From c932c6ad1d6a89db365bbadf6fe6eee3574e704a Mon Sep 17 00:00:00 2001
From: Mark Craig <mark.craig@forgerock.com>
Date: Tue, 21 Jun 2011 14:32:57 +0000
Subject: [PATCH] Draft tools ref complete for Admin and Dev guides

---
 opendj-sdk/opendj3/src/main/docbkx/shared/man-dsjavaproperties.xml    |   77 
 opendj-sdk/opendj3/src/main/docbkx/shared/man-ldifmodify.xml          |  133 +
 opendj-sdk/opendj3/src/main/docbkx/shared/man-dsconfig.xml            |  325 ++++
 opendj-sdk/opendj3/src/main/docbkx/shared/man-import-ldif.xml         |  382 +++++
 opendj-sdk/opendj3/src/main/docbkx/shared/man-list-backends.xml       |   99 
 opendj-sdk/opendj3/src/main/docbkx/shared/man-ldifsearch.xml          |  167 +
 opendj-sdk/opendj3/src/main/docbkx/shared/man-stop-ds.xml             |  214 ++
 opendj-sdk/opendj3/src/main/docbkx/shared/man-encode-password.xml     |  155 +
 opendj-sdk/opendj3/src/main/docbkx/shared/man-create-rc-script.xml    |   82 
 opendj-sdk/opendj3/src/main/docbkx/shared/man-upgrade.xml             |  143 +
 opendj-sdk/opendj3/src/main/docbkx/shared/man-dsframework.xml         |  229 ++
 opendj-sdk/opendj3/src/main/docbkx/shared/man-start-ds.xml            |  116 +
 opendj-sdk/opendj3/src/main/docbkx/shared/man-export-ldif.xml         |  313 ++++
 opendj-sdk/opendj3/src/main/docbkx/shared/man-setup.xml               |  311 ++++
 opendj-sdk/opendj3/src/main/docbkx/shared/man-ldif-diff.xml           |  169 +
 opendj-sdk/opendj3/src/main/docbkx/shared/man-make-ldif.xml           |  100 
 /dev/null                                                             |  106 -
 opendj-sdk/opendj3/src/main/docbkx/admin-guide/OpenDJ-Admin-Guide.xml |    2 
 opendj-sdk/opendj3/src/main/docbkx/shared/man-status.xml              |  232 ++
 opendj-sdk/opendj3/src/main/docbkx/shared/man-manage-tasks.xml        |  217 ++
 opendj-sdk/opendj3/src/main/docbkx/shared/man-uninstall.xml           |  300 ++++
 opendj-sdk/opendj3/src/main/docbkx/shared/man-dbtest.xml              |  114 +
 22 files changed, 3,128 insertions(+), 858 deletions(-)

diff --git a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/OpenDJ-Admin-Guide.xml b/opendj-sdk/opendj3/src/main/docbkx/admin-guide/OpenDJ-Admin-Guide.xml
index 191baf1..52d98e1 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/admin-guide/OpenDJ-Admin-Guide.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/admin-guide/OpenDJ-Admin-Guide.xml
@@ -88,7 +88,6 @@
    <xinclude:include href='../shared/man-encode-password.xml' />
    <xinclude:include href='../shared/man-export-ldif.xml' />
    <xinclude:include href='../shared/man-import-ldif.xml' />
-   <xinclude:include href='../shared/man-install.xml' />
    <xinclude:include href='../shared/man-ldapcompare.xml' />
    <xinclude:include href='../shared/man-ldapdelete.xml' />
    <xinclude:include href='../shared/man-ldapmodify.xml' />
@@ -107,6 +106,7 @@
    <xinclude:include href='../shared/man-start-ds.xml' />
    <xinclude:include href='../shared/man-status.xml' />
    <xinclude:include href='../shared/man-stop-ds.xml' />
+   <xinclude:include href='../shared/man-uninstall.xml' />
    <xinclude:include href='../shared/man-upgrade.xml' />
    <xinclude:include href='../shared/man-verify-index.xml' />
  </reference>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-create-rc-script.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-create-rc-script.xml
index 3bcd9ea..1948594 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-create-rc-script.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-create-rc-script.xml
@@ -35,72 +35,92 @@
  </refmeta>
  <refnamediv>
   <refname>create-rc-script</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>script to manage OpenDJ as a service on UNIX</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>create-rc-script</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="req">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>Create an RC script that may be used to start, stop, and restart
+  the directory server on UNIX-based systems.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
+  <title>Options</title>
+  <para>The following options are supported.</para>
   <variablelist>
    <varlistentry>
-    <term><option>TODO</option></term>
+    <term><option>-f, --outputFile {path}</option></term>
     <listitem>
-     <para>TODO Description.</para>
+     <para>The path to the output file to create.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-j, --javaHome {path}</option></term>
+    <listitem>
+     <para>The path to the Java installation that should be used to run
+     the server.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-J, --javaArgs {args}</option></term>
+    <listitem>
+     <para>A set of arguments that should be passed to the JVM when running
+     the server.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-u, --userName {userName}</option></term>
+    <listitem>
+     <para>The name of the user account under which the server should
+     run.</para>
     </listitem>
    </varlistentry>
   </variablelist>
- </refsect1>
- <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
   <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>create-rc-script</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
+   <title>General Options</title>
    <variablelist>
     <varlistentry>
-     <term><option>TODO</option></term>
+     <term><option>--version</option></term>
      <listitem>
-      <para>TODO description.</para>
+      <para>Display version information</para>
+     </listitem>
+    </varlistentry>
+     <varlistentry>
+     <term><option>-?, -H, --help</option></term>
+     <listitem>
+      <para>Display usage information</para>
      </listitem>
     </varlistentry>
    </variablelist>
   </refsect2>
  </refsect1>
  <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
    <variablelist>
     <varlistentry>
-     <term>TODO exit code</term>
+     <term>0</term>
      <listitem>
-      <para>TODO description.</para>
+      <para>The command completed successfully.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term>&gt; 0</term>
+     <listitem>
+      <para>An error occurred.</para>
      </listitem>
     </varlistentry>
    </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <para>The following example adds a script to start OpenDJ at boot time
+  on a Debian-based system, and then updates the runlevel system to use the
+  script.</para>
+  <screen width="80">$ sudo create-rc-script -f /etc/init.d/opendj -u mark
+$ sudo update-rc.d opendj</screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-dbtest.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-dbtest.xml
index 9c69b49..1c97718 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-dbtest.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-dbtest.xml
@@ -35,72 +35,110 @@
  </refmeta>
  <refnamediv>
   <refname>dbtest</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>gather OpenDJ JE database debugging information</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>dbtest</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <command>subcommand</command>
+   <arg>options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>This utility can be used to debug the JE database.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
+  <title>Subcommands</title>
+  <para>The following subcommands are supported.</para>
+   <variablelist>
+    <varlistentry>
+     <term><command>dbtest dump-database-container</command></term>
+     <listitem>
+      <para>Dump records from a database container</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><command>dbtest list-database-containers</command></term>
+     <listitem>
+      <para>List the database containers for an entry container</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><command>dbtest list-entry-containers</command></term>
+     <listitem>
+      <para>List the entry containers for a root container</para>
+     </listitem>
+    </varlistentry>
+     <varlistentry>
+     <term><command>dbtest list-index-status</command></term>
+     <listitem>
+      <para>List the status of indexes in an entry container</para>
+     </listitem>
+    </varlistentry>
+     <varlistentry>
+     <term><command>dbtest list-root-containers</command></term>
+     <listitem>
+      <para>List the root containers used by all JE backends</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+ </refsect1>
+ <refsect1>
+  <title>Options</title>
   <para>The following global options are supported.</para>
+  <para>For other options, see <command>dbtest
+  <replaceable>subcommand</replaceable> --help</command>.</para>
   <variablelist>
    <varlistentry>
-    <term><option>TODO</option></term>
+    <term><option>--version</option></term>
     <listitem>
-     <para>TODO Description.</para>
+     <para>Display version information</para>
+    </listitem>
+   </varlistentry>
+    <varlistentry>
+    <term><option>-?, -H, --help</option></term>
+    <listitem>
+     <para>Display usage information</para>
     </listitem>
    </varlistentry>
   </variablelist>
  </refsect1>
  <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
-  <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>dbtest</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
-   <variablelist>
-    <varlistentry>
-     <term><option>TODO</option></term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
-  </refsect2>
- </refsect1>
- <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
    <variablelist>
     <varlistentry>
-     <term>TODO exit code</term>
+     <term>0</term>
      <listitem>
-      <para>TODO description.</para>
+      <para>The command completed successfully.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term>&gt; 0</term>
+     <listitem>
+      <para>An error occurred.</para>
      </listitem>
     </varlistentry>
    </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <para>The following example displays debugging information about the
+  equality index for <literal>sudoUser</literal>.</para>
+  <screen width="80">$ dbtest dump-database-container -n userRoot -b dc=example,dc=com \
+&gt; -d sudoUser.equality
+Indexed Value (6 bytes): %admin
+Entry ID List (8 bytes): 165 
+
+Indexed Value (5 bytes): %sudo
+Entry ID List (8 bytes): 164 
+
+Indexed Value (4 bytes): root
+Entry ID List (8 bytes): 163 
+
+
+Total Records: 3
+Total / Average Key Size: 13 bytes / 4 bytes
+Total / Average Data Size: 24 bytes / 8 bytes</screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-dsconfig.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-dsconfig.xml
index 15a668d..1455982 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-dsconfig.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-dsconfig.xml
@@ -35,72 +35,327 @@
  </refmeta>
  <refnamediv>
   <refname>dsconfig</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>manage OpenDJ directory server configuration</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>dsconfig</command>
    <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="req">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
- </refsect1>
- <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
-  <variablelist>
-   <varlistentry>
-    <term><option>TODO</option></term>
-    <listitem>
-     <para>TODO Description.</para>
-    </listitem>
-   </varlistentry>
-  </variablelist>
+  <para>This utility can be used to define a base configuration for the
+  directory server.</para>
  </refsect1>
  <refsect1>
   <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
+  
+  <para>The <command>dsconfig</command> command provides many subcommands.
