From 34e8c1af48059a794a58c2acabc6f28c69ee1219 Mon Sep 17 00:00:00 2001
From: Gaetan Boismal <gaetan.boismal@forgerock.com>
Date: Tue, 10 Nov 2015 16:43:38 +0000
Subject: [PATCH] OPENDJ-2388 Remove package resources

---
 /dev/null                      |    9 
 opendj-server-legacy/pom.xml   |  866 ------------------------------------------------
 opendj-server-legacy/build.xml |  149 --------
 3 files changed, 0 insertions(+), 1,024 deletions(-)

diff --git a/opendj-server-legacy/build-svr4.xml b/opendj-server-legacy/build-svr4.xml
deleted file mode 100644
index 3133614..0000000
--- a/opendj-server-legacy/build-svr4.xml
+++ /dev/null
@@ -1,177 +0,0 @@
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License").  You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- !      Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- !      Copyright 2006-2009 Sun Microsystems, Inc.
- !      Portions Copyright 2011-2015 ForgeRock AS
- ! -->
-
-<project name="SVR4 Packaging" basedir="." default="package-svr4">
-  <description>
-    This is a build script that extends the OpenDJ build script by adding
-    SVR4 packaging functions.
-  </description>
-
-
-  <!-- By default will build OpenDJ package -->
-  <property name="product"           value="${shortProductName}" />
-
-
-  <!-- General properties -->
-  <property name="svr4.src.dir"      location="src/svr4/${product}" />
-  <property name="build.dir"         location="target" />
-  <property name="package.dir"       location="${build.dir}/package" />
-  <property name="svr4.dir"          location="${build.dir}/package/svr4" />
-
-  <!-- Product specific properties: svr4.name / svr4.fullname / svr4.arch /
-       svr4.desc / svr4.vendor / svr4.basedir / svr4.prefix / svr4.type -->
-  <property file="${svr4.src.dir}/pkg.properties" />
-
-  <!-- Default values for product specific properties -->
-  <property name="svr4.name"       value="${product}" />
-  <property name="svr4.fullname"   value="${svr4.name}" />
-  <property name="svr4.arch"       value="all" />
-  <property name="svr4.desc"       value="${product}" />
-  <property name="svr4.vendor"     value="ForgeRock AS." />
-  <property name="svr4.basedir"    value="/usr" />
-
-  <!-- Some others general properties -->
-  <property name="svr4.build.dir"        location="${build.dir}/package/svr4/build/${svr4.name}" />
-  <property name="svr4.meta.dir"         location="${svr4.build.dir}/meta" />
-  <property name="svr4.layout.dir"       location="${svr4.build.dir}/layout" />
-  <property name="svr4.layout.pkg.dir"   location="${svr4.build.dir}/layout/${svr4.prefix}" />
-
-  <!-- Must define layout/pkgversion target -->
-  <import file="${svr4.src.dir}/layout.xml" />
-
-  <!-- Check if OS is Solaris -->
-  <target name="checkos">
-    <condition property="isSunOS">
-      <os name="SunOS" />
-    </condition>
-  </target>
-
-  <target name="wrongos" unless="isSunOS">
-    <echo message="OS is ${os.name}. SVR4 package can only be built on a SunOS machine" />
-  </target>
-
-
-  <!-- Construct SVR4 package -->
-  <target name="svr4" depends="checkos,wrongos,cleansvr4,pkgversion,layout,metadata,pkgmk,zipsvr4" if="isSunOS"
-    description="Construct ${svr4.name} package for product ${product}.">
-    <echo message="Package ${svr4.name} for product ${product} built in ${svr4.dir}" />
-  </target>
-
-  <!-- Cleanup target -->
-  <target name="cleansvr4" if="isSunOS" description="Cleanup SVR4 files.">
-    <delete dir="${svr4.build.dir}" />
-    <delete dir="${svr4.dir}/${svr4.name}" />
-  </target>
-
-  <!-- Construct metadata data -->
-  <target name="metadata" depends="pkginfo,prototype,copyright,depend" if="isSunOS"
-	  	description="Construct metadata for ${svr4.name}.">
-  </target>
-
-  <!-- Construct pkginfo file -->
-  <target name="pkginfo" if="isSunOS" depends="pkgversion"
-        description="Create pkginfo file based on ${svr4.src.dir}/info.properties">
-    <echo message="Building pkginfo for ${svr4.name}" />
-    <tstamp>
-      <format property="rev" pattern="yyyy.MM.dd" />
-    </tstamp>
-    <mkdir dir="${svr4.meta.dir}" />
-    <echo file="${svr4.meta.dir}/pkginfo">
-PKG=${svr4.name}
-NAME=${svr4.fullname}
-ARCH=${svr4.arch}
-VERSION=${svr4.version},REV=${rev}
-SUNW_PRODNAME=${svr4.desc}
-SUNW_PRODVERS=${svr4.fullversion}
-SUNW_PKGVERS=1.0
-SUNW_PKGTYPE=${svr4.type}
-MAXINST=1000
-CATEGORY=application
-DESC=${svr4.desc}
-VENDOR=${svr4.vendor}
-BASEDIR=${svr4.basedir}
-CLASSES=none
-HOTLINE=Please contact your local service provider
-EMAIL=opendj@forgerock.org
-    </echo>
-  </target>
-
-  <!-- Construct prototype file -->
-  <target name="prototype" depends="layout" if="isSunOS" description="Create prototype file based on ${svr4.layout.dir}">
-    <echo message="Building prototype for ${svr4.name} pkg" />
-    <exec executable="pkgproto" dir="${svr4.layout.dir}" output="${svr4.meta.dir}/prototype">
-      <arg value="." />
-    </exec>
-    <exec executable="groups" dir="${svr4.layout.dir}" outputproperty="user.group" />
-    <echo file="${svr4.meta.dir}/prototype" append="true">i pkginfo
-i copyright
-    </echo>
-    <replaceregexp file="${svr4.meta.dir}/prototype" match=" ${user.name} " replace=" root " byline="true" />
-    <replaceregexp file="${svr4.meta.dir}/prototype" match=" ${user.group}" replace=" sys" byline="true" />
-
-  </target>
-
-  <!-- Construct copyright file -->
-  <target name="copyright" if="isSunOS" description="Create copyright file based on ${svr4.src.dir}/copyright">
-    <echo message="Building copyright for ${svr4.name} pkg" />
-    <copy file="${svr4.src.dir}/copyright" todir="${svr4.meta.dir}" />
-  </target>
-
-  <!-- Construct depend file -->
-  <target name="depend.init" if="isSunOS">
-    <available property="present" file="${svr4.src.dir}/depend" />
-  </target>
-
-  <target name="depend" depends="depend.init" if="present" description="Create depend file based on ${svr4.src.dir}/depend">
-    <echo message="Building depend for ${svr4.name} pkg" />
-    <copy file="${svr4.src.dir}/depend" todir="${svr4.meta.dir}" />
-  </target>
-
-  <!-- Make package -->
-  <target name="pkgmk" if="isSunOS" description="Build ${svr4.name} package">
-    <echo message="Building ${svr4.name} pkg" />
-    <echo message="Executing pkgmk -o -d ${svr4.dir} -r ${svr4.layout.dir} -f ${svr4.meta.dir}/prototype in ${svr4.layout.dir}" />
-    <exec executable="pkgmk" dir="${svr4.layout.dir}">
-      <arg value="-o" />
-      <arg value="-d" />
-      <arg value="${svr4.dir}" />
-      <arg value="-r" />
-      <arg value="${svr4.layout.dir}" />
-      <arg value="-f" />
-      <arg value="${svr4.meta.dir}/prototype" />
-    </exec>
-  </target>
-
-  <!-- ZIP package -->
-  <target name="zipsvr4" if="isSunOS" description="ZIP ${svr4.name} package">
-    <echo message="Zipping ${svr4.name} pkg" />
-    <zip destfile="${svr4.dir}/${svr4.name}.zip">
-      <zipfileset dir="${svr4.dir}" includes="${svr4.name}/**/*" />
-    </zip>
-  </target>
-
-</project>
diff --git a/opendj-server-legacy/build.xml b/opendj-server-legacy/build.xml
index e6ef3d7..0456215 100644
--- a/opendj-server-legacy/build.xml
+++ b/opendj-server-legacy/build.xml
@@ -1435,155 +1435,6 @@
 
   </target>
 
-  <!-- Package the Directory Server for the RPM distribution. -->
-  <target name="package-RPM"
-          description="Package the Directory Server for RPM distribution.">
-    <taskdef name="getversionnumber"
-                     classname="org.opends.build.tools.CreateVersionString">
-      <classpath>
-        <fileset dir="${build.dir}/build-tools">
-          <include name="*.jar" />
-        </fileset>
-      </classpath>
-    </taskdef>
-
-    <getversionnumber property="VERSION_NUMBER_STRING" />
-
-    <property name="prefix"    value="/opt/opendj"/>
-    <property name="release"   value="1"/>
-
-    <mkdir dir="${build.dir}/rpm/BUILD" />
-    <mkdir dir="${build.dir}/rpm/RPMS" />
-    <mkdir dir="${build.dir}/rpm/SOURCES" />
-    <mkdir dir="${build.dir}/rpm/SPECS" />
-    <mkdir dir="${build.dir}/rpm/SRPMS" />
-
-    <condition property="rpmRelease" value="${release}" else="${release}.${pkg_version_qualifier}">
-        <or>
-            <not>
-                <isset property="pkg_version_qualifier"/>
-            </not>
-            <equals arg1="${pkg_version_qualifier}" arg2="" />
-        </or>
-    </condition>
-
-    <copy todir="${build.dir}/rpm/SPECS">
-      <fileset file="resource/rpm/specFile"/>
-      <filterset begintoken="[[ " endtoken=" ]]">
-        <filter token="topDir" value="${build.dir}/rpm"/>
-        <filter token="prefix" value="${prefix}"/>
-        <filter token="pre" value="${SHORT_NAME}-${VERSION_NUMBER_STRING}"/>
-        <filter token="productName" value="${PRODUCT_NAME}"/>
-        <filter token="shortName" value="${SHORT_NAME}"/>
-        <filter token="pkgName" value="${PKG_NAME}"/>
-        <filter token="referenceURL" value="${DOC_REFERENCE_HOME}"/>
-        <filter token="sourceDirName" value="${package.dir}/${SHORT_NAME}-${VERSION_NUMBER_STRING}"/>
-        <filter token="specFileName" value="${build.dir}/rpm/SPECS/specFile"/>
-        <filter token="version" value="${pkg_version_string}"/>
-        <filter token="release" value="${rpmRelease}" />
-      </filterset>
-    </copy>
-
-    <taskdef name="processFilesForPackages"
-                     classname="org.opends.build.tools.ProcessFilesForPackages">
-      <classpath>
-        <fileset dir="${build.dir}/build-tools">
-          <include name="*.jar" />
-        </fileset>
-      </classpath>
-    </taskdef>
-    <processFilesForPackages sourceDirName="${package.dir}/${SHORT_NAME}-${VERSION_NUMBER_STRING}" />
-    <copy file="resource/rpm/files" tofile="${build.dir}/rpm/SOURCES/files" />
-    <copy file="resource/rpm/docFiles" tofile="${build.dir}/rpm/SOURCES/docFiles" />
-
-    <replace file="${build.dir}/rpm/SOURCES/files" token="# [[ listFiles ]]" value="${listRPMFiles}" />
-    <replace file="${build.dir}/rpm/SOURCES/docFiles" token="# [[ docsList ]]" value="${listRPMDocFiles}" />
-    <replace file="${build.dir}/rpm/SPECS/specFile" token="# [[ installRpmFiles ]]" value="${installRpmFiles}" />
-
-    <copy file="resource/rpm/excludedFiles" tofile="${build.dir}/rpm/SOURCES/excludedFiles" />
-    <replace file="${build.dir}/rpm/SOURCES/excludedFiles" token="# [[ excludedListFiles ]]" value="${excludedRPMFiles}" />
-
-    <copy file="resource/sysv/opendj" tofile="${build.dir}/rpm/SOURCES/opendj" />
-
-    <rpm specfile="specFile"
-         topdir="${build.dir}/rpm"
-         quiet="true"
-         removeSpec="false">
-    </rpm>
-
-    <mkdir dir="${build.dir}/rpm/RPMS/noarch" />
-    <copy todir="${package.dir}">
-      <fileset dir="${build.dir}/rpm/RPMS/noarch">
-        <include name="*.rpm" />
-      </fileset>
-    </copy>
-  </target>
-
-  <!-- Package the Directory Server for the DEB distribution. -->
-  <target name="package-DEB"
-          description="Package the Directory Server for DEB distribution.">
-    <taskdef name="getversionnumber"
-             classname="org.opends.build.tools.CreateVersionString">
-      <classpath>
-        <fileset dir="${build.dir}/build-tools">
-          <include name="*.jar" />
-        </fileset>
-      </classpath>
-    </taskdef>
-
-    <getversionnumber property="VERSION_NUMBER_STRING" />
-
-    <property name="prefix"          value="/opt/opendj"/>
-    <property name="release"         value="1"/>
-    <property name="docprefix"       value="/usr/share/doc/opendj"/>
-    <property name="build.deb.dir"   value="${build.dir}/deb/${SHORT_NAME}-${VERSION_NUMBER_STRING}"/>
-
-    <mkdir dir="${build.dir}/deb/control" />
-
-    <taskdef name="deb" classname="org.vafer.jdeb.ant.DebAntTask"/>
-
-    <copy todir="${build.dir}/deb/control">
-      <fileset dir="resource/debian/control"/>
-      <filterset begintoken="[[" endtoken="]]">
-        <filter token="version" value="${VERSION_NUMBER_STRING}"/>
-        <filter token="name" value="${PKG_NAME}"/>
-        <filter token="homepage" value="${DOC_REFERENCE_HOME}"/>
-        <filter token="maintainer" value="opendj@forgerock.org"/>
-        <filter token="description" value="${PRODUCT_NAME}"/>
-      </filterset>
-    </copy>
-
-    <copy todir="${build.deb.dir}">
-        <fileset dir="${package.dir}/${SHORT_NAME}-${VERSION_NUMBER_STRING}"/>
-    </copy>
-    <copy file="resource/debian/copyright" tofile="${build.deb.dir}/copyright" />
-    <copy file="resource/sysv/opendj" tofile="${build.deb.dir}/opendj" />
-
-    <gzip src="resource/debian/changelog" destfile="${build.deb.dir}/changelog.Debian.gz" />
-    <replace dir="${build.dir}/deb/control/" token="@prefix@" value="${prefix}" />
-
-    <deb destfile="${package.dir}/${PKG_NAME}_${pkg_version_string}-${release}${pkg_version_qualifier}_all.deb"
-                  control="${build.dir}/deb/control" verbose="false">
-      <tarfileset dir="${build.deb.dir}"
-                  includes="**/*"
-                  excludes="**/bat/**, **/*.app/**, **/*.bat*, **/*.exe*, bin/*, template/**/*, lib/*.sh, setup, uninstall, upgrade, legal-notices/**, copyright, README, example-plugin.zip, opendj, changelog.Debian.gz"
-                  prefix="${prefix}" filemode="644" dirmode="755" />
-      <tarfileset dir="${build.deb.dir}" includes="lib/*.sh"
-                  prefix="${prefix}" filemode="755" dirmode="755" />
-      <tarfileset dir="${build.deb.dir}" includes="bin/*"
-                  excludes="**/bin/ControlPanel.app/"
-                  prefix="${prefix}" filemode="755" dirmode="755" />
-      <tarfileset dir="${build.deb.dir}" includes="setup,uninstall,upgrade"
-                  prefix="${prefix}" filemode="755" dirmode="755" />
-      <tarfileset dir="${build.deb.dir}" includes="template/**/*"
-                  prefix="${prefix}" filemode="444" dirmode="744" />
-      <tarfileset dir="${build.deb.dir}" includes="legal-notices/**, copyright, example-plugin.zip, changelog.Debian.gz"
-                  prefix="${docprefix}" filemode="644" dirmode="755" />
-      <tarfileset dir="${build.deb.dir}" includes="opendj"
-    	          prefix="/etc/init.d" filemode="755" dirmode="755" />
-    </deb>
-  </target>
-
   <!-- Prepare the Directory Server DSML library. -->
   <target name="predsml" depends="prepackage"
        description="Prepare the Directory Server DSML library.">
diff --git a/opendj-server-legacy/pom.xml b/opendj-server-legacy/pom.xml
index a9e818e..47cfabb 100644
--- a/opendj-server-legacy/pom.xml
+++ b/opendj-server-legacy/pom.xml
@@ -1599,392 +1599,6 @@
     </profile>
 
     <profile>
-      <!-- Build man pages -->
-      <id>man-pages</id>
-
-      <build>
-        <plugins>
-          <plugin>
-            <groupId>org.forgerock.opendj</groupId>
-            <artifactId>opendj-doc-maven-plugin</artifactId>
-            <executions>
-              <execution>
-                <id>generate-man-pages</id>
-                <goals>
-                  <goal>generate-refentry</goal>
-                </goals>
-                <phase>process-classes</phase>
-                <configuration>
-                  <outputDir>${project.build.directory}/docbkx-sources/man-pages</outputDir>
-                  <tools>
-                    <tool>
-                     <name>backup</name>
-                     <application>org.opends.server.tools.BackUpDB</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-1.xml</trailingSectionPath>
-                       <trailingSectionPath>backup-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>base64</name>
-                     <application>org.opends.server.util.Base64</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>base64-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>control-panel</name>
-                     <application>org.opends.guitools.controlpanel.ControlPanelLauncher</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>control-panel-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>create-rc-script</name>
-                     <application>org.opends.server.tools.CreateRCScript</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>create-rc-script-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                      <name>backendstat</name>
-                      <application>org.opends.server.backends.pluggable.BackendStat</application>
-                      <trailingSectionPaths>
-                        <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                        <trailingSectionPath>backendstat-examples.xml</trailingSectionPath>
-                      </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>dbtest</name>
-                     <application>org.opends.server.backends.jeb.DBTest</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>dbtest-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                     <!-- If no dbtest tool is provided, use this setting
-                     <enabled>false</enabled>
-                     -->
-                    </tool>
-
-                    <tool>
-                     <name>dsconfig</name>
-                     <application>org.forgerock.opendj.config.dsconfig.DSConfig</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>dsconfig-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>dsjavaproperties</name>
-                     <application>org.opends.server.tools.JavaPropertiesTool</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>dsjavaproperties-files.xml</trailingSectionPath>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>dsjavaproperties-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>dsreplication</name>
-                     <application>org.opends.server.tools.dsreplication.ReplicationCliMain</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>dsreplication-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>encode-password</name>
-                     <application>org.opends.server.tools.EncodePassword</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-5-6-other.xml</trailingSectionPath>
-                       <trailingSectionPath>encode-password-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>export-ldif</name>
-                     <application>org.opends.server.tools.ExportLDIF</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>export-ldif-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>import-ldif</name>
-                     <application>org.opends.server.tools.ImportLDIF</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>export-ldif-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>ldapcompare</name>
-                     <application>org.opends.server.tools.LDAPCompare</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>ldapcompare-exit-codes.xml</trailingSectionPath>
-                       <trailingSectionPath>files.xml</trailingSectionPath>
-                       <trailingSectionPath>ldapcompare-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>ldapdelete</name>
-                     <application>org.opends.server.tools.LDAPDelete</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-ldap-89.xml</trailingSectionPath>
-                       <trailingSectionPath>files.xml</trailingSectionPath>
-                       <trailingSectionPath>ldapdelete-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>ldapmodify</name>
-                     <application>org.opends.server.tools.LDAPModify</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-ldap-89.xml</trailingSectionPath>
-                       <trailingSectionPath>files.xml</trailingSectionPath>
-                       <trailingSectionPath>ldapmodify-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>ldappasswordmodify</name>
-                     <application>org.opends.server.tools.LDAPPasswordModify</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-ldap-89.xml</trailingSectionPath>
-                       <trailingSectionPath>files.xml</trailingSectionPath>
-                       <trailingSectionPath>ldappasswordmodify-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>ldapsearch</name>
-                     <application>org.opends.server.tools.LDAPSearch</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>filters.xml</trailingSectionPath>
-                       <trailingSectionPath>attributes.xml</trailingSectionPath>
-                       <trailingSectionPath>exit-codes-0-ldap-89.xml</trailingSectionPath>
-                       <trailingSectionPath>files.xml</trailingSectionPath>
-                       <trailingSectionPath>ldapsearch-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>ldif-diff</name>
-                     <application>org.opends.server.tools.LDIFDiff</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-5-6-other.xml</trailingSectionPath>
-                       <trailingSectionPath>ldif-diff-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>ldifmodify</name>
-                     <application>org.opends.server.tools.LDIFModify</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>ldifmodify-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>ldifsearch</name>
-                     <application>org.opends.server.tools.LDIFSearch</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>ldifsearch-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>list-backends</name>
-                     <application>org.opends.server.tools.ListBackends</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>list-backends-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>make-ldif</name>
-                     <application>org.opends.server.tools.makeldif.MakeLDIF</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>make-ldif-examples.xml</trailingSectionPath>
-                       <trailingSectionPath>make-ldif-see-also.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>manage-account</name>
-                     <application>org.opends.server.tools.ManageAccount</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-89.xml</trailingSectionPath>
-                       <trailingSectionPath>manage-account-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>manage-tasks</name>
-                     <application>org.opends.server.tools.ManageTasks</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>manage-tasks-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>rebuild-index</name>
-                     <application>org.opends.server.tools.RebuildIndex</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>rebuild-index-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>restore</name>
-                     <application>org.opends.server.tools.RestoreDB</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>restore-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>setup</name>
-                     <application>org.opends.quicksetup.installer.SetupLauncher</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>setup-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>start-ds</name>
-                     <application>org.opends.server.core.DirectoryServer</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>start-ds-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>status</name>
-                     <application>org.opends.server.tools.status.StatusCli</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>status-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>stop-ds</name>
-                     <application>org.opends.server.tools.StopDS</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>stop-ds-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>uninstall</name>
-                     <application>org.opends.guitools.uninstaller.UninstallLauncher</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath>
-                       <trailingSectionPath>uninstall-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>upgrade</name>
-                     <application>org.opends.server.tools.upgrade.UpgradeCli</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>upgrade-exit-codes.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-
-                    <tool>
-                     <name>verify-index</name>
-                     <application>org.opends.server.tools.VerifyIndex</application>
-                     <trailingSectionPaths>
-                       <trailingSectionPath>verify-index-exit-codes.xml</trailingSectionPath>
-                       <trailingSectionPath>verify-index-examples.xml</trailingSectionPath>
-                     </trailingSectionPaths>
-                    </tool>
-                  </tools>
-                </configuration>
-              </execution>
-            </executions>
-          </plugin>
-
-          <!-- Format man pages -->
-          <plugin>
-            <groupId>org.forgerock.commons</groupId>
-            <artifactId>forgerock-doc-maven-plugin</artifactId>
-            <configuration>
-              <formats combine.self="override">
-                <format>man</format>
-              </formats>
-            </configuration>
-            <executions>
-              <execution>
-                <id>build-man-pages</id>
-                <phase>package</phase>
-                <goals>
-                  <goal>process</goal>
-                  <goal>build</goal>
-                </goals>
-              </execution>
-            </executions>
-          </plugin>
-
-          <plugin>
-            <artifactId>maven-assembly-plugin</artifactId>
-            <executions>
-              <execution>
-                <id>man-pages-sources</id>
-                <phase>package</phase>
-                <goals>
-                  <goal>single</goal>
-                </goals>
-                <configuration>
-                  <descriptors>
-                    <descriptor>src/main/assembly/man-page-sources-assembly.xml</descriptor>
-                  </descriptors>
-                </configuration>
-              </execution>
-              <execution>
-                <id>man-pages</id>
-                <phase>package</phase>
-                <goals>
-                  <goal>single</goal>
-                </goals>
-                <configuration>
-                  <descriptors>
-                    <descriptor>src/main/assembly/man-pages-assembly.xml</descriptor>
-                  </descriptors>
-                </configuration>
-              </execution>
-            </executions>
-          </plugin>
-        </plugins>
-      </build>
-    </profile>
-
-    <profile>
       <!--
         Build the configuration reference, reference documentation source files,
         and assemble artifacts from the results.
@@ -2139,486 +1753,6 @@
         </plugins>
       </build>
     </profile>
-
-    <!-- Build the debian package -->
-    <profile>
-      <id>package-deb</id>
-
-        <properties>
-          <deb.prefix>/opt/${lowerCaseProductName}</deb.prefix>
-          <deb.docprefix>/usr/share/doc/${lowerCaseProductName}</deb.docprefix>
-          <deb.release>1</deb.release>
-          <deb.maintainer>opendj@forgerock.org</deb.maintainer>
-          <manpage.dir>${project.build.directory}/dependency/man</manpage.dir>
-        </properties>
-
-        <build>
-          <plugins>
-            <plugin>
-              <artifactId>maven-dependency-plugin</artifactId>
-              <executions>
-                <execution>
-                  <id>unpack-man-pages</id>
-                  <phase>package</phase>
-                  <goals>
-                    <goal>unpack</goal>
-                  </goals>
-                  <configuration>
-                    <artifactItems>
-                      <artifactItem>
-                        <groupId>org.forgerock.opendj</groupId>
-                        <artifactId>opendj-server-legacy</artifactId>
-                        <version>${project.version}</version>
-                        <classifier>server-man-pages</classifier>
-                        <outputDirectory>${project.build.directory}/dependency/man</outputDirectory>
-                      </artifactItem>
-                    </artifactItems>
-                  </configuration>
-                </execution>
-              </executions>
-            </plugin>
-
-            <!-- Filter deb install and remove scripts -->
-            <plugin>
-              <artifactId>maven-resources-plugin</artifactId>
-              <executions>
-                <execution>
-                  <id>copy-deb-scripts</id>
-                  <phase>verify</phase>
-                  <goals>
-                    <goal>copy-resources</goal>
-                  </goals>
-                  <configuration>
-                    <outputDirectory>${project.build.directory}/deb/control</outputDirectory>
-                    <resources>
-                      <resource>
-                        <directory>${basedir}/resource/debian/control</directory>
-                        <filtering>true</filtering>
-                      </resource>
-                    </resources>
-                  </configuration>
-                </execution>
-              </executions>
-            </plugin>
-
-            <!-- Generates changelog.Debian.gz file -->
-            <plugin>
-              <groupId>org.apache.maven.plugins</groupId>
-              <artifactId>maven-antrun-plugin</artifactId>
-              <executions>
-                <execution>
-                  <id>generate-deb-gzipped-changelog</id>
-                  <phase>verify</phase>
-                  <goals>
-                    <goal>run</goal>
-                  </goals>
-                  <configuration>
-                    <target>
-                      <gzip src="resource/debian/changelog" destfile="${project.build.directory}/deb/changelog.Debian.gz" />
-                    </target>
-                  </configuration>
-                </execution>
-                <execution>
-                  <id>gzip-man-pages</id>
-                  <phase>verify</phase>
-                  <goals>
-                    <goal>run</goal>
-                  </goals>
-                  <configuration>
-                    <target>
-                      <apply executable="gzip"><!-- Must we also build these packages on Windows? -->
-                        <arg value="-9" />
-                        <fileset dir="${manpage.dir}" />
-                      </apply>
-                    </target>
-                  </configuration>
-                </execution>
-              </executions>
-            </plugin>
-
-            <!-- Generates the deb package -->
-            <plugin>
-              <groupId>org.vafer</groupId>
-              <artifactId>jdeb</artifactId>
-              <version>1.3</version>
-              <executions>
-                <execution>
-                  <phase>verify</phase>
-                  <goals>
-                    <goal>jdeb</goal>
-                  </goals>
-                  <configuration>
-                    <deb>${project.build.directory}/deb/${lowerCaseProductName}_${parsedVersion.majorVersion}.${parsedVersion.minorVersion}.${parsedVersion.incrementalVersion}-${deb.release}.${maven.build.timestamp}_all.deb</deb>
-                    <controlDir>${project.build.directory}/deb/control</controlDir>
-                    <dataSet>
-                      <!-- OpenDJ service file -->
-                      <data>
-                        <src>${basedir}/resource/sysv/opendj</src>
-                        <type>file</type>
-                        <mapper>
-                          <type>perm</type>
-                          <prefix>/etc/init.d</prefix>
-                          <filemode>755</filemode>
-                        </mapper>
-                      </data>
-
-                      <!-- Debian copyright file in documentation -->
-                      <data>
-                        <src>${basedir}/resource/debian/copyright</src>
-                        <type>file</type>
-                        <mapper>
-                          <type>perm</type>
-                          <prefix>${deb.docprefix}</prefix>
-                        </mapper>
-                      </data>
-
-                      <!-- Debian changelog file in documentation -->
-                      <data>
-                        <src>${project.build.directory}/deb/changelog.Debian.gz</src>
-                        <type>file</type>
-                        <mapper>
-                          <type>perm</type>
-                          <prefix>${deb.docprefix}</prefix>
-                        </mapper>
-                      </data>
-
-                      <!-- OpenDJ archive documentation files -->
-                      <data>
-                        <src>${project.build.directory}/package/${lowerCaseProductName}</src>
-                        <type>directory</type>
-                        <includes>legal-notices/**, copyright, example-plugin.zip, changelog.Debian.gz</includes>
-                        <mapper>
-                          <type>perm</type>
-                          <prefix>${deb.docprefix}</prefix>
-                        </mapper>
-                      </data>
-
-                      <!-- OpenDJ man pages -->
-                      <data>
-                        <src>${manpage.dir}</src>
-                        <type>directory</type>
-                        <mapper>
-                          <type>perm</type>
-                          <prefix>${deb.prefix}/share/man</prefix>
-                        </mapper>
-                      </data>
-
-                      <!-- OpenDJ archive files without specific permission -->
-                      <data>
-                        <src>${project.build.directory}/package/${lowerCaseProductName}</src>
-                        <type>directory</type>
-                        <excludes>**/bat/**, **/*.app/**, **/*.bat*, **/*.exe*, bin/*, template/**/*, lib/*.sh, setup, uninstall, upgrade, legal-notices/**, copyright, README, example-plugin.zip, opendj</excludes>
-                        <mapper>
-                          <type>perm</type>
-                          <prefix>${deb.prefix}</prefix>
-                        </mapper>
-                      </data>
-
-                      <!-- OpenDJ archive files with specific permission -->
-                      <data>
-                        <src>${project.build.directory}/package/${lowerCaseProductName}</src>
-                        <type>directory</type>
-                        <includes>lib/*.sh, bin/*, setup, uninstall, upgrade</includes>
-                        <excludes>bin/ControlPanel.app/**</excludes>
-                        <mapper>
-                          <type>perm</type>
-                          <prefix>${deb.prefix}</prefix>
-                          <filemode>755</filemode>
-                        </mapper>
-                      </data>
-
-                      <!-- OpenDJ archive template folder -->
-                      <data>
-                        <src>${project.build.directory}/package/${lowerCaseProductName}</src>
-                        <type>directory</type>
-                        <includes>template/**/*</includes>
-                        <mapper>
-                          <type>perm</type>
-                          <prefix>${deb.prefix}</prefix>
-                          <filemode>444</filemode>
-                        </mapper>
-                      </data>
-                    </dataSet>
-                  </configuration>
-                </execution>
-              </executions>
-            </plugin>
-          </plugins>
-        </build>
-    </profile>
-
-    <!-- Build the RPM package -->
-    <profile>
-      <id>package-rpm</id>
-
-      <properties>
-        <rpm.prefix>/opt/${lowerCaseProductName}</rpm.prefix>
-      </properties>
-
-      <build>
-        <plugins>
-          <plugin>
-            <artifactId>maven-dependency-plugin</artifactId>
-            <executions>
-              <execution>
-                <id>unpack-man-pages</id>
-                <phase>package</phase>
-                <goals>
-                  <goal>unpack</goal>
-                </goals>
-                <configuration>
-                  <artifactItems>
-                    <artifactItem>
-                      <groupId>org.forgerock.opendj</groupId>
-                      <artifactId>opendj-server-legacy</artifactId>
-                      <version>${project.version}</version>
-                      <classifier>server-man-pages</classifier>
-                      <outputDirectory>${project.build.directory}/dependency/man</outputDirectory>
-                    </artifactItem>
-                  </artifactItems>
-                </configuration>
-              </execution>
-            </executions>
-          </plugin>
-
-          <plugin>
-            <groupId>org.codehaus.mojo</groupId>
-            <artifactId>rpm-maven-plugin</artifactId>
-            <version>2.0.1</version>
-            <executions>
-              <execution>
-                <id>properties</id>
-                <phase>verify</phase>
-                <goals>
-                  <goal>version</goal>
-                </goals>
-              </execution>
-              <execution>
-                  <id>generate-rpm-package</id>
-                  <phase>verify</phase>
-                  <goals>
-                      <goal>rpm</goal>
-                  </goals>
-              </execution>
-            </executions>
-            <configuration>
-              <summary>${shortProductName}</summary>
-              <name>${lowerCaseProductName}</name>
-              <prefix>${rpm.prefix}</prefix>
-              <license>CDDL</license>
-              <group>Productivity/Networking/LDAP/Servers</group>
-              <url>${docHomepageUrl}</url>
-              <needarch>noarch</needarch>
-              <targetOS>linux</targetOS>
-              <description>
-                OpenDJ LDAP Server
-                OpenDJ is an LDAPv3 compliant directory service, developed for the Java
-                platform, providing a high performance, highly available and secure store
-                for the identities managed by enterprises. Its easy installation process,
-                combined with the power of the Java platform makes OpenDJ one of the
-                simplest and fastest directory servers to deploy and manage.
