From 08064afa3232a8fb857a14e0d1f33039c46859f6 Mon Sep 17 00:00:00 2001
From: Mark Craig <mark.craig@forgerock.com>
Date: Wed, 10 Jul 2013 09:28:19 +0000
Subject: [PATCH] CR-1977 Fix for OPENDJ-1005: Move server doc sources alongside other server code

---
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-list-backends.xml                   |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-create-rc-script.xml                |    0 
 opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldapsearch.xml                       |    0 
 opendj-sdk/opends/src/main/docbkx/shared/glossary.xml                                 |  883 ++++++++++++++++++++++++++
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-start-ds.xml                        |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/images/uninstall-finished.png         |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-control-panel.xml                   |    0 
 opendj-sdk/opends/src/main/docbkx/shared/itemizedlist-download.xml                    |   53 +
 opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-modrate.xml                          |    0 
 opendj-sdk/opends/src/main/docbkx/shared/sec-interface-stability.xml                  |   33 +
 opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-searchrate.xml                       |    0 
 opendj-sdk/opendj3/src/site/site.xml                                                  |    6 
 opendj-sdk/opends/src/main/docbkx/admin-guide/images/JXplorer-dsml.png                |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/images/replA-setup.png                  |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/chap-upgrade.xml                      |    0 
 opendj-sdk/opends/src/main/docbkx/shared/sec-formatting-conventions.xml               |   60 +
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-dsconfig.xml                        |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-jvmopts.png         |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/images/OpenDJ-Control-Panel.png       |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-virtual-attrs-collective-attrs.xml |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldapsearch.xml                      |    0 
 opendj-sdk/opendj3/src/main/docbkx/dev-guide/chap-controls.xml                        |   22 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-rest-operations.xml                |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-pwd-policy.xml                     |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/images/create-vlv-index.png             |    0 
 opendj-sdk/opendj3/src/main/docbkx/dev-guide/chap-extended-ops.xml                    |   11 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-load-balancing.xml                 |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-ldap-operations.xml                |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/images/replA-monitor-repl.png           |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-mv-servers.xml                     |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/chap-uninstall.xml                    |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/images/replB-data-repl.png              |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-extended-ops.xml               |    0 
 opendj-sdk/opends/src/main/docbkx/release-notes/chap-feedback.xml                     |    0 
 opendj-sdk/opends/src/main/docbkx/release-notes/chap-issues.xml                       |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/chap-install-gui.xml                  |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-stop-ds.xml                         |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/index.xml                             |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/index.xml                               |   61 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-monitoring.xml                     |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-schema.xml                         |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-pta.xml                            |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/images/replB-setup.png                  |    0 
 opendj-sdk/opends/src/main/docbkx/legal.xml                                           |  141 ++++
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldapdelete.xml                      |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-status.xml                          |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/images/keystores.png                    |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-standards.xml                  |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-tuning.xml                         |   12 
 opendj-sdk/opends/src/main/docbkx/admin-guide/images/replB-global-admin.png           |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-interface-stability.xml        |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-rest2ldap.xml                  |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-attribute-uniqueness.xml           |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-uninstall.xml                       |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/images/missing-java6.png              |    0 
 opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-authrate.xml                         |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-dsframework.xml                     |    0 
 opendj-sdk/opendj3/src/main/docbkx/dev-guide/chap-get-sdk.xml                         |    6 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-dbtest.xml                          |    0 
 opendj-sdk/opends/src/main/docbkx/release-notes/index.xml                             |    0 
 opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldifmodify.xml                       |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-groups.xml                         |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-make-ldif-template.xml              |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-license.png         |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-troubleshooting.xml                |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-ports-used.xml                 |    0 
 opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldapmodify.xml                       |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-finished.png        |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-samba.xml                          |    0 
 opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldapcompare.xml                      |    0 
 opendj-sdk/opends/pom.xml                                                             |  119 +++
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-setup.xml                           |    0 
 opendj-sdk/opendj3/src/site/xdoc/docs.xml                                             |   30 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-import-export.xml                  |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-chaining.xml                       |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/images/OpenDJ-Control-Panel.png         |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-make-ldif.xml                       |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-welcome.png         |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-file-layout.xml                |    0 
 opendj-sdk/opends/src/site/xdoc/index.xml                                             |    2 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldifsearch.xml                      |    0 
 opendj-sdk/opends/src/main/docbkx/shared/table-filter-operators.xml                   |  195 +++++
 opendj-sdk/opends/src/main/docbkx/release-notes/chap-support.xml                      |    0 
 opendj-sdk/opends/doc/README.txt                                                      |    1 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-resource-limits.xml                |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-account-lockout.xml                |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldapcompare.xml                     |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/images/standalone-repl.png              |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-controls.xml                   |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-review.png          |    0 
 opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldappasswordmodify.xml               |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-replication.xml                    |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/images/Manage-Entries.png               |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-verify-index.xml                    |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/images/custom-objclass.png              |    0 
 opendj-sdk/opendj3/pom.xml                                                            |   30 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldif-diff.xml                       |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-connection-handlers.xml            |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/preface.xml                           |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-upgrade.xml                         |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-failover.xml                       |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-base64.xml                          |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-dsreplication.xml                   |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-manage-account.xml                  |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-gendata.png         |    0 
 opendj-sdk/opends/src/main/docbkx/release-notes/chap-before-you-install.xml           |    0 
 opendj-sdk/opends/src/main/docbkx/README.txt                                          |    2 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-rebuild-index.xml                   |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/images/uninstall-start.png            |    0 
 opendj-sdk/opendj3/src/site/resources/.htaccess                                       |   10 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-restore.xml                         |    0 
 opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldifsearch.xml                       |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-backup-restore.xml                 |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/images/repl-topologies-right.png        |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-manage-tasks.xml                    |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-server-process.xml                 |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/images/repl-topologies-wrong.png        |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldapmodify.xml                      |    0 
 opendj-sdk/opends/src/main/docbkx/release-notes/chap-whats-new.xml                    |    0 
 opendj-sdk/opends/src/main/docbkx/shared/sec-joining-the-community.xml                |   59 +
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-referrals.xml                      |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-encode-password.xml                 |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-export-ldif.xml                     |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/images/custom-attrtype.png              |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/chap-install-cli.xml                  |    0 
 opendj-sdk/opends/build.xml                                                           |    3 
 opendj-sdk/opends/src/main/docbkx/shared/sec-accessing-doc-online.xml                 |   52 +
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-change-certs.xml                   |    0 
 opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldifdiff.xml                         |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldifmodify.xml                      |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-privileges-acis.xml                |    0 
 opendj-sdk/opends/src/main/docbkx/shared/screen-upgrade.xml                           |    0 
 opendj-sdk/opends/src/site/site.xml                                                   |    6 
 opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-l10n.xml                       |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-replopts.png        |    0 
 opendj-sdk/opends/src/main/docbkx/shared/sec-release-levels.xml                       |   33 +
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-backup.xml                          |    0 
 /dev/null                                                                             |   99 ---
 opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-svrconf.png         |    0 
 opendj-sdk/opendj3/src/main/docbkx/dev-guide/index.xml                                |   20 
 opendj-sdk/opends/src/main/docbkx/admin-guide/images/Manage-Schema.png                |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-import-ldif.xml                     |    0 
 opendj-sdk/opends/src/main/docbkx/install-guide/chap-jvm-opts.xml                     |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-dsjavaproperties.xml                |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-admin-tools.xml                    |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/chap-indexing.xml                       |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldappasswordmodify.xml              |    0 
 opendj-sdk/opends/src/main/docbkx/release-notes/chap-compatibility.xml                |    0 
 opendj-sdk/opends/src/main/docbkx/admin-guide/preface.xml                             |    0 
 149 files changed, 1,714 insertions(+), 235 deletions(-)

diff --git a/opendj-sdk/opendj3/pom.xml b/opendj-sdk/opendj3/pom.xml
index e1ee03b..b6afb1a 100644
--- a/opendj-sdk/opendj3/pom.xml
+++ b/opendj-sdk/opendj3/pom.xml
@@ -132,10 +132,11 @@
     <frDocPluginVersion>1.2.0</frDocPluginVersion>
 
     <!-- Permit doc build to override relative locations of non DocBook content -->
+    <coreDocBase>http://opendj.forgerock.org/doc/</coreDocBase>
     <configRefBase>http://opendj.forgerock.org/opendj-server/configref/</configRefBase>
     <serverJavadocBase>http://opendj.forgerock.org/opendj-server/javadoc/</serverJavadocBase>
     <sdkJavadocBase>http://opendj.forgerock.org/opendj-ldap-sdk/apidocs/</sdkJavadocBase>
-    
+
     <!-- Filtered docbkx sources -->
     <docbkxSourceDirectory>target/docbkx-filtered</docbkxSourceDirectory>
   </properties>
@@ -175,32 +176,7 @@
           </execution>
         </executions>
       </plugin>
-      <plugin>
-        <groupId>org.apache.maven.plugins</groupId>
-        <artifactId>maven-dependency-plugin</artifactId>
-        <executions>
-          <execution>
-            <id>unpack-log-ref</id>
-            <phase>pre-site</phase>
-            <goals>
-              <goal>unpack</goal>
-            </goals>
-          </execution>
-        </executions>
-        <configuration>
-          <artifactItems>
-            <artifactItem>
-              <groupId>org.forgerock.opendj</groupId>
-              <artifactId>opendj-log-ref</artifactId>
-              <version>${currentServerVersion}</version>
-              <type>jar</type>
-              <overWrite>true</overWrite>
-              <outputDirectory>${project.build.directory}/logref</outputDirectory>
-              <includes>**/*.xml</includes>
-            </artifactItem>
-          </artifactItems>
-        </configuration>
-      </plugin>
+
       <plugin>
         <groupId>org.forgerock.commons</groupId>
         <artifactId>forgerock-doc-maven-plugin</artifactId>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/dev-guide/chap-controls.xml b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/chap-controls.xml
index f00ca2f..5e93f48 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/dev-guide/chap-controls.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/chap-controls.xml
@@ -69,9 +69,8 @@
   </indexterm>
 
   <para>For OpenDJ, the controls supported are listed in the
-  <citetitle>Administration Guide</citetitle> appendix, <link
-  xlink:href="admin-guide#appendix-controls"
-  xlink:role="http://docbook.org/xlink/role/olink"><citetitle>LDAP
+  <citetitle>Administration Guide</citetitle> appendix, <link xlink:show="new"
+  xlink:href="${coreDocBase}admin-guide#appendix-controls"><citetitle>LDAP
   Controls</citetitle></link>. You can access the list of OIDs for
   supported LDAP controls by reading the <literal>supportedControl</literal>
   attribute of the root DSE.</para>
@@ -589,10 +588,9 @@
   password policy configuration to set a short maximum password age, change
   Barbara Jensen's password, and wait for it to expire. See the OpenDJ
   <citetitle>Administration Guide</citetitle> procedure explaining how
-  <link xlink:href="admin-guide#default-pwp"
-  xlink:role="http://docbook.org/xlink/role/olink"><citetitle
-  >To Adjust the Default Password Policy</citetitle></link> for an example
-  of how to adjust the maximum password age.</para>
+  <link xlink:href="${coreDocBase}admin-guide#default-pwp" xlink:show="new"
+  ><citetitle>To Adjust the Default Password Policy</citetitle></link> for an
+  example of how to adjust the maximum password age.</para>
 
   <programlisting
   >Password expired for uid=bjensen,ou=People,dc=example,dc=com</programlisting>
@@ -641,10 +639,9 @@
   interval, change Barbara Jensen's password, and wait until you enter the
   warning interval before password expiration. See the OpenDJ
   <citetitle>Administration Guide</citetitle> procedure explaining how
-  <link xlink:href="admin-guide#default-pwp"
-  xlink:role="http://docbook.org/xlink/role/olink"><citetitle
-  >To Adjust the Default Password Policy</citetitle></link> for an example
-  of how to adjust the maximum password age. Also set a short
+  <link xlink:href="${coreDocBase}admin-guide#default-pwp"
+  xlink:show="new"><citetitle>To Adjust the Default Password Policy</citetitle></link>
+  for an example of how to adjust the maximum password age. Also set a short
   <literal>password-expiration-warning-interval</literal> value.</para>
 
   <programlisting>Password for uid=bjensen,ou=People,dc=example,dc=com
@@ -714,8 +711,7 @@
   Barbara Jensen's password, and then run the example during the warning
   interval and after the password has expired. See the OpenDJ
   <citetitle>Administration Guide</citetitle> procedure explaining how
-  <link xlink:href="admin-guide#default-pwp"
-  xlink:role="http://docbook.org/xlink/role/olink"><citetitle
+  <link xlink:href="${coreDocBase}admin-guide#default-pwp" xlink:show="new"><citetitle
   >To Adjust the Default Password Policy</citetitle></link> for an example
   of how to adjust the maximum password age. Also set a short
   <literal>password-expiration-warning-interval</literal> value.</para>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/dev-guide/chap-extended-ops.xml b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/chap-extended-ops.xml
index f169870..40c2cf6 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/dev-guide/chap-extended-ops.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/chap-extended-ops.xml
@@ -20,7 +20,7 @@
   !
   ! CCPL HEADER END
   !
-  !      Copyright 2011-2012 ForgeRock AS
+  !      Copyright 2011-2013 ForgeRock AS
   !    
 -->
 <chapter xml:id='chap-extended-ops'
@@ -66,11 +66,10 @@
 