+  Use the following options to view help for subcommands.</para>
+  
+  <variablelist>
+   <varlistentry>
+    <term><option>--help-all</option></term>
+    <listitem>
+     <para>Display all subcommands</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--help-core-server</option></term>
+    <listitem>
+     <para>Display subcommands relating to core server</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--help-database</option></term>
+    <listitem>
+     <para>Display subcommands relating to caching and back-ends</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--help-logging</option></term>
+    <listitem>
+     <para>Display subcommands relating to logging</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--help-replication</option></term>
+    <listitem>
+     <para>Display subcommands relating to replication</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--help-security</option></term>
+    <listitem>
+     <para>Display subcommands relating to authentication and authorization</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--help-user-management</option></term>
+    <listitem>
+     <para>Display subcommands relating to user management</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
+  
+  <para>For help with individual subcommands, either use <command>dsconfig
+  <replaceable>subcommand</replaceable> --help</command>, or start
+  <command>dsconfig</command> in interactive mode, without specifying a
+  subcommand.</para>
+ </refsect1>
+ <refsect1>
+  <title>Options</title>
+  <para>The following options are supported.</para>
+  <variablelist>
+   <varlistentry>
+    <term><option>--advanced</option></term>
+    <listitem>
+     <para>Allows the configuration of advanced components and properties</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
   <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>dsconfig</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
+   <title>LDAP Connection Options</title>
    <variablelist>
     <varlistentry>
-     <term><option>TODO</option></term>
+     <term><option>--connectTimeout {timeout}</option></term>
      <listitem>
-      <para>TODO description.</para>
+      <para>Maximum length of time (in milliseconds) that can be taken to
+      establish a connection. Use '0' to specify no time out.</para>
+      <para>Default value: 30000</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-h, --hostname {host}</option></term>
+     <listitem>
+      <para>Directory server hostname or IP address</para>
+      <para>Default value: localhost.localdomain</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-I, --adminUID {adminUID}</option></term>
+     <listitem>
+      <para>User ID of the global administrator to use to bind to the server.
+      For the <command>enable</command> subcommand, if no global administrator
+      was defined previously for any servers, the global administrator will be
+      created using the UID provided.</para>
+      <para>Default value: admin</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-j, --adminPasswordFile {bindPasswordFile}</option></term>
+     <listitem>
+      <para>Global administrator password file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-K, --keyStorePath {keyStorePath}</option></term>
+     <listitem>
+      <para> Certificate key store path</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-N, --certNickname {nickname}</option></term>
+     <listitem>
+      <para>Nickname of certificate for SSL client authentication</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-o, --saslOption {name=value}</option></term>
+     <listitem>
+      <para>SASL bind options</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-p, --port {port}</option></term>
+     <listitem>
+      <para>Directory server administration port number</para>
+      <para>Default value: 4444</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-P, --trustStorePath {trustStorePath}</option></term>
+     <listitem>
+      <para>Certificate trust store path</para>
+      <para>Default value: /path/to/OpenDJ/config/admin-truststore</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-T, --trustStorePassword {trustStorePassword}</option></term>
+     <listitem>
+      <para>Certificate trust store PIN</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-u, --keyStorePasswordFile {keyStorePasswordFile}</option></term>
+     <listitem>
+      <para>Certificate key store PIN file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-U, --trustStorePasswordFile {path}</option></term>
+     <listitem>
+      <para>Certificate trust store PIN file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-w, --adminPassword {bindPassword}</option></term>
+     <listitem>
+      <para>Password for the global administrator</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-W, --keyStorePassword {keyStorePassword}</option></term>
+     <listitem>
+      <para>Certificate key store PIN</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-X, --trustAll</option></term>
+     <listitem>
+      <para>Trust all server SSL certificates</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>Utility Input/Output Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>--commandFilePath {path}</option></term>
+     <listitem>
+      <para>The full path to the file where the equivalent non-interactive
+      commands will be written when this command is run in interactive
+      mode.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--displayCommand</option></term>
+     <listitem>
+      <para>Display the equivalent non-interactive option on standard output
+      when this command is run in interactive mode.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-F, --batchFilePath {batchFilePath}</option></term>
+     <listitem>
+      <para>Path to a batch file containing a set of dsconfig commands to be
+      executed</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-n, --no-prompt</option></term>
+     <listitem>
+      <para>Use non-interactive mode. If data in the command is missing, the
+      user is not prompted and the command exits with an error.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--noPropertiesFile</option></term>
+     <listitem>
+      <para>No properties file will be used to get default command line
+      argument values</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--propertiesFilePath {propertiesFilePath}</option></term>
+     <listitem>
+      <para>Path to the file containing default property values used for
+      command line arguments</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-Q, --quiet</option></term>
+     <listitem>
+      <para>Do not write progress information to standard output</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-s, --script-friendly</option></term>
+     <listitem>
+      <para>Use script-friendly mode</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-v, --verbose</option></term>
+     <listitem>
+      <para>Use verbose mode</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>General Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>--version</option></term>
+     <listitem>
+      <para>Display version information</para>
+     </listitem>
+    </varlistentry>
+     <varlistentry>
+     <term><option>-?, -H, --help</option></term>
+     <listitem>
+      <para>Display usage information</para>
      </listitem>
     </varlistentry>
    </variablelist>
   </refsect2>
  </refsect1>
  <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
    <variablelist>
     <varlistentry>
-     <term>TODO exit code</term>
+     <term>0</term>
      <listitem>
-      <para>TODO description.</para>
+      <para>The command completed successfully.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term>&gt; 0</term>
+     <listitem>
+      <para>An error occurred.</para>
      </listitem>
     </varlistentry>
    </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <para>The following example starts <command>dsconfig</command> in interactive,
+  menu-driven mode on the default port of the current host.</para>
+  <screen width="80">$ dsconfig -h `hostname` -p 4444 -D "cn=Directory Manager" -w password
+
+&gt;&gt;&gt;&gt; OpenDS configuration console main menu
+
+What do you want to configure?
+
+    1)   Access Control Handler               23)  Log Rotation Policy
+    2)   Account Status Notification Handler  24)  Matching Rule
+    3)   Administration Connector             25)  Monitor Provider
+    4)   Alert Handler                        26)  Network Group
+    5)   Attribute Syntax                     27)  Network Group QOS Policy
+    6)   Backend                              28)  Password Generator
+    7)   Certificate Mapper                   29)  Password Policy
+    8)   Connection Handler                   30)  Password Storage Scheme
+    9)   Crypto Manager                       31)  Password Validator
+    10)  Debug Target                         32)  Plugin
+    11)  Entry Cache                          33)  Plugin Root
+    12)  Extended Operation Handler           34)  Replication Domain
+    13)  Extension                            35)  Replication Server
+    14)  External Changelog Domain            36)  Root DN
+    15)  Global Configuration                 37)  Root DSE Backend
+    16)  Group Implementation                 38)  SASL Mechanism Handler
+    17)  Identity Mapper                      39)  Synchronization Provider
+    18)  Key Manager Provider                 40)  Trust Manager Provider
+    19)  Local DB Index                       41)  Virtual Attribute
+    20)  Local DB VLV Index                   42)  Work Queue
+    21)  Log Publisher                        43)  Workflow
+    22)  Log Retention Policy                 44)  Workflow Element
+
+    q)   quit
+
+Enter choice: </screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-dsframework.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-dsframework.xml
index a573018..611c07f 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-dsframework.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-dsframework.xml
@@ -35,72 +35,225 @@
  </refmeta>
  <refnamediv>
   <refname>dsframework</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>manage OpenDJ administration framework</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>dsframework</command>
    <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="req">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
- </refsect1>
- <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
-  <variablelist>
-   <varlistentry>
-    <term><option>TODO</option></term>
-    <listitem>
-     <para>TODO Description.</para>
-    </listitem>
-   </varlistentry>
-  </variablelist>
+  <para>This utility can be used to perform operations in the directory server
+  administration framework.</para>
  </refsect1>
  <refsect1>
   <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
+  
+  <para>The <command>dsconfig</command> command provides many subcommands.