-              </description>
-              <requires>
-                <require>jre &gt;= 1.7</require>
-              </requires>
-
-              <defineStatements>
-                <defineStatement>arch noarch</defineStatement>
-                <defineStatement>_prefix ${rpm.prefix}</defineStatement>
-                <defineStatement>_pre ${shortProductName}-${parsedVersion.majorVersion}.${parsedVersion.minorVersion}.${parsedVersion.incrementalVersion}</defineStatement>
-                <defineStatement>__os_install_post %{nil}</defineStatement>
-              </defineStatements>
-
-              <mappings>
-                <!-- Add directories -->
-                <mapping>
-                  <directory>${rpm.prefix}</directory>
-                </mapping>
-                <mapping>
-                  <directory>${rpm.prefix}/bin</directory>
-                </mapping>
-                <mapping>
-                  <directory>${rpm.prefix}/lib</directory>
-                </mapping>
-                <mapping>
-                  <directory>${rpm.prefix}/lib/extensions</directory>
-                </mapping>
-                <mapping>
-                  <directory>${rpm.prefix}/share</directory>
-                </mapping>
-                <mapping>
-                  <directory>${rpm.prefix}/share/man</directory>
-                </mapping>
-                <mapping>
-                  <directory>${rpm.prefix}/snmp</directory>
-                </mapping>
-                <mapping>
-                  <directory>${rpm.prefix}/snmp/mib</directory>
-                </mapping>
-
-                <!-- Add service script -->
-                <mapping>
-                  <directory>/etc/init.d</directory>
-                  <directoryIncluded>false</directoryIncluded>
-                  <filemode>755</filemode>
-                  <sources>
-                    <source>
-                      <location>${basedir}/resource/sysv/opendj</location>
-                    </source>
-                  </sources>
-                </mapping>
-
-                <!-- Add executable scripts and libraries -->
-                <mapping>
-                  <directory>${rpm.prefix}</directory>
-                  <filemode>755</filemode>
-                  <sources>
-                    <source>
-                      <location>${project.build.directory}/package/${lowerCaseProductName}</location>
-                      <includes>
-                        <include>bin/**</include>
-                        <include>lib/*.sh</include>
-                        <include>setup</include>
-                        <include>uninstall</include>
-                        <include>upgrade</include>
-                      </includes>
-                      <excludes>
-                        <exclude>**/*.exe</exclude>
-                        <exclude>**/*bat</exclude>
-                        <exclude>**/*.app/**</exclude>
-                        <exclude>**/*.app</exclude>
-                      </excludes>
-                    </source>
-                  </sources>
-                </mapping>
-
-                <!-- Add man pages -->
-                <mapping>
-                  <directory>${rpm.prefix}/share/man</directory>
-                  <sources>
-                    <source>
-                      <location>${project.build.directory}/dependency/man</location>
-                      <includes>
-                        <include>**/*.*</include>
-                      </includes>
-                    </source>
-                  </sources>
-                </mapping>
-
-                <!-- Add other files to the rpm -->
-                <mapping>
-                  <directory>${rpm.prefix}</directory>
-                  <sources>
-                    <source>
-                      <location>${project.build.directory}/package/${lowerCaseProductName}</location>
-                      <excludes>
-                        <exclude>template/**</exclude>
-                        <exclude>bin/**</exclude>
-                        <exclude>lib/*.sh</exclude>
-                        <exclude>setup</exclude>
-                        <exclude>uninstall</exclude>
-                        <exclude>upgrade</exclude>
-                        <exclude>**/*.exe</exclude>
-                        <exclude>**/*bat</exclude>
-                        <exclude>**/readme</exclude>
-                        <exclude>**/README</exclude>
-                        <exclude>**/*.app/**</exclude>
-                        <exclude>**/*.app</exclude>
-                      </excludes>
-                    </source>
-                  </sources>
-                </mapping>
-
-                <!-- Add template dir -->
-                <mapping>
-                  <directory>${rpm.prefix}/template</directory>
-                  <sources>
-                    <source>
-                      <location>${project.build.directory}/package/${lowerCaseProductName}/template</location>
-                    </source>
-                  </sources>
-                </mapping>
-              </mappings>
-              <preinstallScriptlet>
-                  <scriptFile>${basedir}/resource/rpm/specs/preinstall.sh</scriptFile>
-                  <fileEncoding>utf-8</fileEncoding>
-              </preinstallScriptlet>
-              <postinstallScriptlet>
-                  <scriptFile>${basedir}/resource/rpm/specs/postinstall.sh</scriptFile>
-                  <fileEncoding>utf-8</fileEncoding>
-              </postinstallScriptlet>
-              <preremoveScriptlet>
-                  <scriptFile>${basedir}/resource/rpm/specs/preuninstall.sh</scriptFile>
-                  <fileEncoding>utf-8</fileEncoding>
-              </preremoveScriptlet>
-              <postremoveScriptlet>
-                  <scriptFile>${basedir}/resource/rpm/specs/postuninstall.sh</scriptFile>
-                  <fileEncoding>utf-8</fileEncoding>
-              </postremoveScriptlet>
-              <cleanScriptlet>
-                  <scriptFile>${basedir}/resource/rpm/specs/clean.sh</scriptFile>
-                  <fileEncoding>utf-8</fileEncoding>
-              </cleanScriptlet>
-              <changelogFile>${basedir}/resource/rpm/changelog</changelogFile>
-            </configuration>
-          </plugin>
-        </plugins>
-      </build>
-    </profile>
-
-    <!-- Build the solaris package -->
-    <profile>
-      <id>package-svr4</id>
-      <build>
-        <plugins>
-          <plugin>
-            <artifactId>maven-dependency-plugin</artifactId>
-            <executions>
-              <execution>
-                <id>unpack-man-pages</id>
-                <phase>package</phase>
-                <goals>
-                  <goal>unpack</goal>
-                </goals>
-                <configuration>
-                  <artifactItems>
-                    <artifactItem>
-                      <groupId>org.forgerock.opendj</groupId>
-                      <artifactId>opendj-server-legacy</artifactId>
-                      <version>${project.version}</version>
-                      <classifier>server-man-pages</classifier>
-                      <outputDirectory>${project.build.directory}/dependency/man</outputDirectory>
-                    </artifactItem>
-                  </artifactItems>
-                </configuration>
-              </execution>
-            </executions>
-          </plugin>
-
-          <plugin>
-            <groupId>org.apache.maven.plugins</groupId>
-            <artifactId>maven-antrun-plugin</artifactId>
-            <executions>
-              <execution>
-                <id>generate-svr4-package</id>
-                <phase>verify</phase>
-                <goals>
-                  <goal>run</goal>
-                </goals>
-                <configuration>
-                  <target>
-                    <ant antfile="${basedir}/build-svr4.xml">
-                      <target name="svr4" />
-                    </ant>
-                  </target>
-                </configuration>
-              </execution>
-            </executions>
-          </plugin>
-        </plugins>
-      </build>
-    </profile>
-
   </profiles>
 
 </project>
diff --git a/opendj-server-legacy/resource/debian/changelog b/opendj-server-legacy/resource/debian/changelog
deleted file mode 100644
index 72cb290..0000000
--- a/opendj-server-legacy/resource/debian/changelog
+++ /dev/null
@@ -1,11 +0,0 @@
- opendj (3.0.0) unstable; urgency=low
-
-  * Package is now build using maven.
-
- -- ForgeRock <opendj@forgerock.org>  Tue, 10 Mar 2015 14:24:00 +0100
-
- opendj (2.7.0) unstable; urgency=low
-
-  * Added changelog to /usr/share/doc/opendj/
-
- -- ForgeRock <opendj@forgerock.org>  Thu, 22 Aug 2013 15:47:00 +0100
\ No newline at end of file
diff --git a/opendj-server-legacy/resource/debian/control/control b/opendj-server-legacy/resource/debian/control/control
deleted file mode 100644
index 00dba61..0000000
--- a/opendj-server-legacy/resource/debian/control/control
+++ /dev/null
@@ -1,14 +0,0 @@
-Package: [[lowerCaseProductName]]
-Version: [[parsedVersion.majorVersion]].[[parsedVersion.minorVersion]].[[parsedVersion.incrementalVersion]]
-Section: misc
-Priority: low
-Architecture: all
-Depends: default-jre | java6-runtime | java7-runtime
-Homepage: [[docHomepageUrl]]
-Maintainer: [[deb.maintainer]]
-Description: [[shortProductName]]
-  OpenDJ is an LDAPv3 compliant directory service, developed for the Java
-  platform, providing a high performance, highly available and secure store
-  for the identities managed by enterprises. Its easy installation process,
-  combined with the power of the Java platform makes OpenDJ one of the
-  simplest and fastest directory servers to deploy and manage.
diff --git a/opendj-server-legacy/resource/debian/control/postinst b/opendj-server-legacy/resource/debian/control/postinst
deleted file mode 100644
index 9b023d8..0000000
--- a/opendj-server-legacy/resource/debian/control/postinst
+++ /dev/null
@@ -1,69 +0,0 @@
-#!/bin/bash
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at
-# legal-notices/CDDLv1_0.txt.  If applicable,
-# add the following below this CDDL HEADER, with the fields enclosed
-# by brackets "[]" replaced with your own identifying information:
-#      Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#      Copyright 2013-2015 ForgeRock AS.
-#
-
-set -e
-# Post install script
-# Install is launched with an empty second arg.
-# If the package is already installed, the second arg. is not empty.
-
-# Registers the service
-update-rc.d opendj defaults
-
-# Symlinks to process ID
-test -h "/var/run/opendj.pid" || ln -s ${deb.prefix}/logs/server.pid /var/run/opendj.pid
-
-# In this case, we are in upgrade mode.
-if [ "$1" = "configure" ] && [ ! -z "$2" ] ; then
-    # For being secure, we check the buildinfo file too.
-    if [ -f ${deb.prefix}/config/buildinfo ] ; then
-        echo *Starting upgrade...
-        ${deb.prefix}/./upgrade -n --acceptLicense
-        echo
-        if [ "$?" -eq 2 ] ; then
-            # Upgrade fails - Requires mandatory user interaction.
-            # Nevertheless, exits successfully of the pkg process.
-            exit 0
-        fi
-
-        if [ "$?" -eq 0 ] ; then
-            # Restarts the service if needed.
-            # If server is stopped by upgrade process, the server will restart after upgrade.
-            # If server is stopped before the upgrade process (eg. upgrade the new package), the server will not restart.
-            # Uses the flag for determining server status at this point.
-            if [ -f ${deb.prefix}/logs/status ] ; then
-                echo
-                echo "*Restarting server..."
-                ${deb.prefix}/./bin/start-ds
-                rm -f ${deb.prefix}/logs/status
-            fi
-        fi
-    else
-        echo "Invalid installation, could not find the build info file."
-        exit -1
-    fi
-fi
-# End post install script
-echo
diff --git a/opendj-server-legacy/resource/debian/control/postrm b/opendj-server-legacy/resource/debian/control/postrm
deleted file mode 100644
index 6aae1c5..0000000
--- a/opendj-server-legacy/resource/debian/control/postrm
+++ /dev/null
@@ -1,37 +0,0 @@
-#!/bin/bash
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at
-# legal-notices/CDDLv1_0.txt.  If applicable,
-# add the following below this CDDL HEADER, with the fields enclosed
-# by brackets "[]" replaced with your own identifying information:
-#      Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#      Copyright 2013-2015 ForgeRock AS.
-#
-
-set -e
-# Post rm script
-# Files are removed automatically by pm.
-if [ "$1" = "remove" ] ; then
-    # Deletes the service.
-    update-rc.d -f opendj remove
-    echo
-    echo *OpenDJ successfully removed
-fi
-echo
-# End of the post rm script
diff --git a/opendj-server-legacy/resource/debian/control/preinst b/opendj-server-legacy/resource/debian/control/preinst
deleted file mode 100644
index fc35a58..0000000
--- a/opendj-server-legacy/resource/debian/control/preinst
+++ /dev/null
@@ -1,45 +0,0 @@
-#!/bin/bash
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at
-# legal-notices/CDDLv1_0.txt.  If applicable,
-# add the following below this CDDL HEADER, with the fields enclosed
-# by brackets "[]" replaced with your own identifying information:
-#      Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#      Copyright 2013-2015 ForgeRock AS.
-#
-
-set -e
-
-# Pre installation script
-if [ "$1" = "upgrade" ] ; then
-    # Only if the instance has been configured
-    if [ -f ${deb.prefix}/config/buildinfo ] && [ "$(ls -A ${deb.prefix}/config/archived-configs)" ] ; then
-        # If the server is running before upgrade, creates a flag.
-        if [ -f ${deb.prefix}/logs/server.pid ] ; then
-            touch ${deb.prefix}/logs/status
-        fi
-        echo *Stopping OpenDJ server...
-        ${deb.prefix}/bin/./stop-ds
-    else
-        echo "Instance is not configured. Upgrade aborded."
-        exit -1
-    fi
-fi
-echo
-# End of the pre installation script
diff --git a/opendj-server-legacy/resource/debian/control/prerm b/opendj-server-legacy/resource/debian/control/prerm
deleted file mode 100644
index 705db58..0000000
--- a/opendj-server-legacy/resource/debian/control/prerm
+++ /dev/null
@@ -1,36 +0,0 @@
-#!/bin/bash
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at
-# legal-notices/CDDLv1_0.txt.  If applicable,
-# add the following below this CDDL HEADER, with the fields enclosed
-# by brackets "[]" replaced with your own identifying information:
-#      Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#      Copyright 2013-2015 ForgeRock AS.
-#
-
-set -e
-# Pre rm script
-# Unlink the symlink to the process ID if it exists.
-test -h "/var/run/opendj.pid" && unlink /var/run/opendj.pid
-
-# Stops the server if the instance has been configured
-if [ "$1" = "remove" ] && ( [ -f ${deb.prefix}/config/buildinfo ] && [ "$(ls -A ${deb.prefix}/config/archived-configs)" ] ) ; then
-    ${deb.prefix}/bin/./stop-ds
-fi
-# End prem script
diff --git a/opendj-server-legacy/resource/debian/copyright b/opendj-server-legacy/resource/debian/copyright
deleted file mode 100644
index 9858b2c..0000000
--- a/opendj-server-legacy/resource/debian/copyright
+++ /dev/null
@@ -1,105 +0,0 @@
-Format: http://www.debian.org/doc/packaging-manuals/copyright-format/1.0/
-Upstream-Name: opendj
-Upstream-Contact: Forgerock <opendj@forgerock.org>
-Source: http://opendj.forgerock.org/
-Files: *
-Copyright: 2013-2015 ForgeRock AS.
-License: CDDL
- CDDL HEADER START
- .
- The contents of this file are subject to the terms of the
- Common Development and Distribution License, Version 1.0 only
- (the "License").  You may not use this file except in compliance
- with the License.
- .
- You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- or http://forgerock.org/license/CDDLv1.0.html.
- See the License for the specific language governing permissions
- and limitations under the License.
- .
- When distributing Covered Code, include this CDDL HEADER in each
- file and include the License file at
- legal-notices/CDDLv1_0.txt.  If applicable,
- add the following below this CDDL HEADER, with the fields enclosed
- by brackets "[]" replaced with your own identifying information:
-      Portions Copyright [yyyy] [name of copyright owner]
- .
- CDDL HEADER END
- .
- --------------------------------------------------------------------
- Unless otherwise noted, all files in this distribution are released
- under the Common Development and Distribution License (CDDL).
- Exceptions are noted within the associated source files.
- --------------------------------------------------------------------
-
-Files: lib/je.jar
-License: LICENSE,v 1.12 2008/01/07 14:28:36 cwl Exp $
-The following is the license that applies to this copy of the Berkeley
-DB Java Edition software.  For a license to use the Berkeley DB Java
-Edition software under conditions other than those described here, or
-to purchase support for this software, please contact Oracle at
-berkeleydb-info_us@oracle.com.
-
-Files: lib/je.jar
-Copyright: (c) 2002,2008 Oracle.  All rights reserved.
-License : Oracle
- Redistribution and use in source and binary forms, with or without
- modification, are permitted provided that the following conditions
- are met:
- 1. Redistributions of source code must retain the above copyright
-    notice, this list of conditions and the following disclaimer.
- 2. Redistributions in binary form must reproduce the above copyright
-    notice, this list of conditions and the following disclaimer in the
-    documentation and/or other materials provided with the distribution.
- 3. Redistributions in any form must be accompanied by information on
-    how to obtain complete source code for the DB software and any
-    accompanying software that uses the DB software.  The source code
-    must either be included in the distribution or be available for no
-    more than the cost of distribution plus a nominal fee, and must be
-    freely redistributable under reasonable conditions.  For an
-    executable file, complete source code means the source code for all
-    modules it contains.  It does not include source code for modules or
-    files that typically accompany the major components of the operating
-    system on which the executable file runs.
- .
- THIS SOFTWARE IS PROVIDED BY ORACLE ``AS IS'' AND ANY EXPRESS OR
- IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
- WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
- NON-INFRINGEMENT, ARE DISCLAIMED.  IN NO EVENT SHALL ORACLE BE LIABLE
- FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
- CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
- SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
- BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
- WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
- OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
- IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
-
-Files: lib/je.jar
-Copyright: (c) 2000-2005 INRIA, France Telecom
-License: France Telecom
- ASM: a very small and fast Java bytecode manipulation framework
- All rights reserved.
- .
- Redistribution and use in source and binary forms, with or without
- modification, are permitted provided that the following conditions
- are met:
- 1. Redistributions of source code must retain the above copyright
-    notice, this list of conditions and the following disclaimer.
- 2. Redistributions in binary form must reproduce the above copyright
-    notice, this list of conditions and the following disclaimer in the
-    documentation and/or other materials provided with the distribution.
- 3. Neither the name of the copyright holders nor the names of its
-    contributors may be used to endorse or promote products derived from
-    this software without specific prior written permission.
- .
- THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
- AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
- ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
- LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
- CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
- SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
- INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
- CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
- ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF
- THE POSSIBILITY OF SUCH DAMAGE.
diff --git a/opendj-server-legacy/resource/rpm/changelog b/opendj-server-legacy/resource/rpm/changelog
deleted file mode 100644
index 656b354..0000000
--- a/opendj-server-legacy/resource/rpm/changelog
+++ /dev/null
@@ -1,47 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at
-# legal-notices/CDDLv1_0.txt.  If applicable,
-# add the following below this CDDL HEADER, with the fields enclosed
-# by brackets "[]" replaced with your own identifying information:
-#      Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#      Copyright 2013-2015 ForgeRock AS.
-
-# =============================
-# opendj rpm package changelog
-# =============================
-
-%changelog
-* Thu Mar  5 2015 ForgeRock
-- Package is now build using maven.
-
-* Thu Aug 22 2013 ForgeRock
-- Modified init.d script.
-
-* Tue Aug 6 2013 ForgeRock
-- Added init.d service script.
-
-* Wed Jul 31 2013 ForgeRock
-- Fixed the doc's section.
-- Target no longer fails when build path contains spaces.
-
-* Thu Jul 18 2013 ForgeRock
-- Fixed the sections' order and added a new "clean" section.
-- Added '%doc' section.
-- Added '%changelog' at the end of the file.
-- Added license to header's files.
diff --git a/opendj-server-legacy/resource/rpm/specs/clean.sh b/opendj-server-legacy/resource/rpm/specs/clean.sh
deleted file mode 100644
index f07831b..0000000
--- a/opendj-server-legacy/resource/rpm/specs/clean.sh
+++ /dev/null
@@ -1,30 +0,0 @@
-#!/bin/sh
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at
-# legal-notices/CDDLv1_0.txt.  If applicable,
-# add the following below this CDDL HEADER, with the fields enclosed
-# by brackets "[]" replaced with your own identifying information:
-#      Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#      Copyright 2013-2015 ForgeRock AS.
-
-# =========================
-# RPM Clean script (%clean)
-# =========================
-
-[ "${RPM_BUILD_ROOT}" != "/" ] && rm -rf "${RPM_BUILD_ROOT}"
diff --git a/opendj-server-legacy/resource/rpm/specs/postinstall.sh b/opendj-server-legacy/resource/rpm/specs/postinstall.sh
deleted file mode 100644
index f82be5f..0000000
--- a/opendj-server-legacy/resource/rpm/specs/postinstall.sh
+++ /dev/null
@@ -1,65 +0,0 @@
-#!/bin/sh
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at
-# legal-notices/CDDLv1_0.txt.  If applicable,
-# add the following below this CDDL HEADER, with the fields enclosed
-# by brackets "[]" replaced with your own identifying information:
-#      Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#      Copyright 2013-2015 ForgeRock AS.
-
-# ===============================
-# RPM Post Install Script (%post)
-# ===============================
-
-# The arguments to a %post are 1 and 2 for a new installation
-#  and upgrade, respectively. (%pre and %post aren't executed during
-#  an uninstallation.)
-
-# Registers the service
-/sbin/chkconfig --add opendj
-
-# Symlinks to process ID
-test -h "/var/run/opendj.pid" || ln -s /opt/opendj/logs/server.pid /var/run/opendj.pid
-
-if [ "$1" == "1" ] ; then
-    echo "Post Install - initial install"
-else if [ "$1" == "2" ] ; then
-    echo "Post Install - upgrade install"
-    # Only if the instance has been configured
-    if [ -e "%{_prefix}"/config/buildinfo ] && [ "$(ls -A "%{_prefix}"/config/archived-configs)" ] ; then
-        "%{_prefix}"/./upgrade -n --acceptLicense
-        # If upgrade is ok, checks the server status flag for restart
-        if [ "$?" == "0" ] && [ -f "%{_prefix}"/logs/status ] ; then
-            echo ""
-            echo "Restarting server..."
-            "%{_prefix}"/./bin/start-ds
-            echo ""
-            rm -f "%{_prefix}"/logs/status
-        fi
-
-        # Upgrade fails, needs user interaction (eg. manual mode)
-        if [ "$?" == "2" ] ; then
-            exit "0"
-        fi
-    else
-        echo "Instance is not configured. Upgrade aborted."
-        exit -1
-    fi
-    fi
-fi
diff --git a/opendj-server-legacy/resource/rpm/specs/postuninstall.sh b/opendj-server-legacy/resource/rpm/specs/postuninstall.sh
deleted file mode 100644
index f98274d..0000000
--- a/opendj-server-legacy/resource/rpm/specs/postuninstall.sh
+++ /dev/null
@@ -1,39 +0,0 @@
-#!/bin/sh
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at
-# legal-notices/CDDLv1_0.txt.  If applicable,
-# add the following below this CDDL HEADER, with the fields enclosed
-# by brackets "[]" replaced with your own identifying information:
-#      Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#      Copyright 2013-2015 ForgeRock AS.
-
-# ===================================
-# RPM Post Uninstall Script (%postun)
-# ===================================
-
-# If the first argument to %preun and %postun is 0, the action is uninstallation.
-# If the first argument to %preun and %postun is 1, the action is an upgrade.
-
-if [ "$1" == "0" ] ; then
-    echo "Post Uninstall - uninstall"
-    echo "OpenDJ successfully removed."
-else if [ "$1" == "1" ] ; then
-    echo "Post Uninstall - upgrade uninstall"
-    fi
-fi
diff --git a/opendj-server-legacy/resource/rpm/specs/preinstall.sh b/opendj-server-legacy/resource/rpm/specs/preinstall.sh
deleted file mode 100644
index a67a037..0000000
--- a/opendj-server-legacy/resource/rpm/specs/preinstall.sh
+++ /dev/null
@@ -1,46 +0,0 @@
-#!/bin/sh
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at
-# legal-notices/CDDLv1_0.txt.  If applicable,
-# add the following below this CDDL HEADER, with the fields enclosed
-# by brackets "[]" replaced with your own identifying information:
-#      Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#      Copyright 2013-2015 ForgeRock AS.
-
-# =============================
-# RPM Pre Install Script (%pre)
-# =============================
-
-# If the first argument to %pre is 1, the RPM operation is an initial installation.
-# If the argument to %pre is 2, the operation is an upgrade from an existing version to a new one.
-
-if [ "$1" == "1" ]; then
-    echo "Pre Install - initial install"
-else if [ "$1" == "2" ] ; then
-    # Only if the instance has been configured
-    if [ -e "%{_prefix}"/config/buildinfo ] && [ "$(ls -A "%{_prefix}"/config/archived-configs)" ] ; then
-        echo "Pre Install - upgrade install"
-        # If the server is running before upgrade, creates a file flag
-        if [ -f "%{_prefix}"/logs/server.pid ] ; then
-            touch "%{_prefix}"/logs/status
-        fi
-        "%{_prefix}"/bin/./stop-ds
-        fi
-    fi
-fi
diff --git a/opendj-server-legacy/resource/rpm/specs/preuninstall.sh b/opendj-server-legacy/resource/rpm/specs/preuninstall.sh
deleted file mode 100644
index b160a80..0000000
--- a/opendj-server-legacy/resource/rpm/specs/preuninstall.sh
+++ /dev/null
@@ -1,49 +0,0 @@
-#!/bin/sh
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at
-# legal-notices/CDDLv1_0.txt.  If applicable,
-# add the following below this CDDL HEADER, with the fields enclosed
-# by brackets "[]" replaced with your own identifying information:
-#      Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#      Copyright 2013-2015 ForgeRock AS.