   <para>For OpenDJ, the extended operations supported are listed in the
   <citetitle>Administration Guide</citetitle> appendix, <link
-  xlink:href="admin-guide#appendix-extended-ops"
-  xlink:role="http://docbook.org/xlink/role/olink"><citetitle>LDAP Extended
-  Operations</citetitle></link>. You can access the list of OIDs for
-  supported LDAP controls by reading the <literal>supportedExtension</literal>
-  attribute of the root DSE.</para>
+  xlink:href="${coreDocBase}admin-guide#appendix-extended-ops"
+  xlink:show="new"><citetitle>LDAP Extended Operations</citetitle></link>.
+  You can access the list of OIDs for supported LDAP controls by reading the
+  <literal>supportedExtension</literal> attribute of the root DSE.</para>
 
   <screen>$ ldapsearch
  --baseDN ""
diff --git a/opendj-sdk/opendj3/src/main/docbkx/dev-guide/chap-get-sdk.xml b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/chap-get-sdk.xml
index 23f9252..07d2f13 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/dev-guide/chap-get-sdk.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/chap-get-sdk.xml
@@ -83,9 +83,9 @@
   <para>Before you either download a build of OpenDJ LDAP SDK, or get the
   source code to build your own SDK, make sure you have a Java Development Kit
   installed. See the <citetitle>Release Notes</citetitle> section on
-  <link xlink:href="release-notes#prerequisites-java" xlink:show="new"
-  xlink:role="http://docbook.org/xlink/role/olink"><citetitle>Java
-  Environment</citetitle></link> requirements.</para>
+  <link xlink:href="${coreDocBase}release-notes#prerequisites-java"
+  xlink:show="new"><citetitle>Java Environment</citetitle></link>
+  requirements.</para>
 
   <procedure xml:id="use-maven">
    <title>To Include the SDK as a Maven Dependency</title>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/dev-guide/index.xml b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/index.xml
index 58a9f3f..1c4561d 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/dev-guide/index.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/index.xml
@@ -84,16 +84,16 @@
    <filename>/path/to/opendj-ldap-toolkit-<?eval ${sdkDocTargetVersion}?>/bin</filename>.</para>
   </partintro>
 
-  <xinclude:include href='../shared/man-authrate.xml' />
-  <xinclude:include href='../shared/man-ldapcompare.xml' />
-  <xinclude:include href='../shared/man-ldapmodify.xml' />
-  <xinclude:include href='../shared/man-ldappasswordmodify.xml' />
-  <xinclude:include href='../shared/man-ldapsearch.xml' />
-  <xinclude:include href='../shared/man-ldifdiff.xml' />
-  <xinclude:include href='../shared/man-ldifmodify.xml' />
-  <xinclude:include href='../shared/man-ldifsearch.xml' />
-  <xinclude:include href='../shared/man-modrate.xml' />
-  <xinclude:include href='../shared/man-searchrate.xml' />
+  <xinclude:include href='man-authrate.xml' />
+  <xinclude:include href='man-ldapcompare.xml' />
+  <xinclude:include href='man-ldapmodify.xml' />
+  <xinclude:include href='man-ldappasswordmodify.xml' />
+  <xinclude:include href='man-ldapsearch.xml' />
+  <xinclude:include href='man-ldifdiff.xml' />
+  <xinclude:include href='man-ldifmodify.xml' />
+  <xinclude:include href='man-ldifsearch.xml' />
+  <xinclude:include href='man-modrate.xml' />
+  <xinclude:include href='man-searchrate.xml' />
  </reference>
 
  <xinclude:include href="../shared/glossary.xml" />
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-authrate.xml b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-authrate.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-authrate.xml
rename to opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-authrate.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldapcompare.xml b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldapcompare.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-ldapcompare.xml
rename to opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldapcompare.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldapmodify.xml b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldapmodify.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-ldapmodify.xml
rename to opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldapmodify.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldappasswordmodify.xml b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldappasswordmodify.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-ldappasswordmodify.xml
rename to opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldappasswordmodify.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldapsearch.xml b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldapsearch.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-ldapsearch.xml
rename to opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldapsearch.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldifdiff.xml b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldifdiff.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-ldifdiff.xml
rename to opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldifdiff.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldifmodify.xml b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldifmodify.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-ldifmodify.xml
rename to opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldifmodify.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldifsearch.xml b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldifsearch.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-ldifsearch.xml
rename to opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-ldifsearch.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-modrate.xml b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-modrate.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-modrate.xml
rename to opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-modrate.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-searchrate.xml b/opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-searchrate.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-searchrate.xml
rename to opendj-sdk/opendj3/src/main/docbkx/dev-guide/man-searchrate.xml
diff --git a/opendj-sdk/opendj3/src/site/resources/.htaccess b/opendj-sdk/opendj3/src/site/resources/.htaccess
new file mode 100644
index 0000000..8df5e04
--- /dev/null
+++ b/opendj-sdk/opendj3/src/site/resources/.htaccess
@@ -0,0 +1,10 @@
+# Redirect in the aftermath of OPENDJ-1005...
+
+RedirectMatch 301 ^/doc/OpenDJ-Admin-Guide(.*)$ http://opendj.forgerock.org/opendj-server/doc/OpenDJ-Admin-Guide$1
+RedirectMatch 301 ^/doc/admin-guide/(.*)$ http://opendj.forgerock.org/opendj-server/doc/admin-guide/$1
+
+RedirectMatch 301 ^/doc/OpenDJ-Install-Guide(.*)$ http://opendj.forgerock.org/opendj-server/doc/OpenDJ-Install-Guide$1
+RedirectMatch 301 ^/doc/install-guide/(.*)$ http://opendj.forgerock.org/opendj-server/doc/install-guide/$1
+
+RedirectMatch 301 ^/doc/OpenDJ-Release-Notes(.*)$ http://opendj.forgerock.org/opendj-server/doc/OpenDJ-Release-Notes$1
+RedirectMatch 301 ^/doc/release-notes/(.*)$ http://opendj.forgerock.org/opendj-server/doc/release-notes/$1
diff --git a/opendj-sdk/opendj3/src/site/site.xml b/opendj-sdk/opendj3/src/site/site.xml
index 25c3176..164025b 100644
--- a/opendj-sdk/opendj3/src/site/site.xml
+++ b/opendj-sdk/opendj3/src/site/site.xml
@@ -74,9 +74,9 @@
 
   <menu name="OpenDJ Documentation">
    <item name="All Formats" href="docs.html" />
-   <item name="Release Notes" href="./doc/release-notes/index.html" />
-   <item name="Installation Guide" href="./doc/install-guide/index.html" />
-   <item name="Administration Guide" href="./doc/admin-guide/index.html" />
+   <item name="Release Notes" href="./opendj-server/doc/release-notes/index.html" />
+   <item name="Installation Guide" href="./opendj-server/doc/install-guide/index.html" />
+   <item name="Administration Guide" href="./opendj-server/doc/admin-guide/index.html" />
    <item name="Developer Guide" href="./doc/dev-guide/index.html" />
    <item name="Config Reference" href="./opendj-server/configref/index.html" />
    <item name="Plugin Javadoc" href="./opendj-server/javadoc/index.html" />
diff --git a/opendj-sdk/opendj3/src/site/xdoc/docs.xml b/opendj-sdk/opendj3/src/site/xdoc/docs.xml
index 6b51037..d15b6f3 100644
--- a/opendj-sdk/opendj3/src/site/xdoc/docs.xml
+++ b/opendj-sdk/opendj3/src/site/xdoc/docs.xml
@@ -40,25 +40,25 @@
    >docs.forgerock.org</a>.</p>
    <dl>
     <dt>Release Notes</dt>
-    <dd><a href="./doc/OpenDJ-Release-Notes.epub">EPUB</a>,
-    <a href="./doc/release-notes/index.html">HTML (single page)</a>,
-    <a href="./doc/release-notes/index/index.html">HTML (1 page/chapter)</a>,
-    <a href="./doc/OpenDJ-Release-Notes.pdf">PDF</a>,
-    <a href="./doc/OpenDJ-Release-Notes.rtf">RTF</a></dd>
+    <dd><a href="./opendj-server/doc/OpenDJ-Release-Notes.epub">EPUB</a>,
+    <a href="./opendj-server/doc/release-notes/index.html">HTML (single page)</a>,
+    <a href="./opendj-server/doc/release-notes/index/index.html">HTML (1 page/chapter)</a>,
+    <a href="./opendj-server/doc/OpenDJ-Release-Notes.pdf">PDF</a>,
+    <a href="./opendj-server/doc/OpenDJ-Release-Notes.rtf">RTF</a></dd>
 
     <dt>Installation Guide</dt>
-    <dd><a href="./doc/OpenDJ-Install-Guide.epub">EPUB</a>,
-    <a href="./doc/install-guide/index.html">HTML (single page)</a>,
-    <a href="./doc/install-guide/index/index.html">HTML (1 page/chapter)</a>,
-    <a href="./doc/OpenDJ-Install-Guide.pdf">PDF</a>,
-    <a href="./doc/OpenDJ-Install-Guide.rtf">RTF</a></dd>
+    <dd><a href="./opendj-server/doc/OpenDJ-Install-Guide.epub">EPUB</a>,
+    <a href="./opendj-server/doc/install-guide/index.html">HTML (single page)</a>,
+    <a href="./opendj-server/doc/install-guide/index/index.html">HTML (1 page/chapter)</a>,
+    <a href="./opendj-server/doc/OpenDJ-Install-Guide.pdf">PDF</a>,
+    <a href="./opendj-server/doc/OpenDJ-Install-Guide.rtf">RTF</a></dd>
 
     <dt>Administration Guide</dt>
-    <dd><a href="./doc/OpenDJ-Admin-Guide.epub">EPUB</a>,
-    <a href="./doc/admin-guide/index.html">HTML (single page)</a>,
-    <a href="./doc/admin-guide/index/index.html">HTML (1 page/chapter)</a>,
-    <a href="./doc/OpenDJ-Admin-Guide.pdf">PDF</a>,
-    <a href="./doc/OpenDJ-Admin-Guide.rtf">RTF</a></dd>
+    <dd><a href="./opendj-server/doc/OpenDJ-Admin-Guide.epub">EPUB</a>,
+    <a href="./opendj-server/doc/admin-guide/index.html">HTML (single page)</a>,
+    <a href="./opendj-server/doc/admin-guide/index/index.html">HTML (1 page/chapter)</a>,
+    <a href="./opendj-server/doc/OpenDJ-Admin-Guide.pdf">PDF</a>,
+    <a href="./opendj-server/doc/OpenDJ-Admin-Guide.rtf">RTF</a></dd>
 
     <dt>Developer Guide</dt>
     <dd><a href="./doc/OpenDJ-Dev-Guide.epub">EPUB</a>,
diff --git a/opendj-sdk/opends/build.xml b/opendj-sdk/opends/build.xml
index 1592d87..09cc265 100644
--- a/opendj-sdk/opends/build.xml
+++ b/opendj-sdk/opends/build.xml
@@ -438,9 +438,6 @@
 
     <copy file="${resource.dir}/log-message-reference.xml"
           todir="${msg.logref.dir}" />
-    <jar destfile="${docgen.dir}/log-ref.jar"
-         basedir="${msg.logref.dir}"
-         includes="**/*.xml" />
   </target>
 