+  Use the following options to view help for subcommands.</para>
+  
+  <variablelist>
+   <varlistentry>
+    <term><option>--help-all</option></term>
+    <listitem>
+     <para>Display all subcommands</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--help-admin-user</option></term>
+    <listitem>
+     <para>Display subcommands relating to admin-user</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--help-server</option></term>
+    <listitem>
+     <para>Display subcommands relating to server</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--help-server-group</option></term>
+    <listitem>
+     <para>Display subcommands relating to server-group</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
+  
+  <para>For help with individual subcommands, use <command>dsframework
+  <replaceable>subcommand</replaceable> --help</command>.</para>
+ </refsect1>
+ <refsect1>
+  <title>Options</title>
+  <para>The following options are supported.</para>
   <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>dsframework</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
+   <title>LDAP Connection Options</title>
    <variablelist>
     <varlistentry>
-     <term><option>TODO</option></term>
+     <term><option>--connectTimeout {timeout}</option></term>
      <listitem>
-      <para>TODO description.</para>
+      <para>Maximum length of time (in milliseconds) that can be taken to
+      establish a connection. Use '0' to specify no time out.</para>
+      <para>Default value: 30000</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-h, --hostname {host}</option></term>
+     <listitem>
+      <para>Directory server hostname or IP address</para>
+      <para>Default value: localhost.localdomain</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-I, --adminUID {adminUID}</option></term>
+     <listitem>
+      <para>User ID of the global administrator to use to bind to the server.
+      For the <command>enable</command> subcommand, if no global administrator
+      was defined previously for any servers, the global administrator will be
+      created using the UID provided.</para>
+      <para>Default value: admin</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-j, --adminPasswordFile {bindPasswordFile}</option></term>
+     <listitem>
+      <para>Global administrator password file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-K, --keyStorePath {keyStorePath}</option></term>
+     <listitem>
+      <para> Certificate key store path</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-N, --certNickname {nickname}</option></term>
+     <listitem>
+      <para>Nickname of certificate for SSL client authentication</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-o, --saslOption {name=value}</option></term>
+     <listitem>
+      <para>SASL bind options</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-p, --port {port}</option></term>
+     <listitem>
+      <para>Directory server administration port number</para>
+      <para>Default value: 4444</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-P, --trustStorePath {trustStorePath}</option></term>
+     <listitem>
+      <para>Certificate trust store path</para>
+      <para>Default value: /path/to/OpenDJ/config/admin-truststore</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-T, --trustStorePassword {trustStorePassword}</option></term>
+     <listitem>
+      <para>Certificate trust store PIN</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-u, --keyStorePasswordFile {keyStorePasswordFile}</option></term>
+     <listitem>
+      <para>Certificate key store PIN file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-U, --trustStorePasswordFile {path}</option></term>
+     <listitem>
+      <para>Certificate trust store PIN file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-w, --adminPassword {bindPassword}</option></term>
+     <listitem>
+      <para>Password for the global administrator</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-W, --keyStorePassword {keyStorePassword}</option></term>
+     <listitem>
+      <para>Certificate key store PIN</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-X, --trustAll</option></term>
+     <listitem>
+      <para>Trust all server SSL certificates</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>Utility Input/Output Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>--noPropertiesFile</option></term>
+     <listitem>
+      <para>No properties file will be used to get default command line
+      argument values</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--propertiesFilePath {propertiesFilePath}</option></term>
+     <listitem>
+      <para>Path to the file containing default property values used for
+      command line arguments</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-v, --verbose</option></term>
+     <listitem>
+      <para>Use verbose mode</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>General Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>-V, --version</option></term>
+     <listitem>
+      <para>Display version information</para>
+     </listitem>
+    </varlistentry>
+     <varlistentry>
+     <term><option>-?, -H, --help</option></term>
+     <listitem>
+      <para>Display usage information</para>
      </listitem>
     </varlistentry>
    </variablelist>
   </refsect2>
  </refsect1>
  <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
    <variablelist>
     <varlistentry>
-     <term>TODO exit code</term>
+     <term>0</term>
      <listitem>
-      <para>TODO description.</para>
+      <para>The command completed successfully.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term>&gt; 0</term>
+     <listitem>
+      <para>An error occurred.</para>
      </listitem>
     </varlistentry>
    </variablelist>
  </refsect1>
- <refsect1>
-  <title>Examples</title>
-  <para>TODO</para>
- </refsect1>
+<!--  <refsect1> -->
+<!--   <title>Examples</title> -->
+<!--   <para>TODO, pending OPENDJ-209</para> -->
+<!--  </refsect1> -->
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-dsjavaproperties.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-dsjavaproperties.xml
index e7611c6..f661632 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-dsjavaproperties.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-dsjavaproperties.xml
@@ -35,72 +35,77 @@
  </refmeta>
  <refnamediv>
   <refname>dsjavaproperties</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>apply OpenDJ Java home and JVM settings</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>dsjavaproperties</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="opt">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>This utility can be used to change the Java arguments and Java home
+  that are used by other server commands.</para>
+  <para>Before launching the command, edit the properties file located in
+  <filename>/path/to/OpenDJ/config/java.properties</filename> to specify the
+  Java arguments and Java home. When you have edited the properties file, run
+  this command for the changes to be taken into account.</para>
+  <para>Changes apply to the current server installation. No modifications
+  are made to your environment variables.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
+  <title>Options</title>
+  <para>The following options are supported.</para>
   <variablelist>
    <varlistentry>
-    <term><option>TODO</option></term>
+    <term><option>-Q, --quiet</option></term>
     <listitem>
-     <para>TODO Description.</para>
+     <para>Run the tool in quiet mode. Quiet mode will not output progress
+     information to standard output.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-V, --version</option></term>
+    <listitem>
+     <para>Display version information.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-?, -H, --help</option></term>
+    <listitem>
+     <para>Display usage information.</para>
     </listitem>
    </varlistentry>
   </variablelist>
  </refsect1>
  <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
-  <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>dsjavaproperties</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
-   <variablelist>
-    <varlistentry>
-     <term><option>TODO</option></term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
-  </refsect2>
- </refsect1>
- <refsect1>
   <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
+  <para>This command depends on the content of the
+  <filename>config/java.properties</filename> file.</para>
  </refsect1>
  <refsect1>
   <title>Exit Codes</title>
    <variablelist>
     <varlistentry>
-     <term>TODO exit code</term>
+     <term>0</term>
      <listitem>
-      <para>TODO description.</para>
+      <para>The command completed successfully.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term>&gt; 0</term>
+     <listitem>
+      <para>An error occurred.</para>
      </listitem>
     </varlistentry>
    </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <screen width="80">$ dsjavaproperties 
+The operation was successful.  The server commands will use the java arguments
+ and java home specified in the properties file located in
+ /path/to/OpenDJ/config/java.properties</screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-encode-password.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-encode-password.xml
index e7f82cd..d0f94ae 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-encode-password.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-encode-password.xml
@@ -35,72 +35,151 @@
  </refmeta>
  <refnamediv>
   <refname>encode-password</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>encode a password with an OpenDJ storage scheme</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>encode-password</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="req">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>This utility can be used to encode user passwords with a specified
+  storage scheme, or to determine whether a given clear-text value matches a
+  provided encoded password.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
+  <title>Options</title>
   <para>The following global options are supported.</para>
   <variablelist>
    <varlistentry>
-    <term><option>TODO</option></term>
+    <term><option>-a, --authPasswordSyntax</option></term>
     <listitem>
-     <para>TODO Description.</para>
+     <para>Use the authentication password syntax rather than the user
+     password syntax.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-c, --clearPassword {clearPW}</option></term>
+    <listitem>
+     <para>Clear-text password to encode or to compare against an encoded
+     password.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-e, --encodedPassword {encodedPW}</option></term>
+    <listitem>
+     <para>Encoded password to compare against the clear-text password.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-E, --encodedPasswordFile {file}</option></term>
+    <listitem>
+     <para>Encoded password file.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-f, --clearPasswordFile {file}</option></term>
+    <listitem>
+     <para>Clear-text password file.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-i, --interactivePassword</option></term>
+    <listitem>
+     <para>The password to encode or to compare against an encoded password is
+     interactively asked to the user.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-l, --listSchemes</option></term>
+    <listitem>
+     <para>List available password storage schemes.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-r, --useCompareResultCode</option></term>
+    <listitem>
+     <para>Use the LDAP compare result as an exit code for the password
+     comparison.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-s, --storageScheme {scheme}</option></term>
+    <listitem>
+     <para>Scheme to use for the encoded password.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-V, --version</option></term>
+    <listitem>
+     <para>Display version information.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-?, -H, --help</option></term>
+    <listitem>
+     <para>Display usage information.</para>
     </listitem>
    </varlistentry>
   </variablelist>
  </refsect1>
  <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
-  <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>encode-password</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
-   <variablelist>
-    <varlistentry>
-     <term><option>TODO</option></term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
-  </refsect2>
- </refsect1>
- <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
    <variablelist>
     <varlistentry>
-     <term>TODO exit code</term>
+     <term>0</term>
      <listitem>
-      <para>TODO description.</para>
+      <para>The command completed successfully.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term>5</term>
+     <listitem>
+      <para>The <option>-r</option> option was used, and the compare did not
+      match.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term>6</term>
+     <listitem>
+      <para>The <option>-r</option> option was used, and the compare did
+      match.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term>other</term>
+     <listitem>
+      <para>An error occurred.</para>
      </listitem>
     </varlistentry>
    </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <para>The following example encodes a password, and also shows comparison
+  of a password with the encoded value.</para>
+  <screen width="80">$ encode-password -l
+3DES
+AES
+BASE64
+BLOWFISH
+CLEAR
+CRYPT
+MD5
+RC4
+SHA
+SMD5
+SSHA
+SSHA256
+SSHA384
+SSHA512
+$ encode-password -c secret12 -s CRYPT
+Encoded Password:  "{CRYPT}ZulJ6Dy3TFnrE"
+$ encode-password -c secret12 -s CRYPT -e "{CRYPT}ZulJ6Dy3TFnrE" -r
+The provided clear-text and encoded passwords match
+$ echo $?