-
-# =================================
-# RPM Pre Uninstall Script (%preun)
-# =================================
-
-# If the first argument to %preun and %postun is 0, the action is uninstallation.
-# If the first argument to %preun and %postun is 1, the action is an upgrade.
-
-if [ "$1" == "0" ] ; then
-    echo "Pre Uninstall - uninstall"
-    # Unlink the symlink to the process ID.
-    test -h "/var/run/opendj.pid" && unlink /var/run/opendj.pid
-    # Only if the instance has been configured
-    if [ -e "%{_prefix}"/config/buildinfo ] && [ "$(ls -A "%{_prefix}"/config/archived-configs)" ] ; then
-	   "%{_prefix}"/bin/./stop-ds
-    fi
-
-    if [ -e /etc/init.d/opendj ] ; then
-        # Deletes the service.
-        /sbin/chkconfig --del opendj
-    fi
-else if [ "$1" == "1" ] ; then
-    echo "Pre Uninstall - upgrade uninstall"
-    fi
-fi
diff --git a/opendj-server-legacy/resource/sysv/opendj b/opendj-server-legacy/resource/sysv/opendj
deleted file mode 100755
index 91c8a24..0000000
--- a/opendj-server-legacy/resource/sysv/opendj
+++ /dev/null
@@ -1,193 +0,0 @@
-#! /bin/sh
-#
-# OPENDJ SERVICE SCRIPT
-#
-
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at
-# legal-notices/CDDLv1_0.txt.  If applicable,
-# add the following below this CDDL HEADER, with the fields enclosed
-# by brackets "[]" replaced with your own identifying information:
-#      Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#      Copyright 2013-2015 ForgeRock AS.
-#
-
-
-# chkconfig: 2345 80 05
-# description: Starts and stops opendj LDAPv3 service.
-#
-### BEGIN INIT INFO
-# Provides:          opendj
-# Required-Start:
-# Required-Stop:
-# Default-Start:     2 3 4 5
-# Default-Stop:      0 1 6
-# Short-Description: This is the opendj daemon
-# Description:       OpenDJ is an LDAPv3 compliant directory service, developed for the Java
-#                    platform, providing a high performance, highly available and secure store
-#                    for the identities managed by enterprises. Its easy installation process,
-#                    combined with the power of the Java platform makes OpenDJ one of the
-#                    simplest and fastest directory servers to deploy and manage.
-### END INIT INFO
-
-# Set up source function library depending on the distribution
-if [ -f /etc/redhat-release ] ; then
-    # Redhat
-    . /etc/init.d/functions
-elif [ -f /etc/SuSE-release ] ; then
-    # SuSE
-    . /etc/rc.status
-elif [ -f /etc/lsb-release ] ; then
-    # Debian
-    . /lib/lsb/init-functions
-elif [ -f /etc/init.d/functions.sh ] ; then
-    # Other dist.
-    . /etc/init.d/functions.sh
-fi
-
-
-# Sets the script vars
-INSTALL_ROOT="/opt/opendj"
-export INSTALL_ROOT
-DAEMON=opendj
-
-# Original PID file
-ORIGINPIDFILE=/opt/opendj/logs/server.pid
-
-# Pid file is a symlink to /opt/opendj/log/server.pid
-PIDFILE=/var/run/opendj.pid
-RETVAL=0
-
-# If the daemon is not there, then exit / LSB return code.
-test -x "$INSTALL_ROOT/bin/start-ds" || exit 5
-
-# Recreates the symlink if needed (/var/run is deleted after reboot (eg. debian)).
-test -h "$PIDFILE" || ln -s $ORIGINPIDFILE $PIDFILE
-
-instance_configured() {
-  if [ -f $INSTALL_ROOT/config/buildinfo ] && [ "$(ls -A $INSTALL_ROOT/config/archived-configs)" ] ; then
-      return 1
-  fi
-
-  return 0
-}
-
-# Starts the server and creates pid file.
-start() {
-    instance_configured
-    if [ $? = 0 ] ; then
-        echo "Instance is not configured. Please run $INSTALL_ROOT/setup"
-        return 1
-    fi
-    echo -n "Starting $DAEMON: "
-    # Server is running
-    if [ -e $PIDFILE ] ; then
-        echo "> Already running."
-        return 0
-    else
-        "$INSTALL_ROOT"/bin/start-ds --quiet
-        RETVAL=$?
-        if [ $RETVAL = 0 ] ; then
-            echo "> SUCCESS."
-        else
-            echo "> FAILURE."
-        fi
-        echo ""
-        return $RETVAL
-    fi
-}
-
-# Stops the server and removes pid file.
-stop() {
-    instance_configured
-    if [ $? = 0 ] ; then
-        echo "Instance is not configured. Please run $INSTALL_ROOT/setup"
-        return 1
-    fi
-
-    echo -n "Stopping $DAEMON: "
-    if [ -e $PIDFILE ]
-    then
-        # Server is running
-        "$INSTALL_ROOT"/bin/stop-ds --quiet
-        RETVAL=$?
-        if [ $RETVAL = 0 ] ; then
-            echo "> SUCCESS."
-        else
-            echo "> FAILURE."
-        fi
-        echo ""
-        return $RETVAL
-    else
-        echo "> Already stopped."
-        echo ""
-        return 3
-    fi
-}
-
-# Displays the service status
-status() {
-    instance_configured
-    if [ $? = 0 ] ; then
-        echo "Instance is not configured. Please run $INSTALL_ROOT/setup"
-        return 1
-    fi
-
-    echo -n $"$DAEMON status: "
-    if [ -e $PIDFILE ] ; then
-        echo "> Running."
-        return 0
-    else
-        echo "> Stopped."
-        return 3
-    fi
-}
-
-case "$1" in
-    start)
-        start
-    ;;
-    stop)
-        stop
-    ;;
-    restart)
-        instance_configured
-        if [ $? = 0 ] ; then
-            echo "Instance is not configured. Please run $INSTALL_ROOT/setup"
-            exit 1
-        else
-            stop
-            sleep 5
-            start
-        fi
-    ;;
-    force-reload)
-        # Not implemented.
-        echo "Not implemented."
-    ;;
-    status)
-        status
-    ;;
-    *)
-        echo "Usage: /etc/init.d/$DAEMON {start|restart|stop|force-reload|status}"
-        exit 1
-    ;;
-esac
-
-exit $RETVAL
diff --git a/opendj-server-legacy/src/main/assembly/man-page-sources-assembly.xml b/opendj-server-legacy/src/main/assembly/man-page-sources-assembly.xml
deleted file mode 100644
index 9022471..0000000
--- a/opendj-server-legacy/src/main/assembly/man-page-sources-assembly.xml
+++ /dev/null
@@ -1,44 +0,0 @@
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at
-  ! legal-notices/CDDLv1_0.txt.  If applicable,
-  ! add the following below this CDDL HEADER, with the fields enclosed
-  ! by brackets "[]" replaced with your own identifying information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<assembly xmlns="http://maven.apache.org/plugins/maven-assembly-plugin/assembly/1.1.2"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://maven.apache.org/plugins/maven-assembly-plugin/assembly/1.1.2
-                              http://maven.apache.org/xsd/assembly-1.1.2.xsd">
-  <id>server-man-page-sources</id>
-
-  <formats>
-    <format>jar</format>
-  </formats>
-
-  <includeBaseDirectory>false</includeBaseDirectory>
-
-  <fileSets>
-    <fileSet>
-      <directory>${project.build.directory}/docbkx-sources/man-pages</directory>
-      <outputDirectory />
-    </fileSet>
-  </fileSets>
-</assembly>
diff --git a/opendj-server-legacy/src/main/assembly/man-pages-assembly.xml b/opendj-server-legacy/src/main/assembly/man-pages-assembly.xml
deleted file mode 100644
index 72fddf5..0000000
--- a/opendj-server-legacy/src/main/assembly/man-pages-assembly.xml
+++ /dev/null
@@ -1,44 +0,0 @@
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at
-  ! legal-notices/CDDLv1_0.txt.  If applicable,
-  ! add the following below this CDDL HEADER, with the fields enclosed
-  ! by brackets "[]" replaced with your own identifying information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<assembly xmlns="http://maven.apache.org/plugins/maven-assembly-plugin/assembly/1.1.2"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://maven.apache.org/plugins/maven-assembly-plugin/assembly/1.1.2
-                              http://maven.apache.org/xsd/assembly-1.1.2.xsd">
-  <id>server-man-pages</id>
-
-  <formats>
-    <format>jar</format>
-  </formats>
-
-  <includeBaseDirectory>false</includeBaseDirectory>
-
-  <fileSets>
-    <fileSet>
-      <directory>${project.build.directory}/docbkx/manpages/man-pages</directory>
-      <outputDirectory />
-    </fileSet>
-  </fileSets>
-</assembly>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/README.md b/opendj-server-legacy/src/main/docbkx/man-pages/README.md
deleted file mode 100644
index b14b463..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/README.md
+++ /dev/null
@@ -1,9 +0,0 @@
-Source files for the man pages are partially generated from tools sources,
-partially hand-written.
-See `GeneratedRefEntriesMojo` in `opendj-maven-plugin` for details.
-
-The sources here are the hand-written pages and sections.
-
-These sections are Xincluded into the generated sources at build time.
-As a section might be Xincluded more than once in the same document,
-none of the hand-written sections here has `xml:id` values.
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/attributes.xml b/opendj-server-legacy/src/main/docbkx/man-pages/attributes.xml
deleted file mode 100644
index 803a699..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/attributes.xml
+++ /dev/null
@@ -1,83 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Attributes</title>
-
- <para>
-  The optional attribute list specifies the attributes to return
-  in the entries found by the search.
-  In addition to identifying attributes by name
-  such as <literal>cn sn mail</literal> and so forth,
-  you can use the following notations, too.
- </para>
-
- <variablelist>
-  <varlistentry>
-   <term><literal>*</literal></term>
-   <listitem>
-    <para>
-     Return all user attributes
-     such as <literal>cn</literal>, <literal>sn</literal>, and <literal>mail</literal>.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term><literal>+</literal></term>
-   <listitem>
-    <para>
-     Return all operational attributes
-     such as <literal>etag</literal> and <literal>pwdPolicySubentry</literal>.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term><literal>@<replaceable>objectclass</replaceable></literal></term>
-   <listitem>
-    <para>
-     Return all attributes of the specified object class,
-     where <replaceable>objectclass</replaceable> is one of the object classes
-     on the entries returned by the search.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term><literal>1.1</literal></term>
-   <listitem>
-    <para>
-     Return no attributes, only the DNs of matching entries.
-    </para>
-   </listitem>
-  </varlistentry>
- </variablelist>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/backendstat-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/backendstat-examples.xml
deleted file mode 100644
index 222a67c..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/backendstat-examples.xml
+++ /dev/null
@@ -1,53 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example displays index information.
- </para>
-
- <screen>
-$ <userinput>bin/backendstat dump-index  -n userRoot -b dc=example,dc=com -i id2childrencount </userinput>
-<computeroutput>
-    Key (len 2): 1#52
-    Value (len 8): 1
-    Key (len 2): 2#52
-    Value (len 8): 500000
-    Key (len 9): Total Children Count
-    Value (len 8): 500001
-
-    Total Records: 3
-    Total / Average Key Size: 13 bytes / 4 bytes
-    Total / Average Data Size: 24 bytes / 8 bytes
-</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/backup-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/backup-examples.xml
deleted file mode 100644
index b1bf3e0..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/backup-examples.xml
+++ /dev/null
@@ -1,73 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example backs up all user data while the server is online.
- </para>
-
- <screen>
-$ <userinput>backup -p 4444 -D "cn=Directory Manager" -w password \
- -a -d /path/to/opendj/bak -t 0</userinput>
-<computeroutput>Backup task 20110613143801866 scheduled to start ...</computeroutput>
- </screen>
-
- <para>
-  The following example schedules back up of all user data every night at 2 AM
-  when the server is online,
-  and notifies diradmin@example.com when finished, or on error.
- </para>
-
- <screen>
-$ <userinput>backup -p 4444 -D "cn=Directory Manager" -w password -a \
- -d /path/to/opendj/bak --recurringTask "00 02 * * *" \
- --completionNotify diradmin@example.com --errorNotify diradmin@example.com</userinput>
-<computeroutput>Recurring Backup task BackupTask-988d6adf-4d65-44bf-8546-6ea74a2480b0
-scheduled successfully</computeroutput>
- </screen>
-
- <para>
-  The following example backs up all user data while the server is offline.
- </para>
-
- <screen>
-$ <userinput>stop-ds</userinput>
-<computeroutput>Stopping Server...
-...</computeroutput>
-
-$ <userinput>backup --backupAll --backupDirectory /path/to/opendj/bak</userinput>
-<computeroutput>... msg=The backup process completed successfully</computeroutput>
-
-$ <userinput>start-ds</userinput>
-<computeroutput>... The Directory Server has started successfully</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/base64-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/base64-examples.xml
deleted file mode 100644
index 945da90..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/base64-examples.xml
+++ /dev/null
@@ -1,54 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following command shows the changes from the external change log
-  in human-readable format.
- </para>
-
- <screen>
-$ <userinput>base64 decode -d YWRkOiBkZXNjcmlwdGlvbgpkZXNjcmlwdGlvbjogQSB0aGlyZCBjaGFuZ2UK\
-LQpyZXBsYWNlOiBtb2RpZmllcnNOYW1lCm1vZGlmaWVyc05hbWU6IGNuPURpcmVjdG9yeSBNYW5hZ2V\
-yLGNuPVJvb3QgRE5zLGNuPWNvbmZpZwotCnJlcGxhY2U6IG1vZGlmeVRpbWVzdGFtcAptb2RpZnlUaW\
-1lc3RhbXA6IDIwMTEwNjEzMDcxMjEwWgotCg==</userinput>
-<computeroutput>add: description
-description: A third change
--
-replace: modifiersName
-modifiersName: cn=Directory Manager,cn=Root DNs,cn=config
--
-replace: modifyTimestamp
-modifyTimestamp: 20110613071210Z
--</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/control-panel-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/control-panel-examples.xml
deleted file mode 100644
index 88eed88..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/control-panel-examples.xml
+++ /dev/null
@@ -1,41 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example starts the Control Panel on a remote host.
- </para>
-
- <screen>
-$ <userinput>control-panel -r -h opendj.example.com -p 4444 &amp;</userinput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/create-rc-script-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/create-rc-script-examples.xml
deleted file mode 100644
index 79d8d16..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/create-rc-script-examples.xml
+++ /dev/null
@@ -1,44 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example adds a script to start OpenDJ at boot time
-  on a Debian-based system,
-  and then updates the runlevel system to use the script.
- </para>
-
- <screen>
-$ <userinput>sudo create-rc-script -f /etc/init.d/opendj -u opendj-user</userinput>
-$ <userinput>sudo update-rc.d opendj</userinput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/dbtest-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/dbtest-examples.xml
deleted file mode 100644
index 8081ffd..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/dbtest-examples.xml
+++ /dev/null
@@ -1,56 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example displays debugging information
-  about the equality index for <literal>sudoUser</literal>.
- </para>
-
- <screen>
-$ <userinput>dbtest dump-database-container -n userRoot -b dc=example,dc=com \
- -d sudoUser.equality</userinput>
-<computeroutput>Indexed Value (6 bytes): %admin
-Entry ID List (8 bytes): 165
-
-Indexed Value (5 bytes): %sudo
-Entry ID List (8 bytes): 164
-
-Indexed Value (4 bytes): root
-Entry ID List (8 bytes): 163
-
-
-Total Records: 3
-Total / Average Key Size: 13 bytes / 4 bytes
-Total / Average Data Size: 24 bytes / 8 bytes</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/description-dsconfig-subcommands.xml b/opendj-server-legacy/src/main/docbkx/man-pages/description-dsconfig-subcommands.xml
deleted file mode 100644
index 8a52884..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/description-dsconfig-subcommands.xml
+++ /dev/null
@@ -1,204 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<!--
-  This use of <informalexample> is mild tag abuse.
-  It serves as a single container element for all the elements here.
--->
-<informalexample
-              xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en'
-              xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
-              xsi:schemaLocation='http://docbook.org/ns/docbook
-                                  http://docbook.org/xml/5.0/xsd/docbook.xsd'
-              xmlns:xinclude='http://www.w3.org/2001/XInclude'>
-
- <para>
-  The <command>dsconfig</command> command provides many subcommands.
- </para>
-
- <para>
-  Subcommands let you create, list, and delete entire configuration components,
-  and also let you get and set component properties.
-  Subcommands therefore have names that reflect these five actions.
- </para>
-
- <itemizedlist>
-  <listitem><para>create-<replaceable>component</replaceable></para></listitem>
-  <listitem><para>list-<replaceable>component</replaceable>s</para></listitem>
-  <listitem><para>delete-<replaceable>component</replaceable></para></listitem>
-  <listitem><para>get-<replaceable>component</replaceable>-prop</para></listitem>
-  <listitem><para>set-<replaceable>component</replaceable>-prop</para></listitem>
- </itemizedlist>
-
- <para>
-  Here, <replaceable>component</replaceable> names are names of managed object types.
-  Subcommand <replaceable>component</replaceable> names
-  are lower-case, hyphenated versions of the friendly names.
-  When you act on an actual configuration component,
-  you provide the name of the component as an option argument.
- </para>
-
- <itemizedlist>
-  <para>
-   For example, the Log Publisher component has these corresponding subcommands.
-  </para>
-
-  <listitem><para><command>create-log-publisher</command></para></listitem>
-  <listitem><para><command>list-log-publishers</command></para></listitem>
-  <listitem><para><command>delete-log-publisher</command></para></listitem>
-  <listitem><para><command>get-log-publisher-prop</command></para></listitem>
-  <listitem><para><command>set-log-publisher-prop</command></para></listitem>
- </itemizedlist>
-
- <para>
-  When you create or delete Log Publisher components
-  and when you get and set their configuration properties,
-  you provide the name of the actual log publisher,
-  which you can find by using the <command>list-log-publishers</command> subcommand.
- </para>
-
- <screen>
-$ <userinput>dsconfig \
- list-log-publishers \
- --hostname opendj.example.com \
- --port 4444 \
- --bindDN "cn=Directory Manager" \
- --bindPassword password \
- --trustAll</userinput>
-<computeroutput>
-Log Publisher                 : Type                   : enabled
-------------------------------:------------------------:--------
-File-Based Access Logger      : file-based-access      : true
-File-Based Audit Logger       : file-based-audit       : false
-File-Based Debug Logger       : file-based-debug       : false
-File-Based Error Logger       : file-based-error       : true
-File-Based HTTP Access Logger : file-based-http-access : false
-Replication Repair Logger     : file-based-error       : true</computeroutput>
-
-$ <userinput>dsconfig \
- get-log-publisher-prop \
- --publisher-name "File-Based Access Logger" \
- --property rotation-policy \
- --hostname opendj.example.com \
- --port 4444 \
- --bindDN "cn=Directory Manager" \
- --bindPassword password \
- --trustAll</userinput>
-<computeroutput>Property        : Value(s)
-----------------:--------------------------------------------------------------
-rotation-policy : 24 Hours Time Limit Rotation Policy, Size Limit Rotation
-                : Policy</computeroutput>
- </screen>
-
- <para>
-  Many subcommands let you set property values.
-  Notice in the reference for the subcommands below
-  that specific options are available for handling multi-valued properties.
-  Whereas you can assign a single property value
-  by using the <option>--set</option> option,
-  you assign multiple values to a multi-valued property
-  by using the <option>--add</option> option.
-  You can reset the values of the multi-valued property
-  by using the <option>--reset</option> option.
- </para>
-
- <xinclude:include href="itemizedlist-duration.xml" />
-
- <para>
-  Use the following options to view help for subcommands.
- </para>
-
- <variablelist>
-  <varlistentry>
-   <term><command>dsconfig --help-all</command></term>
-   <listitem>
-    <para>
-     Display all subcommands
-    </para>
-   </listitem>
-  </varlistentry>
-  <varlistentry>
-   <term><command>dsconfig --help-core-server</command></term>
-   <listitem>
-    <para>
-     Display subcommands relating to core server
-    </para>
-   </listitem>
-  </varlistentry>
-  <varlistentry>
-   <term><command>dsconfig --help-database</command></term>
-   <listitem>
-    <para>
-     Display subcommands relating to caching and back-ends
-    </para>
-   </listitem>
-  </varlistentry>
-  <varlistentry>
-   <term><command>dsconfig --help-logging</command></term>
-   <listitem>
-    <para>
-     Display subcommands relating to logging
-    </para>
-   </listitem>
-  </varlistentry>
-  <varlistentry>
-   <term><command>dsconfig --help-replication</command></term>
-   <listitem>
-    <para>
-     Display subcommands relating to replication
-    </para>
-   </listitem>
-  </varlistentry>
-  <varlistentry>
-   <term><command>dsconfig --help-security</command></term>
-   <listitem>
-    <para>
-     Display subcommands relating to authentication and authorization
-    </para>
-   </listitem>
-  </varlistentry>
-  <varlistentry>
-   <term><command>dsconfig --help-user-management</command></term>
-   <listitem>
-    <para>
-     Display subcommands relating to user management
-    </para>
-   </listitem>
-  </varlistentry>
- </variablelist>
-
- <para>
-  For help with individual subcommands,
-  either use <command>dsconfig <replaceable>subcommand</replaceable> --help</command>,
-  or start <command>dsconfig</command> in interactive mode,
-  without specifying a subcommand.
- </para>
-
- <para>
-  To view all component properties,
-  use the <command>dsconfig list-properties</command> command.
- </para>
-</informalexample>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/description-dsconfig.xml b/opendj-server-legacy/src/main/docbkx/man-pages/description-dsconfig.xml
deleted file mode 100644
index 528f6c8..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/description-dsconfig.xml
+++ /dev/null
@@ -1,94 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<!--
-  This use of <informalexample> is mild tag abuse.
-  It serves as a single container element for all the elements here.
--->
-<informalexample
-              xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en'
-              xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
-              xsi:schemaLocation='http://docbook.org/ns/docbook
-                                  http://docbook.org/xml/5.0/xsd/docbook.xsd'>
-
- <para>
-  The <command>dsconfig</command> command is the primary command-line tool
-  for viewing and editing OpenDJ configuration.
-  When started without arguments,
-  <command>dsconfig</command> prompts you for administration connection information,
-  including the host name, administration port number,
-  administrator bind DN and administrator password.
-  The <command>dsconfig</command> command then connects securely
-  to the directory server over the administration port.
-  Once connected it presents you with a menu-driven interface to the server configuration.
- </para>
-
- <para>
-  When you pass connection information, subcommands, and additional options
-  to <command>dsconfig</command>,
-  the command runs in script mode and so is not interactive,
-  though it can prompt you to ask whether to apply changes
-  and whether to trust certificates
-  (unless you use the <option>--no-prompt</option>
-  and <option>--trustAll</option> options, respectively).
- </para>
-
- <para>
-  You can prepare <command>dsconfig</command> batch scripts
-  by running the tool with the <option>--commandFilePath</option> option
-  in interactive mode,
-  then reading from the batch file with the <option>--batchFilePath</option> option
-  in script mode.
-  Batch files can be useful when you have many <command>dsconfig</command> commands to run
-  and want to avoid starting the JVM for each command.
-  Alternatively, you can read commands from standard input
-  by using the <option>--batch</option> option.
- </para>
-
- <para>
-  The <command>dsconfig</command> command categorizes
-  directory server configuration into <firstterm>components</firstterm>,
-  also called <firstterm>managed objects</firstterm>.
-  Actual components often inherit from a parent component type.
-  For example, one component is a Connection Handler.
-  An LDAP Connection Handler is a type of Connection Handler.
-  You configure the LDAP Connection Handler component
-  to specify how OpenDJ directory server handles LDAP connections
-  coming from client applications.
- </para>
-
- <para>
-  Configuration components have <firstterm>properties</firstterm>.
-  For example, the LDAP Connection Handler component has properties
-  such as <literal>listen-port</literal> and <literal>allow-start-tls</literal>.
-  You can set the component's <literal>listen-port</literal> property
-  to <literal>389</literal> to use the default LDAP port number.
-  You can set the component's <literal>allow-start-tls</literal> property
-  to <literal>true</literal> to permit LDAP client applications to use StartTLS.
-  Much of the configuration you do with <command>dsconfig</command>
-  involves setting component properties.
- </para>
-</informalexample>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/description-psearch-info.xml b/opendj-server-legacy/src/main/docbkx/man-pages/description-psearch-info.xml
deleted file mode 100644
index 4b55e10..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/description-psearch-info.xml
+++ /dev/null
@@ -1,166 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<!--
-  This use of <informalexample> is mild tag abuse.
-  It serves as a single container element for all the elements here.
--->
-<informalexample
-              xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en'
-              xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
-              xsi:schemaLocation='http://docbook.org/ns/docbook
-                                  http://docbook.org/xml/5.0/xsd/docbook.xsd'>
-
- <para>
-  A persistent search allows the client to continue receiving new results
-  whenever changes are made to data that is in the scope of the search,
-  thus using the search as a form of change notification.
- </para>
-
- <variablelist>
-  <para>
-   The optional <literal>changetype</literal> setting defines
-   the kinds of updates that result in notification.
-   If you do not set the <literal>changetype</literal>,
-   the default behavior is to send notifications for all updates.
-  </para>
-
-  <varlistentry>
-   <term><literal>add</literal></term>
-   <listitem>
-    <para>
-     Send notifications for LDAP add operations.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term><literal>del</literal></term>
-   <term><literal>delete</literal></term>
-   <listitem>
-    <para>
-     Send notifications for LDAP delete operations.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term><literal>mod</literal></term>
-   <term><literal>modify</literal></term>
-   <listitem>
-    <para>
-     Send notifications for LDAP modify operations.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term><literal>moddn</literal></term>
-   <term><literal>modrdn</literal></term>
-   <term><literal>modifydn</literal></term>
-   <listitem>
-    <para>
-     Send notifications for LDAP modify DN (rename and move) operations.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term><literal>all</literal></term>
-   <term><literal>any</literal></term>
-   <listitem>
-    <para>
-     Send notifications for all LDAP update operations.
-    </para>
-   </listitem>
-  </varlistentry>
- </variablelist>
-
- <variablelist>
-  <para>
-   The optional <literal>changesonly</literal> setting defines
-   whether the server returns existing entries as well as changes.
-  </para>
-
-  <varlistentry>
-   <term><literal>true</literal></term>
-   <listitem>
-    <para>
-     Do not return existing entries,
-     but instead only notifications about changes.
-    </para>
-
-    <para>
-     This is the default setting.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term><literal>false</literal></term>
-   <listitem>
-    <para>
-     Also return existing entries.
-    </para>
-   </listitem>
-  </varlistentry>
- </variablelist>
-
- <variablelist>
-  <para>
-   The optional <literal>entrychgcontrols</literal> setting defines
-   whether the server returns an Entry Change Notification control
-   with each entry notification.
-   The Entry Change Notification control provides additional information
-   about the change that caused the entry to be returned by the search.
-   In particular, it indicates the change type,
-   the change number if available,
-   and the previous DN if the change type was a modify DN operation.
-  </para>
-
-  <varlistentry>
-   <term><literal>true</literal></term>
-   <listitem>
-    <para>
-     Do request the Entry Change Notification control.
-    </para>
-
-    <para>
-     This is the default setting.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term><literal>false</literal></term>
-   <listitem>
-    <para>
-     Do not request the Entry Change Notification control.
-    </para>
-   </listitem>
-  </varlistentry>
- </variablelist>
-</informalexample>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/description-upgrade.xml b/opendj-server-legacy/src/main/docbkx/man-pages/description-upgrade.xml
deleted file mode 100644
index 003b8b1..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/description-upgrade.xml
+++ /dev/null
@@ -1,98 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<!--
-  This use of <informalexample> is mild tag abuse.
-  It serves as a single container element for all the elements here.
--->
-<informalexample
-              xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en'
-              xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
-              xsi:schemaLocation='http://docbook.org/ns/docbook
-                                  http://docbook.org/xml/5.0/xsd/docbook.xsd'>
-
- <para>
-  This utility thus performs only part of the upgrade process,
-  which includes the following phases for a single server.
- </para>
-
- <orderedlist>
-  <listitem>
-   <para>
-    Get and unpack a newer version of OpenDJ directory server software.
-   </para>
-  </listitem>
-  <listitem>
-   <para>
-    Stop the current OpenDJ directory server.
-   </para>
-  </listitem>
-  <listitem>
-   <para>
-    Overwrite existing binary and script files with those of the newer version,
-    and then run this utility before restarting OpenDJ.
-   </para>
-  </listitem>
-  <listitem>
-   <para>
-    Start the upgraded OpenDJ directory server.