   <!-- Remove all dynamically-generated build files. -->
diff --git a/opendj-sdk/opends/doc/README.txt b/opendj-sdk/opends/doc/README.txt
new file mode 100644
index 0000000..07ceb64
--- /dev/null
+++ b/opendj-sdk/opends/doc/README.txt
@@ -0,0 +1 @@
+OpenDJ server documentation sources are under src/main/docbkx.
\ No newline at end of file
diff --git a/opendj-sdk/opends/opendj-log-ref/pom.xml b/opendj-sdk/opends/opendj-log-ref/pom.xml
deleted file mode 100644
index df41290..0000000
--- a/opendj-sdk/opends/opendj-log-ref/pom.xml
+++ /dev/null
@@ -1,99 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2012 ForgeRock AS
-  !    
--->
-<project xmlns="http://maven.apache.org/POM/4.0.0"
-         xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-         xsi:schemaLocation="http://maven.apache.org/POM/4.0.0
-                             http://maven.apache.org/xsd/maven-4.0.0.xsd">
- <modelVersion>4.0.0</modelVersion>
-
- <parent>
-  <artifactId>opendj-server</artifactId>
-  <groupId>org.forgerock.opendj</groupId>
-  <version>2.7.0-SNAPSHOT</version>
- </parent>
-
- <artifactId>opendj-log-ref</artifactId>
- <name>OpenDJ Directory Server Log Reference Sources</name>
- <description>
-    The module builds the OpenDJ directory server log reference sources in
-    DocBook 5 XML form, suitable for inclusion in the core documentation.
-  </description>
- <packaging>pom</packaging>
-
- <build>
-  <directory>../build</directory>
-  <plugins>
-   <plugin>
-    <groupId>org.codehaus.mojo</groupId>
-    <artifactId>build-helper-maven-plugin</artifactId>
-    <version>1.7</version>
-    <executions>
-     <execution>
-      <id>parse-version</id>
-      <goals>
-       <goal>parse-version</goal>
-      </goals>
-     </execution>
-     <execution>
-      <id>attach-artifacts</id>
-      <phase>package</phase>
-      <goals>
-       <goal>attach-artifact</goal>
-      </goals>
-      <configuration>
-       <artifacts>
-        <artifact>
-         <file>../build/docgen/log-ref.jar</file>
-         <type>jar</type>
-        </artifact>
-       </artifacts>
-      </configuration>
-     </execution>
-    </executions>
-   </plugin>
-
-   <plugin>
-    <groupId>org.apache.maven.plugins</groupId>
-    <artifactId>maven-clean-plugin</artifactId>
-    <version>2.5</version>
-    <configuration>
-     <skip>true</skip>
-    </configuration>
-   </plugin>
-
-   <plugin>
-    <groupId>org.apache.maven.plugins</groupId>
-    <artifactId>maven-site-plugin</artifactId>
-    <version>3.0</version>
-    <configuration>
-     <skip>true</skip>
-     <skipDeploy>true</skipDeploy>
-    </configuration>
-   </plugin>
-  </plugins>
- </build>
-</project>
diff --git a/opendj-sdk/opends/pom.xml b/opendj-sdk/opends/pom.xml
index bd0f6f0..a4b79f0 100644
--- a/opendj-sdk/opends/pom.xml
+++ b/opendj-sdk/opends/pom.xml
@@ -91,6 +91,36 @@
   <properties>
     <ant.home>ext/ant</ant.home>
     <BUILD_NUMBER>0</BUILD_NUMBER>
+
+    <!-- START Documentation properties -->
+
+    <docTargetVersion>2.8.0</docTargetVersion>
+    <docPreviousVersion>2.6.0</docPreviousVersion>
+    <sdkDocTargetVersion>${docTargetVersion}</sdkDocTargetVersion>
+    <gaId>UA-23412190-8</gaId>
+    <!--
+      Release date is specified only when building the documentation
+      for publication. For example:
+          -D"releaseDate=Software release date: January 1, 1970"
+      Otherwise release date should remain empty.
+    -->
+    <releaseDate />
+    <softwareReleaseDate>${releaseDate}</softwareReleaseDate>
+    <checkstyleHeaderLocation>org/forgerock/checkstyle/opendj-java-header</checkstyleHeaderLocation>
+    <frDocPluginVersion>1.2.0</frDocPluginVersion>
+
+    <!-- Permit doc build to override relative locations of non DocBook content -->
+    <coreDocBase>http://opendj.forgerock.org/doc/</coreDocBase>
+    <configRefBase>http://opendj.forgerock.org/opendj-server/configref/</configRefBase>
+    <serverJavadocBase>http://opendj.forgerock.org/opendj-server/javadoc/</serverJavadocBase>
+    <sdkJavadocBase>http://opendj.forgerock.org/opendj-ldap-sdk/apidocs/</sdkJavadocBase>
+
+    <!-- Filtered docbkx sources -->
+    <docbkxSourceDirectory>${basedir}/target/docbkx-filtered</docbkxSourceDirectory>
+    <docbkxOutputDirectory>${basedir}/target/docbkx</docbkxOutputDirectory> <!-- Pending DOCS-93 -->
+    <docbkxBuildDirectory>build</docbkxBuildDirectory>
+
+    <!-- END Documentation properties -->
   </properties>
   <build>
     <directory>build</directory>
@@ -107,6 +137,7 @@
             </goals>
             <configuration>
               <target>
+                <delete dir="target" />
                 <ant target="clean" />
               </target>
             </configuration>
@@ -126,18 +157,6 @@
             </configuration>
           </execution>
           <execution>
-            <id>generate-log-reference</id>
-            <phase>compile</phase>
-            <goals>
-              <goal>run</goal>
-            </goals>
-            <configuration>
-              <target>
-                <ant target="generateLogReference" />
-              </target>
-            </configuration>
-          </execution>
-          <execution>
             <id>generate-docs</id>
             <phase>pre-site</phase>
             <goals>
@@ -147,6 +166,7 @@
               <target>
                 <ant target="javadoc" />
                 <ant target="configguide" />
+                <ant target="generateLogReference" />
               </target>
             </configuration>
           </execution>
@@ -171,6 +191,78 @@
       </plugin>
 
       <plugin>
+        <groupId>org.apache.maven.plugins</groupId>
+        <artifactId>maven-resources-plugin</artifactId>
+        <executions>
+          <execution>
+            <id>filter-docbkx-resources</id>
+            <phase>pre-site</phase>
+            <goals>
+              <goal>copy-resources</goal>
+            </goals>
+            <inherited>false</inherited>
+            <configuration>
+              <!-- Filter XML to allow ${property} in attribute values. -->
+             <outputDirectory>${docbkxSourceDirectory}</outputDirectory>
+              <resources>
+                <resource>
+                  <directory>src/main/docbkx</directory>
+                  <filtering>true</filtering>
+                  <includes>
+                    <include>**/*.xml</include>
+                  </includes>
+                </resource>
+                <resource>
+                  <directory>src/main/docbkx</directory>
+                  <filtering>false</filtering>
+                  <excludes>
+                    <exclude>**/*.xml</exclude>
+                  </excludes>
+                </resource>
+              </resources>
+            </configuration>
+          </execution>
+        </executions>
+      </plugin>
+
+      <plugin>
+        <groupId>org.forgerock.commons</groupId>
+        <artifactId>forgerock-doc-maven-plugin</artifactId>
+        <version>${frDocPluginVersion}</version>
+        <inherited>false</inherited>
+        <configuration>
+         <buildDirectory>${docbkxBuildDirectory}</buildDirectory>
+         <docbkxSourceDirectory>${docbkxSourceDirectory}</docbkxSourceDirectory> <!-- Use filtered XML -->
+         <docbkxOutputDirectory>${docbkxOutputDirectory}</docbkxOutputDirectory>
+         <projectName>OpenDJ</projectName>
+         <googleAnalyticsId>${gaId}</googleAnalyticsId>
+        </configuration>
+        <executions>
+          <execution>
+            <id>copy-common</id>
+            <phase>pre-site</phase>
+            <goals>
+              <goal>boilerplate</goal>
+            </goals>
+          </execution>
+          <execution>
+            <id>build-doc</id>
+            <phase>pre-site</phase>
+            <goals>
+              <goal>build</goal>
+            </goals>
+          </execution>
+          <execution>
+            <id>layout-doc</id>
+            <phase>site</phase>
+            <goals>
+              <goal>layout</goal>
+            </goals>
+          </execution>
+        </executions>
+      </plugin>
+
+      <plugin>
         <groupId>org.forgerock.maven.plugins</groupId>
         <artifactId>javadoc-updater-maven-plugin</artifactId>
         <version>1.0.0</version>
@@ -264,7 +356,4 @@
       </build>
     </profile>
   </profiles>
-  <modules>
-    <module>opendj-log-ref</module>
-  </modules>
 </project>
diff --git a/opendj-sdk/opends/src/main/docbkx/README.txt b/opendj-sdk/opends/src/main/docbkx/README.txt
new file mode 100644
index 0000000..c904e37
--- /dev/null
+++ b/opendj-sdk/opends/src/main/docbkx/README.txt
@@ -0,0 +1,2 @@
+DocBook XML source for OpenDJ core user documentation. Java API and
+configuration reference documentation is generated from OpenDJ source code.
\ No newline at end of file
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/appendix-controls.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-controls.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/appendix-controls.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-controls.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/appendix-extended-ops.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-extended-ops.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/appendix-extended-ops.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-extended-ops.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/appendix-file-layout.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-file-layout.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/appendix-file-layout.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-file-layout.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/appendix-interface-stability.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-interface-stability.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/appendix-interface-stability.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-interface-stability.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/appendix-l10n.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-l10n.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/appendix-l10n.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-l10n.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/appendix-ports-used.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-ports-used.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/appendix-ports-used.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-ports-used.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/appendix-rest2ldap.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-rest2ldap.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/appendix-rest2ldap.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-rest2ldap.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/appendix-standards.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-standards.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/appendix-standards.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/appendix-standards.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-account-lockout.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-account-lockout.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-account-lockout.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-account-lockout.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-admin-tools.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-admin-tools.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-admin-tools.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-admin-tools.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-attribute-uniqueness.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-attribute-uniqueness.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-attribute-uniqueness.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-attribute-uniqueness.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-backup-restore.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-backup-restore.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-backup-restore.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-backup-restore.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-chaining.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-chaining.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-chaining.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-chaining.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-change-certs.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-change-certs.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-change-certs.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-change-certs.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-connection-handlers.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-connection-handlers.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-connection-handlers.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-connection-handlers.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-failover.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-failover.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-failover.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-failover.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-groups.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-groups.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-groups.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-groups.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-import-export.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-import-export.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-import-export.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-import-export.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-indexing.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-indexing.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-indexing.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-indexing.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-ldap-operations.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-ldap-operations.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-ldap-operations.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-ldap-operations.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-load-balancing.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-load-balancing.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-load-balancing.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-load-balancing.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-monitoring.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-monitoring.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-monitoring.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-monitoring.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-mv-servers.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-mv-servers.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-mv-servers.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-mv-servers.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-privileges-acis.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-privileges-acis.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-privileges-acis.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-privileges-acis.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-pta.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-pta.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-pta.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-pta.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-pwd-policy.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-pwd-policy.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-pwd-policy.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-pwd-policy.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-referrals.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-referrals.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-referrals.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-referrals.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-replication.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-replication.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-replication.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-replication.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-resource-limits.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-resource-limits.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-resource-limits.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-resource-limits.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-rest-operations.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-rest-operations.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-rest-operations.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-rest-operations.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-samba.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-samba.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-samba.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-samba.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-schema.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-schema.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-schema.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-schema.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-server-process.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-server-process.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-server-process.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-server-process.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-troubleshooting.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-troubleshooting.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-troubleshooting.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-troubleshooting.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-tuning.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-tuning.xml
similarity index 97%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-tuning.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-tuning.xml
index 8dd2fdd..1c9efcd 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-tuning.xml
+++ b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-tuning.xml
@@ -207,18 +207,18 @@
   
   <itemizedlist>
    <listitem>
-    <para>The <link xlink:show="new" xlink:href="dev-guide#authrate-1"
-    xlink:role="http://docbook.org/xlink/role/olink">authrate</link> command
+    <para>The <link xlink:show="new"
+    xlink:href="${coreDocBase}dev-guide#authrate-1">authrate</link> command
     measures bind throughput and response time.</para>
    </listitem>
    <listitem>
-    <para>The <link xlink:show="new" xlink:href="dev-guide#modrate-1"
-    xlink:role="http://docbook.org/xlink/role/olink">modrate</link> command
+    <para>The <link xlink:show="new"
+    xlink:href="${coreDocBase}dev-guide#modrate-1">modrate</link> command
     measures modification throughput and response time.</para>
    </listitem>
    <listitem>
-    <para>The <link xlink:show="new" xlink:href="dev-guide#searchrate-1"
-    xlink:role="http://docbook.org/xlink/role/olink">searchrate</link> command
+    <para>The <link xlink:show="new"
+    xlink:href="${coreDocBase}dev-guide#searchrate-1">searchrate</link> command
     measures search throughput and response time.</para>
    </listitem>
   </itemizedlist>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-virtual-attrs-collective-attrs.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/chap-virtual-attrs-collective-attrs.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/chap-virtual-attrs-collective-attrs.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/chap-virtual-attrs-collective-attrs.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/JXplorer-dsml.png b/opendj-sdk/opends/src/main/docbkx/admin-guide/images/JXplorer-dsml.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/JXplorer-dsml.png
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/images/JXplorer-dsml.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/Manage-Entries.png b/opendj-sdk/opends/src/main/docbkx/admin-guide/images/Manage-Entries.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/Manage-Entries.png
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/images/Manage-Entries.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/Manage-Schema.png b/opendj-sdk/opends/src/main/docbkx/admin-guide/images/Manage-Schema.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/Manage-Schema.png
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/images/Manage-Schema.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/OpenDJ-Control-Panel.png b/opendj-sdk/opends/src/main/docbkx/admin-guide/images/OpenDJ-Control-Panel.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/OpenDJ-Control-Panel.png
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/images/OpenDJ-Control-Panel.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/create-vlv-index.png b/opendj-sdk/opends/src/main/docbkx/admin-guide/images/create-vlv-index.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/create-vlv-index.png
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/images/create-vlv-index.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/custom-attrtype.png b/opendj-sdk/opends/src/main/docbkx/admin-guide/images/custom-attrtype.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/custom-attrtype.png
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/images/custom-attrtype.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/custom-objclass.png b/opendj-sdk/opends/src/main/docbkx/admin-guide/images/custom-objclass.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/custom-objclass.png
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/images/custom-objclass.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/keystores.png b/opendj-sdk/opends/src/main/docbkx/admin-guide/images/keystores.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/keystores.png
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/images/keystores.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/repl-topologies-right.png b/opendj-sdk/opends/src/main/docbkx/admin-guide/images/repl-topologies-right.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/repl-topologies-right.png
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/images/repl-topologies-right.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/repl-topologies-wrong.png b/opendj-sdk/opends/src/main/docbkx/admin-guide/images/repl-topologies-wrong.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/repl-topologies-wrong.png
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/images/repl-topologies-wrong.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/replA-monitor-repl.png b/opendj-sdk/opends/src/main/docbkx/admin-guide/images/replA-monitor-repl.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/replA-monitor-repl.png
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/images/replA-monitor-repl.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/replA-setup.png b/opendj-sdk/opends/src/main/docbkx/admin-guide/images/replA-setup.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/replA-setup.png
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/images/replA-setup.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/replB-data-repl.png b/opendj-sdk/opends/src/main/docbkx/admin-guide/images/replB-data-repl.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/replB-data-repl.png
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/images/replB-data-repl.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/replB-global-admin.png b/opendj-sdk/opends/src/main/docbkx/admin-guide/images/replB-global-admin.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/replB-global-admin.png
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/images/replB-global-admin.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/replB-setup.png b/opendj-sdk/opends/src/main/docbkx/admin-guide/images/replB-setup.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/replB-setup.png
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/images/replB-setup.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/standalone-repl.png b/opendj-sdk/opends/src/main/docbkx/admin-guide/images/standalone-repl.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/images/standalone-repl.png
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/images/standalone-repl.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/index.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/index.xml
similarity index 72%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/index.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/index.xml
index b7eef2e..5d6a9fd 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/index.xml
+++ b/opendj-sdk/opends/src/main/docbkx/admin-guide/index.xml
@@ -101,40 +101,40 @@
    server. For example, <filename>/path/to/opendj/bin</filename>.</para>
   </partintro>
 