+6</screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-export-ldif.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-export-ldif.xml
index 42c9a96..2b6ab23 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-export-ldif.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-export-ldif.xml
@@ -35,72 +35,311 @@
  </refmeta>
  <refnamediv>
   <refname>export-ldif</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>export OpenDJ directory data in LDIF</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>export-ldif</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="req">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>This utility can be used to export data from a directory server backend
+  in LDIF form.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
+  <title>Options</title>
+  <para>The following options are supported.</para>
   <variablelist>
    <varlistentry>
-    <term><option>TODO</option></term>
+    <term><option>-a, --appendToLDIF</option></term>
     <listitem>
-     <para>TODO Description.</para>
+     <para>Append an existing LDIF file rather than overwriting it.</para>
     </listitem>
    </varlistentry>
+   <varlistentry>
+    <term><option>-b, --includeBranch {branchDN}</option></term>
+    <listitem>
+     <para>Base DN of a branch to include in the LDIF export.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-B, --excludeBranch {branchDN}</option></term>
+    <listitem>
+     <para>Base DN of a branch to exclude from the LDIF export.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-c, --compress</option></term>
+    <listitem>
+     <para>Compress the LDIF data as it is exported.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-e, --excludeAttribute {attribute}</option></term>
+    <listitem>
+     <para>Attribute to exclude from the LDIF export.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-E, --excludeFilter {filter}</option></term>
+    <listitem>
+     <para>Filter to identify entries to exclude from the LDIF export.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-i, --includeAttribute {attribute}</option></term>
+    <listitem>
+     <para>Attribute to include in the LDIF export.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-I, --includeFilter {filter}</option></term>
+    <listitem>
+     <para>Filter to identify entries to include in the LDIF export.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-l, --ldifFile {ldifFile}</option></term>
+    <listitem>
+     <para>Path to the LDIF file to be written.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-n, --backendID {backendName}</option></term>
+    <listitem>
+     <para>Backend ID for the backend to export.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-O, --excludeOperational</option></term>
+    <listitem>
+     <para>Exclude operational attributes from the LDIF export.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>--wrapColumn {wrapColumn}</option></term>
+    <listitem>
+     <para>Column at which to wrap long lines (0 for no wrapping).</para>
+     <para>Default value: 0</para>
+    </listitem>
+   </varlistentry>  
   </variablelist>
- </refsect1>
- <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
   <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>export-ldif</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
+   <title>Task Backend Connection Options</title>
    <variablelist>
     <varlistentry>
-     <term><option>TODO</option></term>
+     <term><option>--connectTimeout {timeout}</option></term>
      <listitem>
-      <para>TODO description.</para>
+      <para>Maximum length of time (in milliseconds) that can be taken to
+      establish a connection. Use '0' to specify no time out.</para>
+      <para>Default value: 30000</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-D, --bindDN {bindDN}</option></term>
+     <listitem>
+      <para>DN to use to bind to the server</para>
+      <para>Default value: cn=Directory Manager</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-h, --hostname {host}</option></term>
+     <listitem>
+      <para>Directory server hostname or IP address</para>
+      <para>Default value: localhost.localdomain</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-j, --bindPasswordFile {bindPasswordFile}</option></term>
+     <listitem>
+      <para>Bind password file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-K, --keyStorePath {keyStorePath}</option></term>
+     <listitem>
+      <para>Certificate key store path</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-N, --certNickname {nickname}</option></term>
+     <listitem>
+      <para>Nickname of certificate for SSL client authentication</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-o, --saslOption {name=value}</option></term>
+     <listitem>
+      <para>SASL bind options</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-p, --port {port}</option></term>
+     <listitem>
+      <para>Directory server administration port number</para>
+      <para>Default value: 4444</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-P, --trustStorePath {trustStorePath}</option></term>
+     <listitem>
+      <para>Certificate trust store path</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-T, --trustStorePassword {trustStorePassword}</option></term>
+     <listitem>
+      <para>Certificate trust store PIN</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-u, --keyStorePasswordFile {keyStorePasswordFile}</option></term>
+     <listitem>
+      <para>Certificate key store PIN file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-U, --trustStorePasswordFile {path}</option></term>
+     <listitem>
+      <para>Certificate trust store PIN file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-w, --bindPassword {bindPassword}</option></term>
+     <listitem>
+      <para>Password to use to bind to the server</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-W, --keyStorePassword {keyStorePassword}</option></term>
+     <listitem>
+      <para>Certificate key store PIN</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-X, --trustAll</option></term>
+     <listitem>
+      <para>Trust all server SSL certificates</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>Task Scheduling Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>--completionNotify {emailAddress}</option></term>
+     <listitem>
+      <para>Email address of a recipient to be notified when the task
+      completes. This option may be specified more than once.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--dependency {taskID}</option></term>
+     <listitem>
+      <para>ID of a task upon which this task depends. A task will not start
+      execution until all its dependencies have completed execution.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--errorNotify {emailAddress}</option></term>
+     <listitem>
+      <para>Email address of a recipient to be notified if an error occurs
+      when this task executes. This option may be specified more than
+      once.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--failedDependencyAction {action}</option></term>
+     <listitem>
+      <para>Action this task will take should one if its dependent tasks fail.
+      The value must be one of PROCESS, CANCEL, DISABLE. If not specified
+      defaults to CANCEL.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--recurringTask {schedulePattern}</option></term>
+     <listitem>
+      <para>Indicates the task is recurring and will be scheduled according
+      to the value argument expressed in crontab(5) compatible time/date
+      pattern.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-t, --start {startTime}</option></term>
+     <listitem>
+      <para>Indicates the date/time at which this operation will start when
+      scheduled as a server task expressed in YYYYMMDDhhmmssZ format for UTC
+      time or YYYYMMDDhhmmss for local time. A value of '0' will cause the
+      task to be scheduled for immediate execution. When this option is
+      specified the operation will be scheduled to start at the specified
+      time after which this utility will exit immediately.</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>Utility Input/Output Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>--noPropertiesFile</option></term>
+     <listitem>
+      <para>No properties file will be used to get default command line
+      argument values</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--propertiesFilePath {propertiesFilePath}</option></term>
+     <listitem>
+      <para>Path to the file containing default property values used for
+      command line arguments</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>General Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>-V, --version</option></term>
+     <listitem>
+      <para>Display version information</para>
+     </listitem>
+    </varlistentry>
+     <varlistentry>
+     <term><option>-?, -H, --help</option></term>
+     <listitem>
+      <para>Display usage information</para>
      </listitem>
     </varlistentry>
    </variablelist>
   </refsect2>
  </refsect1>
  <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
-   <variablelist>
-    <varlistentry>
-     <term>TODO exit code</term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
+  <variablelist>
+   <varlistentry>
+    <term>0</term>
+    <listitem>
+     <para>The command completed successfully.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term>&gt; 0</term>
+    <listitem>
+     <para>An error occurred.</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <para>The following example exports data to a file,
+  <filename>Example.ldif</filename>, with the server offline.</para>
+  <screen width="80">$ export-ldif -b dc=example,dc=com -n userRoot -l ../ldif/Example.ldif
+[21/Jun/2011:13:40:49 +0200] category=BACKEND severity=INFORMATION ...