-   </para>
-  </listitem>
- </orderedlist>
-
- <important>
-  <para>
-   This utility <emphasis>does not back up OpenDJ before you upgrade,
-   nor does it restore OpenDJ if the utility fails</emphasis>.
-   In order to revert a failed upgrade,
-   make sure you back up OpenDJ directory server
-   before you overwrite existing binary and script files.
-  </para>
- </important>
-
- <para>
-  By default this utility requests confirmation
-  before making important configuration changes.
-  You can use the <option>--no-prompt</option> option
-  to run the command non-interactively.
- </para>
-
- <para>
-  When using the <option>--no-prompt</option> option,
-  if this utility cannot complete
-  because it requires confirmation for a potentially very long or critical task,
-  then it exits with an error and
-  a message about how to finish making the changes.
-  You can add the <option>--force</option> option
-  to force a non-interactive upgrade to continue in this case,
-  also performing long running and critical tasks.
- </para>
-
- <para>
-  After upgrading, see the resulting <filename>upgrade.log</filename> file
-  for a full list of operations performed.
- </para>
-</informalexample>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/dsconfig-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/dsconfig-examples.xml
deleted file mode 100644
index 0c57e6f..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/dsconfig-examples.xml
+++ /dev/null
@@ -1,153 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  Much of the <citetitle>OpenDJ Administration Guide</citetitle>
-  consists of <command>dsconfig</command> examples with text in between.
-  This section therefore remains short.
- </para>
-
- <para>
-  The following example starts <command>dsconfig</command>
-  in interactive, menu-driven mode on the default port of the current host.
- </para>
-
- <screen>
-$ <userinput>dsconfig -h opendj.example.com -p 4444 -D "cn=Directory Manager" -w password</userinput>
-<computeroutput>
->>>> OpenDJ configuration console main menu
-
-What do you want to configure?
-
-    1)   Access Control Handler               23)  Log Publisher
-    2)   Access Log Filtering Criteria        24)  Log Retention Policy
-    3)   Account Status Notification Handler  25)  Log Rotation Policy
-    4)   Administration Connector             26)  Matching Rule
-    5)   Alert Handler                        27)  Monitor Provider
-    6)   Attribute Syntax                     28)  Password Generator
-    7)   Backend                              29)  Password Policy
-    8)   Backend Index                        30)  Password Storage Scheme
-    9)   Backend VLV Index                    31)  Password Validator
-    10)  Certificate Mapper                   32)  Plugin
-    11)  Connection Handler                   33)  Plugin Root
-    12)  Crypto Manager                       34)  Replication Domain
-    13)  Debug Target                         35)  Replication Server
-    14)  Entry Cache                          36)  Root DN
-    15)  Extended Operation Handler           37)  Root DSE Backend
-    16)  External Changelog Domain            38)  SASL Mechanism Handler
-    17)  Global Configuration                 39)  Schema Provider
-    18)  Group Implementation                 40)  Synchronization Provider
-    19)  Identity Mapper                      41)  Trust Manager Provider
-    20)  Key Manager Provider                 42)  Virtual Attribute
-    21)  Local DB Index                       43)  Work Queue
-    22)  Local DB VLV Index
-
-    q)   quit
-
-Enter choice:</computeroutput>
- </screen>
-
- <para>
-  The following example demonstrates generating a batch file
-  that corresponds to an interactive session enabling the debug log.
-  The example then demonstrates using a modified batch file
-  to disable the debug log.
- </para>
-
- <screen>
-$ <userinput>dsconfig \
- --hostname opendj.example.com \
- --port 4444 \
- --bindDN "cn=Directory Manager" \
- --bindPassword password \
- --commandFilePath ~/enable-debug-log.batch</userinput>
- ...
-$ <userinput>cat ~/enable-debug-log.batch</userinput>
-<computeroutput># dsconfig session start date: 19/Oct/2011:08:52:22 +0000
-
-# Session operation number: 1
-# Operation date: 19/Oct/2011:08:55:06 +0000
-dsconfig set-log-publisher-prop \
-          --publisher-name File-Based\ Debug\ Logger \
-          --set enabled:true \
-          --hostname opendj.example.com \
-          --port 4444 \
-          --trustStorePath /path/to/opendj/config/admin-truststore \
-          --bindDN cn=Directory\ Manager \
-          --bindPassword ****** \
-          --no-prompt</computeroutput>
-
-$ <userinput>cp ~/enable-debug-log.batch ~/disable-debug-log.batch</userinput>
-$ <userinput>vi ~/disable-debug-log.batch</userinput>
-$ <userinput>cat ~/disable-debug-log.batch</userinput>
-<computeroutput>set-log-publisher-prop \
-          --publisher-name File-Based\ Debug\ Logger \
-          --set enabled:false \
-          --hostname opendj.example.com \
-          --port 4444 \
-          --trustStorePath /path/to/opendj/config/admin-truststore \
-          --bindDN cn=Directory\ Manager \
-          --bindPassword password \
-          --no-prompt</computeroutput>
-
-$ <userinput>dsconfig --batchFilePath ~/disable-debug-log.batch --no-prompt</userinput>
-<computeroutput>set-log-publisher-prop
---publisher-name
-File-Based Debug Logger
---set
-enabled:false
---hostname
-opendj.example.com
---port
-4444
---trustStorePath
-/path/to/opendj/config/admin-truststore
---bindDN
-cn=Directory Manager
---bindPassword
-password
---no-prompt</computeroutput>
-
-$
- </screen>
-
- <para>
-  Notice that the original command file looks like a shell script
-  with the bind password value replaced by asterisks.
-  To pass the content as a batch file to <command>dsconfig</command>,
-  strip <literal>dsconfig</literal> itself,
-  and include the bind password for the administrative user
-  or replace that option with an alternative,
-  such as reading the password from a file.
- </para>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/dsjavaproperties-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/dsjavaproperties-examples.xml
deleted file mode 100644
index 84d4b57..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/dsjavaproperties-examples.xml
+++ /dev/null
@@ -1,44 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example demonstrates a successful run.
- </para>
-
- <screen>
-$ <userinput>dsjavaproperties</userinput>
-<computeroutput>The operation was successful.  The server commands will use the java arguments
- and java home specified in the properties file located in
- /path/to/opendj/config/java.properties</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/dsjavaproperties-files.xml b/opendj-server-legacy/src/main/docbkx/man-pages/dsjavaproperties-files.xml
deleted file mode 100644
index 976ea4d..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/dsjavaproperties-files.xml
+++ /dev/null
@@ -1,38 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Files</title>
-
- <para>
-  This command depends on the content
-  of the <filename>config/java.properties</filename> file.
- </para>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/dsreplication-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/dsreplication-examples.xml
deleted file mode 100644
index d1b8134..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/dsreplication-examples.xml
+++ /dev/null
@@ -1,87 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example enables and then initializes replication
-  for a new replica on <literal>opendj2.example.com</literal>
-  from an existing replica on <literal>opendj.example.com</literal>.
- </para>
-
- <screen>
-$ <userinput>dsreplication enable -I admin -w password -X -n -b dc=example,dc=com \
- --host1 opendj.example.com --port1 4444 --bindDN1 "cn=Directory Manager" \
- --bindPassword1 password --replicationPort1 8989 \
- --host2 opendj2.example.com --port2 4444 --bindDN2 "cn=Directory Manager" \
- --bindPassword2 password --replicationPort2 8989</userinput>
-
-<computeroutput>Establishing connections ..... Done.
-Checking registration information ..... Done.
-Updating remote references on server opendj.example.com:4444 ..... Done.
-Configuring Replication port on server opendj2.example.com:4444 ..... Done.
-Updating replication configuration for baseDN dc=example,dc=com on server
- opendj.example.com:4444 ..... Done.
-Updating replication configuration for baseDN dc=example,dc=com on server
- opendj2.example.com:4444 ..... Done.
-Updating registration configuration on server
- opendj.example.com:4444 ..... Done.
-Updating registration configuration on server
- opendj2.example.com:4444 ..... Done.
-Updating replication configuration for baseDN cn=schema on server
- opendj.example.com:4444 ..... Done.
-Updating replication configuration for baseDN cn=schema on server
- opendj2.example.com:4444 ..... Done.
-Initializing registration information on server opendj2.example.com:4444 with
- the contents of server opendj.example.com:4444 ..... Done.
-Initializing schema on server opendj2.example.com:4444 with the contents of
- server opendj.example.com:4444 ..... Done.
-
-Replication has been successfully enabled.  Note that for replication to
- work you must initialize the contents of the base DN's that are being
-  replicated (use dsreplication initialize to do so).
-
-See
-/var/.../opends-replication-7958637258600693490.log
-for a detailed log of this operation.</computeroutput>
-
-$ <userinput>dsreplication initialize-all -I admin -w password -X -n -b dc=example,dc=com \
- -h opendj.example.com -p 4444</userinput>
-
-<computeroutput>Initializing base DN dc=example,dc=com with the contents from
- opendj.example.com:4444: 160 entries processed (100 % complete).
-Base DN initialized successfully.
-
-See
-/var/.../opends-replication-5020375834904394170.log
-for a detailed log of this operation.</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/encode-password-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/encode-password-examples.xml
deleted file mode 100644
index 9e2e166..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/encode-password-examples.xml
+++ /dev/null
@@ -1,65 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example encodes a password,
-  and also shows comparison of a password with the encoded value.
- </para>
-
- <screen>
-$ <userinput>encode-password -l</userinput>
-<computeroutput>3DES
-AES
-BASE64
-BLOWFISH
-CLEAR
-CRYPT
-MD5
-RC4
-SHA
-SMD5
-SSHA
-SSHA256
-SSHA384
-SSHA512</computeroutput>
-
-$ <userinput>encode-password -c secret12 -s CRYPT</userinput>
-<computeroutput>Encoded Password:  "{CRYPT}ZulJ6Dy3TFnrE"</computeroutput>
-
-$ <userinput>encode-password -c secret12 -s CRYPT -e "{CRYPT}ZulJ6Dy3TFnrE" -r</userinput>
-<computeroutput>The provided clear-text and encoded passwords match</computeroutput>
-
-$ <userinput>echo $?</userinput>
-<computeroutput>6</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/exit-codes-0-1.xml b/opendj-server-legacy/src/main/docbkx/man-pages/exit-codes-0-1.xml
deleted file mode 100644
index fc1ae07..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/exit-codes-0-1.xml
+++ /dev/null
@@ -1,53 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Exit Codes</title>
-
- <variablelist>
-  <varlistentry>
-   <term>0</term>
-   <listitem>
-    <para>
-     The command completed successfully.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term>1</term>
-   <listitem>
-    <para>
-     An error occurred.
-    </para>
-   </listitem>
-  </varlistentry>
- </variablelist>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/exit-codes-0-5-6-other.xml b/opendj-server-legacy/src/main/docbkx/man-pages/exit-codes-0-5-6-other.xml
deleted file mode 100644
index 6b74427..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/exit-codes-0-5-6-other.xml
+++ /dev/null
@@ -1,71 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Exit Codes</title>
-
- <variablelist>
-  <varlistentry>
-   <term>0</term>
-   <listitem>
-    <para>
-     The command completed successfully.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term>5</term>
-   <listitem>
-    <para>
-     The <option>-r</option> option was used, and the compare did not match.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term>6</term>
-   <listitem>
-    <para>
-     The <option>-r</option> option was used, and the compare did match.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term>other</term>
-   <listitem>
-    <para>
-     An error occurred.
-    </para>
-   </listitem>
-  </varlistentry>
- </variablelist>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/exit-codes-0-89.xml b/opendj-server-legacy/src/main/docbkx/man-pages/exit-codes-0-89.xml
deleted file mode 100644
index fb0f879..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/exit-codes-0-89.xml
+++ /dev/null
@@ -1,53 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Exit Codes</title>
-
- <variablelist>
-  <varlistentry>
-   <term>0</term>
-   <listitem>
-    <para>
-     The command completed successfully.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term>89</term>
-   <listitem>
-    <para>
-     An error occurred while parsing the command-line arguments.
-    </para>
-   </listitem>
-  </varlistentry>
- </variablelist>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/exit-codes-0-gt0.xml b/opendj-server-legacy/src/main/docbkx/man-pages/exit-codes-0-gt0.xml
deleted file mode 100644
index 621e23d..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/exit-codes-0-gt0.xml
+++ /dev/null
@@ -1,53 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Exit Codes</title>
-
- <variablelist>
-  <varlistentry>
-   <term>0</term>
-   <listitem>
-    <para>
-     The command completed successfully.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term>&gt; 0</term>
-   <listitem>
-    <para>
-     An error occurred.
-    </para>
-   </listitem>
-  </varlistentry>
- </variablelist>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/exit-codes-0-ldap-89.xml b/opendj-server-legacy/src/main/docbkx/man-pages/exit-codes-0-ldap-89.xml
deleted file mode 100644
index 76adfe9..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/exit-codes-0-ldap-89.xml
+++ /dev/null
@@ -1,71 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd"
-          xmlns:xlink="http://www.w3.org/1999/xlink">
- <title>Exit Codes</title>
-
- <variablelist>
-  <varlistentry>
-   <term>0</term>
-   <listitem>
-    <para>
-     The command completed successfully.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term><replaceable>ldap-error</replaceable></term>
-   <listitem>
-    <para>
-     An LDAP error occurred while processing the operation.
-    </para>
-
-    <para>
-     LDAP result codes are described in
-     <link
-      xlink:href="http://tools.ietf.org/html/rfc4511#appendix-A"
-      xlink:show="new">RFC 4511</link>.
-     Also see the additional information for details.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term>89</term>
-   <listitem>
-    <para>
-     An error occurred while parsing the command-line arguments.
-    </para>
-   </listitem>
-  </varlistentry>
- </variablelist>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/export-ldif-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/export-ldif-examples.xml
deleted file mode 100644
index cc3e3c2..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/export-ldif-examples.xml
+++ /dev/null
@@ -1,44 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example exports data to a file, <filename>Example.ldif</filename>,
-  with the server offline.
- </para>
-
- <screen>
-$ <userinput>export-ldif -b dc=example,dc=com -n userRoot -l ../ldif/Example.ldif</userinput>
-<computeroutput>... category=BACKEND severity=INFORMATION ...
-...Exported 160 entries and skipped 0 in 0 seconds (average rate 1428.6/sec)</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/files.xml b/opendj-server-legacy/src/main/docbkx/man-pages/files.xml
deleted file mode 100644
index 0454069..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/files.xml
+++ /dev/null
@@ -1,51 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Files</title>
-
- <para>
-  You can use <filename>~/.opendj/tools.properties</filename>
-  to set the defaults for bind DN, host name, and port number
-  as in the following example.
- </para>
-
- <programlisting language="ini">
-hostname=directory.example.com
-port=1389
-bindDN=uid=kvaughan,ou=People,dc=example,dc=com
-
-ldapcompare.port=1389
-ldapdelete.port=1389
-ldapmodify.port=1389
-ldappasswordmodify.port=1389
-ldapsearch.port=1389
- </programlisting>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/filters.xml b/opendj-server-legacy/src/main/docbkx/man-pages/filters.xml
deleted file mode 100644
index 9799a2f..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/filters.xml
+++ /dev/null
@@ -1,40 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Filters</title>
-
- <para>
-  The filter argument is a string representation of an LDAP search filter
-  as in <literal>(cn=Babs Jensen)</literal>,
-  <literal>(&amp;(objectClass=Person)(|(sn=Jensen)(cn=Babs J*)))</literal>,
-  or <literal>(cn:caseExactMatch:=Fred Flintstone)</literal>.
- </para>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/import-ldif-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/import-ldif-examples.xml
deleted file mode 100644
index 374b419..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/import-ldif-examples.xml
+++ /dev/null
@@ -1,44 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example imports the content of a file, <filename>Example.ldif</filename>,
-  with the server offline.
- </para>
-
- <screen>
-$ <userinput>import-ldif -b dc=example,dc=com -n userRoot -l /path/to/Example.ldif</userinput>
-<computeroutput>... category=RUNTIME_INFORMATION severity=NOTICE...
-... msg=Import LDIF environment close took 0 seconds</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/itemizedlist-duration.xml b/opendj-server-legacy/src/main/docbkx/man-pages/itemizedlist-duration.xml
deleted file mode 100644
index 41e9afc..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/itemizedlist-duration.xml
+++ /dev/null
@@ -1,50 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<itemizedlist
-              xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en'
-              xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
-              xsi:schemaLocation='http://docbook.org/ns/docbook
-                                  http://docbook.org/xml/5.0/xsd/docbook.xsd'>
-
- <para>
-   Some property values take a time duration.
-   Durations are expressed as numbers followed by units.
-   For example <literal>1 s</literal> means one second,
-   and <literal>2 w</literal> means two weeks.
-   Some durations have minimum granularity or maximum units,
-   so you cannot necessary specify every duration
-   in milliseconds or weeks for example.
-   Some durations allow you to use a special value to mean unlimited.
-   Units are specified as follows.
- </para>
- <listitem><para><literal>ms</literal>: milliseconds</para></listitem>
- <listitem><para><literal>s</literal>: seconds</para></listitem>
- <listitem><para><literal>m</literal>: minutes</para></listitem>
- <listitem><para><literal>h</literal>: hours</para></listitem>
- <listitem><para><literal>d</literal>: days</para></listitem>
- <listitem><para><literal>w</literal>: weeks</para></listitem>
-</itemizedlist>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/ldapcompare-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/ldapcompare-examples.xml
deleted file mode 100644
index 787e1c6..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/ldapcompare-examples.xml
+++ /dev/null
@@ -1,61 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following examples demonstrate comparing Babs Jensen's UID.
- </para>
-
- <para>
-  The following example uses a matching UID value.
- </para>
-
- <screen>
-$ <userinput>ldapcompare -p 1389 uid:bjensen uid=bjensen,ou=people,dc=example,dc=com</userinput>
-<computeroutput>Comparing type uid with value bjensen in entry
-uid=bjensen,ou=people,dc=example,dc=com
-Compare operation returned true for entry
-uid=bjensen,ou=people,dc=example,dc=com</computeroutput>
- </screen>
-
- <para>
-  The following example uses a UID value that does not match.
- </para>
-
- <screen>
-$ <userinput>ldapcompare -p 1389 uid:beavis uid=bjensen,ou=people,dc=example,dc=com</userinput>
-<computeroutput>Comparing type uid with value beavis in entry
-uid=bjensen,ou=people,dc=example,dc=com
-Compare operation returned false for entry
-uid=bjensen,ou=people,dc=example,dc=com</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/ldapcompare-exit-codes.xml b/opendj-server-legacy/src/main/docbkx/man-pages/ldapcompare-exit-codes.xml
deleted file mode 100644
index 77a7017..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/ldapcompare-exit-codes.xml
+++ /dev/null
@@ -1,88 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd"
-          xmlns:xlink="http://www.w3.org/1999/xlink">
- <title>Exit Codes</title>
-
- <variablelist>
-  <varlistentry>
-   <term>0</term>
-   <listitem>
-    <para>
-     The command completed successfully.
-    </para>
-   </listitem>
-  </varlistentry>
-  <varlistentry>
-   <term>5</term>
-   <listitem>
-    <para>
-     The <option>-m</option> option was used,
-     and at least one of the LDAP compare operations did not match.
-    </para>
-   </listitem>
-  </varlistentry>
-  <varlistentry>
-   <term>6</term>
-   <listitem>
-    <para>
-     The <option>-m</option> option was used,
-     and all the LDAP compare operations did match.
-    </para>
-   </listitem>
-  </varlistentry>
-  <varlistentry>
-   <term><replaceable>ldap-error</replaceable></term>
-   <listitem>
-    <para>
-     An LDAP error occurred while processing the operation.
-    </para>
-
-    <para>
-     LDAP result codes are described in
-     <link
-      xlink:show="new"
-      xlink:href="http://tools.ietf.org/html/rfc4511#appendix-A"
-     >RFC 4511</link>.
-     Also see the additional information for details.
-    </para>
-   </listitem>
-  </varlistentry>
-  <varlistentry>
-   <term>89</term>
-   <listitem>
-    <para>
-     An error occurred while parsing the command-line arguments.
-    </para>
-   </listitem>
-  </varlistentry>
- </variablelist>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/ldapdelete-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/ldapdelete-examples.xml
deleted file mode 100644
index b134f0f..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/ldapdelete-examples.xml
+++ /dev/null
@@ -1,56 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following command deletes a user entry from the directory.
- </para>
-
- <screen>
-$ <userinput>ldapdelete -p 1389 -D "cn=Directory Manager" -w password \
- uid=bjensen,ou=people,dc=example,dc=com</userinput>
-<computeroutput>Processing DELETE request for uid=bjensen,ou=people,dc=example,dc=com
-DELETE operation successful for DN uid=bjensen,ou=people,dc=example,dc=com</computeroutput>
- </screen>
-
- <para>
-  The following command deletes the <literal>ou=Groups</literal> entry
-  and all entries underneath <literal>ou=Groups</literal>.
- </para>
-
- <screen>
-$ <userinput>ldapdelete -p 1389 -D "cn=Directory Manager" -w password -x \
- ou=groups,dc=example,dc=com</userinput>
-<computeroutput>Processing DELETE request for ou=groups,dc=example,dc=com
-DELETE operation successful for DN ou=groups,dc=example,dc=com</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/ldapmodify-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/ldapmodify-examples.xml
deleted file mode 100644
index ada558f..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/ldapmodify-examples.xml
+++ /dev/null
@@ -1,155 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example demonstrates use of the command
-  to add an entry to the directory.
- </para>
-
- <screen>
-$ <userinput>cat newuser.ldif</userinput>
-<computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com
-uid: newuser
-facsimileTelephoneNumber: +1 408 555 1213
-objectClass: person
-objectClass: organizationalPerson
-objectClass: inetOrgPerson
-objectClass: posixAccount
-objectClass: top
-givenName: New
-cn: New User
-cn: Real Name
-telephoneNumber: +1 408 555 1212
-sn: Jensen
-roomNumber: 1234
-homeDirectory: /home/newuser
-uidNumber: 10389
-mail: newuser@example.com
-l: South Pole
-ou: Product Development
-ou: People
-gidNumber: 10636</computeroutput>
-
-$ <userinput>ldapmodify -p 1389 -a -f newuser.ldif \
- -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery</userinput>
-<computeroutput>Processing ADD request for uid=newuser,ou=People,dc=example,dc=com
-ADD operation successful for DN uid=newuser,ou=People,dc=example,dc=com</computeroutput>
- </screen>
-
- <para>
-  The following listing shows a UNIX shell script that adds a user entry.
- </para>
-
- <programlisting language="shell">
-#!/bin/sh
-#
-# Add a new user with the ldapmodify utility.
-#
-
-usage(){
-        echo "Usage: $0 uid firstname lastname"
-        exit 1
-}
-[[ $# -lt 3 ]] &amp;&amp; usage
-
-LDAPMODIFY=/path/to/opendj/bin/ldapmodify
-HOST=opendj.example.com
-PORT=1389
-ADMIN=uid=kvaughan,ou=people,dc=example,dc=com
-PWD=bribery
-
-$LDAPMODIFY -h $HOST -p $PORT -D $ADMIN -w $PWD -a &lt;&lt;EOF
-dn: uid=$1,ou=people,dc=example,dc=com
-uid: $1
-objectClass: top
-objectClass: person
-objectClass: organizationalPerson
-objectClass: inetOrgPerson
-cn: $2 $3
-givenName: $2
-sn: $3
-mail: $1@example.com
-EOF
- </programlisting>
-
- <para>
-  The following example demonstrates adding a Description attribute
-  to the new user's entry.
- </para>
-
- <screen>
-$ <userinput>cat newdesc.ldif</userinput>
-<computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com
-changetype: modify
-add: description
-description: A new user's entry</computeroutput>
-
-$ <userinput>ldapmodify -p 1389 -f newdesc.ldif \
- -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery</userinput>
-<computeroutput>Processing MODIFY request for uid=newuser,ou=People,dc=example,dc=com
-MODIFY operation successful for DN uid=newuser,ou=People,dc=example,dc=com</computeroutput>
- </screen>
-
- <para>
-  The following example demonstrates changing the Description attribute
-  for the new user's entry.
- </para>
-
- <screen>
-$ <userinput>cat moddesc.ldif</userinput>
-<computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com
-changetype: modify
-replace: description
-description: Another description</computeroutput>
-
-$ <userinput>ldapmodify -p 1389 -f moddesc.ldif \
- -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery</userinput>
-<computeroutput>Processing MODIFY request for uid=newuser,ou=People,dc=example,dc=com
-MODIFY operation successful for DN uid=newuser,ou=People,dc=example,dc=com</computeroutput>
- </screen>
-
- <para>
-  The following example demonstrates deleting the new user's entry.
- </para>
-
- <screen>
-$ <userinput>cat deluser.ldif</userinput>
-<computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com
-changetype: delete</computeroutput>
-
-$ <userinput>ldapmodify -p 1389 -f deluser.ldif \
- -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery</userinput>
-<computeroutput>Processing DELETE request for uid=newuser,ou=People,dc=example,dc=com
-DELETE operation successful for DN uid=newuser,ou=People,dc=example,dc=com</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/ldappasswordmodify-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/ldappasswordmodify-examples.xml
deleted file mode 100644
index c5d484e..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/ldappasswordmodify-examples.xml
+++ /dev/null
@@ -1,47 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-   The following example demonstrates a user changing their own password.
- </para>
-
- <screen>
-$ <userinput>cat /tmp/currpwd.txt /tmp/newpwd.txt</userinput>
-<computeroutput>bribery
-secret12</computeroutput>
-
-$ <userinput>ldappasswordmodify -p 1389 -C /tmp/currpwd.txt -N /tmp/newpwd.txt \
--A -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery</userinput>
-<computeroutput>The LDAP password modify operation was successful</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/ldapsearch-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/ldapsearch-examples.xml
deleted file mode 100644
index 9a77c7f..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/ldapsearch-examples.xml
+++ /dev/null
@@ -1,113 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example searches for entries
-  with UID containing <literal>jensen</literal>,
-  returning only DNs and uid values.
- </para>
-
- <screen>
-$ <userinput>ldapsearch -p 1389 -b dc=example,dc=com "(uid=*jensen*)" uid</userinput>
-<computeroutput>dn: uid=ajensen,ou=People,dc=example,dc=com
-uid: ajensen
-
-dn: uid=bjensen,ou=People,dc=example,dc=com
-uid: bjensen
-
-dn: uid=gjensen,ou=People,dc=example,dc=com
-uid: gjensen
-
-dn: uid=jjensen,ou=People,dc=example,dc=com
-uid: jjensen
-
-dn: uid=kjensen,ou=People,dc=example,dc=com
-uid: kjensen
-
-dn: uid=rjensen,ou=People,dc=example,dc=com
-uid: rjensen
-
-dn: uid=tjensen,ou=People,dc=example,dc=com
-uid: tjensen
-
-
-Result Code:  0 (Success)</computeroutput>
- </screen>
-
- <para>
-  You can also use <literal>@<replaceable>objectclass</replaceable></literal> notation
-  in the attribute list to return the attributes of a particular object class.
-  The following example shows how to return attributes
-  of the <literal>inetOrgPerson</literal> object class.
- </para>
-
- <screen>
-$ <userinput>ldapsearch -p 1389 -b dc=example,dc=com "(uid=bjensen)" @inetorgperson</userinput>
-<computeroutput>dn: uid=bjensen,ou=People,dc=example,dc=com
-givenName: Barbara
-objectClass: person
-objectClass: organizationalPerson
-objectClass: inetOrgPerson
-objectClass: posixAccount
-objectClass: top
-uid: bjensen
-cn: Barbara Jensen
-cn: Babs Jensen
-telephoneNumber: +1 408 555 1862
-sn: Jensen
-roomNumber: 0209
-mail: bjensen@example.com
-l: Cupertino
-ou: Product Development
-ou: People
-facsimileTelephoneNumber: +1 408 555 1992</computeroutput>
- </screen>
-
- <para>
-  You can use <literal>+</literal> in the attribute list
-  to return all operational attributes, as in the following example.
- </para>
-
- <screen>
-$ <userinput>ldapsearch -p 1389 -b dc=example,dc=com "(uid=bjensen)" +</userinput>
-<computeroutput>dn: uid=bjensen,ou=People,dc=example,dc=com
-numSubordinates: 0
-structuralObjectClass: inetOrgPerson
-etag: 0000000073c29972
-pwdPolicySubentry: cn=Default Password Policy,cn=Password Policies,cn=config
-subschemaSubentry: cn=schema
-hasSubordinates: false
-entryDN: uid=bjensen,ou=people,dc=example,dc=com
-entryUUID: fc252fd9-b982-3ed6-b42a-c76d2546312c</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/ldif-diff-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/ldif-diff-examples.xml
deleted file mode 100644
index 7b5b5e1..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/ldif-diff-examples.xml
+++ /dev/null
@@ -1,78 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example demonstrates use of the command with two small LDIF files.