-   <xinclude:include href='../shared/man-backup.xml' />
-   <xinclude:include href='../shared/man-base64.xml' />
-   <xinclude:include href='../shared/man-control-panel.xml' />
-   <xinclude:include href='../shared/man-create-rc-script.xml' />
-   <xinclude:include href='../shared/man-dbtest.xml' />
-   <xinclude:include href='../shared/man-dsconfig.xml' />
-   <xinclude:include href='../shared/man-dsframework.xml' />
-   <xinclude:include href='../shared/man-dsjavaproperties.xml' />
-   <xinclude:include href='../shared/man-dsreplication.xml' />
-   <xinclude:include href='../shared/man-encode-password.xml' />
-   <xinclude:include href='../shared/man-export-ldif.xml' />
-   <xinclude:include href='../shared/man-import-ldif.xml' />
+   <xinclude:include href='man-backup.xml' />
+   <xinclude:include href='man-base64.xml' />
+   <xinclude:include href='man-control-panel.xml' />
+   <xinclude:include href='man-create-rc-script.xml' />
+   <xinclude:include href='man-dbtest.xml' />
+   <xinclude:include href='man-dsconfig.xml' />
+   <xinclude:include href='man-dsframework.xml' />
+   <xinclude:include href='man-dsjavaproperties.xml' />
+   <xinclude:include href='man-dsreplication.xml' />
+   <xinclude:include href='man-encode-password.xml' />
+   <xinclude:include href='man-export-ldif.xml' />
+   <xinclude:include href='man-import-ldif.xml' />
    <xinclude:include href='man-ldapcompare.xml' />
-   <xinclude:include href='../shared/man-ldapdelete.xml' />
+   <xinclude:include href='man-ldapdelete.xml' />
    <xinclude:include href='man-ldapmodify.xml' />
    <xinclude:include href='man-ldappasswordmodify.xml' />
    <xinclude:include href='man-ldapsearch.xml' />
-   <xinclude:include href='../shared/man-ldif-diff.xml' />
+   <xinclude:include href='man-ldif-diff.xml' />
    <xinclude:include href='man-ldifmodify.xml' />
    <xinclude:include href='man-ldifsearch.xml' />
-   <xinclude:include href='../shared/man-list-backends.xml' />
-   <xinclude:include href='../shared/man-make-ldif.xml' />
-   <xinclude:include href='../shared/man-make-ldif-template.xml' />
-   <xinclude:include href='../shared/man-manage-account.xml' />
-   <xinclude:include href='../shared/man-manage-tasks.xml' />
-   <xinclude:include href='../shared/man-rebuild-index.xml' />
-   <xinclude:include href='../shared/man-restore.xml' />
-   <xinclude:include href='../shared/man-setup.xml' />
-   <xinclude:include href='../shared/man-start-ds.xml' />
-   <xinclude:include href='../shared/man-status.xml' />
-   <xinclude:include href='../shared/man-stop-ds.xml' />
-   <xinclude:include href='../shared/man-uninstall.xml' />
-   <xinclude:include href='../shared/man-upgrade.xml' />
-   <xinclude:include href='../shared/man-verify-index.xml' />
+   <xinclude:include href='man-list-backends.xml' />
+   <xinclude:include href='man-make-ldif.xml' />
+   <xinclude:include href='man-make-ldif-template.xml' />
+   <xinclude:include href='man-manage-account.xml' />
+   <xinclude:include href='man-manage-tasks.xml' />
+   <xinclude:include href='man-rebuild-index.xml' />
+   <xinclude:include href='man-restore.xml' />
+   <xinclude:include href='man-setup.xml' />
+   <xinclude:include href='man-start-ds.xml' />
+   <xinclude:include href='man-status.xml' />
+   <xinclude:include href='man-stop-ds.xml' />
+   <xinclude:include href='man-uninstall.xml' />
+   <xinclude:include href='man-upgrade.xml' />
+   <xinclude:include href='man-verify-index.xml' />
  </reference>
 