+...Exported 160 entries and skipped 0 in 0 seconds (average rate 1428.6/sec)</screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-import-ldif.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-import-ldif.xml
index 24bf65c..698d9c7 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-import-ldif.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-import-ldif.xml
@@ -35,72 +35,380 @@
  </refmeta>
  <refnamediv>
   <refname>import-ldif</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>import OpenDJ directory data from LDIF</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>import-ldif</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="req">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>This utility can be used to import LDIF data into a directory server
+  backend.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
+  <title>Options</title>
+  <para>The following options are supported.</para>
   <variablelist>
    <varlistentry>
-    <term><option>TODO</option></term>
+    <term><option>-a, --appendToLDIF</option></term>
     <listitem>
-     <para>TODO Description.</para>
+     <para>Append an existing LDIF file rather than overwriting it.</para>
     </listitem>
    </varlistentry>
+   <varlistentry>
+    <term><option>-A, --templateFile {templateFile}</option></term>
+    <listitem>
+     <para>Path to a MakeLDIF template to use to generate the import
+     data.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-b, --includeBranch {branchDN}</option></term>
+    <listitem>
+     <para>Base DN of a branch to include in the LDIF import.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-B, --excludeBranch {branchDN}</option></term>
+    <listitem>
+     <para>Base DN of a branch to exclude from the LDIF import.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-c, --isCompressed</option></term>
+    <listitem>
+     <para>LDIF file is compressed.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>--countRejects</option></term>
+    <listitem>
+     <para>Count the number of entries rejected by the server and return that
+     value as the exit code (values &gt; 255 will be reduced to 255 due to exit
+     code restrictions).</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-e, --excludeAttribute {attribute}</option></term>
+    <listitem>
+     <para>Attribute to exclude from the LDIF import.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-E, --excludeFilter {filter}</option></term>
+    <listitem>
+     <para>Filter to identify entries to exclude from the LDIF import.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-F, --clearBackend</option></term>
+    <listitem>
+     <para>Remove all entries for all base DNs in the backend before
+     importing.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-i, --includeAttribute {attribute}</option></term>
+    <listitem>
+     <para>Attribute to include in the LDIF import.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-I, --includeFilter {filter}</option></term>
+    <listitem>
+     <para>Filter to identify entries to include in the LDIF import.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-l, --ldifFile {ldifFile}</option></term>
+    <listitem>
+     <para>Path to the LDIF file to be imported.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-n, --backendID {backendName}</option></term>
+    <listitem>
+     <para>Backend ID for the backend to import.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-O, --overwrite</option></term>
+    <listitem>
+     <para>Overwrite an existing rejects and/or skip file rather than appending
+     to it.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-r, --replaceExisting</option></term>
+    <listitem>
+     <para>Replace existing entries when appending to the database.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-R, --rejectFile {rejectFile}</option></term>
+    <listitem>
+     <para>Write rejected entries to the specified file.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-s, --randomSeed {seed}</option></term>
+    <listitem>
+     <para>Seed for the MakeLDIF random number generator.</para>
+     <para>Default value: 0</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>-S, --skipSchemaValidation</option></term>
+    <listitem>
+     <para>Skip schema validation during the LDIF import.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>--skipDNValidation</option></term>
+    <listitem>
+     <para>Perform DN validation during later part of LDIF import.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>--skipFile {skipFile}</option></term>
+    <listitem>
+     <para>Write skipped entries to the specified file.</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>--threadCount {count}</option></term>
+    <listitem>
+     <para>Number of threads used to read LDIF file during import. Default
+     value (0) equals: 2 x (number of CPUs).</para>
+    </listitem>
+   </varlistentry>  
+   <varlistentry>
+    <term><option>--tmpdirectory {directory}</option></term>
+    <listitem>
+     <para>Path to temporary directory for index scratch files during LDIF
+     import.</para>
+     <para>Default value: <filename>import-tmp</filename></para>
+    </listitem>
+   </varlistentry>  
   </variablelist>
- </refsect1>
- <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
   <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>import-ldif</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
+   <title>Task Backend Connection Options</title>
    <variablelist>
     <varlistentry>
-     <term><option>TODO</option></term>
+     <term><option>--connectTimeout {timeout}</option></term>
      <listitem>
-      <para>TODO description.</para>
+      <para>Maximum length of time (in milliseconds) that can be taken to
+      establish a connection. Use '0' to specify no time out.</para>
+      <para>Default value: 30000</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-D, --bindDN {bindDN}</option></term>
+     <listitem>
+      <para>DN to use to bind to the server</para>
+      <para>Default value: cn=Directory Manager</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-h, --hostname {host}</option></term>
+     <listitem>
+      <para>Directory server hostname or IP address</para>
+      <para>Default value: localhost.localdomain</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-j, --bindPasswordFile {bindPasswordFile}</option></term>
+     <listitem>
+      <para>Bind password file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-K, --keyStorePath {keyStorePath}</option></term>
+     <listitem>
+      <para>Certificate key store path</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-N, --certNickname {nickname}</option></term>
+     <listitem>
+      <para>Nickname of certificate for SSL client authentication</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-o, --saslOption {name=value}</option></term>
+     <listitem>
+      <para>SASL bind options</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-p, --port {port}</option></term>
+     <listitem>
+      <para>Directory server administration port number</para>
+      <para>Default value: 4444</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-P, --trustStorePath {trustStorePath}</option></term>
+     <listitem>
+      <para>Certificate trust store path</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-T, --trustStorePassword {trustStorePassword}</option></term>
+     <listitem>
+      <para>Certificate trust store PIN</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-u, --keyStorePasswordFile {keyStorePasswordFile}</option></term>
+     <listitem>
+      <para>Certificate key store PIN file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-U, --trustStorePasswordFile {path}</option></term>
+     <listitem>
+      <para>Certificate trust store PIN file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-w, --bindPassword {bindPassword}</option></term>
+     <listitem>
+      <para>Password to use to bind to the server</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-W, --keyStorePassword {keyStorePassword}</option></term>
+     <listitem>
+      <para>Certificate key store PIN</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-X, --trustAll</option></term>
+     <listitem>
+      <para>Trust all server SSL certificates</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>Task Scheduling Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>--completionNotify {emailAddress}</option></term>
+     <listitem>
+      <para>Email address of a recipient to be notified when the task
+      completes. This option may be specified more than once.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--dependency {taskID}</option></term>
+     <listitem>
+      <para>ID of a task upon which this task depends. A task will not start
+      execution until all its dependencies have completed execution.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--errorNotify {emailAddress}</option></term>
+     <listitem>
+      <para>Email address of a recipient to be notified if an error occurs
+      when this task executes. This option may be specified more than
+      once.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--failedDependencyAction {action}</option></term>
+     <listitem>
+      <para>Action this task will take should one if its dependent tasks fail.
+      The value must be one of PROCESS, CANCEL, DISABLE. If not specified
+      defaults to CANCEL.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--recurringTask {schedulePattern}</option></term>
+     <listitem>
+      <para>Indicates the task is recurring and will be scheduled according
+      to the value argument expressed in crontab(5) compatible time/date
+      pattern.</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-t, --start {startTime}</option></term>
+     <listitem>
+      <para>Indicates the date/time at which this operation will start when
+      scheduled as a server task expressed in YYYYMMDDhhmmssZ format for UTC
+      time or YYYYMMDDhhmmss for local time. A value of '0' will cause the
+      task to be scheduled for immediate execution. When this option is
+      specified the operation will be scheduled to start at the specified
+      time after which this utility will exit immediately.</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>Utility Input/Output Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>--noPropertiesFile</option></term>
+     <listitem>
+      <para>No properties file will be used to get default command line
+      argument values</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--propertiesFilePath {propertiesFilePath}</option></term>
+     <listitem>
+      <para>Path to the file containing default property values used for
+      command line arguments</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>General Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>-V, --version</option></term>
+     <listitem>
+      <para>Display version information</para>
+     </listitem>
+    </varlistentry>
+     <varlistentry>
+     <term><option>-?, -H, --help</option></term>
+     <listitem>
+      <para>Display usage information</para>
      </listitem>
     </varlistentry>
    </variablelist>
   </refsect2>
  </refsect1>
  <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
-   <variablelist>
-    <varlistentry>
-     <term>TODO exit code</term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
+  <variablelist>
+   <varlistentry>
+    <term>0</term>
+    <listitem>
+     <para>The command completed successfully.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term>&gt; 0</term>
+    <listitem>
+     <para>An error occurred.</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <para>The following example imports the content of the LDIF file,
+  <filename>Example.ldif</filename>, with the server offline.</para>
+  <screen width="80">
+  $ import-ldif -b dc=example,dc=com -n userRoot -l /path/to/Example.ldif
+  [21/Jun/2011:13:38:03 +0200] category=RUNTIME_INFORMATION severity=NOTICE...
+  ... msg=Import LDIF environment close took 0 seconds</screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-install.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-install.xml
deleted file mode 100644
index 2e69299..0000000
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-install.xml
+++ /dev/null
@@ -1,106 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
-  ! CCPL HEADER START
-  !
-  ! This work is licensed under the Creative Commons
-  ! Attribution-NonCommercial-NoDerivs 3.0 Unported License.
-  ! To view a copy of this license, visit
-  ! http://creativecommons.org/licenses/by-nc-nd/3.0/
-  ! or send a letter to Creative Commons, 444 Castro Street,
-  ! Suite 900, Mountain View, California, 94041, USA.
-  !
-  ! You can also obtain a copy of the license at
-  ! trunk/opendj3/legal-notices/CC-BY-NC-ND.txt.
-  ! See the License for the specific language governing permissions
-  ! and limitations under the License.
-  !
-  ! If applicable, add the following below this CCPL HEADER, with the fields
-  ! enclosed by brackets "[]" replaced with your own identifying information:
-  !      Portions Copyright [yyyy] [name of copyright owner]
-  !
-  ! CCPL HEADER END
-  !
-  !      Copyright 2011 ForgeRock AS
-  !    