- </para>
-
- <screen>
-$ <userinput>cat /path/to/newuser.ldif</userinput>
-<computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com
-uid: newuser
-objectClass: person
-objectClass: organizationalPerson
-objectClass: inetOrgPerson
-objectClass: top
-cn: New User
-sn: User
-ou: People
-mail: newuser@example.com
-userPassword: changeme</computeroutput>
-
-$ <userinput>cat /path/to/neweruser.ldif</userinput>
-<computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com
-uid: newuser
-objectClass: person
-objectClass: organizationalPerson
-objectClass: inetOrgPerson
-objectClass: top
-cn: New User
-sn: User
-ou: People
-mail: newuser@example.com
-userPassword: secret12
-description: A new description.</computeroutput>
-
-$ <userinput>ldif-diff -s /path/to/newuser.ldif -t /path/to/neweruser.ldif</userinput>
-<computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com
-changetype: modify
-add: userPassword
-userPassword: secret12
--
-delete: userPassword
-userPassword: changeme
--
-add: description
-description: A new description.</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/ldifmodify-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/ldifmodify-examples.xml
deleted file mode 100644
index d5b23d6..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/ldifmodify-examples.xml
+++ /dev/null
@@ -1,80 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example demonstrates use of the command.
- </para>
-
- <screen>
-$ <userinput>cat /path/to/newuser.ldif</userinput>
-<computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com
-uid: newuser
-objectClass: person
-objectClass: organizationalPerson
-objectClass: inetOrgPerson
-objectClass: top
-cn: New User
-sn: User
-ou: People
-mail: newuser@example.com
-userPassword: changeme</computeroutput>
-
-$ <userinput>cat /path/to/newdiff.ldif</userinput>
-<computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com
-changetype: modify
-add: userPassword
-userPassword: secret12
--
-delete: userPassword
-userPassword: changeme
--
-add: description
-description: A new description.</computeroutput>
-
-$ <userinput>ldifmodify -s /path/to/newuser.ldif -m /path/to/newdiff.ldif -t neweruser.ldif</userinput>
-
-$ <userinput>cat neweruser.ldif</userinput>
-<computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com
-uid: newuser
-objectClass: person
-objectClass: organizationalPerson
-objectClass: inetOrgPerson
-objectClass: top
-cn: New User
-sn: User
-ou: People
-mail: newuser@example.com
-userPassword: secret12
-description: A new description.</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/ldifsearch-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/ldifsearch-examples.xml
deleted file mode 100644
index ae3b1c7..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/ldifsearch-examples.xml
+++ /dev/null
@@ -1,89 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example demonstrates use of the command.
- </para>
-
- <screen>
-$ <userinput>ldifsearch -b dc=example,dc=com /path/to/Example.ldif uid=bjensen</userinput>
-<computeroutput>dn: uid=bjensen,ou=People,dc=example,dc=com
-objectClass: person
-objectClass: organizationalPerson
-objectClass: inetOrgPerson
-objectClass: posixAccount
-objectClass: top
-uid: bjensen
-userpassword: hifalutin
-facsimiletelephonenumber: +1 408 555 1992
-givenname: Barbara
-cn: Barbara Jensen
-cn: Babs Jensen
-telephonenumber: +1 408 555 1862
-sn: Jensen
-roomnumber: 0209
-homeDirectory: /home/bjensen
-mail: bjensen@example.com
-l: Cupertino
-ou: Product Development
-ou: People
-uidNumber: 1076
-gidNumber: 1000</computeroutput>
- </screen>
-
- <para>
-  You can also use <literal>@<replaceable>objectclass</replaceable></literal>
-  notation in the attribute list to return the attributes
-  of a particular object class.
-  The following example shows how to return attributes
-  of the <literal>posixAccount</literal> object class.
- </para>
-
- <screen>
-$ <userinput>ldifsearch --ldifFile /path/to/Example.ldif \
- --baseDN dc=example,dc=com "(uid=bjensen)" @posixaccount</userinput>
-<computeroutput>dn: uid=bjensen,ou=People,dc=example,dc=com
-objectClass: person
-objectClass: organizationalPerson
-objectClass: inetOrgPerson
-objectClass: posixAccount
-objectClass: top
-uid: bjensen
-userpassword: hifalutin
-cn: Barbara Jensen
-cn: Babs Jensen
-homeDirectory: /home/bjensen
-uidNumber: 1076
-gidNumber: 1000</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/list-backends-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/list-backends-examples.xml
deleted file mode 100644
index 41bc3fd..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/list-backends-examples.xml
+++ /dev/null
@@ -1,53 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-   The following example demonstrates a successful run.
- </para>
-
- <screen>
-$ <userinput>list-backends</userinput>
-<computeroutput>Backend ID         : Base DN
--------------------:----------------------
-adminRoot          : cn=admin data
-ads-truststore     : cn=ads-truststore
-backup             : cn=backups
-config             : cn=config
-monitor            : cn=monitor
-myCompanyRoot      : "dc=myCompany,dc=com"
-myOrgRoot          : o=myOrg
-schema             : cn=schema
-tasks              : cn=tasks
-userRoot           : "dc=example,dc=com"</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/make-ldif-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/make-ldif-examples.xml
deleted file mode 100644
index 32e8021..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/make-ldif-examples.xml
+++ /dev/null
@@ -1,46 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example uses the default template to generate LDIF.
- </para>
-
- <screen>
-$ <userinput>make-ldif -t ../config/MakeLDIF/example.template -o ../ldif/generated.ldif</userinput>
-<computeroutput>Processed 1000 entries
-Processed 2000 entries
-...
-Processed 10000 entries
-LDIF processing complete.  10003 entries written</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/make-ldif-see-also.xml b/opendj-server-legacy/src/main/docbkx/man-pages/make-ldif-see-also.xml
deleted file mode 100644
index 51dc18c..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/make-ldif-see-also.xml
+++ /dev/null
@@ -1,37 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>See Also</title>
-
- <para>
-  <xref linkend="make-ldif-template-5" />
- </para>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/man-configure.xml b/opendj-server-legacy/src/main/docbkx/man-pages/man-configure.xml
deleted file mode 100644
index d4b940b..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/man-configure.xml
+++ /dev/null
@@ -1,167 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2011-2015 ForgeRock AS.
-  !    
--->
-<refentry xml:id='configure-1'
-          xmlns='http://docbook.org/ns/docbook'
-          version='5.0' xml:lang='en'
-          xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
-          xsi:schemaLocation='http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd'>
- <info>
-  <copyright>
-   <year>2011-2015</year>
-   <holder>ForgeRock AS.</holder>
-  </copyright>
- </info>
-
- <refmeta>
-  <refentrytitle>configure</refentrytitle><manvolnum>1</manvolnum>
-  <refmiscinfo class="software">OpenDJ</refmiscinfo>
-  <refmiscinfo class="version">${docTargetVersion}</refmiscinfo>
- </refmeta>
-
- <refnamediv>
-  <refname>configure</refname>
-  <refpurpose>sets the instance location of an OpenDJ package installation</refpurpose>
- </refnamediv>
-
- <refsect1>
-  <title>Description</title>
-
-  <para>
-   The <command>configure</command> command configures an OpenDJ package installation.
-   The command registers the directory server as an SMF service,
-   specifies where the directory server instance will be located,
-   and specifies the user and group names of the instance owner.
-  </para>
-
-  <para>
-   This command is available
-   in the <trademark>OpenSolaris</trademark> package installation only.
-  </para>
- </refsect1>
-
- <refsect1>
-  <title>Options</title>
-
-  <variablelist>
-   <para>
-    The following options are supported:
-   </para>
-
-   <varlistentry>
-    <term><option>--groupName {groupName}</option></term>
-    <listitem>
-     <para>
-      The group name of the instance owner.
-      If no group name is specified,
-      the primary group of the <replaceable>userName</replaceable> is used.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term><option>--instancePath {path}</option></term>
-    <listitem>
-     <para>
-      The path where the instance will be located.
-      If no path is specified, the default <filename>/var/opendj</filename> is used.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term><option>--userName {userName}</option></term>
-    <listitem>
-     <para>
-      The user name of the instance owner.
-      If no user name is specified, the default <literal>ldap</literal> is used.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term><option>-V, --version</option></term>
-    <listitem>
-     <para>
-      Displays directory server version information.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term><option>-?, -H, --help</option></term>
-    <listitem>
-     <para>
-      Displays usage information.
-     </para>
-    </listitem>
-   </varlistentry>
-  </variablelist>
- </refsect1>
-
- <refsect1>
-  <title>Examples</title>
-
-  <para>
-   The following example configures the instance path,
-   user name and group name for a directory server package installation:
-  </para>
-
-  <screen>
-$ /usr/opendj/configure \
- --instancePath /var/opendj \
- --userName myUser \
- --groupName myGroup
-  </screen>
- </refsect1>
-
- <refsect1>
-  <title>Attributes</title>
-
-  <para>
-   See <citerefentry><refentrytitle>attributes</refentrytitle><manvolnum>5</manvolnum></citerefentry>
-   for descriptions of the following attributes:
-  </para>
-
-  <informaltable>
-   <tgroup cols="2">
-    <thead>
-     <row>
-      <entry>ATTRIBUTE TYPE</entry>
-      <entry>ATTRIBUTE VALUE</entry>
-     </row>
-    </thead>
-    <tbody align="center">
-     <row>
-      <entry>Interface Stability</entry>
-      <entry>Uncommitted</entry>
-     </row>
-    </tbody>
-   </tgroup>
-  </informaltable>
- </refsect1>
-</refentry>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/man-make-ldif-template.xml b/opendj-server-legacy/src/main/docbkx/man-pages/man-make-ldif-template.xml
deleted file mode 100644
index 856c6e0..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/man-make-ldif-template.xml
+++ /dev/null
@@ -1,569 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2012-2015 ForgeRock AS.
-  !
--->
-<refentry xml:id='make-ldif-template-5'
-          xmlns='http://docbook.org/ns/docbook'
-          version='5.0' xml:lang='en'
-          xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
-          xsi:schemaLocation='http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd'
-          xmlns:xlink='http://www.w3.org/1999/xlink'>
- <info>
-  <copyright>
-   <year>2012-2015</year>
-   <holder>ForgeRock AS.</holder>
-  </copyright>
- </info>
-
- <refmeta>
-  <refentrytitle>make-ldif.template</refentrytitle><manvolnum>5</manvolnum>
-  <refmiscinfo class="software">OpenDJ</refmiscinfo>
-  <refmiscinfo class="version">${docTargetVersion}</refmiscinfo>
- </refmeta>
-
- <refnamediv>
-  <refname>make-ldif.template</refname>
-  <refpurpose>template file for the make-ldif command</refpurpose>
- </refnamediv>
-
- <refsynopsisdiv>
-  <synopsis># Comment lines start with #.
-#
-# Notice that this synopsis includes blank lines after entries.
-# In the same way you would use blank lines after entries in normal LDIF,
-# leave empty lines after "entries" in template files.
-
-# Optionally include classes that define custom tags.
-# Custom tag classes extend org.opends.server.tools.makeldif.Tag and
-# must be on the class path when you run make-ldif.
-#
-include <replaceable>custom.makeldif.tag.ClassName</replaceable>
-...
-
-# Optionally define constants used in the template.
-# To reference constants later, put brackets around the name: [constant-name]
-#
-define <replaceable>constant-name</replaceable>=<replaceable>value</replaceable>
-...
-
-# Define branches by suffix DN, such as the following:
-#
-#  dc=example,dc=com
-#  ou=People,dc=example,dc=com
-#  ou=Groups,dc=example,dc=com
-#
-# make-ldif generates the necessary object class definitions and RDNs.
-#
-# A branch can have subordinateTemplates that define templates to use for
-# the branch entry.
-#
-# A branch can have additional attributes generated on the branch entry. See
-# the Description below for more information on specifying attribute values.
-#
-branch: <replaceable>suffix-dn</replaceable>
-[subordinateTemplate: <replaceable>template-name</replaceable>:<replaceable>number</replaceable>
-...]
-[<replaceable>attribute</replaceable>: <replaceable>attr-value</replaceable>
-...]
-
-...
-
-# Define entries using templates.
-#
-# A template can extend another template.
-# A template defines the RDN attribute(s) used for generated entries.
-# A template can have a subordinateTemplate that defines a template to use for
-# the generated entries.
-#
-# A template then defines attributes. See the Description below for more
-# information on specifying attribute values.
-#
-template: <replaceable>template-name</replaceable>
-[extends: <replaceable>template-name</replaceable>]
-rdnAttr: <replaceable>attribute</replaceable>[+<replaceable>attribute</replaceable> ...]
-[subordinateTemplate: <replaceable>template-name</replaceable>:<replaceable>number</replaceable>]
-[<replaceable>attribute</replaceable>: <replaceable>attr-value</replaceable>
-...]
-
-...
-</synopsis>
- </refsynopsisdiv>
-
- <refsect1>
-  <title>Description</title>
-
-  <para>
-   Template files specify how to build LDIF.
-   They allow you to define variables, insert random values from other files,
-   and generally build arbitrarily large LDIF files for testing purposes.
-   You pass template files to the <command>make-ldif</command> command
-   when generating LDIF.
-  </para>
-
-  <para>
-   The Synopsis above shows the layout
-   for a <command>make-ldif</command> template file.
-   This section focuses on what you can do to specify entry attribute values,
-   called <replaceable>attr-value</replaceable> in the Synopsis section.
-  </para>
-
-  <variablelist>
-   <title>Specifying Attribute Values</title>
-
-   <para>
-    When specifying attribute values in <command>make-ldif</command> templates,
-    you can use static text and constants that you have defined,
-    enclosing names for constants in brackets, <literal>[myConstant]</literal>.
-    You can use more than one constant per line, as in the following example.
-   </para>
-
-    <programlisting language="ldif"
-    >description: Description for [org] under [suffix]</programlisting>
-
-   <para>
-    You can also use two kinds of tags when specifying attribute values.
-    One kind of tag gets replaced
-    with the value of another attribute in the generated entry.
-    Such tags are delimited with braces, <literal>{ }</literal>.
-    For example, if your template includes definitions
-    for first name and last name attributes:
-   </para>
-
-   <programlisting language="ldif">givenName: &lt;first&gt;
-sn: &lt;last&gt;</programlisting>
-
-   <para>
-    Then you can define a mail attribute that uses the values of both attributes,
-    and an initials attribute that takes the first character of each.
-   </para>
-
-   <programlisting language="ldif">mail: {givenName}.{sn}@[myDomain]
-initials: {givenName:1}{sn:1}</programlisting>
-
-   <para>
-    The other kind of tag is delimited with
-    <literal>&lt;</literal> and <literal>&gt;</literal>,
-    as shown above in the example with
-    <literal>&lt;first&gt;</literal> and <literal>&lt;last&gt;</literal>.
-    Tag names are not case sensitive.
-    Many tags can take arguments separated by colons, <literal>:</literal>,
-    from the tag names within the tag.
-   </para>
-
-   <para>
-    Use backslashes to escape literal start tag characters
-    (<literal>&lt; [ {</literal>) as shown in the following example,
-    and to escape literal end tag characters within tags (<literal>&gt; ] }</literal>).
-   </para>
-
-   <programlisting language="ldif"
-   >scimMail: \{"emails": \[\{"value": "{mail}", "type": "work", "primary": true}]}
-xml: \&lt;id&gt;{uid}\&lt;/id&gt;</programlisting>
-
-   <para>
-    OpenDJ supports the following tags.
-   </para>
-
-   <varlistentry>
-    <term>&lt;DN&gt;</term>
-    <listitem>
-     <para>
-      The DN tag gets replaced by the distinguished name of the current entry.
-      An optional integer argument specifies the subcomponents of the DN to generate.
-      For example, if the DN of the entry is
-      <literal>uid=bjensen,ou=People,dc=example,dc=com</literal>
-      <literal>&lt;DN:1&gt;</literal> gets replaced by <literal>uid=bjensen</literal>,
-      and <literal>&lt;DN:-2&gt;</literal> gets replaced by
-      <literal>dc=example,dc=com</literal>.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term>&lt;File&gt;</term>
-    <listitem>
-     <para>
-      The File tag gets replaced by a line from a text file you specify.
-      The File tag takes a required argument, the path to the text file,
-      and an optional second argument,
-      either <literal>random</literal> or <literal>sequential</literal>.
-      For the file argument, either you specify an absolute path to the file
-      such as <literal>&lt;file:/path/to/myDescriptions&gt;</literal>,
-      or you specify a path relative to the
-      <filename>/path/to/opendj/config/MakeLDIF/</filename> directory
-      such as <literal>&lt;file:streets&gt;</literal>.
-      For the second argument, if you specify <literal>sequential</literal>
-      then lines from the file are read in sequential order.
-      Otherwise, lines from the file are read in random order.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term>&lt;First&gt;</term>
-    <listitem>
-     <para>
-      The first name tag gets replaced by a random line from
-      <filename>/path/to/opendj/config/MakeLDIF/first.names</filename>.
-      Combinations of generated first and last names are unique,
-      with integers appended to the name strings
-      if not enough combinations are available.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term>&lt;GUID&gt;</term>
-    <listitem>
-     <para>
-      The GUID tag gets replaced
-      by a 128-bit, type 4 (random) universally unique identifier
-      such as <literal>f47ac10b-58cc-4372-a567-0e02b2c3d479</literal>.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term>&lt;IfAbsent&gt;</term>
-    <listitem>
-     <para>
-      The IfAbsent tag takes as its first argument the name of another attribute,
-      and optionally as its second argument a value to use.
-      This tag causes the attribute to be generated
-      only if the named attribute is not present on the generated entry.
-      Use this tag when you have used <literal>&lt;Presence&gt;</literal>
-      to define another attribute that is not always present on generated entries.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term>&lt;IfPresent&gt;</term>
-    <listitem>
-     <para>
-      The IfPresent takes as its first argument the name of another attribute,
-      and optionally as its second argument a value to use.
-      This tag causes the attribute to be generated
-      only if the named attribute is also present on the generated entry.
-      Use this tag when you have used <literal>&lt;Presence&gt;</literal>
-      to define another attribute that is sometimes present on generated entries.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term>&lt;Last&gt;</term>
-    <listitem>
-     <para>
-      The last name tag gets replaced by a random line from
-      <filename>/path/to/opendj/config/MakeLDIF/last.names</filename>.
-      Combinations of generated first and last names are unique,
-      with integers appended to the name strings
-      if not enough combinations are available.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term>&lt;List&gt;</term>
-    <listitem>
-     <para>
-      The List tag gets replaced by one of the values
-      from the list of arguments you provide.
-      For example,
-      <literal>&lt;List:bronze:silver:gold&gt;</literal>
-      gets replaced with
-      <literal>bronze</literal>, <literal>silver</literal>, or <literal>gold</literal>.
-     </para>
-
-     <para>
-      You can weight arguments to ensure some arguments
-      are selected more often than others.
-      For example, if you want two bronze for one silver and one gold, use
-      <literal>&lt;List:bronze;2:silver;1:gold;1&gt;</literal>.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term>&lt;ParentDN&gt;</term>
-    <listitem>
-     <para>
-      The ParentDN tag gets replaced by the distinguished name of the parent entry.
-      For example, if the DN of the entry is
-      <literal>uid=bjensen,ou=People,dc=example,dc=com</literal>,
-      <literal>&lt;ParentDN&gt;</literal> gets replaced by
-      <literal>ou=People,dc=example,dc=com</literal>.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term>&lt;Presence&gt;</term>
-    <listitem>
-     <para>
-      The Presence tag takes a percent argument.
-      It does not get replaced by a value itself,
-      but instead results in the attribute being generated
-      on the percentage of entries you specify in the argument.
-      For example,
-      <literal>description: &lt;Presence:50&gt;A description</literal> generates
-      <literal>description: A description</literal> on half the entries.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term>&lt;Random&gt;</term>
-    <listitem>
-     <para>
-      The Random tag lets you generate a variety of random numbers and strings.
-      The Random tag has the following subtypes, which you include as arguments,
-      that is <literal>&lt;Random:<replaceable>subtype</replaceable>&gt;</literal>.
-     </para>
-
-     <itemizedlist>
-      <listitem>
-       <para>
-        <literal>alpha:<replaceable>length</replaceable></literal>
-       </para>
-      </listitem>
-
-      <listitem>
-       <para>
-        <literal>alpha:<replaceable>minlength</replaceable>:<replaceable>maxlength</replaceable></literal>
-       </para>
-      </listitem>
-
-      <listitem>
-       <para>
-        <literal>numeric:<replaceable>length</replaceable></literal>
-       </para>
-      </listitem>
-
-      <listitem>
-       <para>
-        <literal>numeric:<replaceable>minvalue</replaceable>:<replaceable>maxvalue</replaceable></literal>
-       </para>
-      </listitem>
-
-      <listitem>
-       <para>
-        <literal>numeric:<replaceable>minvalue</replaceable>:<replaceable
-        >maxvalue</replaceable>:<replaceable>format</replaceable></literal>,
-        where <replaceable>format</replaceable> is a
-        <link
-         xlink:href="http://docs.oracle.com/javase/7/docs/api/java/text/DecimalFormat.html"
-         xlink:show="new"
-        >java.text.DecimalFormat</link> pattern
-       </para>
-      </listitem>
-
-      <listitem>
-       <para>
-        <literal>alphanumeric:<replaceable>length</replaceable></literal>
-       </para>
-      </listitem>
-
-      <listitem>
-       <para>
-        <literal>alphanumeric:<replaceable>minlength</replaceable>:<replaceable>maxlength</replaceable></literal>
-       </para>
-      </listitem>
-
-      <listitem>
-       <para>
-        <literal>chars:<replaceable>characters</replaceable>:<replaceable>length</replaceable></literal>
-       </para>
-      </listitem>
-
-      <listitem>
-       <para>
-        <literal>chars:<replaceable>characters</replaceable>:<replaceable
-         >minlength</replaceable>:<replaceable>maxlength</replaceable></literal>
-       </para>
-      </listitem>
-
-      <listitem>
-       <para>
-        <literal>hex:<replaceable>length</replaceable></literal>
-       </para>
-      </listitem>
-
-      <listitem>
-       <para>
-        <literal>hex:<replaceable>minlength</replaceable>:<replaceable>maxlength</replaceable></literal>
-       </para>
-      </listitem>
-
-      <listitem>
-       <para>
-        <literal>base64:<replaceable>length</replaceable></literal>
-       </para>
-      </listitem>
-
-      <listitem>
-       <para>
-        <literal>base64:<replaceable>minlength</replaceable>:<replaceable>maxlength</replaceable></literal>
-       </para>
-      </listitem>
-
-      <listitem>
-       <para>
-        <literal>month</literal>
-       </para>
-      </listitem>
-
-      <listitem>
-       <para>
-        <literal>month:<replaceable>maxlength</replaceable></literal>
-       </para>
-      </listitem>
-
-      <listitem>
-       <para>
-        <literal>telephone</literal>, a telephone number
-        starting with the country code <literal>+1</literal>
-       </para>
-      </listitem>
-     </itemizedlist>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term>&lt;RDN&gt;</term>
-    <listitem>
-     <para>
-      The RDN tag gets replaced with the RDN of the entry.
-      Use this in the template after you have specified <literal>rdnAttr</literal>
-      so that the RDN has already been generated when this tag is replaced.
-     </para>
-
-     <para>
-      An optional integer argument specifies the subcomponents of the RDN to generate.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term>&lt;Sequential&gt;</term>
-    <listitem>
-     <para>
-      The Sequential tag gets replaced by a sequentially increasing generated integer.
-      The first optional integer argument specifies the starting number.
-      The second optional boolean argument specifies
-      whether to start over when generating entries for a new parent entry.
-      For example, <literal>&lt;Sequential&gt;:42:true</literal> starts counting from 42,
-      and starts over when the parent entry changes
-      from <literal>o=Engineering</literal> to <literal>o=Marketing</literal>.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term>&lt;_DN&gt;</term>
-    <listitem>
-     <para>
-      The _DN tag gets replaced by the DN of the current entry
-      with underscores in the place of commas.
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term>&lt;_ParentDN&gt;</term>
-    <listitem>
-     <para>
-      The _ParentDN tag gets replaced by the DN the parent entry
-      with underscores in the place of commas.
-     </para>
-    </listitem>
-   </varlistentry>
-  </variablelist>
- </refsect1>
- <refsect1>
-  <title>Examples</title>
-
-  <para>
-   The following example generates 10 organization units, each containing 50 entries.
-  </para>
-
-  <programlisting language="plain"><![CDATA[define suffix=dc=example,dc=com
-define maildomain=example.com
-define numusers=50
-define numorgs=10
-
-branch: [suffix]
-
-branch: ou=People,[suffix]
-subordinateTemplate: orgunit:[numorgs]
-description: This is the People container
-telephoneNumber: +33 00010002
-
-template: orgunit
-subordinateTemplate: person:[numusers]
-rdnAttr: ou
-ou: Org-<sequential:0>
-objectClass: top
-objectClass: organizationalUnit
-description: This is the {ou} organizational unit
-
-template: person
-rdnAttr: uid
-objectClass: top
-objectClass: person
-objectClass: organizationalPerson
-objectClass: inetOrgPerson
-givenName: <first>
-sn: <last>
-cn: {givenName} {sn}
-initials: {givenName:1}<random:chars:ABCDEFGHIJKLMNOPQRSTUVWXYZ:1>{sn:1}
-employeeNumber: <sequential:0>
-uid: user.{employeeNumber}
-mail: {uid}@[maildomain]
-userPassword: password
-telephoneNumber: <random:telephone>
-homePhone: <random:telephone>
-pager: <random:telephone>
-mobile: <random:telephone>
-street: <random:numeric:5> <file:streets> Street
-l: <file:cities>
-st: <file:states>
-postalCode: <random:numeric:5>
-postalAddress: {cn}${street}${l}, {st}  {postalCode}
-description: This is the description for {cn}.]]></programlisting>
- </refsect1>
-
- <refsect1>
-  <title>See Also</title>
-
-  <para>
-     <xref linkend="make-ldif-1" />,
-   the OpenDJ directory server template file
-   <filename>/path/to/opendj/config/MakeLDIF/example.template</filename>
-  </para>
- </refsect1>
-</refentry>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/man-opendj.xml b/opendj-server-legacy/src/main/docbkx/man-pages/man-opendj.xml
deleted file mode 100644
index e1b86ae..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/man-opendj.xml
+++ /dev/null
@@ -1,155 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2011-2015 ForgeRock AS.
-  !    
--->
-<refentry xml:id='opendj-5'
-          xmlns='http://docbook.org/ns/docbook'
-          version='5.0' xml:lang='en'
-          xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
-          xsi:schemaLocation='http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd'>
- <info>
-  <copyright>
-   <year>2011-2015</year>
-   <holder>ForgeRock AS.</holder>
-  </copyright>
- </info>
-
- <refmeta>
-  <refentrytitle>opendj</refentrytitle><manvolnum>5</manvolnum>
-  <refmiscinfo class="software">OpenDJ</refmiscinfo>
-  <refmiscinfo class="version">${docTargetVersion}</refmiscinfo>
- </refmeta>
-
- <refnamediv>
-  <refname>OpenDJ</refname>
-  <refpurpose>a high-performance, highly-extensible, LDAPv3 compliant directory server</refpurpose>
- </refnamediv>
-
- <refsect1>
-  <title>Description</title>
-
-  <para>
-   OpenDJ is a high-performance, highly-extensible, pure Java directory server.
-   The server is fully compliant with the LDAPv3 standard,
-   and passes all of the compliance, interoperability and security tests suites.
-   The directory server implements most of the standard
-   and experimental LDAP extensions defined in the IETF as RFCs or Internet-Drafts,
-   ensuring maximum interoperability with LDAP client applications.
-  </para>
-
-  <para>
-   OpenDJ software includes a rich set of APIs making the directory server easy to extend.
-   The directory server supports a loosely consistent multi-master replication model
-   that guarantees high availability of data for all operations, searches or updates.
-   While theoretically unlimited with regard to the number of masters,
-   the directory server has been stressed under heavy and durable load with four masters.
-  </para>
-
-  <itemizedlist>
-   <para>
-    OpenDJ software includes:
-   </para>
-
-   <listitem>
-    <para>
-     A graphical installation tool (<command>QuickSetup</command>) that enables you
-     to have a server configured, and up and running in less than 3 minutes
-    </para>
-   </listitem>
-
-   <listitem>
-    <para>
-     A graphical control panel (<command>bin/control-panel</command>)
-     that displays server status information
-     and enables you to perform basic directory server administration
-    </para>
-   </listitem>
-
-   <listitem>
-    <para>
-     A rich set of command-line utilities to perform
-     all online administrative tasks both interactively and with scripts
-    </para>
-   </listitem>
-
-   <listitem>
-    <para>
-     Advanced security and password policies
-    </para>
-   </listitem>
-
-   <listitem>
-    <para>
-     Advanced backup and restore capabilities
-    </para>
-   </listitem>
-
-   <listitem>
-    <para>
-     Extensive user documentation
-    </para>
-   </listitem>
-  </itemizedlist>
-
- </refsect1>
-
- <refsect1>
-  <title>Usage</title>
-
-  <para>
-   See the <citetitle>Installation Guide</citetitle> for instructions
-   on getting started with OpenDJ directory server.
-  </para>
-
-  <itemizedlist>
-   <para>
-    To install the directory server from IPS packages perform the following steps:
-   </para>
-
-   <listitem>
-    <para>
-     As the root user, run the <command>configure</command> command
-     to create an instance of the directory server in a specific location,
-     running as a specific user.