  <xinclude:include href="../shared/glossary.xml" />
@@ -147,12 +147,11 @@
  <xinclude:include href='appendix-extended-ops.xml' />
  <xinclude:include href='appendix-l10n.xml' />
  <xinclude:include href='appendix-interface-stability.xml' />
- <xinclude:include href='../../../target/logref/log-message-reference.xml'>
+ <xinclude:include href='${basedir}/build/docgen/logref/log-message-reference.xml'>
   <xinclude:fallback>
    <appendix>
     <title>Log Message Reference Missing</title>
-    <para>The log message reference is missing. It should be in
-    <filename>../../../target/logref/log-message-reference.xml</filename>.</para>
+    <para>The log message reference is missing.</para>
    </appendix>
   </xinclude:fallback>
  </xinclude:include>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-backup.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-backup.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-backup.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-backup.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-base64.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-base64.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-base64.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-base64.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-control-panel.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-control-panel.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-control-panel.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-control-panel.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-create-rc-script.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-create-rc-script.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-create-rc-script.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-create-rc-script.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-dbtest.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-dbtest.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-dbtest.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-dbtest.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-dsconfig.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-dsconfig.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-dsconfig.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-dsconfig.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-dsframework.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-dsframework.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-dsframework.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-dsframework.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-dsjavaproperties.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-dsjavaproperties.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-dsjavaproperties.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-dsjavaproperties.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-dsreplication.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-dsreplication.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-dsreplication.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-dsreplication.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-encode-password.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-encode-password.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-encode-password.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-encode-password.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-export-ldif.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-export-ldif.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-export-ldif.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-export-ldif.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-import-ldif.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-import-ldif.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-import-ldif.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-import-ldif.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/man-ldapcompare.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldapcompare.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/man-ldapcompare.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldapcompare.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldapdelete.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldapdelete.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-ldapdelete.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldapdelete.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/man-ldapmodify.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldapmodify.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/man-ldapmodify.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldapmodify.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/man-ldappasswordmodify.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldappasswordmodify.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/man-ldappasswordmodify.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldappasswordmodify.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/man-ldapsearch.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldapsearch.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/man-ldapsearch.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldapsearch.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldif-diff.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldif-diff.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-ldif-diff.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldif-diff.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/man-ldifmodify.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldifmodify.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/man-ldifmodify.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldifmodify.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/man-ldifsearch.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldifsearch.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/man-ldifsearch.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-ldifsearch.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-list-backends.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-list-backends.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-list-backends.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-list-backends.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-make-ldif-template.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-make-ldif-template.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-make-ldif-template.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-make-ldif-template.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-make-ldif.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-make-ldif.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-make-ldif.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-make-ldif.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-manage-account.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-manage-account.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-manage-account.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-manage-account.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-manage-tasks.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-manage-tasks.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-manage-tasks.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-manage-tasks.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-rebuild-index.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-rebuild-index.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-rebuild-index.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-rebuild-index.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-restore.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-restore.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-restore.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-restore.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-setup.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-setup.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-setup.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-setup.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-start-ds.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-start-ds.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-start-ds.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-start-ds.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-status.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-status.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-status.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-status.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-stop-ds.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-stop-ds.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-stop-ds.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-stop-ds.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-uninstall.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-uninstall.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-uninstall.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-uninstall.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-upgrade.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-upgrade.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-upgrade.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-upgrade.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-verify-index.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/man-verify-index.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/man-verify-index.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/man-verify-index.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/preface.xml b/opendj-sdk/opends/src/main/docbkx/admin-guide/preface.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/admin-guide/preface.xml
rename to opendj-sdk/opends/src/main/docbkx/admin-guide/preface.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/chap-install-cli.xml b/opendj-sdk/opends/src/main/docbkx/install-guide/chap-install-cli.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/chap-install-cli.xml
rename to opendj-sdk/opends/src/main/docbkx/install-guide/chap-install-cli.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/chap-install-gui.xml b/opendj-sdk/opends/src/main/docbkx/install-guide/chap-install-gui.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/chap-install-gui.xml
rename to opendj-sdk/opends/src/main/docbkx/install-guide/chap-install-gui.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/chap-jvm-opts.xml b/opendj-sdk/opends/src/main/docbkx/install-guide/chap-jvm-opts.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/chap-jvm-opts.xml
rename to opendj-sdk/opends/src/main/docbkx/install-guide/chap-jvm-opts.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/chap-uninstall.xml b/opendj-sdk/opends/src/main/docbkx/install-guide/chap-uninstall.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/chap-uninstall.xml
rename to opendj-sdk/opends/src/main/docbkx/install-guide/chap-uninstall.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/chap-upgrade.xml b/opendj-sdk/opends/src/main/docbkx/install-guide/chap-upgrade.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/chap-upgrade.xml
rename to opendj-sdk/opends/src/main/docbkx/install-guide/chap-upgrade.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/images/OpenDJ-Control-Panel.png b/opendj-sdk/opends/src/main/docbkx/install-guide/images/OpenDJ-Control-Panel.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/images/OpenDJ-Control-Panel.png
rename to opendj-sdk/opends/src/main/docbkx/install-guide/images/OpenDJ-Control-Panel.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/images/QuickSetup-finished.png b/opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-finished.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/images/QuickSetup-finished.png
rename to opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-finished.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/images/QuickSetup-gendata.png b/opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-gendata.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/images/QuickSetup-gendata.png
rename to opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-gendata.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/images/QuickSetup-jvmopts.png b/opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-jvmopts.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/images/QuickSetup-jvmopts.png
rename to opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-jvmopts.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/images/QuickSetup-license.png b/opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-license.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/images/QuickSetup-license.png
rename to opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-license.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/images/QuickSetup-replopts.png b/opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-replopts.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/images/QuickSetup-replopts.png
rename to opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-replopts.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/images/QuickSetup-review.png b/opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-review.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/images/QuickSetup-review.png
rename to opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-review.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/images/QuickSetup-svrconf.png b/opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-svrconf.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/images/QuickSetup-svrconf.png
rename to opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-svrconf.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/images/QuickSetup-welcome.png b/opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-welcome.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/images/QuickSetup-welcome.png
rename to opendj-sdk/opends/src/main/docbkx/install-guide/images/QuickSetup-welcome.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/images/missing-java6.png b/opendj-sdk/opends/src/main/docbkx/install-guide/images/missing-java6.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/images/missing-java6.png
rename to opendj-sdk/opends/src/main/docbkx/install-guide/images/missing-java6.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/images/uninstall-finished.png b/opendj-sdk/opends/src/main/docbkx/install-guide/images/uninstall-finished.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/images/uninstall-finished.png
rename to opendj-sdk/opends/src/main/docbkx/install-guide/images/uninstall-finished.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/images/uninstall-start.png b/opendj-sdk/opends/src/main/docbkx/install-guide/images/uninstall-start.png
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/images/uninstall-start.png
rename to opendj-sdk/opends/src/main/docbkx/install-guide/images/uninstall-start.png
Binary files differ
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/index.xml b/opendj-sdk/opends/src/main/docbkx/install-guide/index.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/index.xml
rename to opendj-sdk/opends/src/main/docbkx/install-guide/index.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/install-guide/preface.xml b/opendj-sdk/opends/src/main/docbkx/install-guide/preface.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/install-guide/preface.xml
rename to opendj-sdk/opends/src/main/docbkx/install-guide/preface.xml
diff --git a/opendj-sdk/opends/src/main/docbkx/legal.xml b/opendj-sdk/opends/src/main/docbkx/legal.xml
new file mode 100644
index 0000000..d4c4e84
--- /dev/null
+++ b/opendj-sdk/opends/src/main/docbkx/legal.xml
@@ -0,0 +1,141 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!--
+  ! CCPL HEADER START
+  !
+  ! This work is licensed under the Creative Commons
+  ! Attribution-NonCommercial-NoDerivs 3.0 Unported License.
+  ! To view a copy of this license, visit
+  ! http://creativecommons.org/licenses/by-nc-nd/3.0/
+  ! or send a letter to Creative Commons, 444 Castro Street,
+  ! Suite 900, Mountain View, California, 94041, USA.
+  !
+  ! You can also obtain a copy of the license at
+  ! trunk/opendj3/legal-notices/CC-BY-NC-ND.txt.
+  ! See the License for the specific language governing permissions
+  ! and limitations under the License.
+  !
+  ! If applicable, add the following below this CCPL HEADER, with the fields
+  ! enclosed by brackets "[]" replaced with your own identifying information:
+  !      Portions Copyright [yyyy] [name of copyright owner]
+  !
+  ! CCPL HEADER END
+  !
+  !      Copyright 2011-2012 ForgeRock AS
+  !    
+-->
+<legalnotice xml:id='legalnotice'
+ xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en'
+ xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
+ xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd'
+ xmlns:xlink='http://www.w3.org/1999/xlink'
+ xmlns:xinclude='http://www.w3.org/2001/XInclude'><?dbhtml
+ filename='legalnotice.html'?>
+
+ <mediaobject xml:id="figure-cc-logo">
+  <imageobject>
+   <imagedata fileref="http://i.creativecommons.org/l/by-nc-nd/3.0/88x31.png"
+   format="PNG" align="center" />
+  </imageobject>
+  <caption><para>This work is licensed under the <link
+  xlink:href="http://creativecommons.org/licenses/by-nc-nd/3.0/"
+  >Creative Commons Attribution-NonCommercial-NoDerivs 3.0 Unported
+  License</link>.</para></caption>
+ </mediaobject>
+ 
+ <para>To view a copy of this license, visit
+ <link>http://creativecommons.org/licenses/by-nc-nd/3.0/</link> or send a
+ letter to Creative Commons, 444 Castro Street, Suite 900, Mountain View,
+ California, 94041, USA.</para>
+  
+ <para>Trademarks are the property of their respective owners.</para>
+
+ <para>UNLESS OTHERWISE MUTUALLY AGREED BY THE PARTIES IN WRITING, LICENSOR
+ OFFERS THE WORK AS-IS AND MAKES NO REPRESENTATIONS OR WARRANTIES OF ANY KIND
+ CONCERNING THE WORK, EXPRESS, IMPLIED, STATUTORY OR OTHERWISE,
+ INCLUDING, WITHOUT LIMITATION, WARRANTIES OF TITLE, MERCHANTIBILITY, FITNESS
+ FOR A PARTICULAR PURPOSE, NONINFRINGEMENT, OR THE ABSENCE OF LATENT OR OTHER
+ DEFECTS, ACCURACY, OR THE PRESENCE OF ABSENCE OF ERRORS, WHETHER OR NOT
+ DISCOVERABLE. SOME JURISDICTIONS DO NOT ALLOW THE EXCLUSION OF IMPLIED
+ WARRANTIES, SO SUCH EXCLUSION MAY NOT APPLY TO YOU.</para>
+ 
+ <para>EXCEPT TO THE EXTENT REQUIRED BY APPLICABLE LAW, IN NO EVENT WILL
+ LICENSOR BE LIABLE TO YOU ON ANY LEGAL THEORY FOR ANY SPECIAL, INCIDENTAL,
+ CONSEQUENTIAL, PUNITIVE OR EXEMPLARY DAMAGES ARISING OUT OF THIS LICENSE OR
+ THE USE OF THE WORK, EVEN IF LICENSOR HAS BEEN ADVISED OF THE POSSIBILITY OF
+ SUCH DAMAGES.</para>
+ 
+ <para>DejaVu Fonts</para>
+ <para>Bitstream Vera Fonts Copyright</para>
+ <para>Copyright (c) 2003 by Bitstream, Inc. All Rights Reserved. Bitstream
+ Vera is a trademark of Bitstream, Inc.</para>
+ <para>Permission is hereby granted, free of charge, to any person obtaining a
+ copy of the fonts accompanying this license ("Fonts") and associated
+ documentation files (the "Font Software"), to reproduce and distribute the
+ Font Software, including without limitation the rights to use, copy, merge,
+ publish, distribute, and/or sell copies of the Font Software, and to permit
+ persons to whom the Font Software is furnished to do so, subject to the
+ following conditions:</para>
+ <para>The above copyright and trademark notices and this permission notice
+ shall be included in all copies of one or more of the Font Software
+ typefaces.</para>
+ <para>The Font Software may be modified, altered, or added to, and in
+ particular the designs of glyphs or characters in the Fonts may be modified
+ and additional glyphs or characters may be added to the Fonts, only if the
+ fonts are renamed to names not containing either the words "Bitstream" or
+ the word "Vera".</para>
+ <para>This License becomes null and void to the extent applicable to Fonts or
+ Font Software that has been modified and is distributed under the "Bitstream
+ Vera" names.</para>
+ <para>The Font Software may be sold as part of a larger software package but
+ no copy of one or more of the Font Software typefaces may be sold by
+ itself.</para>
+ <para>THE FONT SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
+ EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTIES OF
+ MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OF
+ COPYRIGHT, PATENT, TRADEMARK, OR OTHER RIGHT. IN NO EVENT SHALL BITSTREAM
+ OR THE GNOME FOUNDATION BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
+ INCLUDING ANY GENERAL, SPECIAL, INDIRECT, INCIDENTAL, OR CONSEQUENTIAL
+ DAMAGES, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
+ OUT OF THE USE OR INABILITY TO USE THE FONT SOFTWARE OR FROM OTHER DEALINGS
+ IN THE FONT SOFTWARE.</para>
+ <para>Except as contained in this notice, the names of Gnome, the Gnome
+ Foundation, and Bitstream Inc., shall not be used in advertising or otherwise
+ to promote the sale, use or other dealings in this Font Software without prior
+ written authorization from the Gnome Foundation or Bitstream Inc.,
+ respectively. For further information, contact: fonts at gnome dot org.</para>
+ <para>Arev Fonts Copyright</para>
+ <para>Copyright (c) 2006 by Tavmjong Bah. All Rights Reserved.</para>
+ <para>Permission is hereby granted, free of charge, to any person obtaining a
+ copy of the fonts accompanying this license ("Fonts") and associated
+ documentation files (the "Font Software"), to reproduce and distribute the
+ modifications to the Bitstream Vera Font Software, including without
+ limitation the rights to use, copy, merge, publish, distribute, and/or sell
+ copies of the Font Software, and to permit persons to whom the Font Software
+ is furnished to do so, subject to the following conditions:</para>
+ <para>The above copyright and trademark notices and this permission notice
+ shall be included in all copies of one or more of the Font Software
+ typefaces.</para>
+ <para>The Font Software may be modified, altered, or added to, and in
+ particular the designs of glyphs or characters in the Fonts may be modified
+ and additional glyphs or characters may be added to the Fonts, only if the
+ fonts are renamed to names not containing either the words "Tavmjong Bah"
+ or the word "Arev".</para>
+ <para>This License becomes null and void to the extent applicable to Fonts or
+ Font Software that has been modified and is distributed under the "Tavmjong
+ Bah Arev" names.</para>
+ <para>The Font Software may be sold as part of a larger software package but
+ no copy of one or more of the Font Software typefaces may be sold by
+ itself.</para>
+ <para>THE FONT SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
+ EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTIES OF
+ MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OF
+ COPYRIGHT, PATENT, TRADEMARK, OR OTHER RIGHT. IN NO EVENT SHALL TAVMJONG BAH
+ BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, INCLUDING ANY GENERAL,
+ SPECIAL, INDIRECT, INCIDENTAL, OR CONSEQUENTIAL DAMAGES, WHETHER IN AN ACTION
+ OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF THE USE OR INABILITY TO
+ USE THE FONT SOFTWARE OR FROM OTHER DEALINGS IN THE FONT SOFTWARE.</para>
+ <para>Except as contained in this notice, the name of Tavmjong Bah shall not
+ be used in advertising or otherwise to promote the sale, use or other dealings
+ in this Font Software without prior written authorization from Tavmjong Bah.
+ For further information, contact: tavmjong @ free . fr.</para>
+</legalnotice>
\ No newline at end of file
diff --git a/opendj-sdk/opendj3/src/main/docbkx/release-notes/chap-before-you-install.xml b/opendj-sdk/opends/src/main/docbkx/release-notes/chap-before-you-install.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/release-notes/chap-before-you-install.xml
rename to opendj-sdk/opends/src/main/docbkx/release-notes/chap-before-you-install.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/release-notes/chap-compatibility.xml b/opendj-sdk/opends/src/main/docbkx/release-notes/chap-compatibility.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/release-notes/chap-compatibility.xml
rename to opendj-sdk/opends/src/main/docbkx/release-notes/chap-compatibility.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/release-notes/chap-feedback.xml b/opendj-sdk/opends/src/main/docbkx/release-notes/chap-feedback.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/release-notes/chap-feedback.xml
rename to opendj-sdk/opends/src/main/docbkx/release-notes/chap-feedback.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/release-notes/chap-issues.xml b/opendj-sdk/opends/src/main/docbkx/release-notes/chap-issues.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/release-notes/chap-issues.xml
rename to opendj-sdk/opends/src/main/docbkx/release-notes/chap-issues.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/release-notes/chap-support.xml b/opendj-sdk/opends/src/main/docbkx/release-notes/chap-support.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/release-notes/chap-support.xml
rename to opendj-sdk/opends/src/main/docbkx/release-notes/chap-support.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/release-notes/chap-whats-new.xml b/opendj-sdk/opends/src/main/docbkx/release-notes/chap-whats-new.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/release-notes/chap-whats-new.xml
rename to opendj-sdk/opends/src/main/docbkx/release-notes/chap-whats-new.xml