--->
-<refentry xml:id='install-1'
- xmlns='http://docbook.org/ns/docbook'
- version='5.0' xml:lang='en'
- xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
- xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd'
- xmlns:xlink='http://www.w3.org/1999/xlink'
- xmlns:xinclude='http://www.w3.org/2001/XInclude'>
- <refmeta>
-  <refentrytitle>install</refentrytitle><manvolnum>1</manvolnum>
- </refmeta>
- <refnamediv>
-  <refname>install</refname>
-  <refpurpose>TODO one-line description</refpurpose>
- </refnamediv>
- <refsynopsisdiv>
-  <cmdsynopsis>
-   <command>install</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
-  </cmdsynopsis>
- </refsynopsisdiv>
- <refsect1>
-  <title>Description</title>
-  <para>TODO description.</para>
- </refsect1>
- <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
-  <variablelist>
-   <varlistentry>
-    <term><option>TODO</option></term>
-    <listitem>
-     <para>TODO Description.</para>
-    </listitem>
-   </varlistentry>
-  </variablelist>
- </refsect1>
- <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
-  <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>install</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
-   <variablelist>
-    <varlistentry>
-     <term><option>TODO</option></term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
-  </refsect2>
- </refsect1>
- <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
-  <title>Exit Codes</title>
-   <variablelist>
-    <varlistentry>
-     <term>TODO exit code</term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
- </refsect1>
- <refsect1>
-  <title>Examples</title>
-  <para>TODO</para>
- </refsect1>
-</refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldif-diff.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldif-diff.xml
index 7d17007..950c8be 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldif-diff.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldif-diff.xml
@@ -35,72 +35,151 @@
  </refmeta>
  <refnamediv>
   <refname>ldif-diff</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>compare small LDIF files</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>ldif-diff</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="req">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>This utility can be used to compare two LDIF files and report the
+  differences in LDIF format.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
+  <title>Options</title>
+  <para>The following options are supported.</para>
   <variablelist>
    <varlistentry>
-    <term><option>TODO</option></term>
+    <term><option>-a, --ignoreAttrs {file}</option></term>
     <listitem>
-     <para>TODO Description.</para>
+     <para>File containing a list of attributes to ignore when computing the
+     difference.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--checkSchema</option></term>
+    <listitem>
+     <para>Takes into account the syntax of the attributes as defined in the
+     schema to make the value comparison. The provided LDIF files must conform
+     to the server schema.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-e, --ignoreEntries {file}</option></term>
+    <listitem>
+     <para>File containing a list of entries (DN) to ignore when computing the
+     difference.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-o, --outputLDIF {file}</option></term>
+    <listitem>
+     <para>File to which the output should be written.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-O, --overwriteExisting</option></term>
+    <listitem>
+     <para>Any existing output file should be overwritten rather than appending
+     to it.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-s, --sourceLDIF {file}</option></term>
+    <listitem>
+     <para>LDIF file to use as the source data.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-S, --singleValueChanges</option></term>
+    <listitem>
+     <para>Each attribute-level change should be written as a separate
+     modification per attribute value rather than one modification per
+     entry.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-t, --targetLDIF {file}</option></term>
+    <listitem>
+     <para>LDIF file to use as the target data.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-V, --version</option></term>
+    <listitem>
+     <para>Display version information.</para>
+    </listitem>
+   </varlistentry>
+    <varlistentry>
+    <term><option>-?, -H, --help</option></term>
+    <listitem>
+     <para>Display usage information.</para>
     </listitem>
    </varlistentry>
   </variablelist>
  </refsect1>
  <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
-  <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>ldif-diff</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
-   <variablelist>
-    <varlistentry>
-     <term><option>TODO</option></term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
-  </refsect2>
- </refsect1>
- <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
-   <variablelist>
-    <varlistentry>
-     <term>TODO exit code</term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
+  <variablelist>
+   <varlistentry>
+    <term>0</term>
+    <listitem>
+     <para>The command completed successfully.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term>&gt; 0</term>
+    <listitem>
+     <para>An error occurred.</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <para>The following example demonstrates use of the command with two
+  small LDIF files.</para>
+  <screen width="80">$ cat /path/to/newuser.ldif 
+dn: uid=newuser,ou=People,dc=example,dc=com
+uid: newuser
+objectClass: person
+objectClass: organizationalPerson
+objectClass: inetOrgPerson
+objectClass: top
+cn: New User
+sn: User
+ou: People
+mail: newuser@example.com
+userPassword: changeme
+
+$ cat /path/to/neweruser.ldif 
+dn: uid=newuser,ou=People,dc=example,dc=com
+uid: newuser
+objectClass: person
+objectClass: organizationalPerson
+objectClass: inetOrgPerson
+objectClass: top
+cn: New User
+sn: User
+ou: People
+mail: newuser@example.com
+userPassword: secret12
+description: A new description.
+
+$ ldif-diff -s /path/to/newuser.ldif -t /path/to/neweruser.ldif
+dn: uid=newuser,ou=People,dc=example,dc=com
+changetype: modify
+add: userPassword
+userPassword: secret12
+-
+delete: userPassword
+userPassword: changeme
+-
+add: description
+description: A new description.
+</screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldifmodify.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldifmodify.xml
index 4ec09bc..1b6016d 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldifmodify.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldifmodify.xml
@@ -35,72 +35,115 @@
  </refmeta>
  <refnamediv>
   <refname>ldifmodify</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>apply LDIF changes to LDIF</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>ldifmodify</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="req">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>This utility can be used to apply a set of modify, add, and delete
+  operations against data in an LDIF file.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
+  <title>Options</title>
+  <para>The following options are supported.</para>
   <variablelist>
    <varlistentry>
-    <term><option>TODO</option></term>
+    <term><option>-m, --changesLDIF {ldifFile}</option></term>
     <listitem>
-     <para>TODO Description.</para>
+     <para>LDIF file containing the changes to apply.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-s, --sourceLDIF {ldifFile}</option></term>
+    <listitem>
+     <para>LDIF file containing the data to be updated.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-t, --targetLDIF {ldifFile}</option></term>
+    <listitem>
+     <para>File to which the updated data should be written.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-V, --version</option></term>
+    <listitem>
+     <para>Display version information.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-?, -H, --help</option></term>
+    <listitem>
+     <para>Display usage information.</para>
     </listitem>
    </varlistentry>
   </variablelist>
  </refsect1>
  <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
-  <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>ldifmodify</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
-   <variablelist>
-    <varlistentry>
-     <term><option>TODO</option></term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
-  </refsect2>
- </refsect1>
- <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
-   <variablelist>
-    <varlistentry>
-     <term>TODO exit code</term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
+  <variablelist>
+   <varlistentry>
+    <term>0</term>
+    <listitem>
+     <para>The command completed successfully.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term>&gt; 0</term>
+    <listitem>
+     <para>An error occurred.</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <para>The following example demonstrates use of the command.</para>
+  <screen width="80">$ cat /path/to/newuser.ldif 
+dn: uid=newuser,ou=People,dc=example,dc=com
+uid: newuser
+objectClass: person
+objectClass: organizationalPerson
+objectClass: inetOrgPerson
+objectClass: top
+cn: New User
+sn: User
+ou: People
+mail: newuser@example.com
+userPassword: changeme
+  
+$ cat /path/to/newdiff.ldif 
+dn: uid=newuser,ou=People,dc=example,dc=com
+changetype: modify
+add: userPassword
+userPassword: secret12
+-
+delete: userPassword
+userPassword: changeme
+-
+add: description
+description: A new description.
+
+$ ldifmodify -s /path/to/newuser.ldif -m /path/to/newdiff.ldif -t neweruser.ldif
+$ cat neweruser.ldif 
+dn: uid=newuser,ou=People,dc=example,dc=com
+objectClass: person
+objectClass: inetOrgPerson
+objectClass: organizationalPerson
+objectClass: top
+uid: newuser
+description: A new description.