-    </para>
-   </listitem>
-
-   <listitem>
-    <para>
-     Run the <command>setup</command> command as this user
-     to install and configure the directory server instance.
-    </para>
-   </listitem>
-
-   <listitem>
-    <para>
-     For additional configuration of the directory server,
-     use the <command>control-panel</command> and <command>dsconfig</command> commands.
-    </para>
-   </listitem>
-  </itemizedlist>
- </refsect1>
-</refentry>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/man-windows-service.xml b/opendj-server-legacy/src/main/docbkx/man-pages/man-windows-service.xml
deleted file mode 100644
index 5e5891d..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/man-windows-service.xml
+++ /dev/null
@@ -1,172 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2013-2015 ForgeRock AS.
-  !
--->
-<refentry xml:id='windows-service'
-          xmlns='http://docbook.org/ns/docbook'
-          version='5.0' xml:lang='en'
-          xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
-          xsi:schemaLocation='http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd'>
- <info>
-  <copyright>
-   <year>2013-2015</year>
-   <holder>ForgeRock AS.</holder>
-  </copyright>
- </info>
-
- <refmeta>
-  <refentrytitle>windows-service</refentrytitle><manvolnum>1</manvolnum>
-  <refmiscinfo class="software">OpenDJ</refmiscinfo>
-  <refmiscinfo class="version">${docTargetVersion}</refmiscinfo>
- </refmeta>
-
- <refnamediv>
-  <refname>windows-service</refname>
-  <refpurpose>register OpenDJ as a Windows Service</refpurpose>
- </refnamediv>
-
- <refsynopsisdiv>
-  <cmdsynopsis>
-   <command>windows-service</command>
-   <arg choice="req">options</arg>
-  </cmdsynopsis>
- </refsynopsisdiv>
-
- <refsect1>
-  <title>Description</title>
-  <para>
-   This utility can be used to run OpenDJ directory server as a Windows Service.
-  </para>
- </refsect1>
-
- <refsect1>
-  <title>Service Options</title>
-
-  <variablelist>
-   <varlistentry>
-    <term><option>-c, --cleanupService <replaceable>serviceName</replaceable></option></term>
-    <listitem>
-     <para>
-      Disable the service and clean up the windows registry information
-      associated with the provided service name
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term><option>-d, --disableService</option></term>
-    <listitem>
-     <para>
-      Disable the server as a Windows service and stop the server
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term><option>-e, --enableService</option></term>
-    <listitem>
-     <para>
-      Enable the server as a Windows service
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term><option>-s, --serviceState</option></term>
-    <listitem>
-     <para>
-      Provide information about the state of the server as a Windows service
-     </para>
-    </listitem>
-   </varlistentry>
-  </variablelist>
- </refsect1>
-
- <refsect1>
-  <title>General Options</title>
-
-  <variablelist>
-   <varlistentry>
-    <term><option>-V, --version</option></term>
-    <listitem>
-     <para>
-      Display version information
-     </para>
-    </listitem>
-   </varlistentry>
-
-   <varlistentry>
-    <term><option>-?, -H, --help</option></term>
-    <listitem>
-     <para>
-      Display usage information
-     </para>
-    </listitem>
-   </varlistentry>
-  </variablelist>
- </refsect1>
-
- <refsect1>
-  <title>Exit Codes</title>
-
-   <variablelist>
-    <varlistentry>
-     <term>0</term>
-     <listitem>
-      <para>
-       The command completed successfully.
-      </para>
-     </listitem>
-    </varlistentry>
-
-    <varlistentry>
-     <term>> 0</term>
-     <listitem>
-      <para>
-       An error occurred.
-      </para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
- </refsect1>
-
- <refsect1>
-  <title>Example</title>
-
-  <para>
-   The following command registers OpenDJ directory server as a Windows Service.
-  </para>
-
-  <screen>
-C:\path\to\opendj\bat> <userinput>windows-service.bat --enableService</userinput>
-  </screen>
-
-  <para>
-   After running this command,
-   you can manage the service using Windows administration tools.
-  </para>
- </refsect1>
-</refentry>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/manage-account-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/manage-account-examples.xml
deleted file mode 100644
index 5976114..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/manage-account-examples.xml
+++ /dev/null
@@ -1,67 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  For the following examples the directory admin user, Kirsten Vaughan,
-  has <literal>ds-privilege-name: password-reset</literal>
-  and the following ACI on <literal>ou=People,dc=example,dc=com</literal>.
- </para>
-
- <programlisting language="aci">
-(target="ldap:///ou=People,dc=example,dc=com") (targetattr ="*||+")(
- version 3.0;acl "Admins can run amok"; allow(all) groupdn =
- "ldap:///cn=Directory Administrators,ou=Groups,dc=example,dc=com";)
- </programlisting>
-
- <para>
-  The following command locks a user account.
- </para>
-
- <screen>
-$ <userinput>manage-account -p 4444 -D "uid=kvaughan,ou=people,dc=example,dc=com" \
- -w bribery set-account-is-disabled -O true \
- -b uid=bjensen,ou=people,dc=example,dc=com -X</userinput>
-<computeroutput>Account Is Disabled:  true</computeroutput>
- </screen>
-
- <para>
-  The following command unlocks a user account.
- </para>
-
- <screen>
-$ <userinput>manage-account -p 4444 -D "uid=kvaughan,ou=people,dc=example,dc=com" \
- -w bribery clear-account-is-disabled \
- -b uid=bjensen,ou=people,dc=example,dc=com -X</userinput>
-<computeroutput>Account Is Disabled:  false</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/manage-tasks-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/manage-tasks-examples.xml
deleted file mode 100644
index 9d5e6f0..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/manage-tasks-examples.xml
+++ /dev/null
@@ -1,48 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example demonstrates use of the command with a server
-  that does daily backups at 2:00 AM.
- </para>
-
- <screen>
-$ <userinput>manage-tasks -p 4444 -h opendj.example.com -D "cn=Directory Manager" \
- -w password -s</userinput>
-<computeroutput>
-  ID                                Type    Status
-  ---------------------------------------------------------------
-  example-backup                    Backup  Recurring
-  example-backup-20110622020000000  Backup  Waiting on start time</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/rebuild-index-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/rebuild-index-examples.xml
deleted file mode 100644
index 73f4278..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/rebuild-index-examples.xml
+++ /dev/null
@@ -1,44 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example schedules a task to start immediately
-  that rebuilds the <literal>cn</literal> (common name) index.
- </para>
-
- <screen>
-$ <userinput>rebuild-index -p 4444 -h opendj.example.com -D "cn=Directory Manager" \
- -w password -b dc=example,dc=com -i cn -t 0</userinput>
-<computeroutput>Rebuild Index task 20110607160349596 scheduled to start Jun 7, 2011 4:03:49 PM</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/restore-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/restore-examples.xml
deleted file mode 100644
index 3a7dfc0..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/restore-examples.xml
+++ /dev/null
@@ -1,72 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example schedules a restore as a task
-  to begin immediately while OpenDJ directory server is online.
- </para>
-
- <screen>
-$ restore -p 4444 -D "cn=Directory Manager" -w password
- -d /path/to/opendj/bak -I 20110613080032 -t 0
-Restore task 20110613155052932 scheduled to start Jun 13, 2011 3:50:52 PM CEST
- </screen>
-
- <para>
-  The following example restores data while OpenDJ is offline.
- </para>
-
- <screen>
-$ <userinput>stop-ds</userinput>
-<computeroutput>Stopping Server...
-...</computeroutput>
-
-$ <userinput>restore --backupDirectory /path/to/opendj/bak/userRoot \
- --listBackups</userinput>
-<computeroutput>Backup ID:          20120928102414Z
-Backup Date:        28/Sep/2012:12:24:17 +0200
-Is Incremental:     false
-Is Compressed:      false
-Is Encrypted:       false
-Has Unsigned Hash:  false
-Has Signed Hash:    false
-Dependent Upon:     none</computeroutput>
-
-$ <userinput>restore --backupDirectory /path/to/opendj/bak/userRoot \
- --backupID 20120928102414Z</userinput>
-<computeroutput>[28/Sep/2012:12:26:20 +0200] ... msg=Restored: 00000000.jdb (size 355179)</computeroutput>
-
-$ <userinput>start-ds</userinput>
-<computeroutput>[28/Sep/2012:12:27:29 +0200] ... The Directory Server has started successfully</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/setup-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/setup-examples.xml
deleted file mode 100644
index 0867985..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/setup-examples.xml
+++ /dev/null
@@ -1,57 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following command installs OpenDJ directory server,
-  enabling StartTLS and importing 100 example entries without interaction.
- </para>
-
- <screen>
-<userinput>$ /path/to/opendj/setup --cli -b dc=example,dc=com -d 100 \
- -D "cn=Directory Manager" -w password -h opendj.example.com -p 1389 \
- --generateSelfSignedCertificate --enableStartTLS -n</userinput>
-
-<computeroutput>OpenDJ <replaceable>version</replaceable>
- Please wait while the setup program initializes...
-
-See /var/.../opends-setup-484...561.log for a detailed log of this operation.
-
-Configuring Directory Server ..... Done.
-Configuring Certificates ..... Done.
-Importing Automatically-Generated Data (100 Entries) ......... Done.
-Starting Directory Server .......... Done.
-
-To see basic server configuration status and configuration you can launch
- /path/to/opendj/bin/status</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/start-ds-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/start-ds-examples.xml
deleted file mode 100644
index 89d3796..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/start-ds-examples.xml
+++ /dev/null
@@ -1,42 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following command starts the server without displaying information
-  about the startup process.
- </para>
-
- <screen>
-$ <userinput>start-ds -Q</userinput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/status-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/status-examples.xml
deleted file mode 100644
index b1b9cf9..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/status-examples.xml
+++ /dev/null
@@ -1,77 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <screen>
-$ <userinput>status -D "cn=Directory Manager" -w password</userinput>
-<computeroutput>
-          --- Server Status ---
-Server Run Status:        Started
-Open Connections:         1
-
-          --- Server Details ---
-Host Name:                localhost.localdomain
-Administrative Users:     cn=Directory Manager
-Installation Path:        /path/to/opendj
-Version:                  OpenDJ <replaceable>version</replaceable>
-Java Version:             <replaceable>version</replaceable>
-Administration Connector: Port 4444 (LDAPS)
-
-          --- Connection Handlers ---
-Address:Port : Protocol    : State
--------------:-------------:---------
---           : LDIF        : Disabled
-8989         : Replication : Enabled
-0.0.0.0:161  : SNMP        : Disabled
-0.0.0.0:636  : LDAPS       : Disabled
-0.0.0.0:1389 : LDAP        : Enabled
-0.0.0.0:1689 : JMX         : Disabled
-
-          --- Data Sources ---
-Base DN:                      dc=example,dc=com
-Backend ID:                   userRoot
-Entries:                      160
-Replication:                  Enabled
-Missing Changes:              0
-Age of Oldest Missing Change: &lt;not available&gt;
-
-Base DN:     dc=myCompany,dc=com
-Backend ID:  myCompanyRoot
-Entries:     3
-Replication: Disabled
-
-Base DN:     o=myOrg
-Backend ID:  myOrgRoot
-Entries:     3
-Replication: Disabled</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/stop-ds-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/stop-ds-examples.xml
deleted file mode 100644
index 19df8f6..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/stop-ds-examples.xml
+++ /dev/null
@@ -1,44 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example restarts OpenDJ directory server.
- </para>
-
- <screen>
-$ <userinput>stop-ds --restart</userinput>
-<computeroutput>Stopping Server...
-
-...The Directory Server has started successfully</computeroutput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/uninstall-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/uninstall-examples.xml
deleted file mode 100644
index c5a9280..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/uninstall-examples.xml
+++ /dev/null
@@ -1,52 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following command removes OpenDJ directory server without interaction.
- </para>
-
- <screen>
-$ <userinput>/path/to/opendj/uninstall -a --cli -I admin -w password -n</userinput>
-
-<computeroutput>Stopping Directory Server ..... Done.
-Deleting Files under the Installation Path ..... Done.
-
-The Uninstall Completed Successfully.
-To complete the uninstallation, you must delete manually the following files
-and directories:
-/path/to/opendj/lib
-See /var/.../opends-uninstall-3...0.log for a detailed log of this operation.</computeroutput>
-
-$ <userinput>rm -rf /path/to/opendj</userinput>
- </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/upgrade-exit-codes.xml b/opendj-server-legacy/src/main/docbkx/man-pages/upgrade-exit-codes.xml
deleted file mode 100644
index e423b7a..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/upgrade-exit-codes.xml
+++ /dev/null
@@ -1,81 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Exit Codes</title>
-
- <variablelist>
-  <varlistentry>
-   <term>0</term>
-   <listitem>
-    <para>
-     The command completed successfully.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term>2</term>
-   <listitem>
-    <para>
-     The command was run in non-interactive mode, but could not complete
-     because confirmation was required to run a long or critical task.
-    </para>
-
-    <para>
-     See the error message or the log for details.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term>other</term>
-   <listitem>
-    <para>
-     An error occurred.
-    </para>
-   </listitem>
-  </varlistentry>
- </variablelist>
-
- <para>
-  See the <citetitle>OpenDJ Installation Guide</citetitle>
-  for an example upgrade process for OpenDJ directory server
-  installed from the cross-platform (.zip) delivery.
- </para>
-
- <para>
-  Native packages (.deb, .rpm) perform more of the upgrade process,
-  stopping OpenDJ if it is running,
-  overwriting older files with newer files,
-  running this utility,
-  and starting OpenDJ if it was running when you upgraded the package(s).
- </para>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/variablelist-dbtest-index-status.xml b/opendj-server-legacy/src/main/docbkx/man-pages/variablelist-dbtest-index-status.xml
deleted file mode 100644
index fd003d0..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/variablelist-dbtest-index-status.xml
+++ /dev/null
@@ -1,149 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<variablelist
-              xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en'
-              xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
-              xsi:schemaLocation='http://docbook.org/ns/docbook
-                                  http://docbook.org/xml/5.0/xsd/docbook.xsd'>
-
- <para>
-  When you list index status, the result is a table,
-  followed by a "Total", which is the total number of indexes,
-  followed by a list of indexes with "Undefined keys" to show
-  the values for which the number of entries exceeded the index entry limit.
-  The table has the following columns.
- </para>
-
- <varlistentry>
-  <term>Index Name</term>
-  <listitem>
-   <para>
-    Name of the index,
-    which takes the form <replaceable>attr.type</replaceable>
-    for attribute indexes,
-    and vlv.<replaceable>name</replaceable> for VLV indexes.
-    Some indexes are for OpenDJ directory server's internal use.
-   </para>
-
-   <para>
-    Example: <literal>givenName.substring</literal>
-   </para>
-  </listitem>
- </varlistentry>
-
- <varlistentry>
-  <term>Index Type</term>
-  <listitem>
-   <para>
-    Type of the index,
-    which is <literal>Index</literal> for attribute indexes,
-    and <literal>VLVIndex</literal> for VLV indexes.
-   </para>
-  </listitem>
- </varlistentry>
-
- <varlistentry>
-  <term>JE Database Name</term>
-  <listitem>
-   <para>
-    Name of the <literal>local-db</literal> backend database,
-    which reflects how OpenDJ directory server
-    organizes the data in the database.
-   </para>
-
-   <para>
-    Example: <literal>dc_example_dc_com_givenName.substring</literal>
-   </para>
-  </listitem>
- </varlistentry>
-
- <varlistentry>
-  <term>Index Valid</term>
-  <listitem>
-   <para>
-    This is <literal>true</literal> for valid indexes.
-    If this is <literal>false</literal>,
-    the index might be degraded.
-    Verify the index, and rebuild the index if necessary.
-   </para>
-  </listitem>
- </varlistentry>
-
- <varlistentry>
-  <term>Record Count</term>
-  <listitem>
-   <para>
-    Number of indexed keys.
-    Use the <command>dbtest dump-database-container</command> command
-    to see how many entry IDs correspond to each key.
-   </para>
-  </listitem>
- </varlistentry>
-
- <varlistentry>
-  <term>Undefined</term>
-  <listitem>
-   <para>
-    Number of keys for which there are too many values
-    to maintain an index, based on the index entry limit.
-    This is recorded as <literal>-</literal> for VLV indexes.
-   </para>
-
-   <para>
-    In other words, with the default index entry limit of 4000,
-    if every user in your large directory has an email address
-    ending in <literal>@example.com</literal>,
-    and a substring index is maintained for <literal>mail</literal>,
-    then OpenDJ directory server does not maintain indexes for
-    keys corresponding to substrings in <literal>@example.com</literal>.
-   </para>
-
-   <para>
-    As a result, an LDAP search with the filter
-    <literal>"(mail=*@example.com)"</literal> becomes an unindexed search
-    even though a substring index exists for the mail attribute.
-    By default OpenDJ directory server does not allow unindexed searches
-    except by privileged users.
-    This is usually exactly the behavior you want
-    in order to prevent client applications for example
-    from sending searches that return every user in the directory.
-    Clients should refine their search filters instead.
-   </para>
-  </listitem>
- </varlistentry>
-
- <varlistentry>
-  <term>95&#x25;, 90&#x25;, 85&#x25;</term>
-  <listitem>
-   <para>
-    Number of keys for which the number of values is approaching
-    the index entry limit, having reached the specified percentage.
-    This is a measure of how full the entry ID lists are.
-   </para>
-  </listitem>
- </varlistentry>
-</variablelist>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/variablelist-ldap-controls.xml b/opendj-server-legacy/src/main/docbkx/man-pages/variablelist-ldap-controls.xml
deleted file mode 100644
index 9853cbc..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/variablelist-ldap-controls.xml
+++ /dev/null
@@ -1,129 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<variablelist
-              xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en'
-              xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
-              xsi:schemaLocation='http://docbook.org/ns/docbook
-                                  http://docbook.org/xml/5.0/xsd/docbook.xsd'>
-
- <para>
-  For some <replaceable>controloid</replaceable> values,
-  you can replace object identifiers with user-friendly strings.
-  The strings are listed here in lower case, but the case is not important.
-  You can use camelCase if you prefer, for example.
- </para>
-
- <varlistentry>
-  <term><literal>accountusable</literal></term>
-  <term><literal>accountusability</literal></term>
-  <listitem>
-   <para>
-    Account Usability Control, Object Identifier: 1.3.6.1.4.1.42.2.27.9.5.8
-   </para>
-  </listitem>
- </varlistentry>
-
- <varlistentry>
-  <term><literal>authzid</literal></term>
-  <term><literal>authorizationidentity</literal></term>
-  <listitem>
-   <para>
-    Authorization Identity Request Control, Object Identifier: 2.16.840.1.113730.3.4.16
-   </para>
-  </listitem>
- </varlistentry>
-
- <varlistentry>
-  <term><literal>effectiverights</literal></term>
-  <term><literal>geteffectiverights</literal></term>
-  <listitem>
-   <para>
-    Get Effective Rights Request Control, Object Identifier: 1.3.6.1.4.1.42.2.27.9.5.2
-   </para>
-  </listitem>
- </varlistentry>
-
- <varlistentry>
-  <term><literal>managedsait</literal></term>
-  <listitem>
-   <para>
-    Manage DSAIT Request Control, Object Identifier: 2.16.840.1.113730.3.4.2
-   </para>
-  </listitem>
- </varlistentry>
-
- <varlistentry>
-  <term><literal>noop</literal></term>
-  <term><literal>no-op</literal></term>
-  <listitem>
-   <para>
-    No-Op Control, Object Identifier: 1.3.6.1.4.1.4203.1.10.2
-   </para>
-  </listitem>
- </varlistentry>
-
- <varlistentry>
-  <term><literal>pwpolicy</literal></term>
-  <term><literal>passwordpolicy</literal></term>
-  <listitem>
-   <para>
-    Password Policy Control, Object Identifier: 1.3.6.1.4.1.42.2.27.8.5.1
-   </para>
-  </listitem>
- </varlistentry>
-
- <varlistentry>
-  <term><literal>realattrsonly</literal></term>
-  <term><literal>realattributesonly</literal></term>
-  <listitem>
-   <para>
-    Real Attributes Only Request Control, Object Identifier: 2.16.840.1.113730.3.4.17
-   </para>
-  </listitem>
- </varlistentry>
-
- <varlistentry>
-  <term><literal>subtreedelete</literal></term>
-  <term><literal>treedelete</literal></term>
-  <listitem>
-   <para>
-    Subtree Delete Request Control, Object Identifier: 1.2.840.113556.1.4.805
-   </para>
-  </listitem>
- </varlistentry>
-
- <varlistentry>
-  <term><literal>virtualattrsonly</literal></term>
-  <term><literal>virtualattributesonly</literal></term>
-  <listitem>
-   <para>
-    Virtual Attributes Only Request Control, Object Identifier: 2.16.840.1.113730.3.4.19
-   </para>
-  </listitem>
- </varlistentry>
-</variablelist>
-
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/verify-index-examples.xml b/opendj-server-legacy/src/main/docbkx/man-pages/verify-index-examples.xml
deleted file mode 100644
index 9a46b08..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/verify-index-examples.xml
+++ /dev/null
@@ -1,85 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Examples</title>
-
- <para>
-  The following example shows how to verify
-  the <literal>sn</literal> (surname) index for completeness and for errors.
-  The messages shown are for a backend of type <literal>pdb</literal>.
- </para>
-
-  <screen>
-$ <userinput>verify-index -b dc=example,dc=com -i sn --clean --countErrors</userinput>
-<computeroutput>[20/05/2015:14:24:18 +0200] category=...PDBStorage seq=0 severity=INFO
- msg=The PDB storage for backend 'userRoot' initialized
- to use 57528 buffers of 16384 bytes (total 920448kb)
-[20/05/2015:14:24:18 +0200] category=...pluggable.VerifyJob seq=1 severity=INFO
- msg=Checked 478 records and found 0 error(s) in 0 seconds
- (average rate 3594.0/sec)
-[20/05/2015:14:24:18 +0200] category=...pluggable.VerifyJob seq=2 severity=FINE
- msg=Number of records referencing more than one entry: 224
-[20/05/2015:14:24:18 +0200] category=...pluggable.VerifyJob seq=3 severity=FINE
- msg=Number of records that exceed the entry limit: 0
-[20/05/2015:14:24:18 +0200] category=...pluggable.VerifyJob seq=4 severity=FINE
- msg=Average number of entries referenced is 2.00/record
-[20/05/2015:14:24:18 +0200] category=...pluggable.VerifyJob seq=5 severity=FINE
- msg=Maximum number of entries referenced by any record is 32</computeroutput>
-  </screen>
-
- <para condition="local-db">
-  The following example shows how to verify
-  the <literal>cn</literal> (common name) index for completeness and for errors.
-  The messages shown are for a backend of type <literal>local-db</literal>.
- </para>
-
-  <screen condition="local-db">
-$ <userinput>verify-index -b dc=example,dc=com -i cn --clean --countErrors</userinput>
-<computeroutput>[07/Jun/2011:16:06:50 +0200] category=BACKEND severity=INFORMATION
- msgID=9437595 msg=Local DB backend userRoot does not specify the number of
- lock tables: defaulting to 97
-[07/Jun/2011:16:06:50 +0200] category=BACKEND severity=INFORMATION
- msgID=9437594 msg=Local DB backend userRoot does not specify the number of
- cleaner threads: defaulting to 24 threads
-[07/Jun/2011:16:06:51 +0200] category=JEB severity=NOTICE msgID=8847461
- msg=Checked 1316 records and found 0 error(s) in 0 seconds
- (average rate 2506.7/sec)
-[07/Jun/2011:16:06:51 +0200] category=JEB severity=INFORMATION
- msgID=8388710 msg=Number of records referencing more than one entry: 315
-[07/Jun/2011:16:06:51 +0200] category=JEB severity=INFORMATION
- msgID=8388711 msg=Number of records that exceed the entry limit: 0
-[07/Jun/2011:16:06:51 +0200] category=JEB severity=INFORMATION
- msgID=8388712 msg=Average number of entries referenced is 1.58/record
-[07/Jun/2011:16:06:51 +0200] category=JEB severity=INFORMATION
- msgID=8388713 msg=Maximum number of entries referenced by any
- record is 32</computeroutput>
-  </screen>
-</refsect1>
diff --git a/opendj-server-legacy/src/main/docbkx/man-pages/verify-index-exit-codes.xml b/opendj-server-legacy/src/main/docbkx/man-pages/verify-index-exit-codes.xml
deleted file mode 100644
index 72c05aa..0000000
--- a/opendj-server-legacy/src/main/docbkx/man-pages/verify-index-exit-codes.xml
+++ /dev/null
@@ -1,68 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CDDL HEADER START
-  !
-  ! The contents of this file are subject to the terms of the
-  ! Common Development and Distribution License, Version 1.0 only
-  ! (the "License").  You may not use this file except in compliance
-  ! with the License.
-  !
-  ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-  ! or http://forgerock.org/license/CDDLv1.0.html.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! When distributing Covered Code, include this CDDL HEADER in each
-  ! file and include the License file at legal-notices/CDDLv1_0.txt.
-  ! If applicable, add the following below this CDDL HEADER, with the
-  ! fields enclosed by brackets "[]" replaced with your own identifying
-  ! information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CDDL HEADER END
-  !
-  !      Copyright 2015 ForgeRock AS.
-  !
--->
-<refsect1 xmlns="http://docbook.org/ns/docbook"
-          version="5.0" xml:lang="en"
-          xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-          xsi:schemaLocation="http://docbook.org/ns/docbook
-                              http://docbook.org/xml/5.0/xsd/docbook.xsd">
- <title>Exit Codes</title>
-
- <variablelist>
-  <varlistentry>
-   <term>0</term>
-   <listitem>
-    <para>
-     The command completed successfully.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term>1</term>
-   <listitem>
-    <para>
-     The command was run in non-interactive mode, but could not complete
-     because confirmation was required to run a long or critical task.
-    </para>
-
-    <para>
-     See the error message or the log for details.
-    </para>
-   </listitem>
-  </varlistentry>
-
-  <varlistentry>
-   <term>0-255</term>
-   <listitem>
-    <para>
-     The number of errors in the index, as indicated
-     for the <option>--countErrors</option> option.
-    </para>
-   </listitem>
-  </varlistentry>
- </variablelist>
-</refsect1>
diff --git a/opendj-server-legacy/src/svr4/OpenDJ/README b/opendj-server-legacy/src/svr4/OpenDJ/README
deleted file mode 100644
index 408cfe8..0000000
--- a/opendj-server-legacy/src/svr4/OpenDJ/README
+++ /dev/null
@@ -1,12 +0,0 @@
-OpenDJ
-
-This archive contains OpenDJ, the Open source Directory services in Java.
-Complete documentation for this product may be found online at
-http://opendj.forgerock.org/docs.html.
-
-To configure the server, run the configure script.
-
-This product is made available under the Common Development and Distribution
-License (CDDL).  The complete text for this license, and for alternate licenses
-of included components, may be found in the legal-notices directory.
-
diff --git a/opendj-server-legacy/src/svr4/OpenDJ/_svc-opendj.sh b/opendj-server-legacy/src/svr4/OpenDJ/_svc-opendj.sh
deleted file mode 100644
index 9401cbb..0000000
--- a/opendj-server-legacy/src/svr4/OpenDJ/_svc-opendj.sh
+++ /dev/null
@@ -1,63 +0,0 @@
-#! /bin/sh
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License").  You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at legal-notices/CDDLv1_0.txt.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information:
-#      Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-#      Copyright 2008 Sun Microsystems, Inc.
-#      Portions Copyright 2011 ForgeRock AS
-
-. /lib/svc/share/smf_include.sh
-
-STARTDS="/usr/opendj/bin/start-ds --exec"
-STOPDS="/usr/opendj/bin/stop-ds --exec"
-TEST="/usr/bin/test"
-
-case "$1" in
-'start')
-    OPENDJ_JAVA_HOME="${OPENDJ_JAVA_HOME}" \
-    OPENDJ_JAVA_ARGS="${OPENDJ_JAVA_ARGS}" ${STARTDS}
-    RES=$?
-    if ${TEST} ${RES} -ne 0
-    then
-        if ${TEST} ${RES} -eq 98
-        then
-# Already started
-            exit ${SMF_EXIT_OK}
-        else
-            exit ${SMF_EXIT_ERR_FATAL}
-        fi
-    fi
-    ;;
-
-'stop')
-    OPENDJ_JAVA_HOME="${OPENDJ_JAVA_HOME}" ${STOPDS}
-    if ${TEST} $? -ne 0
-    then
-        exit ${SMF_EXIT_ERR_FATAL}
-    fi
-    ;;
-*)
-    echo "Usage: $0 { start | stop }"
-    exit ${SMF_EXIT_ERR_FATAL}
-    ;;
-esac
-exit ${SMF_EXIT_OK}
diff --git a/opendj-server-legacy/src/svr4/OpenDJ/copyright b/opendj-server-legacy/src/svr4/OpenDJ/copyright
deleted file mode 100644
index ea6b1aa..0000000
--- a/opendj-server-legacy/src/svr4/OpenDJ/copyright
+++ /dev/null
@@ -1,1112 +0,0 @@
-CDDL HEADER START
-
-The contents of this file are subject to the terms of the
-Common Development and Distribution License, Version 1.0 only
-(the "License").  You may not use this file except in compliance
-with the License.