diff --git a/opendj-sdk/opendj3/src/main/docbkx/release-notes/index.xml b/opendj-sdk/opends/src/main/docbkx/release-notes/index.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/release-notes/index.xml
rename to opendj-sdk/opends/src/main/docbkx/release-notes/index.xml
diff --git a/opendj-sdk/opends/src/main/docbkx/shared/glossary.xml b/opendj-sdk/opends/src/main/docbkx/shared/glossary.xml
new file mode 100644
index 0000000..ac0a695
--- /dev/null
+++ b/opendj-sdk/opends/src/main/docbkx/shared/glossary.xml
@@ -0,0 +1,883 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!--
+  ! CCPL HEADER START
+  !
+  ! This work is licensed under the Creative Commons
+  ! Attribution-NonCommercial-NoDerivs 3.0 Unported License.
+  ! To view a copy of this license, visit
+  ! http://creativecommons.org/licenses/by-nc-nd/3.0/
+  ! or send a letter to Creative Commons, 444 Castro Street,
+  ! Suite 900, Mountain View, California, 94041, USA.
+  !
+  ! You can also obtain a copy of the license at
+  ! trunk/opendj3/legal-notices/CC-BY-NC-ND.txt.
+  ! See the License for the specific language governing permissions
+  ! and limitations under the License.
+  !
+  ! If applicable, add the following below this CCPL HEADER, with the fields
+  ! enclosed by brackets "[]" replaced with your own identifying information:
+  !      Portions Copyright [yyyy] [name of copyright owner]
+  !
+  ! CCPL HEADER END
+  !
+  !      Copyright 2012 ForgeRock AS
+  !    
+-->
+<glossary xml:id='glossary'
+ xmlns='http://docbook.org/ns/docbook'
+ version='5.0' xml:lang='en'
+ xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
+ xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd'
+ xmlns:xlink='http://www.w3.org/1999/xlink'
+ xmlns:xinclude='http://www.w3.org/2001/XInclude'>
+ <title>OpenDJ Glossary</title>
+
+ <glossentry>
+  <glossterm>Abandon operation</glossterm>
+  <glossdef>
+   <para>LDAP operation to stop processing of a request in progress, after
+   which the directory server drops the connection without a reply to the
+   client application.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Access control</glossterm>
+  <glossdef>
+   <para>Control to grant or to deny access to a resource.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry xml:id="access-control-instruction">
+  <glossterm>Access control instruction (ACI)</glossterm>
+  <glossdef>
+   <para>Instruction added as a directory entry attribute for fine-grained
+   control over what a given user or group member is authorized to do in terms
+   of LDAP operations and access to user data.</para>
+   <para>ACIs are implemented independently from privileges, which apply to
+   administrative operations.</para>
+   <glossseealso otherterm="privilege" />
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Access control list (ACL)</glossterm>
+  <glossdef>
+   <para>An access control list connects a user or group of users to one or
+   more security entitlements. For example, users in group "sales" are granted
+   the entitlement "read-only" to some financial data.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm><filename>access</filename> log</glossterm>
+  <glossdef>
+   <para>Directory server log tracing the operations the server processes
+   including timestamps, connection information, and information about the
+   operation itself.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Account lockout</glossterm>
+  <glossdef>
+   <para>The act of making an account temporarily or permanently inactive
+   after successive authentication failures.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Active user</glossterm>
+  <glossdef>
+   <para>A user that has the ability to authenticate and use the services,
+   having valid credentials.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Add operation</glossterm>
+  <glossdef>
+   <para>LDAP operation to add a new entry or entries to the directory.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Anonymous</glossterm>
+  <glossdef>
+   <para>A user that does not need to authenticate, and is unknown to the
+   system.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Anonymous bind</glossterm>
+  <glossdef>
+   <para>A bind operation using simple authentication with an empty DN and an
+   empty password, allowing "anonymous" access such as reading public
+   information.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry xml:id="approximate-index">
+  <glossterm>Approximate index</glossterm>
+  <glossdef>
+   <para>Index is used to match values that "sound like" those provided in the
+   filter.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Attribute</glossterm>
+  <glossdef>
+   <para>Properties of a directory entry, stored as one or more key-value pairs.
+   Typical examples include the common name (<literal>cn</literal>) to store
+   the user's full name and variations of the name, user ID
+   (<literal>uid</literal>) to store a unique identifier for the entry, and
+   <literal>mail</literal> to store email addresses.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm><filename>audit</filename> log</glossterm>
+  <glossdef>
+   <para>Type of access log that dumps changes in LDIF.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Authentication</glossterm>
+  <glossdef>
+   <para>The process of verifying who is requesting access to a resource; the
+   act of confirming the identity of a principal.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Authorization</glossterm>
+  <glossdef>
+   <para>The process of determining whether access should be granted to an
+   individual based on information about that individual; the act of
+   determining whether to grant or to deny a principal access to a
+   resource.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Backend</glossterm>
+  <glossdef>
+   <para>Repository that a directory server can access to store data. Different
+   implementations with different capabilities exist.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Binary copy</glossterm>
+  <glossdef>
+   <para>Binary backup archive of one directory server that can be restored on
+   another directory server.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Bind operation</glossterm>
+  <glossdef>
+   <para>LDAP authentication operation to determine the client's identity in
+   LDAP terms, the identity which is later used by the server to authorize (or
+   not) access to directory data that the client wants to lookup or
+   change.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Collective attribute</glossterm>
+  <glossdef>
+   <para>A standard mechanism for defining attributes that appear on all the
+   entries in a particular subtree.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Compare operation</glossterm>
+  <glossdef>
+   <para>LDAP operation to compare a specified attribute value with the value
+   stored on an entry in the directory.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Control</glossterm>
+  <glossdef>
+   <para>Information added to an LDAP message to further specify how an LDAP
+   operation should be processed. OpenDJ supports many LDAP controls.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Database cache</glossterm>
+  <glossdef>
+   <para>Memory space set aside to hold database content.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm><filename>debug</filename> log</glossterm>
+  <glossdef>
+   <para>Directory server log tracing details needed to troubleshoot a problem
+   in the server.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Delete operation</glossterm>
+  <glossdef>
+   <para>LDAP operation to remove an existing entry or entries from the
+   directory.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry xml:id="directory">
+  <glossterm>Directory</glossterm>
+  <glossdef>
+   <para>A directory is a network service which lists participants in the
+   network such as users, computers, printers, and groups. The directory
+   provides a convenient, centralized, and robust mechanism for publishing and
+   consuming information about network participants.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Directory hierarchy</glossterm>
+  <glossdef>
+   <para>A directory can be organized into a hierarchy in order to make it
+   easier to browse or manage. Directory hierarchies normally represent
+   something in the physical world, such as organizational hierarchies or
+   physical locations. For example, the top level of a directory may represent
+   a company, the next level down divisions, the next level down departments,
+   and so on. Alternately, the top level may represent the world, the next
+   level down countries, next states or provinces, next cities, and so
+   on.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry xml:id="directory-manager">
+  <glossterm>Directory manager</glossterm>
+  <glossdef>
+   <para>Default Root DN who has privileges to do full administration of the
+   OpenDJ server, including bypassing access control evaluation, changing
+   access controls, and changing administrative privileges.</para>
+   <glossseealso otherterm="root-dn" />
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Directory object</glossterm>
+  <glossdef>
+   <para>A directory object is an item in a directory. Example objects include
+   users, user groups, computers and more. Objects may be organized into a
+   hierarchy and contain identifying attributes.</para>
+   <glossseealso otherterm="entry" />
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Directory server</glossterm>
+  <glossdef>
+   <para>Server application for centralizing information about network participants.
+   A highly available directory service consists of multiple directory servers
+   configured to replicate directory data.</para>
+   <glossseealso otherterm="directory" />
+   <glossseealso otherterm="replication" />
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Directory Services Markup Language (DSML)</glossterm>
+  <glossdef>
+   <para>Standard language to access directory services using XML. DMSL v1
+   defined an XML mapping of LDAP objects, while DSMLv2 maps the LDAP Protocol
+   and data model to XML.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Distinguished name (DN)</glossterm>
+  <glossdef>
+   <para>Fully qualified name for a directory entry, such as
+   <literal>uid=bjensen,ou=People,dc=example,dc=com</literal>, built by
+   concatenating the entry RDN (<literal>uid=bjensen</literal>) with the DN of
+   the parent entry (<literal>ou=People,dc=example,dc=com</literal>).</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Dynamic group</glossterm>
+  <glossdef>
+   <para>Group that specifies members using LDAP URLs.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry xml:id="entry">
+  <glossterm>Entry</glossterm>
+  <glossdef>
+   <para>As generic and hierarchical data stores, directories always contain
+   different kinds of entries, either nodes (or containers) or leaf entries. An
+   entry is an object in the directory, defined by one of more object classes
+   and their related attributes. At startup, OpenDJ reports the number of entries
+   contained in each suffix.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Entry cache</glossterm>
+  <glossdef>
+   <para>Memory space set aside to hold frequently-accessed, large entries,
+   such as static groups.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry xml:id="equality-index">
+  <glossterm>Equality index</glossterm>
+  <glossdef>
+   <para>Index used to match values that correspond exactly (though generally
+   without case sensitivity) to the value provided in the search filter.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm><filename>errors</filename> log</glossterm>
+  <glossdef>
+   <para>Directory server log tracing server events, error conditions, and
+   warnings, categorized and identified by severity.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Export</glossterm>
+  <glossdef>
+   <para>Save directory data in an LDIF file.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Extended operation</glossterm>
+  <glossdef>
+   <para>Additional LDAP operation not included in the original standards.
+   OpenDJ supports several standard LDAP extended operations.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry xml:id="extensible-match-index">
+  <glossterm>Extensible match index</glossterm>
+  <glossdef>
+   <para>Index for a matching rule other than approximate, equality, ordering,
+   presence, substring or VLV, such as an index for generalized time.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>External user</glossterm>
+  <glossdef>
+   <para>An individual that accesses company resources or services but is not
+   working for the company. Typically a customer or partner.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry xml:id="filter">
+  <glossterm>Filter</glossterm>
+  <glossdef>
+   <para>An LDAP search filter is an expression that the server uses to find
+   entries that match a search request, such as
+   <literal>(mail=*@example.com)</literal> to match all entries having an
+   email address in the example.com domain.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Group</glossterm>
+  <glossdef>
+   <para>Entry identifying a set of members whose entries are also in the
+   directory.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Idle time limit</glossterm>
+  <glossdef>
+   <para>Defines how long OpenDJ allows idle connections to remain open.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Import</glossterm>
+  <glossdef>
+   <para>Read in and index directory data from an LDIF file.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Inactive user</glossterm>
+  <glossdef>
+   <para>An entry in the directory that once represented a user but which is
+   now no longer able to be authenticated.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Index</glossterm>
+  <glossdef>
+   <para>Directory server backend feature to allow quick lookup of entries
+   based on their attribute values.</para>
+   <glossseealso otherterm="approximate-index" />
+   <glossseealso otherterm="equality-index" />
+   <glossseealso otherterm="extensible-match-index" />
+   <glossseealso otherterm="ordering-index" />
+   <glossseealso otherterm="presence-index" />
+   <glossseealso otherterm="substring-index" />
+   <glossseealso otherterm="vlv-index" />
+   <glossseealso otherterm="index-entry-limit" />
+  </glossdef>
+ </glossentry>
+
+ <glossentry xml:id="index-entry-limit">
+  <glossterm>Index entry limit</glossterm>
+  <glossdef>
+   <para>When the number of entries that an index key points to exceeds the
+   index entry limit, OpenDJ stops maintaining the list of entries for that
+   index key.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Internal user</glossterm>
+  <glossdef>
+   <para>An individual who works within the company either as an employee or as
+   a contractor.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>LDAP Data Interchange Format (LDIF)</glossterm>
+  <glossdef>
+   <para>Standard, portable, text-based representation of directory content.
+   See <link xlink:href="http://tools.ietf.org/html/rfc2849"
+   xlink:show="new">RFC 2849</link>.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>LDAP URL</glossterm>
+  <glossdef>
+   <para>LDAP Uniform Resource Locator such as <literal
+   >ldap://directory.example.com:389/dc=example,dc=com??sub?(uid=bjensen)</literal>.
+   See <link xlink:href="http://tools.ietf.org/html/rfc2255"
+   xlink:show="new">RFC 2255</link>.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>LDAPS</glossterm>
+  <glossdef>
+   <para>LDAP over SSL.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Lightweight Directory Access Protocol (LDAP)</glossterm>
+  <glossdef>
+   <para>A simple and standardized network protocol used by applications to
+   connect to a directory, search for objects and add, edit or remove
+   objects. See <link xlink:href="http://tools.ietf.org/html/rfc4510"
+   xlink:show="new">RFC 4510</link>.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Lookthrough limit</glossterm>
+  <glossdef>
+   <para>Defines the maximum number of candidate entries OpenDJ considers when
+   processing a search.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Matching rule</glossterm>
+  <glossdef>
+   <para>Defines rules for performing matching operations against assertion
+   values. Matching rules are frequently associated with an attribute syntax
+   and are used to compare values according to that syntax. For example, the
+   <literal>distinguishedNameEqualityMatch</literal> matching rule can be used
+   to determine whether two DNs are equal and can ignore unnecessary spaces
+   around commas and equal signs, differences in capitalization in attribute
+   names, and so on.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Modify DN operation</glossterm>
+  <glossdef>
+   <para>LDAP modification operation to request that the server change the
+   distinguished name of an entry.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Modify operation</glossterm>
+  <glossdef>
+   <para>LDAP modification operation to request that the server change one or
+   more attributes of an entry.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Naming context</glossterm>
+  <glossdef>
+   <para>Base DN under which client applications can look for user data.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Object class</glossterm>
+  <glossdef>
+   <para>Identifies entries that share certain characteristics. Most commonly,
+   an entry's object classes define the attributes that must and may be present
+   on the entry. Object classes are stored on entries as values of the
+   <literal>objectClass</literal> attribute. Object classes are defined in the
+   directory schema, and can be abstract (defining characteristics for other
+   object classes to inherit), structural (defining the basic structure of an
+   entry, one structural inheritance per entry), or auxiliary (for decorating
+   entries already having a structural object class with other required and
+   optional attributes).</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Object identifier (OID)</glossterm>
+  <glossdef>
+   <para>String that uniquely identifies an object, such as
+   <literal>0.9.2342.19200300.100.1.1</literal> for the user ID attribute or
+   <literal>1.3.6.1.4.1.1466.115.121.1.15</literal> for
+   <literal>DirectoryString</literal> syntax. </para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Operational attribute</glossterm>
+  <glossdef>
+   <para>An attribute that has a special (operational) meaning for the
+   directory server, such as <literal>pwdPolicySubentry</literal> or
+   <literal>modifyTimestamp</literal>.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry xml:id="ordering-index">
+  <glossterm>Ordering index</glossterm>
+  <glossdef>
+   <para>Index used to match values for a filter that specifies a range.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Password policy</glossterm>
+  <glossdef>
+   <para>A set of rules regarding what sequence of characters constitutes an 
+   acceptable password. Acceptable passwords are generally those that would be
+   too difficult for another user or an automated program to guess and thereby
+   defeat the password mechanism. Password policies may require a minimum
+   length, a mixture of different types of characters (lowercase, uppercase,
+   digits, punctuation marks, and so forth), avoiding dictionary words or
+   passwords based on the user's name, and so forth. Password policies may
+   also require that users not reuse old passwords and that users change their
+   passwords regularly.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Password reset</glossterm>
+  <glossdef>
+   <para>Password change performed by a user other than the user who owns the
+   entry.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Password storage scheme</glossterm>
+  <glossdef>
+   <para>Mechanism for encoding user passwords stored on directory entries.
+   OpenDJ implements a number of password storage schemes.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Password validator</glossterm>
+  <glossdef>
+   <para>Mechanism for determining whether a proposed password is acceptable
+   for use. OpenDJ implements a number of password validators.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry xml:id="presence-index">
+  <glossterm>Presence index</glossterm>
+  <glossdef>
+   <para>Index used to match the fact that an attribute is present on the entry,
+   regardless of the value.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Principal</glossterm>
+  <glossdef>
+   <para>Entity that can be authenticated, such as a user, a device, or an
+   application.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry xml:id="privilege">
+  <glossterm>Privilege</glossterm>
+  <glossdef>
+   <para>Server configuration settings controlling access to administrative
+   operations such as exporting and importing data, restarting the server,
+   performing password reset, and changing the server configuration.</para>
+   <para>Privileges are implemented independently from access control
+   instructions (ACI), which apply to LDAP operations and user data.</para>
+   <glossseealso otherterm="access-control-instruction" />
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Referential integrity</glossterm>
+  <glossdef>
+   <para>Ensuring that group membership remains consistent following changes
+   to member entries.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm><filename>referint</filename> log</glossterm>
+  <glossdef>
+   <para>Directory server log tracing referential integrity events, with
+   entries similar to the errors log.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Referral</glossterm>
+  <glossdef>
+   <para>Reference to another directory location, which can be another
+   directory server running elsewhere or another container on the same server,
+   where the current operation can be processed.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Relative distinguished name (RDN)</glossterm>
+  <glossdef>
+   <para>Initial portion of a DN that distinguishes the entry from all other
+   entries at the same level, such as <literal>uid=bjensen</literal> in
+   <literal>uid=bjensen,ou=People,dc=example,dc=com</literal>.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry xml:id="replication">
+  <glossterm>Replication</glossterm>
+  <glossdef>
+   <para>Data synchronization that ensures all directory servers participating
+   eventually share a consistent set of directory data.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm><filename>replication</filename> log</glossterm>
+  <glossdef>
+   <para>Directory server log tracing replication events, with entries similar
+   to the errors log.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry xml:id="root-dn">
+  <glossterm>Root DN</glossterm>
+  <glossdef>
+   <para>A directory superuser, whose account is specific to a directory server
+   under <literal>cn=Root DNs,cn=config</literal>.</para>
+   <para>The default Root DN is Directory Manager. You can create additional
+   Root DN accounts, each with different administrative privileges.</para>
+   <glossseealso otherterm="directory-manager" />
+   <glossseealso otherterm="privilege" />
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Root DSE</glossterm>
+  <glossdef>
+   <para>The directory entry with distinguished name "" (empty string), where
+   DSE stands for DSA-Specific Entry. DSA stands for Directory Server Agent,
+   a single directory server. The root DSE serves to expose information over
+   LDAP about what the directory server supports in terms of LDAP controls,
+   auth password schemes, SASL mechanisms, LDAP protocol versions, naming
+   contexts, features, LDAP extended operations, and so forth.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Schema</glossterm>
+  <glossdef>
+   <para>LDAP schema defines the object classes, attributes types, attribute
+   value syntaxes, matching rules and so on that constrain entries held by the
+   directory server.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Search filter</glossterm>
+  <glossdef>
+   <para>See <xref linkend="filter"/>.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Search operation</glossterm>
+  <glossdef>
+   <para>LDAP lookup operation where a client requests that the server return
+   entries based on an LDAP filter and a base DN under which to search.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Simple authentication</glossterm>
+  <glossdef>
+   <para>Bind operation performed with a user's entry DN and user's password.
+   Use simple authentication only if the network connection is secure.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Size limit</glossterm>
+  <glossdef>
+   <para>Sets the maximum number of entries returned for a search.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Static group</glossterm>
+  <glossdef>
+   <para>Group that enumerates member entries.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Subentry</glossterm>
+  <glossdef>
+   <para>An entry, such as a password policy entry, that resides with the user
+   data but holds operational data, and is not visible in search results unless
+   explicitly requested.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry xml:id="substring-index">
+  <glossterm>Substring index</glossterm>
+  <glossdef>
+   <para>Index used to match values specified with wildcards in the filter.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Task</glossterm>
+  <glossdef>