+cn: New User
+sn: User
+userPassword: secret12
+mail: newuser@example.com
+ou: People
+
+</screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldifsearch.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldifsearch.xml
index 327f401..0934f61 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldifsearch.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-ldifsearch.xml
@@ -35,72 +35,149 @@
  </refmeta>
  <refnamediv>
   <refname>ldifsearch</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>search LDIF with LDAP filters</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>ldifsearch</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="req">options</arg>
+   <arg choice="opt">filter</arg>
+   <arg choice="opt" rep="repeat">attribute</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>This utility can be used to perform search operations against data in
+  an LDIF file.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
+  <title>Options</title>
+  <para>The following options are supported.</para>
   <variablelist>
    <varlistentry>
-    <term><option>TODO</option></term>
+    <term><option>-b, --baseDN {baseDN}</option></term>
     <listitem>
-     <para>TODO Description.</para>
+     <para>The base DN for the search.  Multiple base DNs may be specified by
+     providing the option multiple times.  If no base DN is provided, then the
+     root DSE will be used.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-f, --filterFile {filterFile}</option></term>
+    <listitem>
+     <para>The path to the file containing the search filter(s) to use.  If
+     this is not provided, then the filter must be provided on the command line
+     after all configuration options.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-l, --ldifFile {ldifFile}</option></term>
+    <listitem>
+     <para>LDIF file containing the data to search.  Multiple files may be
+     specified by providing the option multiple times. If no files are provided,
+     the data will be read from standard input.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-o, --outputFile {outputFile}</option></term>
+    <listitem>
+     <para>The path to the output file to which the matching entries should be
+     written.  If this is not provided, then the data will be written to
+     standard output.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-O, --overwriteExisting</option></term>
+    <listitem>
+     <para>Any existing output file should be overwritten rather than appending
+     to it.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-s, --searchScope {scope}</option></term>
+    <listitem>
+     <para>The scope for the search.  It must be one of 'base', 'one', 'sub',
+     or 'subordinate'.  If it is not provided, then 'sub' will be used.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-t, --timeLimit {timeLimit}</option></term>
+    <listitem>
+     <para>Maximum length of time (in seconds) to spend processing.</para>
+     <para>Default value: 0</para>
+    </listitem>
+   </varlistentry>
+    <varlistentry>
+    <term><option>-T, --dontWrap</option></term>
+    <listitem>
+     <para>Long lines should not be wrapped.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-V, --version</option></term>
+    <listitem>
+     <para>Display version information.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-z, --sizeLimit {sizeLimit}</option></term>
+    <listitem>
+     <para>Maximum number of matching entries to return.</para>
+     <para>Default value: 0</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-?, -H, --help</option></term>
+    <listitem>
+     <para>Display usage information.</para>
     </listitem>
    </varlistentry>
   </variablelist>
  </refsect1>
  <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
-  <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>ldifsearch</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
-   <variablelist>
-    <varlistentry>
-     <term><option>TODO</option></term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
-  </refsect2>
- </refsect1>
- <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
-   <variablelist>
-    <varlistentry>
-     <term>TODO exit code</term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
+  <variablelist>
+   <varlistentry>
+    <term>0</term>
+    <listitem>
+     <para>The command completed successfully.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term>&gt; 0</term>
+    <listitem>
+     <para>An error occurred.</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <para>The following example demonstrates use of the command.</para>
+  <screen width="80">$ ldifsearch -l /path/to/Example.ldif -b dc=example,dc=com uid=bjensen
+dn: uid=bjensen,ou=People,dc=example,dc=com
+objectClass: person
+objectClass: organizationalPerson
+objectClass: inetOrgPerson
+objectClass: posixAccount
+objectClass: top
+uid: bjensen
+userpassword: hifalutin
+facsimiletelephonenumber: +1 408 555 1992
+givenname: Barbara
+cn: Barbara Jensen
+cn: Babs Jensen
+telephonenumber: +1 408 555 1862
+sn: Jensen
+roomnumber: 0209
+homeDirectory: /home/bjensen
+mail: bjensen@example.com
+l: Cupertino
+ou: Product Development
+ou: People
+uidNumber: 1076
+gidNumber: 1000
+
+</screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-list-backends.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-list-backends.xml
index b1d886c..3b3ff76 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-list-backends.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-list-backends.xml
@@ -35,72 +35,81 @@
  </refmeta>
  <refnamediv>
   <refname>list-backends</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>list OpenDJ backends and base DNs</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>list-backends</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="opt">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>This utility can be used to list the backends and base DNs configured
+  in the Directory Server.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
+  <title>Options</title>
+  <para>The following options are supported.</para>
   <variablelist>
    <varlistentry>
-    <term><option>TODO</option></term>
+    <term><option>-b, --baseDN {baseDN}</option></term>
     <listitem>
-     <para>TODO Description.</para>
+     <para>Base DN for which to list the backend ID.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-n, --backendID {backendName}</option></term>
+    <listitem>
+     <para>Backend ID of the backend for which to list the base DNs.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-V, --version</option></term>
+    <listitem>
+     <para>Display version information.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-?, -H, --help</option></term>
+    <listitem>
+     <para>Display usage information.</para>
     </listitem>
    </varlistentry>
   </variablelist>
  </refsect1>
  <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
-  <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>list-backends</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
-   <variablelist>
-    <varlistentry>
-     <term><option>TODO</option></term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
-  </refsect2>
- </refsect1>
- <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
-   <variablelist>
-    <varlistentry>
-     <term>TODO exit code</term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
+  <variablelist>
+   <varlistentry>
+    <term>0</term>
+    <listitem>
+     <para>The command completed successfully.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term>&gt; 0</term>
+    <listitem>
+     <para>An error occurred.</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <screen width="80">$ list-backends 
+Backend ID         : Base DN
+-------------------:----------------------
+adminRoot          : cn=admin data
+ads-truststore     : cn=ads-truststore
+backup             : cn=backups
+config             : cn=config
+monitor            : cn=monitor
+myCompanyRoot      : "dc=myCompany,dc=com"
+myOrgRoot          : o=myOrg
+replicationChanges : dc=replicationChanges
+schema             : cn=schema
+tasks              : cn=tasks
+userRoot           : "dc=example,dc=com"</screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-make-ldif.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-make-ldif.xml
index 3659980..3b69adb 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-make-ldif.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-make-ldif.xml
@@ -35,72 +35,82 @@
  </refmeta>
  <refnamediv>
   <refname>make-ldif</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>generate test LDIF</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>make-ldif</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="req">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>This utility can be used to generate LDIF data based on a definition
+  in a template file.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
+  <title>Options</title>
+  <para>The following options are supported.</para>
   <variablelist>
    <varlistentry>
-    <term><option>TODO</option></term>
+    <term><option>-o, --ldifFile {file}</option></term>
     <listitem>
-     <para>TODO Description.</para>
+     <para>The path to the LDIF file to be written.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-s, --randomSeed {seed}</option></term>
+    <listitem>
+     <para>The seed to use to initialize the random number generator.</para>
+     <para>Default value: 0</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-t, --templateFile {file}</option></term>
+    <listitem>
+     <para>The path to the template file with information about the LDIF data
+     to generate.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-V, --version</option></term>
+    <listitem>
+     <para>Display version information.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-?, -H, --help</option></term>
+    <listitem>
+     <para>Display usage information.</para>
     </listitem>
    </varlistentry>
   </variablelist>
  </refsect1>
  <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
-  <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>make-ldif</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
-   <variablelist>
-    <varlistentry>
-     <term><option>TODO</option></term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
-  </refsect2>
- </refsect1>
- <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
-   <variablelist>
-    <varlistentry>
-     <term>TODO exit code</term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
+  <variablelist>
+   <varlistentry>
+    <term>0</term>
+    <listitem>
+     <para>The command completed successfully.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term>&gt; 0</term>
+    <listitem>
+     <para>An error occurred.</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <para>The following example uses the default template to generate LDIF.</para>
+  <screen width="80">$ make-ldif -t ../config/MakeLDIF/example.template -o ../ldif/generated.ldif
+Processed 1000 entries
+Processed 2000 entries
+...