-
-You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-or http://forgerock.org/license/CDDLv1.0.html.
-See the License for the specific language governing permissions
-and limitations under the License.
-
-When distributing Covered Code, include this CDDL HEADER in each
-file and include the License file at legal-notices/CDDLv1_0.txt.
-If applicable, add the following below this CDDL HEADER, with the
-fields enclosed by brackets "[]" replaced with your own identifying
-information:
-     Portions Copyright [yyyy] [name of copyright owner]
-
-CDDL HEADER END
-
-
-     Copyright 2009-2010 Sun Microsystems, Inc.
-     Portions Copyright 2010-2012 ForgeRock AS
-
---------------------------------------------------------------------
-
-
-Unless otherwise noted, all files in this distribution are released
-under the Common Development and Distribution License (CDDL).
-Exceptions are noted within the associated source files.
-
---------------------------------------------------------------------
-
-
-COMMON DEVELOPMENT AND DISTRIBUTION LICENSE Version 1.0
-
-1. Definitions.
-
-    1.1. "Contributor" means each individual or entity that creates
-         or contributes to the creation of Modifications.
-
-    1.2. "Contributor Version" means the combination of the Original
-         Software, prior Modifications used by a Contributor (if any),
-         and the Modifications made by that particular Contributor.
-
-    1.3. "Covered Software" means (a) the Original Software, or (b)
-         Modifications, or (c) the combination of files containing
-         Original Software with files containing Modifications, in
-         each case including portions thereof.
-
-    1.4. "Executable" means the Covered Software in any form other
-         than Source Code.
-
-    1.5. "Initial Developer" means the individual or entity that first
-         makes Original Software available under this License.
-
-    1.6. "Larger Work" means a work which combines Covered Software or
-         portions thereof with code not governed by the terms of this
-         License.
-
-    1.7. "License" means this document.
-
-    1.8. "Licensable" means having the right to grant, to the maximum
-         extent possible, whether at the time of the initial grant or
-         subsequently acquired, any and all of the rights conveyed
-         herein.
-
-    1.9. "Modifications" means the Source Code and Executable form of
-         any of the following:
-
-        A. Any file that results from an addition to, deletion from or
-           modification of the contents of a file containing Original
-           Software or previous Modifications;
-
-        B. Any new file that contains any part of the Original
-           Software or previous Modifications; or
-
-        C. Any new file that is contributed or otherwise made
-           available under the terms of this License.
-
-    1.10. "Original Software" means the Source Code and Executable
-          form of computer software code that is originally released
-          under this License.
-
-    1.11. "Patent Claims" means any patent claim(s), now owned or
-          hereafter acquired, including without limitation, method,
-          process, and apparatus claims, in any patent Licensable by
-          grantor.
-
-    1.12. "Source Code" means (a) the common form of computer software
-          code in which modifications are made and (b) associated
-          documentation included in or with such code.
-
-    1.13. "You" (or "Your") means an individual or a legal entity
-          exercising rights under, and complying with all of the terms
-          of, this License.  For legal entities, "You" includes any
-          entity which controls, is controlled by, or is under common
-          control with You.  For purposes of this definition,
-          "control" means (a) the power, direct or indirect, to cause
-          the direction or management of such entity, whether by
-          contract or otherwise, or (b) ownership of more than fifty
-          percent (50%) of the outstanding shares or beneficial
-          ownership of such entity.
-
-2. License Grants.
-
-    2.1. The Initial Developer Grant.
-
-    Conditioned upon Your compliance with Section 3.1 below and
-    subject to third party intellectual property claims, the Initial
-    Developer hereby grants You a world-wide, royalty-free,
-    non-exclusive license:
-
-        (a) under intellectual property rights (other than patent or
-            trademark) Licensable by Initial Developer, to use,
-            reproduce, modify, display, perform, sublicense and
-            distribute the Original Software (or portions thereof),
-            with or without Modifications, and/or as part of a Larger
-            Work; and
-
-        (b) under Patent Claims infringed by the making, using or
-            selling of Original Software, to make, have made, use,
-            practice, sell, and offer for sale, and/or otherwise
-            dispose of the Original Software (or portions thereof).
-
-        (c) The licenses granted in Sections 2.1(a) and (b) are
-            effective on the date Initial Developer first distributes
-            or otherwise makes the Original Software available to a
-            third party under the terms of this License.
-
-        (d) Notwithstanding Section 2.1(b) above, no patent license is
-            granted: (1) for code that You delete from the Original
-            Software, or (2) for infringements caused by: (i) the
-            modification of the Original Software, or (ii) the
-            combination of the Original Software with other software
-            or devices.
-
-    2.2. Contributor Grant.
-
-    Conditioned upon Your compliance with Section 3.1 below and
-    subject to third party intellectual property claims, each
-    Contributor hereby grants You a world-wide, royalty-free,
-    non-exclusive license:
-
-        (a) under intellectual property rights (other than patent or
-            trademark) Licensable by Contributor to use, reproduce,
-            modify, display, perform, sublicense and distribute the
-            Modifications created by such Contributor (or portions
-            thereof), either on an unmodified basis, with other
-            Modifications, as Covered Software and/or as part of a
-            Larger Work; and
-
-        (b) under Patent Claims infringed by the making, using, or
-            selling of Modifications made by that Contributor either
-            alone and/or in combination with its Contributor Version
-            (or portions of such combination), to make, use, sell,
-            offer for sale, have made, and/or otherwise dispose of:
-            (1) Modifications made by that Contributor (or portions
-            thereof); and (2) the combination of Modifications made by
-            that Contributor with its Contributor Version (or portions
-            of such combination).
-
-        (c) The licenses granted in Sections 2.2(a) and 2.2(b) are
-            effective on the date Contributor first distributes or
-            otherwise makes the Modifications available to a third
-            party.
-
-        (d) Notwithstanding Section 2.2(b) above, no patent license is
-            granted: (1) for any code that Contributor has deleted
-            from the Contributor Version; (2) for infringements caused
-            by: (i) third party modifications of Contributor Version,
-            or (ii) the combination of Modifications made by that
-            Contributor with other software (except as part of the
-            Contributor Version) or other devices; or (3) under Patent
-            Claims infringed by Covered Software in the absence of
-            Modifications made by that Contributor.
-
-3. Distribution Obligations.
-
-    3.1. Availability of Source Code.
-
-    Any Covered Software that You distribute or otherwise make
-    available in Executable form must also be made available in Source
-    Code form and that Source Code form must be distributed only under
-    the terms of this License.  You must include a copy of this
-    License with every copy of the Source Code form of the Covered
-    Software You distribute or otherwise make available.  You must
-    inform recipients of any such Covered Software in Executable form
-    as to how they can obtain such Covered Software in Source Code
-    form in a reasonable manner on or through a medium customarily
-    used for software exchange.
-
-    3.2. Modifications.
-
-    The Modifications that You create or to which You contribute are
-    governed by the terms of this License.  You represent that You
-    believe Your Modifications are Your original creation(s) and/or
-    You have sufficient rights to grant the rights conveyed by this
-    License.
-
-    3.3. Required Notices.
-
-    You must include a notice in each of Your Modifications that
-    identifies You as the Contributor of the Modification.  You may
-    not remove or alter any copyright, patent or trademark notices
-    contained within the Covered Software, or any notices of licensing
-    or any descriptive text giving attribution to any Contributor or
-    the Initial Developer.
-
-    3.4. Application of Additional Terms.
-
-    You may not offer or impose any terms on any Covered Software in
-    Source Code form that alters or restricts the applicable version
-    of this License or the recipients' rights hereunder.  You may
-    choose to offer, and to charge a fee for, warranty, support,
-    indemnity or liability obligations to one or more recipients of
-    Covered Software.  However, you may do so only on Your own behalf,
-    and not on behalf of the Initial Developer or any Contributor.
-    You must make it absolutely clear that any such warranty, support,
-    indemnity or liability obligation is offered by You alone, and You
-    hereby agree to indemnify the Initial Developer and every
-    Contributor for any liability incurred by the Initial Developer or
-    such Contributor as a result of warranty, support, indemnity or
-    liability terms You offer.
-
-    3.5. Distribution of Executable Versions.
-
-    You may distribute the Executable form of the Covered Software
-    under the terms of this License or under the terms of a license of
-    Your choice, which may contain terms different from this License,
-    provided that You are in compliance with the terms of this License
-    and that the license for the Executable form does not attempt to
-    limit or alter the recipient's rights in the Source Code form from
-    the rights set forth in this License.  If You distribute the
-    Covered Software in Executable form under a different license, You
-    must make it absolutely clear that any terms which differ from
-    this License are offered by You alone, not by the Initial
-    Developer or Contributor.  You hereby agree to indemnify the
-    Initial Developer and every Contributor for any liability incurred
-    by the Initial Developer or such Contributor as a result of any
-    such terms You offer.
-
-    3.6. Larger Works.
-
-    You may create a Larger Work by combining Covered Software with
-    other code not governed by the terms of this License and
-    distribute the Larger Work as a single product.  In such a case,
-    You must make sure the requirements of this License are fulfilled
-    for the Covered Software.
-
-4. Versions of the License.
-
-    4.1. New Versions.
-
-    Sun Microsystems, Inc. is the initial license steward and may
-    publish revised and/or new versions of this License from time to
-    time.  Each version will be given a distinguishing version number.
-    Except as provided in Section 4.3, no one other than the license
-    steward has the right to modify this License.
-
-    4.2. Effect of New Versions.
-
-    You may always continue to use, distribute or otherwise make the
-    Covered Software available under the terms of the version of the
-    License under which You originally received the Covered Software.
-    If the Initial Developer includes a notice in the Original
-    Software prohibiting it from being distributed or otherwise made
-    available under any subsequent version of the License, You must
-    distribute and make the Covered Software available under the terms
-    of the version of the License under which You originally received
-    the Covered Software.  Otherwise, You may also choose to use,
-    distribute or otherwise make the Covered Software available under
-    the terms of any subsequent version of the License published by
-    the license steward.
-
-    4.3. Modified Versions.
-
-    When You are an Initial Developer and You want to create a new
-    license for Your Original Software, You may create and use a
-    modified version of this License if You: (a) rename the license
-    and remove any references to the name of the license steward
-    (except to note that the license differs from this License); and
-    (b) otherwise make it clear that the license contains terms which
-    differ from this License.
-
-5. DISCLAIMER OF WARRANTY.
-
-    COVERED SOFTWARE IS PROVIDED UNDER THIS LICENSE ON AN "AS IS"
-    BASIS, WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED,
-    INCLUDING, WITHOUT LIMITATION, WARRANTIES THAT THE COVERED
-    SOFTWARE IS FREE OF DEFECTS, MERCHANTABLE, FIT FOR A PARTICULAR
-    PURPOSE OR NON-INFRINGING.  THE ENTIRE RISK AS TO THE QUALITY AND
-    PERFORMANCE OF THE COVERED SOFTWARE IS WITH YOU.  SHOULD ANY
-    COVERED SOFTWARE PROVE DEFECTIVE IN ANY RESPECT, YOU (NOT THE
-    INITIAL DEVELOPER OR ANY OTHER CONTRIBUTOR) ASSUME THE COST OF ANY
-    NECESSARY SERVICING, REPAIR OR CORRECTION.  THIS DISCLAIMER OF
-    WARRANTY CONSTITUTES AN ESSENTIAL PART OF THIS LICENSE.  NO USE OF
-    ANY COVERED SOFTWARE IS AUTHORIZED HEREUNDER EXCEPT UNDER THIS
-    DISCLAIMER.
-
-6. TERMINATION.
-
-    6.1. This License and the rights granted hereunder will terminate
-    automatically if You fail to comply with terms herein and fail to
-    cure such breach within 30 days of becoming aware of the breach.
-    Provisions which, by their nature, must remain in effect beyond
-    the termination of this License shall survive.
-
-    6.2. If You assert a patent infringement claim (excluding
-    declaratory judgment actions) against Initial Developer or a
-    Contributor (the Initial Developer or Contributor against whom You
-    assert such claim is referred to as "Participant") alleging that
-    the Participant Software (meaning the Contributor Version where
-    the Participant is a Contributor or the Original Software where
-    the Participant is the Initial Developer) directly or indirectly
-    infringes any patent, then any and all rights granted directly or
-    indirectly to You by such Participant, the Initial Developer (if
-    the Initial Developer is not the Participant) and all Contributors
-    under Sections 2.1 and/or 2.2 of this License shall, upon 60 days
-    notice from Participant terminate prospectively and automatically
-    at the expiration of such 60 day notice period, unless if within
-    such 60 day period You withdraw Your claim with respect to the
-    Participant Software against such Participant either unilaterally
-    or pursuant to a written agreement with Participant.
-
-    6.3. In the event of termination under Sections 6.1 or 6.2 above,
-    all end user licenses that have been validly granted by You or any
-    distributor hereunder prior to termination (excluding licenses
-    granted to You by any distributor) shall survive termination.
-
-7. LIMITATION OF LIABILITY.
-
-    UNDER NO CIRCUMSTANCES AND UNDER NO LEGAL THEORY, WHETHER TORT
-    (INCLUDING NEGLIGENCE), CONTRACT, OR OTHERWISE, SHALL YOU, THE
-    INITIAL DEVELOPER, ANY OTHER CONTRIBUTOR, OR ANY DISTRIBUTOR OF
-    COVERED SOFTWARE, OR ANY SUPPLIER OF ANY OF SUCH PARTIES, BE
-    LIABLE TO ANY PERSON FOR ANY INDIRECT, SPECIAL, INCIDENTAL, OR
-    CONSEQUENTIAL DAMAGES OF ANY CHARACTER INCLUDING, WITHOUT
-    LIMITATION, DAMAGES FOR LOST PROFITS, LOSS OF GOODWILL, WORK
-    STOPPAGE, COMPUTER FAILURE OR MALFUNCTION, OR ANY AND ALL OTHER
-    COMMERCIAL DAMAGES OR LOSSES, EVEN IF SUCH PARTY SHALL HAVE BEEN
-    INFORMED OF THE POSSIBILITY OF SUCH DAMAGES.  THIS LIMITATION OF
-    LIABILITY SHALL NOT APPLY TO LIABILITY FOR DEATH OR PERSONAL
-    INJURY RESULTING FROM SUCH PARTY'S NEGLIGENCE TO THE EXTENT
-    APPLICABLE LAW PROHIBITS SUCH LIMITATION.  SOME JURISDICTIONS DO
-    NOT ALLOW THE EXCLUSION OR LIMITATION OF INCIDENTAL OR
-    CONSEQUENTIAL DAMAGES, SO THIS EXCLUSION AND LIMITATION MAY NOT
-    APPLY TO YOU.
-
-8. U.S. GOVERNMENT END USERS.
-
-    The Covered Software is a "commercial item," as that term is
-    defined in 48 C.F.R. 2.101 (Oct. 1995), consisting of "commercial
-    computer software" (as that term is defined at 48
-    C.F.R. 252.227-7014(a)(1)) and "commercial computer software
-    documentation" as such terms are used in 48 C.F.R. 12.212
-    (Sept. 1995).  Consistent with 48 C.F.R. 12.212 and 48
-    C.F.R. 227.7202-1 through 227.7202-4 (June 1995), all
-    U.S. Government End Users acquire Covered Software with only those
-    rights set forth herein.  This U.S. Government Rights clause is in
-    lieu of, and supersedes, any other FAR, DFAR, or other clause or
-    provision that addresses Government rights in computer software
-    under this License.
-
-9. MISCELLANEOUS.
-
-    This License represents the complete agreement concerning subject
-    matter hereof.  If any provision of this License is held to be
-    unenforceable, such provision shall be reformed only to the extent
-    necessary to make it enforceable.  This License shall be governed
-    by the law of the jurisdiction specified in a notice contained
-    within the Original Software (except to the extent applicable law,
-    if any, provides otherwise), excluding such jurisdiction's
-    conflict-of-law provisions.  Any litigation relating to this
-    License shall be subject to the jurisdiction of the courts located
-    in the jurisdiction and venue specified in a notice contained
-    within the Original Software, with the losing party responsible
-    for costs, including, without limitation, court costs and
-    reasonable attorneys' fees and expenses.  The application of the
-    United Nations Convention on Contracts for the International Sale
-    of Goods is expressly excluded.  Any law or regulation which
-    provides that the language of a contract shall be construed
-    against the drafter shall not apply to this License.  You agree
-    that You alone are responsible for compliance with the United
-    States export administration regulations (and the export control
-    laws and regulation of any other countries) when You use,
-    distribute or otherwise make available any Covered Software.
-
-10. RESPONSIBILITY FOR CLAIMS.
-
-    As between Initial Developer and the Contributors, each party is
-    responsible for claims and damages arising, directly or
-    indirectly, out of its utilization of rights under this License
-    and You agree to work with Initial Developer and Contributors to
-    distribute such responsibility on an equitable basis.  Nothing
-    herein is intended or shall be deemed to constitute any admission
-    of liability.
-
---------------------------------------------------------------------
-
-NOTICE PURSUANT TO SECTION 9 OF THE COMMON DEVELOPMENT AND
-DISTRIBUTION LICENSE (CDDL)
-
-For Covered Software in this distribution, this License shall
-be governed by the laws of the State of California (excluding
-conflict-of-law provisions).
-
-Any litigation relating to this License shall be subject to the
-jurisdiction of the Federal Courts of the Northern District of
-California and the state courts of the State of California, with
-venue lying in Santa Clara County, California.
-
-
---------------------------------------------------------------------
-
-/*-
- */
-
-The following is the license that applies to this copy of the Berkeley
-DB Java Edition software.  For a license to use the Berkeley DB Java
-Edition software under conditions other than those described here, or
-to purchase support for this software, please contact Oracle at
-berkeleydb-info_us@oracle.com.
-
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
-/*
- * Copyright (c) 2002-2010 Oracle.  All rights reserved.
- *
- * Redistribution and use in source and binary forms, with or without
- * modification, are permitted provided that the following conditions
- * are met:
- * 1. Redistributions of source code must retain the above copyright
- *    notice, this list of conditions and the following disclaimer.
- * 2. Redistributions in binary form must reproduce the above copyright
- *    notice, this list of conditions and the following disclaimer in the
- *    documentation and/or other materials provided with the distribution.
- * 3. Redistributions in any form must be accompanied by information on
- *    how to obtain complete source code for the DB software and any
- *    accompanying software that uses the DB software.  The source code
- *    must either be included in the distribution or be available for no
- *    more than the cost of distribution plus a nominal fee, and must be
- *    freely redistributable under reasonable conditions.  For an
- *    executable file, complete source code means the source code for all
- *    modules it contains.  It does not include source code for modules or
- *    files that typically accompany the major components of the operating
- *    system on which the executable file runs.
- *
- * THIS SOFTWARE IS PROVIDED BY ORACLE ``AS IS'' AND ANY EXPRESS OR
- * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
- * WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
- * NON-INFRINGEMENT, ARE DISCLAIMED.  IN NO EVENT SHALL ORACLE BE LIABLE
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
- * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
- * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
- * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
- * WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
- * OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
- * IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- */
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
-/***
- * ASM: a very small and fast Java bytecode manipulation framework
- * Copyright (c) 2000-2005 INRIA, France Telecom
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms, with or without
- * modification, are permitted provided that the following conditions
- * are met:
- * 1. Redistributions of source code must retain the above copyright
- *    notice, this list of conditions and the following disclaimer.
- * 2. Redistributions in binary form must reproduce the above copyright
- *    notice, this list of conditions and the following disclaimer in the
- *    documentation and/or other materials provided with the distribution.
- * 3. Neither the name of the copyright holders nor the names of its
- *    contributors may be used to endorse or promote products derived from
- *    this software without specific prior written permission.
- *
- * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
- * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
- * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
- * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
- * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
- * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
- * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
- * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
- * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF
- * THE POSSIBILITY OF SUCH DAMAGE.
- */
---------------------------------------------------------------------
-
-
-
-Sun Microsystems, Inc. ("Sun") ENTITLEMENT for SOFTWARE
-
-Licensee/Company: Entity receiving Software.
-
-Effective Date: Date of delivery of the Software to You.
-
-Software: JavaMail 1.4.1.
-
-License Term:  Perpetual (subject to termination under the SLA).
-
-Licensed Unit: Software Copy.
-
-Licensed unit Count: Unlimited.
-
-Permitted Uses:
-
-1. You may reproduce and use the Software for Individual, Commercial,
-or Research and Instructional Use for the purposes of designing,
-developing, testing, and running Your applets and
-application("Programs").
-
-2. Subject to the terms and conditions of this Agreement and
-restrictions and exceptions set forth in the Software's documentation,
-You may reproduce and distribute portions of Software identified as a
-redistributable in the documentation ("Redistributable"), provided
-that:
-
-(a) you distribute Redistributable complete and unmodified and only
-bundled as part of Your Programs,
-
-(b) your Programs add significant and primary functionality to the
-Redistributable,
-
-(c) you distribute Redistributable for the sole purpose of running your
-Programs,
-
-(d) you do not distribute additional software intended to replace any
-component(s) of the Redistributable,
-
-(e) you do not remove or alter any proprietary legends or notices
-contained in or on the Redistributable.
-
-(f) you only distribute the Redistributable subject to a license
-agreement that protects Sun's interests consistent with the terms
-contained in this Agreement, and
-
-(g) you agree to defend and indemnify Sun and its licensors from and
-against any damages, costs, liabilities, settlement amounts and/or
-expenses  (including attorneys' fees) incurred in connection with any
-claim, lawsuit or action by any third party that arises or results from
-the use or distribution of any and all Programs and/or
-Redistributable.
-
-3. Java Technology Restrictions.  You may not create, modify, or change
-the behavior of, or authorize your licensees to create, modify, or
-change the behavior of, classes, interfaces, or subpackages that are in
-any way identified as "java", "javax", "sun" or similar convention as
-specified by Sun in any naming convention designation.
-
-B. Sun Microsystems, Inc. ("Sun")
-SOFTWARE LICENSE AGREEMENT
-
-READ THE TERMS OF THIS AGREEMENT ("AGREEMENT") CAREFULLY BEFORE OPENING
-SOFTWARE MEDIA PACKAGE. BY OPENING SOFTWARE MEDIA PACKAGE, YOU AGREE TO
-THE TERMS OF THIS AGREEMENT. IF YOU ARE ACCESSING SOFTWARE
-ELECTRONICALLY, INDICATE YOUR ACCEPTANCE OF THESE TERMS BY SELECTING
-THE "ACCEPT" BUTTON AT THE END OF THIS AGREEMENT. IF YOU DO NOT AGREE
-TO ALL OF THE TERMS, PROMPTLY RETURN THE UNUSED SOFTWARE TO YOUR PLACE
-OF PURCHASE FOR A REFUND OR, IF SOFTWARE IS ACCESSED ELECTRONICALLY,
-SELECT THE "DECLINE" (OR "EXIT") BUTTON AT THE END OF THIS AGREEMENT.
-IF YOU HAVE SEPARATELY AGREED TO LICENSE TERMS ("MASTER TERMS") FOR
-YOUR LICENSE TO THIS SOFTWARE, THEN SECTIONS 1-5 OF THIS AGREEMENT
-("SUPPLEMENTAL LICENSE TERMS") SHALL SUPPLEMENT AND SUPERSEDE THE
-MASTER TERMS IN RELATION TO THIS SOFTWARE.
-
-1.      Definitions.
-
-(a)     "Entitlement" means the collective set of applicable documents
-authorized by Sun evidencing your obligation to pay associated fees (if
-any) for the license, associated Services, and the authorized scope of
-use of Software under this Agreement.
-
-(b)     "Licensed Unit" means the unit of measure by which your use of
-Software and/or Service is licensed, as described in your Entitlement.
-
-(c)     "Permitted Use" means the licensed Software use(s) authorized
-in this Agreement as specified in your Entitlement. The Permitted Use
-for any bundled Sun software not specified in your Entitlement will be
-evaluation use as provided in Section 3.
-
-(d)     "Service" means the service(s) that Sun or its delegate will
-provide, if any, as selected in your Entitlement and as further
-described in the applicable service listings at
-www.sun.com/service/servicelist.
-
-(e)     "Software" means the Sun software described in your
-Entitlement. Also, certain software may be included for evaluation use
-under Section 3.
-
-
-(f)     "You" and "Your" means the individual or legal entity specified
-in the Entitlement, or for evaluation purposes, the entity performing
-the evaluation.
-
-2.      License Grant and Entitlement.
-
-Subject to the terms of your Entitlement, Sun grants you a
-nonexclusive, nontransferable limited license to use Software for its
-Permitted Use for the license term. Your Entitlement will specify (a)
-Software licensed, (b) the Permitted Use, (c) the license term, and (d)
-the Licensed Units.
-
-Additionally, if your Entitlement includes Services, then it will also
-specify the (e) Service and (f) service term.
-
-If your rights to Software or Services are limited in duration and the
-date such rights begin is other than the purchase date, your
-Entitlement will provide that beginning date(s).
-
-The Entitlement may be delivered to you in various ways depending on
-the manner in which you obtain Software and Services, for example, the
-Entitlement may be provided in your receipt, invoice or your contract
-with Sun or authorized Sun reseller. It may also be in electronic
-format if you download Software.
-
-3.      Permitted Use.
-
-As selected in your Entitlement, one or more of the following Permitted
-Uses will apply to your use of Software. Unless you have an Entitlement
-that expressly permits it, you may not use Software for any of the
-other Permitted Uses. If you don't have an Entitlement, or if your
-Entitlement doesn't cover additional software delivered to you, then
-such software is for your Evaluation Use.
-
-(a) Evaluation Use. You may evaluate Software internally for a period
-of 90 days from your first use.
-
-(b) Research and Instructional Use. You may use Software internally to
-design, develop and test, and also to provide instruction on such
-uses.
-
-(c) Individual Use. You may use Software internally for personal,
-individual use.
-
-(d) Commercial Use. You may use Software internally for your own
-commercial purposes.
-
-(e) Service Provider Use. You may make Software functionality
-accessible (but not by providing Software itself or through outsourcing
-services) to your end users in an extranet deployment, but not to your
-affiliated companies or to government agencies.
-
-4.      Licensed Units.
-
-Your Permitted Use is limited to the number of Licensed Units stated in
-your Entitlement. If you require additional Licensed Units, you will
-need additional Entitlement(s).
-
-5.	Restrictions.
-
-(a) The copies of Software provided to you under this Agreement are
-licensed, not sold, to you by Sun. Sun reserves all rights not
-expressly granted. (b) You may make a single archival copy of Software,
-but otherwise may not copy, modify, or distribute Software. However if
-the Sun documentation accompanying Software lists specific portions of
-Software, such as header files, class libraries, reference source code,
-and/or redistributable files, that may be handled differently, you may
-do so only as provided in the Sun documentation. (c) You may not rent,
-lease, lend or encumber Software. (d) Unless enforcement is prohibited
-by applicable law, you may not decompile, or reverse engineer Software.
-(e) The terms and conditions of this Agreement will apply to any
-Software updates, provided to you at Sun's discretion, that replace
-and/or supplement the original Software, unless such update contains a
-separate license. (f) You may not publish or provide the results of any
-benchmark or comparison tests run on Software to any third party
-without the prior written consent of Sun. (g) Software is confidential
-and copyrighted. (h) Unless otherwise specified, if Software is
-delivered with embedded or bundled software that enables functionality
-of Software, you may not use such software on a stand-alone basis or
-use any portion of such software to interoperate with any program(s)
-other than Software. (i) Software may contain programs that perform
-automated collection of system data and/or automated software updating
-services. System data collected through such programs may be used by
-Sun, its subcontractors, and its service delivery partners for the
-purpose of providing you with remote system services and/or improving
-Sun's software and systems. (j) Software is not designed, licensed or
-intended for use in the design, construction, operation or maintenance
-of any nuclear facility and Sun and its licensors disclaim any express
-or implied warranty of fitness for such uses. (k) No right, title or
-interest in or to any trademark, service mark, logo or trade name of
-Sun or its licensors is granted under this Agreement.
-
-6.      Term and Termination.
-
-The license and service term are set forth in your Entitlement(s). Your
-rights under this Agreement will terminate immediately without notice
-from Sun if you materially breach it or take any action in derogation
-of Sun's and/or its licensors' rights to Software. Sun may terminate
-this Agreement should any Software become, or in Sun's reasonable
-opinion likely to become, the subject of a claim of intellectual
-property infringement or trade secret misappropriation. Upon
-termination, you will cease use of, and destroy, Software and confirm
-compliance in writing to Sun. Sections 1, 5, 6, 7, and 9-15 will
-survive termination of the Agreement.
-
-7.      Java Compatibility and Open Source.
-
-Software may contain Java technology. You may not create additional
-classes to, or modifications of, the Java technology, except under
-compatibility requirements available under a separate agreement
-available at www.java.net.
-
-Sun supports and benefits from the global community of open source
-developers, and thanks the community for its important contributions
-and open standards-based technology, which Sun has adopted into many of
-its products.