+   <para>Mechanism to provide remote access to directory server administrative
+   functions. OpenDJ supports tasks to backup and restore backends, to import
+   and export LDIF files, and to stop and restart the server. </para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Time limit</glossterm>
+  <glossdef>
+   <para>Defines the maximum processing time OpenDJ devotes to a search
+   operation.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Unbind operation</glossterm>
+  <glossdef>
+   <para>LDAP operation to release resources at the end of a session.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Unindexed search</glossterm>
+  <glossdef>
+   <para>Search operation for which no matching index is available. If no
+   indexes are applicable, then the directory server potentially has to go
+   through all entries to look for candidate matches. For this reason, the
+   <literal>unindexed-search</literal> privilege, allowing users to request
+   searches for which no applicable index exists, is reserved for the directory
+   manager by default.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>User</glossterm>
+  <glossdef>
+   <para>An entry that represents an individual that can be authenticated
+   through credentials contained or referenced by its attributes. A user may
+   represent an internal user or an external user, and may be an active user
+   or an inactive user.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>User attribute</glossterm>
+  <glossdef>
+   <para>An attribute for storing user data on a directory entry such as
+   <literal>mail</literal> or <literal>givenname</literal>.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Virtual attribute</glossterm>
+  <glossdef>
+   <para>An attribute with dynamically generated values that appear in entries
+   but are not persistently stored in the backend.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Virtual directory</glossterm>
+  <glossdef>
+   <para>An application that exposes a consolidated view of multiple physical
+   directories over an LDAP interface. Consumers of the directory information
+   connect to the virtual directory's LDAP service. Behind the scenes, requests
+   for information and updates to the directory are sent to one or more physical
+   directories where the actual information resides. Virtual directories enable
+   organizations to create a consolidated view of information that for legal or
+   technical reasons cannot be consolidated into a single physical copy.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry xml:id="vlv-index">
+  <glossterm>Virtual list view (VLV) index</glossterm>
+  <glossdef>
+   <para>Browsing index designed to help the directory server respond to client
+   applications that need for example to browse through a long list of results
+   a page at a time in a GUI.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>Virtual static group</glossterm>
+  <glossdef>
+   <para>OpenDJ group that lets applications see dynamic groups as what appear
+   to be static groups.</para>
+  </glossdef>
+ </glossentry>
+
+ <glossentry>
+  <glossterm>X.500</glossterm>
+  <glossdef>
+   <para>A family of standardized protocols for accessing, browsing and
+   maintaining a directory. X.500 is functionally similar to LDAP, but is
+   generally considered to be more complex, and has consequently not been
+   widely adopted.</para>
+  </glossdef>
+ </glossentry>
+</glossary>
diff --git a/opendj-sdk/opends/src/main/docbkx/shared/itemizedlist-download.xml b/opendj-sdk/opends/src/main/docbkx/shared/itemizedlist-download.xml
new file mode 100644
index 0000000..00123fa
--- /dev/null
+++ b/opendj-sdk/opends/src/main/docbkx/shared/itemizedlist-download.xml
@@ -0,0 +1,53 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!--
+  ! CCPL HEADER START
+  !
+  ! This work is licensed under the Creative Commons
+  ! Attribution-NonCommercial-NoDerivs 3.0 Unported License.
+  ! To view a copy of this license, visit
+  ! http://creativecommons.org/licenses/by-nc-nd/3.0/
+  ! or send a letter to Creative Commons, 444 Castro Street,
+  ! Suite 900, Mountain View, California, 94041, USA.
+  !
+  ! You can also obtain a copy of the license at
+  ! trunk/opendj3/legal-notices/CC-BY-NC-ND.txt.
+  ! See the License for the specific language governing permissions
+  ! and limitations under the License.
+  !
+  ! If applicable, add the following below this CCPL HEADER, with the fields
+  ! enclosed by brackets "[]" replaced with your own identifying information:
+  !      Portions Copyright [yyyy] [name of copyright owner]
+  !
+  ! CCPL HEADER END
+  !
+  !      Copyright 2013 ForgeRock AS
+  !
+-->
+<itemizedlist
+ xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en'
+ xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
+ xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd'
+ xmlns:xlink='http://www.w3.org/1999/xlink'>
+
+ <para>Download OpenDJ software from one of the following locations.</para>
+
+ <listitem>
+  <para>The ForgeRock <link xlink:href="http://forgerock.com/download-stack/"
+  xlink:show="new">Enterprise Downloads</link> page has the latest stable,
+  supported release of OpenDJ and the other products in the ForgeRock identity
+  stack.</para>
+ </listitem>
+
+ <listitem>
+  <para>The <link xlink:href="http://forgerock.org/opendj.html"
+  xlink:show="new">Nightly Builds</link> page posts links to the latest nightly
+  builds of OpenDJ software. Note that these builds are the working version
+  from the trunk and are not for use in a production environment.</para>
+ </listitem>
+
+ <listitem>
+  <para>The <link xlink:href="http://forgerock.org/opendj-archive.html"
+  xlink:show="new">Community Archives</link> page includes stable community
+  builds for previous releases of OpenDJ software.</para>
+ </listitem>
+</itemizedlist>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/screen-upgrade.xml b/opendj-sdk/opends/src/main/docbkx/shared/screen-upgrade.xml
similarity index 100%
rename from opendj-sdk/opendj3/src/main/docbkx/shared/screen-upgrade.xml
rename to opendj-sdk/opends/src/main/docbkx/shared/screen-upgrade.xml
diff --git a/opendj-sdk/opends/src/main/docbkx/shared/sec-accessing-doc-online.xml b/opendj-sdk/opends/src/main/docbkx/shared/sec-accessing-doc-online.xml
new file mode 100644
index 0000000..d429685
--- /dev/null
+++ b/opendj-sdk/opends/src/main/docbkx/shared/sec-accessing-doc-online.xml
@@ -0,0 +1,52 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!--
+  ! CCPL HEADER START
+  !
+  ! This work is licensed under the Creative Commons
+  ! Attribution-NonCommercial-NoDerivs 3.0 Unported License.
+  ! To view a copy of this license, visit
+  ! http://creativecommons.org/licenses/by-nc-nd/3.0/
+  ! or send a letter to Creative Commons, 444 Castro Street,
+  ! Suite 900, Mountain View, California, 94041, USA.
+  !
+  ! You can also obtain a copy of the license at
+  ! trunk/opendj3/legal-notices/CC-BY-NC-ND.txt.
+  ! See the License for the specific language governing permissions
+  ! and limitations under the License.
+  !
+  ! If applicable, add the following below this CCPL HEADER, with the fields
+  ! enclosed by brackets "[]" replaced with your own identifying information:
+  !      Portions Copyright [yyyy] [name of copyright owner]
+  !
+  ! CCPL HEADER END
+  !
+  !      Copyright 2011-2013 ForgeRock AS
+  !
+-->
+ <section xml:id="accessing-doc-online"
+ xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en'
+ xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
+ xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd'
+ xmlns:xlink='http://www.w3.org/1999/xlink'
+ xmlns:xinclude='http://www.w3.org/2001/XInclude'>
+ <title>Accessing OpenDJ Documentation Online</title>
+
+ <para>Core documentation, such as what you are now reading, aims to
+ be technically accurate and complete with respect to the software
+ documented. Core documentation therefore follows a <link xlink:show="new"
+ xlink:href='https://wikis.forgerock.org/confluence/display/devcom/Review+Process'
+ >three-phase review process</link> designed to eliminate errors. The
+ review process should slow authors down enough that documentation you get
+ with a stable release has had time to bake fully.</para>
+
+ <para>Fully baked core documentation is available at <link
+ xlink:href='http://docs.forgerock.org/'>docs.forgerock.org</link>.</para>
+
+ <para>The <link xlink:show="new"
+ xlink:href="https://wikis.forgerock.org/confluence/display/OPENDJ/Home">OpenDJ
+ Wiki</link> regularly brings you more, fresh content. In addition, you are
+ welcome to <link xlink:show="new"
+ xlink:href="https://idp.forgerock.org/openam/UI/Login?service=register">sign
+ up</link> and then edit the Wiki if you notice an error, or if you have
+ something to share.</para>
+</section>
diff --git a/opendj-sdk/opends/src/main/docbkx/shared/sec-formatting-conventions.xml b/opendj-sdk/opends/src/main/docbkx/shared/sec-formatting-conventions.xml
new file mode 100644
index 0000000..e245e9f
--- /dev/null
+++ b/opendj-sdk/opends/src/main/docbkx/shared/sec-formatting-conventions.xml
@@ -0,0 +1,60 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!--
+  ! CCPL HEADER START
+  !
+  ! This work is licensed under the Creative Commons
+  ! Attribution-NonCommercial-NoDerivs 3.0 Unported License.
+  ! To view a copy of this license, visit
+  ! http://creativecommons.org/licenses/by-nc-nd/3.0/
+  ! or send a letter to Creative Commons, 444 Castro Street,
+  ! Suite 900, Mountain View, California, 94041, USA.
+  !
+  ! You can also obtain a copy of the license at
+  ! trunk/opendj3/legal-notices/CC-BY-NC-ND.txt.
+  ! See the License for the specific language governing permissions
+  ! and limitations under the License.
+  !
+  ! If applicable, add the following below this CCPL HEADER, with the fields
+  ! enclosed by brackets "[]" replaced with your own identifying information:
+  !      Portions Copyright [yyyy] [name of copyright owner]
+  !
+  ! CCPL HEADER END
+  !
+  !      Copyright 2011-2013 ForgeRock AS
+  !
+-->
+ <section xml:id="formatting-conventions"
+ xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en'
+ xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
+ xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd'
+ xmlns:xlink='http://www.w3.org/1999/xlink'
+ xmlns:xinclude='http://www.w3.org/2001/XInclude'>
+ <title>Formatting Conventions</title>
+
+ <para>Some items are formatted differently from other text, like
+ <filename>filenames</filename>, <command>commands</command>, and
+ <literal>literal values</literal>.</para>
+
+ <screen>$ echo Command line sessions are formatted with lines folded for easier reading.
+ In HTML documents click the [-] image for a flat, copy-paste version. Click
+ the [+] image for an expanded, line-wrapped version. &gt; /dev/null</screen>
+
+ <para>In many cases, sections pertaining to UNIX, GNU/Linux, Mac OS X, BSD,
+ and so forth are marked (UNIX). Sections pertaining to Microsoft Windows
+ might be marked (Windows). To avoid repetition, however, file system
+ directory names are often given only in UNIX format as in
+ <filename>/path/to/opendj</filename>, even if the text applies to
+ <filename>C:\path\to\opendj</filename> as well.</para>
+
+ <para>Absolute path names usually begin with the placeholder
+ <filename>/path/to/</filename>, which might translate to
+ <filename>/opt/</filename>, <filename>C:\Program Files\</filename>, or
+ somewhere else on your system. Unless you install from native packages,
+ you create this location before you install.</para>
+
+ <programlisting language='java'>class Test {
+    public static void main(String [] args)  {
+        System.out.println("This is a program listing.");
+    }
+}</programlisting>
+</section>
diff --git a/opendj-sdk/opends/src/main/docbkx/shared/sec-interface-stability.xml b/opendj-sdk/opends/src/main/docbkx/shared/sec-interface-stability.xml
new file mode 100644
index 0000000..b743ebe
--- /dev/null
+++ b/opendj-sdk/opends/src/main/docbkx/shared/sec-interface-stability.xml
@@ -0,0 +1,33 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!--
+  ! CCPL HEADER START
+  !
+  ! This work is licensed under the Creative Commons
+  ! Attribution-NonCommercial-NoDerivs 3.0 Unported License.
+  ! To view a copy of this license, visit
+  ! http://creativecommons.org/licenses/by-nc-nd/3.0/
+  ! or send a letter to Creative Commons, 444 Castro Street,
+  ! Suite 900, Mountain View, California, 94041, USA.
+  !
+  ! See the License for the specific language governing permissions
+  ! and limitations under the License.
+  !
+  ! If applicable, add the following below this CCPL HEADER, with the fields
+  ! enclosed by brackets "[]" replaced with your own identifying information:
+  !      Portions Copyright [yyyy] [name of copyright owner]
+  !
+  ! CCPL HEADER END
+  !
+  !      Copyright 2013 ForgeRock AS
+  !
+-->
+ <section xml:id="interface-stability"
+          xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en'
+          xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
+          xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd'
+          xmlns:xlink='http://www.w3.org/1999/xlink'
+          xmlns:xinclude='http://www.w3.org/2001/XInclude'>
+ <title>Interface Stability</title>
+
+ <para>This should be overwritten at build time.</para>
+</section>
diff --git a/opendj-sdk/opends/src/main/docbkx/shared/sec-joining-the-community.xml b/opendj-sdk/opends/src/main/docbkx/shared/sec-joining-the-community.xml
new file mode 100644
index 0000000..da52561
--- /dev/null
+++ b/opendj-sdk/opends/src/main/docbkx/shared/sec-joining-the-community.xml
@@ -0,0 +1,59 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!--
+  ! CCPL HEADER START
+  !
+  ! This work is licensed under the Creative Commons
+  ! Attribution-NonCommercial-NoDerivs 3.0 Unported License.
+  ! To view a copy of this license, visit
+  ! http://creativecommons.org/licenses/by-nc-nd/3.0/
+  ! or send a letter to Creative Commons, 444 Castro Street,
+  ! Suite 900, Mountain View, California, 94041, USA.
+  !
+  ! You can also obtain a copy of the license at
+  ! trunk/opendj3/legal-notices/CC-BY-NC-ND.txt.
+  ! See the License for the specific language governing permissions
+  ! and limitations under the License.
+  !
+  ! If applicable, add the following below this CCPL HEADER, with the fields
+  ! enclosed by brackets "[]" replaced with your own identifying information:
+  !      Portions Copyright [yyyy] [name of copyright owner]
+  !
+  ! CCPL HEADER END
+  !
+  !      Copyright 2011-2013 ForgeRock AS
+  !
+-->
+ <section xml:id="joining-the-community"
+ xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en'
+ xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
+ xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd'
+ xmlns:xlink='http://www.w3.org/1999/xlink'
+ xmlns:xinclude='http://www.w3.org/2001/XInclude'>
+ <title>Joining the OpenDJ Community</title>
+
+ <para>After you <link
+ xlink:href='https://idp.forgerock.org/openam/UI/Login?service=register'
+ >sign up</link> at ForgeRock, you can also login to the Wiki and the issue
+ database to follow what is happening with the project.</para>
+
+ <para>If you have questions regarding OpenDJ which are not answered by the
+ documentation, there is a mailing list which can be found at
+ <link xlink:href='https://lists.forgerock.org/mailman/listinfo/opendj'
+ >https://lists.forgerock.org/mailman/listinfo/opendj</link> where you are
+ likely to find an answer. You can also make suggestions 
+ regarding updates at the documentation mailing list 
+ (<link xlink:href='https://lists.forgerock.org/mailman/listinfo/docs'
+ xlink:show="new">https://lists.forgerock.org/mailman/listinfo/docs</link>).</para>
+
+ <para>You can join the IRC discussion in the #opendj room at
+ irc.freenode.net.</para>
+
+ <para>The Wiki has information on how to check out OpenDJ source code.
+ There is also a mailing list for OpenDJ development that can be found at
+ <link xlink:href='https://lists.forgerock.org/mailman/listinfo/opendj-dev'
+ >https://lists.forgerock.org/mailman/listinfo/opendj-dev</link>.
+ Should you want to contribute a patch, test, or feature, or want to author
+ part of the core documentation, first have a look on the ForgeRock Community
+ page at <link xlink:href='http://www.forgerock.org/get_involved.html'>
+ how to get involved</link>.</para>
+</section>
diff --git a/opendj-sdk/opends/src/main/docbkx/shared/sec-release-levels.xml b/opendj-sdk/opends/src/main/docbkx/shared/sec-release-levels.xml
new file mode 100644
index 0000000..24b53fd
--- /dev/null
+++ b/opendj-sdk/opends/src/main/docbkx/shared/sec-release-levels.xml
@@ -0,0 +1,33 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!--
+  ! CCPL HEADER START
+  !
+  ! This work is licensed under the Creative Commons
+  ! Attribution-NonCommercial-NoDerivs 3.0 Unported License.
+  ! To view a copy of this license, visit
+  ! http://creativecommons.org/licenses/by-nc-nd/3.0/
+  ! or send a letter to Creative Commons, 444 Castro Street,
+  ! Suite 900, Mountain View, California, 94041, USA.
+  !
+  ! See the License for the specific language governing permissions
+  ! and limitations under the License.
+  !
+  ! If applicable, add the following below this CCPL HEADER, with the fields
+  ! enclosed by brackets "[]" replaced with your own identifying information:
+  !      Portions Copyright [yyyy] [name of copyright owner]
+  !
+  ! CCPL HEADER END
+  !
+  !      Copyright 2013 ForgeRock AS
+  !
+-->
+ <section xml:id="release-levels"
+          xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en'
+          xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
+          xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd'
+          xmlns:xlink='http://www.w3.org/1999/xlink'
+          xmlns:xinclude='http://www.w3.org/2001/XInclude'>
+ <title>Release Levels</title>
+
+ <para>This should be overwritten at build time.</para>
+</section>
diff --git a/opendj-sdk/opends/src/main/docbkx/shared/table-filter-operators.xml b/opendj-sdk/opends/src/main/docbkx/shared/table-filter-operators.xml
new file mode 100644
index 0000000..536ea00
--- /dev/null
+++ b/opendj-sdk/opends/src/main/docbkx/shared/table-filter-operators.xml
@@ -0,0 +1,195 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!--
+  ! CCPL HEADER START
+  !
+  ! This work is licensed under the Creative Commons
+  ! Attribution-NonCommercial-NoDerivs 3.0 Unported License.
+  ! To view a copy of this license, visit
+  ! http://creativecommons.org/licenses/by-nc-nd/3.0/
+  ! or send a letter to Creative Commons, 444 Castro Street,
+  ! Suite 900, Mountain View, California, 94041, USA.
+  !
+  ! You can also obtain a copy of the license at
+  ! trunk/opendj3/legal-notices/CC-BY-NC-ND.txt.
+  ! See the License for the specific language governing permissions
+  ! and limitations under the License.
+  !
+  ! If applicable, add the following below this CCPL HEADER, with the fields
+  ! enclosed by brackets "[]" replaced with your own identifying information:
+  !      Portions Copyright [yyyy] [name of copyright owner]
+  !
+  ! CCPL HEADER END
+  !
+  !      Copyright 2012 ForgeRock AS
+  !    
+-->
+<table xml:id='filter-operators'
+ xmlns='http://docbook.org/ns/docbook'
+ version='5.0' xml:lang='en'
+ xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
+ xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd'
+ xmlns:xlink='http://www.w3.org/1999/xlink'
+ xmlns:xinclude='http://www.w3.org/2001/XInclude'
+ pgwide="1" rules="none">
+ <title>LDAP Filter Operators</title>
+
+ <tgroup cols="3">
+  <colspec colnum="1" colwidth="1*"/>
+  <colspec colnum="2" colwidth="3*" />
+  <colspec colnum="3" colwidth="3*" />
+  <thead>
+   <row>
+    <entry>Operator</entry>
+    <entry>Definition</entry>
+    <entry>Example</entry>
+   </row>
+  </thead>
+  <tbody>
+   <row valign="top">
+    <entry><literal>=</literal></entry>
+    <entry>
+     <para>Equality comparison, as in <literal>(sn=Jensen)</literal>.</para>
+     <para>This can also be used with substring matches. For example, to match
+     last names starting with <literal>Jen</literal>, use the filter
+     <literal>(sn=Jen*)</literal>. Substrings are more expensive for the
+     directory server to index. Substring searches therefore might not be
+     permitted for many attributes.</para>
+    </entry>
+    <entry>
+     <para><literal>"(cn=My App)"</literal> matches entries with common name
+     <literal>My App</literal>.</para>
+     <para><literal>"(sn=Jen*)"</literal> matches entries with surname starting
+     with <literal>Jen</literal>.</para>
+    </entry>
+   </row>
+   <row valign="top">
+    <entry><literal>&lt;=</literal></entry>
+    <entry>
+     <para>Less than or equal to comparison, which works
+     alphanumerically.</para>
+    </entry>
+    <entry>
+     <para><literal>"(cn&lt;=App)"</literal> matches entries with
+     <literal>commonName</literal> up to those starting with App
+     (case-insensitive) in alphabetical order.</para>
+    </entry>
+   </row>
+   <row valign="top">
+    <entry><literal>&gt;=</literal></entry>
+    <entry>
+     <para>Greater than or equal to comparison, which works
+     alphanumerically.</para>
+    </entry>
+    <entry>
+     <para><literal>"(uidNumber&gt;=1151)"</literal> matches entries with
+     <literal>uidNumber</literal> greater than 1151.</para>
+    </entry>
+   </row>
+   <row valign="top">
+    <entry><literal>=*</literal></entry>
+    <entry>
+     <para>Presence comparison. For example, to match all entries having a
+     <literal>userPassword</literal>, use the filter
+     <literal>(userPassword=*)</literal>.</para>
+    </entry>
+    <entry>
+     <para><literal>"(member=*)"</literal> matches entries with a
+     <literal>member</literal> attribute.</para>
+    </entry>
+   </row>
+   <row valign="top">
+    <entry><literal>~=</literal></entry>
+    <entry>
+     <para>Approximate comparison, matching attribute values similar to the
+     value you specify.</para>
+    </entry>
+    <entry>
+     <para><literal>"(sn~=jansen)"</literal> matches entries with a surname
+     that sounds similar to <literal>Jansen</literal> (Johnson, Jensen, and
+     so forth).</para>
+    </entry>
+   </row>
+   <row valign="top">
+    <entry><literal>[:dn][:<replaceable>oid</replaceable>]:=</literal></entry>
+    <entry>
+     <para>Extensible match comparison.</para>
+     <itemizedlist>
+      <para>At the end of the OID or language subtype, you further specify the
+      matching rule as follows:</para>
+      <listitem>
+       <para>Add <literal>.1</literal> for less than</para>
+      </listitem>
+      <listitem>
+       <para>Add <literal>.2</literal> for less than or equal to</para>
+      </listitem>
+      <listitem>
+       <para>Add <literal>.3</literal> for equal to (default)</para>
+      </listitem>
+      <listitem>
+       <para>Add <literal>.4</literal> for greater than or equal to</para>
+      </listitem>
+      <listitem>
+       <para>Add <literal>.5</literal> for greater than</para>
+      </listitem>
+      <listitem>
+       <para>Add <literal>.6</literal> for substring</para>
+      </listitem>
+     </itemizedlist>
+    </entry>
+    <entry>
+     <para><literal>(uid:dn:=bjensen)</literal> matches entries where
+     <literal>uid</literal> having the value <literal>bjensen</literal> is
+     a component of the entry DN.</para>
+     <para><literal>(lastLoginTime: 1.3.6.1.4.1.26027.1.4.5:=-13w)</literal>
+     matches entries with a last login time more recent than 13 weeks.</para>
+     <para>You also use extensible match filters with localized values.
+     Directory servers like OpenDJ support a variety of internationalized
+     locales, each of which has an OID for collation order, such as
+     <literal>1.3.6.1.4.1.42.2.27.9.4.76.1</literal> for French. OpenDJ also
+     lets you use the language subtype, such as <literal>fr</literal>, instead
+     of the OID.</para>
+     <para><literal>"(cn:dn:=My App)"</literal> matches entries who have
+     <literal>My App</literal> as the common name and also as the value of a
+     DN component.</para>
+    </entry>
+   </row>
+   <row valign="top">
+    <entry><literal>!</literal></entry>
+    <entry>
+     <para>NOT operator, to find entries that do not match the specified filter
+     component.</para>
+     <para>Take care to limit your search when using <literal>!</literal> to
+     avoid matching so many entries that the server treats your search as
+     unindexed.</para>
+    </entry>
+    <entry>
+     <para><literal>'!(objectclass=person)'</literal> matches non-person
+     entries.</para>
+    </entry>
+   </row>
+   <row valign="top">
+    <entry><literal>&amp;</literal></entry>
+    <entry>
+     <para>AND operator, to find entries that match all specified filter
+     components.</para>
+    </entry>
+    <entry>
+     <para><literal>'(&amp;(l=Cupertino)(!(uid=bjensen)))'</literal> matches
+     entries for users in Cupertino other than the user with ID
+     <literal>bjensen</literal>.</para>
+    </entry>
+   </row>
+   <row valign="top">
+    <entry><literal>|</literal></entry>
+    <entry>
+     <para>OR operator, to find entries that match one of the specified filter
+     components.</para>
+    </entry>
+    <entry>
+     <para><literal>"|(sn=Jensen)(sn=Johnson)"</literal> matches entries with
+     surname Jensen or surname Johnson.</para>
+    </entry>
+   </row>
+  </tbody>
+ </tgroup>
+</table>
diff --git a/opendj-sdk/opends/src/site/site.xml b/opendj-sdk/opends/src/site/site.xml
index 21be6db..cff3bde 100644
--- a/opendj-sdk/opends/src/site/site.xml
+++ b/opendj-sdk/opends/src/site/site.xml
@@ -68,9 +68,9 @@
 
