-diff -urNp -x '*.orig' syslog-ng-syslog-ng-4.8.0.org/doc/man/dqtool.1.xml syslog-ng-syslog-ng-4.8.0/doc/man/dqtool.1.xml
---- syslog-ng-syslog-ng-4.8.0.org/doc/man/dqtool.1.xml 2024-07-23 13:41:56.000000000 +0200
-+++ syslog-ng-syslog-ng-4.8.0/doc/man/dqtool.1.xml 2024-08-18 17:09:02.533486753 +0200
-@@ -105,7 +105,7 @@ Mar 3 10:52:05 tristram localprg[1234]:
- <refsection>
- <title>Files</title>
- <para>
-- <filename>/opt/syslog-ng/bin/dqtool</filename>
-+ <filename>/usr/bin/dqtool</filename>
- </para>
- </refsection>
- <refsection>
-diff -urNp -x '*.orig' syslog-ng-syslog-ng-4.8.0.org/doc/man/loggen.1.xml syslog-ng-syslog-ng-4.8.0/doc/man/loggen.1.xml
---- syslog-ng-syslog-ng-4.8.0.org/doc/man/loggen.1.xml 2024-07-23 13:41:56.000000000 +0200
-+++ syslog-ng-syslog-ng-4.8.0/doc/man/loggen.1.xml 2024-08-18 17:09:02.533486753 +0200
-@@ -271,7 +271,7 @@
- <refsection>
- <title>Files</title>
- <para>
-- <filename>/opt/syslog-ng/bin/loggen</filename>
-+ <filename>/usr/bin/loggen</filename>
- </para>
- </refsection>
- <refsection>
-diff -urNp -x '*.orig' syslog-ng-syslog-ng-4.8.0.org/doc/man/pdbtool.1.xml syslog-ng-syslog-ng-4.8.0/doc/man/pdbtool.1.xml
---- syslog-ng-syslog-ng-4.8.0.org/doc/man/pdbtool.1.xml 2024-07-23 13:41:56.000000000 +0200
-+++ syslog-ng-syslog-ng-4.8.0/doc/man/pdbtool.1.xml 2024-08-18 17:09:02.533486753 +0200
-@@ -447,10 +447,10 @@
- <refsection>
- <title>Files</title>
- <para>
-- <filename>/opt/syslog-ng/</filename>
-+ <filename>/usr/share/</filename>
- </para>
- <para>
-- <filename>/opt/syslog-ng/etc/syslog-ng.conf</filename>
-+ <filename>//etc/syslog-ng/syslog-ng.conf</filename>
- </para>
- </refsection>
- <refsection>
-diff -urNp -x '*.orig' syslog-ng-syslog-ng-4.8.0.org/doc/man/syslog-ng-ctl.1.xml syslog-ng-syslog-ng-4.8.0/doc/man/syslog-ng-ctl.1.xml
---- syslog-ng-syslog-ng-4.8.0.org/doc/man/syslog-ng-ctl.1.xml 2024-07-23 13:41:56.000000000 +0200
-+++ syslog-ng-syslog-ng-4.8.0/doc/man/syslog-ng-ctl.1.xml 2024-08-18 17:09:02.533486753 +0200
-@@ -161,7 +161,7 @@ destination;df_facility_dot_err;;a;proce
- <refsection>
- <title>Files</title>
- <para>
-- <filename>/opt/syslog-ng/sbin/syslog-ng-ctl</filename>
-+ <filename>/sbin/syslog-ng-ctl</filename>
- </para>
- </refsection>
- <refsection>
-diff -urNp -x '*.orig' syslog-ng-syslog-ng-4.8.0.org/doc/man/syslog-ng-debun.1.xml syslog-ng-syslog-ng-4.8.0/doc/man/syslog-ng-debun.1.xml
---- syslog-ng-syslog-ng-4.8.0.org/doc/man/syslog-ng-debun.1.xml 2024-07-23 13:41:56.000000000 +0200
-+++ syslog-ng-syslog-ng-4.8.0/doc/man/syslog-ng-debun.1.xml 2024-08-18 17:09:02.533486753 +0200
-@@ -81,7 +81,7 @@
- <command>-R <directory></command>
- </term>
- <listitem>