-
-Please note that portions of Software may be provided with notices and
-open source licenses from such communities and third parties that
-govern the use of those portions, and any licenses granted hereunder do
-not alter any rights and obligations you may have under such open
-source licenses, however, the disclaimer of warranty and limitation of
-liability provisions in this Agreement will apply to all Software in
-this distribution.
-
-8.      Limited Warranty.
-
-Sun warrants to you that for a period of 90 days from the date of
-purchase, as evidenced by a copy of the receipt, the media on which
-Software is furnished (if any) will be free of defects in materials and
-workmanship under normal use. Except for the foregoing, Software is
-provided "AS IS". Your exclusive remedy and Sun's entire liability
-under this limited warranty will be at Sun's option to replace Software
-media or refund the fee paid for Software. Some states do not allow
-limitations on certain implied warranties, so the above may not apply
-to you. This limited warranty gives you specific legal rights. You may
-have others, which vary from state to state.
-
-9.      Disclaimer of Warranty.
-
-UNLESS SPECIFIED IN THIS AGREEMENT, ALL EXPRESS OR IMPLIED CONDITIONS,
-REPRESENTATIONS AND WARRANTIES, INCLUDING ANY IMPLIED WARRANTY OF
-MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE OR NON-INFRINGEMENT
-ARE DISCLAIMED, EXCEPT TO THE EXTENT THAT THESE DISCLAIMERS ARE HELD TO
-BE LEGALLY INVALID.
-
-10.     Limitation of Liability.
-
-TO THE EXTENT NOT PROHIBITED BY LAW, IN NO EVENT WILL SUN OR ITS
-LICENSORS BE LIABLE FOR ANY LOST REVENUE, PROFIT OR DATA, OR FOR
-SPECIAL, INDIRECT, CONSEQUENTIAL, INCIDENTAL OR PUNITIVE DAMAGES,
-HOWEVER CAUSED REGARDLESS OF THE THEORY OF LIABILITY, ARISING OUT OF OR
-RELATED TO THE USE OF OR INABILITY TO USE SOFTWARE, EVEN IF SUN HAS
-BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. In no event will Sun's
-liability to you, whether in contract, tort (including negligence), or
-otherwise, exceed the amount paid by you for Software under this
-Agreement. The foregoing limitations will apply even if the above
-stated warranty fails of its essential purpose. Some states do not
-allow the exclusion of incidental or consequential damages, so some of
-the terms above may not be applicable to you.
-
-11.     Export Regulations.
-
-All Software, documents, technical data, and any other materials
-delivered under this Agreement are subject to U.S. export control laws
-and may be subject to export or import regulations in other countries.
-You agree to comply strictly with these laws and regulations and
-acknowledge that you have the responsibility to obtain any licenses to
-export, re-export, or import as may be required after delivery to you.
-
-12.     U.S. Government Restricted Rights.
-
-If Software is being acquired by or on behalf of the U.S. Government or
-by a U.S. Government prime contractor or subcontractor (at any tier),
-then the Government's rights in Software and accompanying documentation
-will be only as set forth in this Agreement; this is in accordance with
-48 CFR 227.7201 through 227.7202-4 (for Department of Defense (DOD)
-acquisitions) and with 48 CFR 2.101 and 12.212 (for non-DOD
-acquisitions).
-
-13.     Governing Law.
-
-Any action related to this Agreement will be governed by California law
-and controlling U.S. federal law. No choice of law rules of any
-jurisdiction will apply.
-
-14.     Severability.
-
-If any provision of this Agreement is held to be unenforceable, this
-Agreement will remain in effect with the provision omitted, unless
-omission would frustrate the intent of the parties, in which case this
-Agreement will immediately terminate.
-
-15.     Integration.
-
-This Agreement, including any terms contained in your Entitlement, is
-the entire agreement between you and Sun relating to its subject
-matter. It supersedes all prior or contemporaneous oral or written
-communications, proposals, representations and warranties and prevails
-over any conflicting or additional terms of any quote, order,
-acknowledgment, or other communication between the parties relating to
-its subject matter during the term of this Agreement. No modification
-of this Agreement will be binding, unless in writing and signed by an
-authorized representative of each party.
-
-Please contact Sun Microsystems, Inc. 4150 Network Circle, Santa Clara,
-California 95054 if you have questions.
-
---------------------------------------------------------------------
-
-
-
-A. Sun Microsystems, Inc. ("Sun") ENTITLEMENT for SOFTWARE
-
-Licensee/Company: Entity receiving Software.
-
-Effective Date: Date of delivery of the Software to You.
-
-Software: JavaBeans Activation Framework 1.1.1.
-
-License Term:  Perpetual (subject to termination under the SLA).
-
-Licensed Unit: Software Copy.
-
-Licensed unit Count: Unlimited.
-
-Permitted Uses:
-
-1. You may reproduce and use the Software for Individual, Commercial,
-or Research and Instructional Use for the purposes of designing,
-developing, testing, and running Your applets and
-application("Programs").
-
-2. Subject to the terms and conditions of this Agreement and
-restrictions and exceptions set forth in the Software's documentation,
-You may reproduce and distribute portions of Software identified as a
-redistributable in the documentation ("Redistributable"), provided
-that:
-
-(a) you distribute Redistributable complete and unmodified and only
-bundled as part of Your Programs,
-
-(b) your Programs add significant and primary functionality to the
-Redistributable,
-
-(c) you distribute Redistributable for the sole purpose of running your
-Programs,
-
-(d) you do not distribute additional software intended to replace any
-component(s) of the Redistributable,
-
-(e) you do not remove or alter any proprietary legends or notices
-contained in or on the Redistributable.
-
-(f) you only distribute the Redistributable subject to a license
-agreement that protects Sun's interests consistent with the terms
-contained in this Agreement, and
-
-(g) you agree to defend and indemnify Sun and its licensors from and
-against any damages, costs, liabilities, settlement amounts and/or
-expenses  (including attorneys' fees) incurred in connection with any
-claim, lawsuit or action by any third party that arises or results from
-the use or distribution of any and all Programs and/or
-Redistributable.
-
-3. Java Technology Restrictions.  You may not create, modify, or change
-the behavior of, or authorize your licensees to create, modify, or
-change the behavior of, classes, interfaces, or subpackages that are in
-any way identified as "java", "javax", "sun" or similar convention as
-specified by Sun in any naming convention designation.
-
-B. Sun Microsystems, Inc. ("Sun")
-SOFTWARE LICENSE AGREEMENT
-
-READ THE TERMS OF THIS AGREEMENT ("AGREEMENT") CAREFULLY BEFORE OPENING
-SOFTWARE MEDIA PACKAGE. BY OPENING SOFTWARE MEDIA PACKAGE, YOU AGREE TO
-THE TERMS OF THIS AGREEMENT. IF YOU ARE ACCESSING SOFTWARE
-ELECTRONICALLY, INDICATE YOUR ACCEPTANCE OF THESE TERMS BY SELECTING
-THE "ACCEPT" BUTTON AT THE END OF THIS AGREEMENT. IF YOU DO NOT AGREE
-TO ALL OF THE TERMS, PROMPTLY RETURN THE UNUSED SOFTWARE TO YOUR PLACE
-OF PURCHASE FOR A REFUND OR, IF SOFTWARE IS ACCESSED ELECTRONICALLY,
-SELECT THE "DECLINE" (OR "EXIT") BUTTON AT THE END OF THIS AGREEMENT.
-IF YOU HAVE SEPARATELY AGREED TO LICENSE TERMS ("MASTER TERMS") FOR
-YOUR LICENSE TO THIS SOFTWARE, THEN SECTIONS 1-5 OF THIS AGREEMENT
-("SUPPLEMENTAL LICENSE TERMS") SHALL SUPPLEMENT AND SUPERSEDE THE
-MASTER TERMS IN RELATION TO THIS SOFTWARE.
-
-1.      Definitions.
-
-(a)     "Entitlement" means the collective set of applicable documents
-authorized by Sun evidencing your obligation to pay associated fees (if
-any) for the license, associated Services, and the authorized scope of
-use of Software under this Agreement.
-
-(b)     "Licensed Unit" means the unit of measure by which your use of
-Software and/or Service is licensed, as described in your Entitlement.
-
-(c)     "Permitted Use" means the licensed Software use(s) authorized
-in this Agreement as specified in your Entitlement. The Permitted Use
-for any bundled Sun software not specified in your Entitlement will be
-evaluation use as provided in Section 3.
-
-(d)     "Service" means the service(s) that Sun or its delegate will
-provide, if any, as selected in your Entitlement and as further
-described in the applicable service listings at
-www.sun.com/service/servicelist.
-
-(e)     "Software" means the Sun software described in your
-Entitlement. Also, certain software may be included for evaluation use
-under Section 3.
-
-(f)     "You" and "Your" means the individual or legal entity specified
-in the Entitlement, or for evaluation purposes, the entity performing
-the evaluation.
-
-2.      License Grant and Entitlement.
-
-Subject to the terms of your Entitlement, Sun grants you a
-nonexclusive, nontransferable limited license to use Software for its
-Permitted Use for the license term. Your Entitlement will specify (a)
-Software licensed, (b) the Permitted Use, (c) the license term, and (d)
-the Licensed Units.
-
-Additionally, if your Entitlement includes Services, then it will also
-specify the (e) Service and (f) service term.
-
-If your rights to Software or Services are limited in duration and the
-date such rights begin is other than the purchase date, your
-Entitlement will provide that beginning date(s).
-
-The Entitlement may be delivered to you in various ways depending on
-the manner in which you obtain Software and Services, for example, the
-Entitlement may be provided in your receipt, invoice or your contract
-with Sun or authorized Sun reseller. It may also be in electronic
-format if you download Software.
-
-3.      Permitted Use.
-
-As selected in your Entitlement, one or more of the following Permitted
-Uses will apply to your use of Software. Unless you have an Entitlement
-that expressly permits it, you may not use Software for any of the
-other Permitted Uses. If you don't have an Entitlement, or if your
-Entitlement doesn't cover additional software delivered to you, then
-such software is for your Evaluation Use.
-
-(a) Evaluation Use. You may evaluate Software internally for a period
-of 90 days from your first use.
-
-(b) Research and Instructional Use. You may use Software internally to
-design, develop and test, and also to provide instruction on such
-uses.
-
-(c) Individual Use. You may use Software internally for personal,
-individual use.
-
-(d) Commercial Use. You may use Software internally for your own
-commercial purposes.
-
-(e) Service Provider Use. You may make Software functionality
-accessible (but not by providing Software itself or through outsourcing
-services) to your end users in an extranet deployment, but not to your
-affiliated companies or to government agencies.
-
-4.      Licensed Units.
-
-Your Permitted Use is limited to the number of Licensed Units stated in
-your Entitlement. If you require additional Licensed Units, you will
-need additional Entitlement(s).
-
-5.	Restrictions.
-
-(a) The copies of Software provided to you under this Agreement are
-licensed, not sold, to you by Sun. Sun reserves all rights not
-expressly granted. (b) You may make a single archival copy of Software,
-but otherwise may not copy, modify, or distribute Software. However if
-the Sun documentation accompanying Software lists specific portions of
-Software, such as header files, class libraries, reference source code,
-and/or redistributable files, that may be handled differently, you may
-do so only as provided in the Sun documentation. (c) You may not rent,
-lease, lend or encumber Software. (d) Unless enforcement is prohibited
-by applicable law, you may not decompile, or reverse engineer
-Software.  (e) The terms and conditions of this Agreement will apply to
-any Software updates, provided to you at Sun's discretion, that replace
-and/or supplement the original Software, unless such update contains a
-separate license. (f) You may not publish or provide the results of any
-benchmark or comparison tests run on Software to any third party
-without the prior written consent of Sun. (g) Software is confidential
-and copyrighted. (h) Unless otherwise specified, if Software is
-delivered with embedded or bundled software that enables functionality
-of Software, you may not use such software on a stand-alone basis or
-use any portion of such software to interoperate with any program(s)
-other than Software.  (i) Software may contain programs that perform
-automated collection of system data and/or automated software updating
-services. System data collected through such programs may be used by
-Sun, its subcontractors, and its service delivery partners for the
-purpose of providing you with remote system services and/or improving
-Sun's software and systems. (j) Software is not designed, licensed or
-intended for use in the design, construction, operation or maintenance
-of any nuclear facility and Sun and its licensors disclaim any express
-or implied warranty of fitness for such uses. (k) No right, title or
-interest in or to any trademark, service mark, logo or trade name of
-Sun or its licensors is granted under this Agreement.
-
-6.	Term and Termination.
-
-The license and service term are set forth in your Entitlement(s). Your
-rights under this Agreement will terminate immediately without notice
-from Sun if you materially breach it or take any action in derogation
-of Sun's and/or its licensors' rights to Software. Sun may terminate
-this Agreement should any Software become, or in Sun's reasonable
-opinion likely to become, the subject of a claim of intellectual
-property infringement or trade secret misappropriation. Upon
-termination, you will cease use of, and destroy, Software and confirm
-compliance in writing to Sun. Sections 1, 5, 6, 7, and 9-15 will
-survive termination of the Agreement.
-
-7.      Java Compatibility and Open Source.
-
-Software may contain Java technology. You may not create additional
-classes to, or modifications of, the Java technology, except under
-compatibility requirements available under a separate agreement
-available at www.java.net.
-
-Sun supports and benefits from the global community of open source
-developers, and thanks the community for its important contributions
-and open standards-based technology, which Sun has adopted into many of
-its products.
-
-Please note that portions of Software may be provided with notices and
-open source licenses from such communities and third parties that
-govern the use of those portions, and any licenses granted hereunder do
-not alter any rights and obligations you may have under such open
-source licenses, however, the disclaimer of warranty and limitation of
-liability provisions in this Agreement will apply to all Software in
-this distribution.
-
-8.      Limited Warranty.
-
-Sun warrants to you that for a period of 90 days from the date of
-purchase, as evidenced by a copy of the receipt, the media on which
-Software is furnished (if any) will be free of defects in materials and
-workmanship under normal use. Except for the foregoing, Software is
-provided "AS IS". Your exclusive remedy and Sun's entire liability
-under this limited warranty will be at Sun's option to replace Software
-media or refund the fee paid for Software. Some states do not allow
-limitations on certain implied warranties, so the above may not apply
-to you. This limited warranty gives you specific legal rights. You may
-have others, which vary from state to state.
-
-9.      Disclaimer of Warranty.
-
-UNLESS SPECIFIED IN THIS AGREEMENT, ALL EXPRESS OR IMPLIED CONDITIONS,
-REPRESENTATIONS AND WARRANTIES, INCLUDING ANY IMPLIED WARRANTY OF
-MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE OR NON-INFRINGEMENT
-ARE DISCLAIMED, EXCEPT TO THE EXTENT THAT THESE DISCLAIMERS ARE HELD TO
-BE LEGALLY INVALID.
-
-10.     Limitation of Liability.
-
-TO THE EXTENT NOT PROHIBITED BY LAW, IN NO EVENT WILL SUN OR ITS
-LICENSORS BE LIABLE FOR ANY LOST REVENUE, PROFIT OR DATA, OR FOR
-SPECIAL, INDIRECT, CONSEQUENTIAL, INCIDENTAL OR PUNITIVE DAMAGES,
-HOWEVER CAUSED REGARDLESS OF THE THEORY OF LIABILITY, ARISING OUT OF OR
-RELATED TO THE USE OF OR INABILITY TO USE SOFTWARE, EVEN IF SUN HAS
-BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. In no event will Sun's
-liability to you, whether in contract, tort (including negligence), or
-otherwise, exceed the amount paid by you for Software under this
-Agreement. The foregoing limitations will apply even if the above
-stated warranty fails of its essential purpose. Some states do not
-allow the exclusion of incidental or consequential damages, so some of
-the terms above may not be applicable to you.
-
-11.     Export Regulations.
-
-All Software, documents, technical data, and any other materials
-delivered under this Agreement are subject to U.S. export control laws
-and may be subject to export or import regulations in other countries.
-You agree to comply strictly with these laws and regulations and
-acknowledge that you have the responsibility to obtain any licenses to
-export, re-export, or import as may be required after delivery to you.
-
-12.     U.S. Government Restricted Rights.
-
-If Software is being acquired by or on behalf of the U.S. Government or
-by a U.S. Government prime contractor or subcontractor (at any tier),
-then the Government's rights in Software and accompanying documentation
-will be only as set forth in this Agreement; this is in accordance with
-48 CFR 227.7201 through 227.7202-4 (for Department of Defense (DOD)
-acquisitions) and with 48 CFR 2.101 and 12.212 (for non-DOD
-acquisitions).
-
-13.     Governing Law.
-
-Any action related to this Agreement will be governed by California law
-and controlling U.S. federal law. No choice of law rules of any
-jurisdiction will apply.
-
-14.     Severability.
-
-If any provision of this Agreement is held to be unenforceable, this
-Agreement will remain in effect with the provision omitted, unless
-omission would frustrate the intent of the parties, in which case this
-Agreement will immediately terminate.
-
-15.     Integration.
-
-This Agreement, including any terms contained in your Entitlement, is
-the entire agreement between you and Sun relating to its subject
-matter. It supersedes all prior or contemporaneous oral or written
-communications, proposals, representations and warranties and prevails
-over any conflicting or additional terms of any quote, order,
-acknowledgment, or other communication between the parties relating to
-its subject matter during the term of this Agreement. No modification
-of this Agreement will be binding, unless in writing and signed by an
-authorized representative of each party.
-
-Please contact Sun Microsystems, Inc. 4150 Network Circle, Santa Clara,
-California 95054 if you have questions.
diff --git a/opendj-server-legacy/src/svr4/OpenDJ/install.html b/opendj-server-legacy/src/svr4/OpenDJ/install.html
deleted file mode 100644
index d53cd30..0000000
--- a/opendj-server-legacy/src/svr4/OpenDJ/install.html
+++ /dev/null
@@ -1,68 +0,0 @@
-<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
-<html>
-<head>
-<title>How To Install Open DJ</title>
-<style type="text/css">
-<!--
-body                     { font-family: Arial, Helvetica, sans-serif;
-                           font-size: 12px;
-                           color: #333; background-color: #fff; }
-h1                       { font-size: 2.0em; font-weight: normal;
-                                 margin-top: 0em; margin-bottom: 0em; }
-h2                       { font-size: 1.7em; font-weight: normal;
-                           margin: 1.2em 0em .8em 0em;
-                                 border-bottom: 1px #D9D9D9 solid; }
-h3                       { font-size: 1.4em; font-weight: bold;
-                           margin: 1.2em 0em .8em 0em; }
-
-a:link                  {color:#069;text-decoration:none;}
-a:visited               {color:#069;text-decoration:none;}
-a:active, a:hover       {color:#069;text-decoration:underline;}
-
--->
-</style>
-</head>
-
-<body>
-
-<img src="images/opends_logo.png" alt="OpenDJ logo" border="0" align=right>
-
-<br>
-
-<h2>How To Configure OpenDJ</h2>
-<p>If you are reading this page, you have already installed the OpenDJ package.
-
-<h3>Before You Configure</h3>
-A Java SE 7.0 or higher runtime environment must be installed.
-It is recommended that your system have at least 100MB of disk space and
-256MB of free memory to run OpenDJ for evaluation purposes. Note that
-you can configure OpenDJ in such a way that it requires substantially
-less, or more, disk space. For more information, see the
-<a href="https://wikis.forgerock.org/confluence/display/OPENDJ/OpenDJ+Documentation">
-    System Requirements section of the OpenDJ Installation Guide</a>.
-
-<h3>To Configure OpenDJ</h3>
-<ol>
-  <li>As root, type the following command:
-  <br>
-  <span style="font-family: monospace; white-space: pre;">
-$BASEDIR/opendj/configure --instancePath {instancePath} [ --userName {userName} [ --groupName {groupName} ] ]
-  </span>
-  </li>
-  <li>As {userName}, type the following command:
-  <br>
-  <span style="font-family: monospace; white-space: pre;">
-     $BASEDIR/opendj/setup
-  </span>
-  </li>
-</ol>
-
-<h3>See Also</h3>
-<ul>
-  <li><a href="https://wikis.forgerock.org/confluence/display/OPENDJ/OpenDJ+Installation+Guide">
-          Installing OpenDJ</a>
-  <br>
-  </li>
-</ul>
-</body>
-</html>
diff --git a/opendj-server-legacy/src/svr4/OpenDJ/install.txt b/opendj-server-legacy/src/svr4/OpenDJ/install.txt
deleted file mode 100644
index 386a0dc..0000000
--- a/opendj-server-legacy/src/svr4/OpenDJ/install.txt
+++ /dev/null
@@ -1,19 +0,0 @@
-How To Install OpenDJ
-=====================
-
-If you are reading this page, you have already installed the OpenDJ package.
-
-Before You Configure
-------------------
-A Java SE 7 or higher runtime environment must be installed. It is
-recommended that your system have at least 100MB of disk space and 256MB of free memory to run
-OpenDJ for evaluation purposes. Note that you can configure OpenDJ in such a way that it requires
-substantially less, or more, disk space. For more information, see the OpenDJ System Requirements
-at https://
-
-To Configure OpenDJ
---------------------------------------
-  1. As root, type the following command:
-     $BASEDIR/opendj/configure --instancePath {instancePath} [ --userName {userName} [ --groupName {groupName} ] ]
-  2. As {userName}, type the following command:
-     $BASEDIR/opendj/setup
diff --git a/opendj-server-legacy/src/svr4/OpenDJ/layout.xml b/opendj-server-legacy/src/svr4/OpenDJ/layout.xml
deleted file mode 100644
index 321482a..0000000
--- a/opendj-server-legacy/src/svr4/OpenDJ/layout.xml
+++ /dev/null
@@ -1,84 +0,0 @@
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License").  You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- !      Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- !      Copyright 2006-2009 Sun Microsystems, Inc.
- !      Portions Copyright 2010-2015 ForgeRock AS.
- ! -->
-
-<project name="OpenDJ SVR4 layout" basedir=".">
-  <description>
-    This is a build script that extends the OpenDJ build script by adding
-    SVR4 packaging functions.
-  </description>
-
-
-  <target name="pkgversion" description="Set svr4.version property">
-    <property name="svr4.version"
-      value="${parsedVersion.majorVersion}.${parsedVersion.minorVersion}.${parsedVersion.incrementalVersion}" />
-    <property name="svr4.fullversion" value="${svr4.version}-${parsedVersion.qualifier}-${buildRevision}" />
-  </target>
-
-  <property name="resource.dir" location="resource" />
-
-  <!-- Construct layout -->
-  <target name="layout" if="isSunOS" description="Create layout based on zip layout">
-    <property name="zip.dir" location="${package.dir}/${lowerCaseProductName}" />
-
-    <echo message="Building layout for ${svr4.name} pkg based on ${zip.dir}" />
-    <!-- copy ZIP layout. Use exec instead of copy task to preserve file permissions -->
-    <mkdir dir="${svr4.layout.dir}" />
-    <exec executable="cp">
-      <arg value="-R" />
-      <arg value="${zip.dir}" />
-      <arg value="${svr4.layout.pkg.dir}" />
-    </exec>
-    <chmod dir="${svr4.layout.pkg.dir}" perm="755" />
-
-    <!-- Remove Windows specific files -->
-    <delete includeemptydirs="true">
-      <fileset dir="${svr4.layout.pkg.dir}" includes="**/*.exe" />
-      <fileset dir="${svr4.layout.pkg.dir}" includes="**/*.bat" />
-      <fileset dir="${svr4.layout.pkg.dir}" includes="**/bat/" />
-    </delete>
-
-    <!-- Remove MacOS specific files -->
-    <delete includeemptydirs="true">
-      <fileset dir="${svr4.layout.pkg.dir}" includes="**/*.app/" />
-    </delete>
-
-    <!-- Add svc-opendj.sh wrapper -->
-    <copy file="${svr4.src.dir}/_svc-opendj.sh" tofile="${svr4.layout.pkg.dir}/lib/_svc-opendj.sh" />
-    <chmod file="${svr4.layout.pkg.dir}/lib/_svc-opendj.sh" perm="755" />
-
-    <!-- Add the SMF Manifest for OpenDJ in a resources directory -->
-    <mkdir dir="${svr4.layout.pkg.dir}/resources" />
-    <copy file="${svr4.src.dir}/opendj-manifest.xml" tofile="${svr4.layout.pkg.dir}/resources/opendj-manifest.xml" />
-    <chmod file="${svr4.layout.pkg.dir}/resources/opendj-manifest.xml" perm="644" />
-
-    <!-- Add man pages -->
-    <copy todir="${svr4.layout.pkg.dir}/man">
-      <fileset dir="${project.build.directory}/dependency/man" />
-    </copy>
-  </target>
-
-</project>
diff --git a/opendj-server-legacy/src/svr4/OpenDJ/opendj-manifest.xml b/opendj-server-legacy/src/svr4/OpenDJ/opendj-manifest.xml
deleted file mode 100644
index 8192c9e..0000000
--- a/opendj-server-legacy/src/svr4/OpenDJ/opendj-manifest.xml
+++ /dev/null
@@ -1,106 +0,0 @@
-<?xml version="1.0"?>
-<!DOCTYPE service_bundle SYSTEM "/usr/share/lib/xml/dtd/service_bundle.dtd.1">
-<!--
-
- CDDL HEADER START
-
- The contents of this file are subject to the terms of the
- Common Development and Distribution License, Version 1.0 only
- (the "License").  You may not use this file except in compliance
- with the License.
-
- You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- or http://forgerock.org/license/CDDLv1.0.html.
- See the License for the specific language governing permissions
- and limitations under the License.
-
- When distributing Covered Code, include this CDDL HEADER in each
- file and include the License file at legal-notices/CDDLv1_0.txt.
- If applicable, add the following below this CDDL HEADER, with the
- fields enclosed by brackets "[]" replaced with your own identifying
- information:
-      Portions Copyright [yyyy] [name of copyright owner]
-
- CDDL HEADER END
-
-
-      Copyright 2008 Sun Microsystems, Inc.
-      Portions Copyright 2010-2012 ForgeRock AS.
--->
-<service_bundle type='manifest' name='opendj'>
-  <service name='network/ldap/server' type='service' version='1'>
-        <!--
-            Because we may have multiple instances of network/ldap/server
-            provided by different implementations, we keep dependencies
-            and methods within the instance.
-        -->
-    <instance name='opendj' enabled='false'>
-      	<!--
-     	Wait for network interfaces to be initialized.
-     	-->
-      <dependency
-       	   name='network'
-       	   grouping='require_all'
-       	   restart_on='error'
-       	   type='service'>
-        <service_fmri value='svc:/milestone/network:default' />
-      </dependency>
-     	<!--
-       	   Wait for all local filesystems to be mounted.
-     	-->
-      <dependency
-       	   name='filesystem-local'
-       	   grouping='require_all'
-       	   restart_on='none'
-       	   type='service'>
-        <service_fmri value='svc:/system/filesystem/local:default' />
-      </dependency>
-      <exec_method
-            type='method'
-            name='start'
-            exec='/usr/opendj/lib/_svc-opendj.sh start'
-            timeout_seconds='60'>
-        <method_context working_directory='/usr/opendj'>
-          <method_credential
-                   user='ldap' group='ldap'
-privileges='basic,net_privaddr,sys_resource,!proc_info,!file_link_any'
-limit_privileges='basic,net_privaddr,sys_resource,!proc_info,!file_link_any'
-               />
-        </method_context>
-      </exec_method>
-      <exec_method
-            type='method'
-            name='stop'
-            exec='/usr/opendj/lib/_svc-opendj.sh stop'
-            timeout_seconds='60'>
-        <method_context working_directory='/usr/opendj'>
-          <method_credential user='ldap' group='ldap' />
-        </method_context>
-      </exec_method>
-      <property_group name='startd' type='framework'>
-            <!-- core dumps shouldn't restart session -->
-        <propval name='ignore_error' type='astring'
-                value='core,signal' />
-      </property_group>
-      <property_group name='general' type='framework'>
-            <!-- autorizations required to start stop opendj -->
-        <propval name='action_authorization' type='astring'
-                    value='solaris.smf.manage.opendj' />
-        <propval name='value_authorization' type='astring'
-                    value='solaris.smf.manage.opendj' />
-      </property_group>
-      <template>
-        <common_name>
-          <loctext xml:lang='C'>
-                        OpenDJ LDAP directory server
-          </loctext>
-        </common_name>
-        <documentation>
-          <doc_link name='OpenDJ Documentation'
-	          uri='http://opendj.forgerock.org/docs.html' />
-        </documentation>
-      </template>
-    </instance>
-    <stability value='Evolving' />
-  </service>
-</service_bundle>
diff --git a/opendj-server-legacy/src/svr4/OpenDJ/pkg.properties b/opendj-server-legacy/src/svr4/OpenDJ/pkg.properties
deleted file mode 100644
index a345275..0000000
--- a/opendj-server-legacy/src/svr4/OpenDJ/pkg.properties
+++ /dev/null
@@ -1,9 +0,0 @@
-# Info for prototype
-svr4.name=opendj
-svr4.fullname=OpenDJ, open source LDAPv3 directory server
-svr4.desc=OpenDJ, open source LDAP directory server
-svr4.arch=all
-svr4.vendor=opendj.org
-svr4.basedir=/usr
-svr4.type=usr
-svr4.prefix=opendj

--
Gitblit v1.10.0