     <menu name="OpenDJ Documentation">
       <item name="All Formats" href="../docs.html" />
-      <item name="Release Notes" href="../doc/release-notes/index.html" />
-      <item name="Installation Guide" href="../doc/install-guide/index.html" />
-      <item name="Administration Guide" href="../doc/admin-guide/index.html" />
+      <item name="Release Notes" href="./doc/release-notes/index.html" />
+      <item name="Installation Guide" href="./doc/install-guide/index.html" />
+      <item name="Administration Guide" href="./doc/admin-guide/index.html" />
       <item name="Config Reference" href="./configref/index.html" />
       <item name="Plugin Javadoc" href="./javadoc/index.html" />
     </menu>
diff --git a/opendj-sdk/opends/src/site/xdoc/index.xml b/opendj-sdk/opends/src/site/xdoc/index.xml
index b48b837..30c0fd8 100644
--- a/opendj-sdk/opends/src/site/xdoc/index.xml
+++ b/opendj-sdk/opends/src/site/xdoc/index.xml
@@ -67,7 +67,7 @@
     <section name="Getting started">
       <p>
         Once you have obtained a copy of the OpenDJ Directory Server, read the
-        <a href="../doc/install-guide/index.html">Installation Guide</a>
+        <a href="./doc/install-guide/index.html">Installation Guide</a>
         for further instructions.
       </p>
     </section>

--
Gitblit v1.10.0