-- <para>The directory where is installed instead of <filename>/opt/syslog-ng</filename>.</para>
-+ <para>The directory where is installed instead of <filename>/usr/share</filename>.</para>
- </listitem>
- </varlistentry>
- <varlistentry>
-@@ -233,7 +233,7 @@
- <refsection>
- <title>Files</title>
- <para>
-- <filename>/opt/syslog-ng/bin/loggen</filename>
-+ <filename>/usr/bin/loggen</filename>
- </para>
- </refsection>
- <refsection>
-diff -urNp -x '*.orig' syslog-ng-syslog-ng-4.8.0.org/doc/man/syslog-ng.8.xml syslog-ng-syslog-ng-4.8.0/doc/man/syslog-ng.8.xml
---- syslog-ng-syslog-ng-4.8.0.org/doc/man/syslog-ng.8.xml 2024-07-23 13:41:56.000000000 +0200
-+++ syslog-ng-syslog-ng-4.8.0/doc/man/syslog-ng.8.xml 2024-08-18 17:09:02.533486753 +0200
-@@ -73,9 +73,9 @@
- </listitem>
- </itemizedlist>
- <para>For example:</para>
-- <synopsis>/opt/syslog-ng/sbin/syslog-ng -Fv --caps cap_sys_admin,cap_chown,cap_dac_override,cap_net_bind_service,cap_fowner=pi</synopsis>
-+ <synopsis>/sbin/syslog-ng -Fv --caps cap_sys_admin,cap_chown,cap_dac_override,cap_net_bind_service,cap_fowner=pi</synopsis>
- <para>Note that the capabilities are not case sensitive, the following command is also good: <command>
--/opt/syslog-ng/sbin/syslog-ng -Fv --caps CAP_SYS_ADMIN,CAP_CHOWN,CAP_DAC_OVERRIDE,CAP_NET_BIND_SERVICE,CAP_FOWNER=pi</command></para>
-+/sbin/syslog-ng -Fv --caps CAP_SYS_ADMIN,CAP_CHOWN,CAP_DAC_OVERRIDE,CAP_NET_BIND_SERVICE,CAP_FOWNER=pi</command></para>
- <para>For details on the capability flags, see the following man pages: <filename>cap_from_text(3)</filename> and <filename>capabilities(7)</filename></para>
- </listitem>
- </varlistentry>
-@@ -314,10 +314,10 @@
- <refsection>
- <title>Files</title>
- <para>
-- <filename>/opt/syslog-ng/</filename>
-+ <filename>/usr/share/</filename>
- </para>
- <para>
-- <filename>/opt/syslog-ng/etc/syslog-ng.conf</filename>
-+ <filename>//etc/syslog-ng/syslog-ng.conf</filename>
- </para>
- </refsection>
- <refsection>
-diff -urNp -x '*.orig' syslog-ng-syslog-ng-4.8.0.org/doc/man/syslog-ng.conf.5.xml syslog-ng-syslog-ng-4.8.0/doc/man/syslog-ng.conf.5.xml
---- syslog-ng-syslog-ng-4.8.0.org/doc/man/syslog-ng.conf.5.xml 2024-07-23 13:41:56.000000000 +0200
-+++ syslog-ng-syslog-ng-4.8.0/doc/man/syslog-ng.conf.5.xml 2024-08-18 17:09:02.533486753 +0200
-@@ -449,10 +449,10 @@ log { source(s_localhost); destination(d
- <refsection>
- <title>Files</title>
- <para>
-- <filename>/opt/syslog-ng/</filename>
-+ <filename>/usr/share/</filename>
- </para>
- <para>
-- <filename>/opt/syslog-ng/etc/syslog-ng.conf</filename>
-+ <filename>//etc/syslog-ng/syslog-ng.conf</filename>
- </para>
- </refsection>
- <refsection>