ng.conf.5.xml 2017-09-20 19:52:33.000000000 +0200 +++ syslog-ng-syslog-ng-3.12.1/doc/man/syslog-ng.conf.5.xml 2017-11-02 15:38:22.089433782 +0100 @@ -427,10 +427,10 @@ Files - /opt/syslog-ng/ + /usr/share/ - /opt/syslog-ng/etc/syslog-ng.conf + //etc/syslog-ng/syslog-ng.conf diff -urN syslog-ng-syslog-ng-3.12.1.org/doc/man/syslog-ng-ctl.1.xml syslog-ng-syslog-ng-3.12.1/doc/man/syslog-ng-ctl.1.xml --- syslog-ng-syslog-ng-3.12.1.org/doc/man/syslog-ng-ctl.1.xml 2017-09-20 19:52:33.000000000 +0200 +++ syslog-ng-syslog-ng-3.12.1/doc/man/syslog-ng-ctl.1.xml 2017-11-02 15:38:22.089433782 +0100 @@ -139,7 +139,7 @@ Files - /opt/syslog-ng/sbin/syslog-ng-ctl + /sbin/syslog-ng-ctl diff -urN syslog-ng-syslog-ng-3.12.1.org/doc/man/syslog-ng-debun.1.xml syslog-ng-syslog-ng-3.12.1/doc/man/syslog-ng-debun.1.xml --- syslog-ng-syslog-ng-3.12.1.org/doc/man/syslog-ng-debun.1.xml 2017-09-20 19:52:33.000000000 +0200 +++ syslog-ng-syslog-ng-3.12.1/doc/man/syslog-ng-debun.1.xml 2017-11-02 15:38:22.089433782 +0100 @@ -59,7 +59,7 @@ -R <directory> - The directory where is installed instead of /opt/syslog-ng. + The directory where is installed instead of /usr/share. @@ -211,7 +211,7 @@ Files - /opt/syslog-ng/bin/loggen + /usr/bin/loggen