+Processed 10000 entries
+LDIF processing complete.  10003 entries written</screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-manage-tasks.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-manage-tasks.xml
index f2fbe78..27a9f74 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-manage-tasks.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-manage-tasks.xml
@@ -35,72 +35,215 @@
  </refmeta>
  <refnamediv>
   <refname>manage-tasks</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>manage OpenDJ server administration tasks</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>manage-tasks</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="req">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>This utility can be used to obtain a list of tasks scheduled to run
+  within the directory server as well as information about individual
+  tasks.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
+  <title>Options</title>
+  <para>The following options are supported.</para>
   <variablelist>
    <varlistentry>
-    <term><option>TODO</option></term>
+    <term><option>-c, --cancel {taskID}</option></term>
     <listitem>
-     <para>TODO Description.</para>
+     <para>ID of a particular task to cancel</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-i, --info {taskID}</option></term>
+    <listitem>
+     <para>ID of a particular task about which this tool will display
+     information</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-s, --summary</option></term>
+    <listitem>
+     <para>Print a summary of tasks</para>
     </listitem>
    </varlistentry>
   </variablelist>
- </refsect1>
- <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
   <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>manage-tasks</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
+   <title>LDAP Connection Options</title>
    <variablelist>
     <varlistentry>
-     <term><option>TODO</option></term>
+     <term><option>--connectTimeout {timeout}</option></term>
      <listitem>
-      <para>TODO description.</para>
+      <para>Maximum length of time (in milliseconds) that can be taken to
+      establish a connection. Use '0' to specify no time out.</para>
+      <para>Default value: 30000</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-D, --bindDN {bindDN}</option></term>
+     <listitem>
+      <para>DN to use to bind to the server</para>
+      <para>Default value: cn=Directory Manager</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-h, --hostname {host}</option></term>
+     <listitem>
+      <para>Directory server hostname or IP address</para>
+      <para>Default value: localhost.localdomain</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-j, --bindPasswordFile {bindPasswordFile}</option></term>
+     <listitem>
+      <para>Bind password file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-K, --keyStorePath {keyStorePath}</option></term>
+     <listitem>
+      <para>Certificate key store path</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-N, --certNickname {nickname}</option></term>
+     <listitem>
+      <para>Nickname of certificate for SSL client authentication</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-o, --saslOption {name=value}</option></term>
+     <listitem>
+      <para>SASL bind options</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-p, --port {port}</option></term>
+     <listitem>
+      <para>Directory server administration port number</para>
+      <para>Default value: 4444</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-P, --trustStorePath {trustStorePath}</option></term>
+     <listitem>
+      <para>Certificate trust store path</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-T, --trustStorePassword {trustStorePassword}</option></term>
+     <listitem>
+      <para>Certificate trust store PIN</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-u, --keyStorePasswordFile {keyStorePasswordFile}</option></term>
+     <listitem>
+      <para>Certificate key store PIN file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-U, --trustStorePasswordFile {path}</option></term>
+     <listitem>
+      <para>Certificate trust store PIN file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-w, --bindPassword {bindPassword}</option></term>
+     <listitem>
+      <para>Password to use to bind to the server</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-W, --keyStorePassword {keyStorePassword}</option></term>
+     <listitem>
+      <para>Certificate key store PIN</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-X, --trustAll</option></term>
+     <listitem>
+      <para>Trust all server SSL certificates</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>Utility Input/Output Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>-n, --no-prompt</option></term>
+     <listitem>
+      <para>Use non-interactive mode.  If data in the command is missing, the
+      user is not prompted and the tool will fail</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--noPropertiesFile</option></term>
+     <listitem>
+      <para>No properties file will be used to get default command line
+      argument values</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--propertiesFilePath {propertiesFilePath}</option></term>
+     <listitem>
+      <para>Path to the file containing default property values used for
+      command line arguments</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>General Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>-V, --version</option></term>
+     <listitem>
+      <para>Display version information</para>
+     </listitem>
+    </varlistentry>
+     <varlistentry>
+     <term><option>-?, -H, --help</option></term>
+     <listitem>
+      <para>Display usage information</para>
      </listitem>
     </varlistentry>
    </variablelist>
   </refsect2>
  </refsect1>
  <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
-   <variablelist>
-    <varlistentry>
-     <term>TODO exit code</term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
+  <variablelist>
+   <varlistentry>
+    <term>0</term>
+    <listitem>
+     <para>The command completed successfully.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term>&gt; 0</term>
+    <listitem>
+     <para>An error occurred.</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <para>The following example demonstrates use of the command with a server
+  that does daily backups at 2:00 AM.</para>
+  <screen width="80">$ manage-tasks -p 4444 -h `hostname` -D "cn=Directory Manager" -w password -s
+
+  ID                                Type    Status
+  ---------------------------------------------------------------
+  example-backup                    Backup  Recurring
+  example-backup-20110622020000000  Backup  Waiting on start time
+</screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-setup.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-setup.xml
index 85254ff..5867c7d 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-setup.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-setup.xml
@@ -35,72 +35,309 @@
  </refmeta>
  <refnamediv>
   <refname>setup</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>install OpenDJ directory server</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>setup</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="opt">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>This utility can be used to setup the directory server.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
+  <title>Options</title>
+  <para>The following options are supported.</para>
   <variablelist>
    <varlistentry>
-    <term><option>TODO</option></term>
+    <term><option>-a, --addBaseEntry</option></term>
     <listitem>
-     <para>TODO Description.</para>
+     <para>Indicates whether to create the base entry in the directory server
+     database</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--adminConnectorPort {port}</option></term>
+    <listitem>
+     <para>Port on which the Administration Connector should listen for
+     communication</para>
+     <para>Default value: 4444</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-b, --baseDN {baseDN}</option></term>
+    <listitem>
+     <para>Base DN for user information in the directory server. Multiple base
+     DNs may be provided by using this option multiple times</para>
+     <para>Default value: dc=example,dc=com</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-d, --sampleData {numEntries}</option></term>
+    <listitem>
+     <para>Specifies that the database should be populated with the specified
+     number of sample entries</para>
+     <para>Default value: 0</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-D, --rootUserDN {rootUserDN}</option></term>
+    <listitem>
+     <para>DN for the initial root user for the directory server</para>
+     <para>Default value: cn=Directory Manager</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--generateSelfSignedCertificate</option></term>
+    <listitem>
+     <para>Generate a self-signed certificate that the server should use when
+     accepting SSL-based connections or performing StartTLS negotiation</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-h, --hostname {host}</option></term>
+    <listitem>
+     <para>Directory server host name or IP address that will be used to
+     generate the self-signed certificate.  This argument will be taken into
+     account only if the self-signed certificate argument
+     generateSelfSignedCertificate is specified</para>
+     <para>Default value: localhost.localdomain</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-i, --cli</option></term>
+    <listitem>
+     <para>Use the command line install. If not specified the graphical
+     interface will be launched.  The rest of the options (excluding help and
+     version) will only be taken into account if this option is specified</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-j, --rootUserPasswordFile {rootUserPasswordFile}</option></term>
+    <listitem>
+     <para>Path to a file containing the password for the initial root user for
+     the directory server</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-l, --ldifFile {ldifFile}</option></term>
+    <listitem>
+     <para>Path to an LDIF file containing data that should be added to the
+     directory server database. Multiple LDIF files may be provided by using
+     this option multiple times</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-N, --certNickname {nickname}</option></term>
+    <listitem>
+     <para>Nickname of the certificate that the server should use when
+     accepting SSL-based connections or performing StartTLS negotiation</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-O, --doNotStart</option></term>
+    <listitem>
+     <para>Do not start the server when the configuration is completed</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-p, --ldapPort {port}</option></term>
+    <listitem>
+     <para>Port on which the Directory Server should listen for LDAP
+     communication</para>
+     <para>Default value: 389</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-q, --enableStartTLS</option></term>
+    <listitem>
+     <para>Enable StartTLS to allow secure communication with the server using
+     the LDAP port</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-R, --rejectFile {rejectFile}</option></term>
+    <listitem>
+     <para>Write rejected entries to the specified file</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-S, --skipPortCheck</option></term>
+    <listitem>
+     <para>Skip the check to determine whether the specified ports are
+     usable</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--skipFile {skipFile}</option></term>
+    <listitem>
+     <para>Write skipped entries to the specified file</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-u, --keyStorePasswordFile {keyStorePasswordFile}</option></term>
+    <listitem>
+     <para>Certificate key store PIN file.  A PIN is required when you specify
+     to use an existing certificate (JKS, JCEKS, PKCS#12 or PKCS#11) as server
+     certificate</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--useJavaKeystore {keyStorePath}</option></term>
+    <listitem>
+     <para>Path of a Java Key Store (JKS) containing a certificate to be used
+     as the server certificate</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--useJCEKS {keyStorePath}</option></term>
+    <listitem>
+     <para>Path of a JCEKS containing a certificate to be used as the server
+    certificate</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--usePkcs11Keystore</option></term>
+    <listitem>
+     <para>Use a certificate in a PKCS#11 token that the server should use when
+    accepting SSL-based connections or performing StartTLS negotiation</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>--usePkcs12keyStore {keyStorePath}</option></term>
+    <listitem>
+     <para>Path of a PKCS#12 key store containing the certificate that the
+     server should use when accepting SSL-based connections or performing
+     StartTLS negotiation</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-w, --rootUserPassword {rootUserPassword}</option></term>
+    <listitem>
+     <para>Password for the initial root user for the Directory Server</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-W, --keyStorePassword {keyStorePassword}</option></term>
+    <listitem>
+     <para>Certificate key store PIN.  A PIN is required when you specify
+     to use an existing certificate (JKS, JCEKS, PKCS#12 or PKCS#11) as server
+     certificate</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-x, --jmxPort {jmxPort}</option></term>
+    <listitem>
+     <para>Port on which the Directory Server should listen for JMX
+     communication</para>
+     <para>Default value: 1689</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-Z, --ldapsPort {port}</option></term>
+    <listitem>
+     <para>Port on which the Directory Server should listen for LDAPS
+     communication. The LDAPS port will be configured and SSL will be enabled
+     only if this argument is explicitly specified</para>
+     <para>Default value: 636</para>
     </listitem>
    </varlistentry>
   </variablelist>
- </refsect1>
- <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
   <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>setup</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
+   <title>Utility Input/Output Options</title>
    <variablelist>
     <varlistentry>
-     <term><option>TODO</option></term>
+     <term><option>-n, --no-prompt</option></term>
      <listitem>
-      <para>TODO description.</para>
+      <para>Use non-interactive mode.  If data in the command is missing, the
+      user is not prompted and the tool will fail</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--noPropertiesFile</option></term>
+     <listitem>
+      <para>No properties file will be used to get default command line
+      argument values</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--propertiesFilePath {propertiesFilePath}</option></term>
+     <listitem>
+      <para>Path to the file containing default property values used for
+      command line arguments</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-Q, --quiet</option></term>
+     <listitem>
+      <para>Run setup in quiet mode.  Quiet mode will not output progress
+      information to standard output</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-v, --verbose</option></term>
+     <listitem>
+      <para>Use verbose mode</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>General Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>-V, --version</option></term>
+     <listitem>
+      <para>Display version information</para>
+     </listitem>
+    </varlistentry>
+     <varlistentry>
+     <term><option>-?, -H, --help</option></term>
+     <listitem>
+      <para>Display usage information</para>
      </listitem>
     </varlistentry>
    </variablelist>
   </refsect2>
  </refsect1>
  <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
-   <variablelist>
-    <varlistentry>
-     <term>TODO exit code</term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
+  <variablelist>
+   <varlistentry>
+    <term>0</term>
+    <listitem>
+     <para>The command completed successfully.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term>&gt; 0</term>
+    <listitem>
+     <para>An error occurred.</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <para>The following command installs OpenDJ directory server, enabling
+  StartTLS and importing 100 example entries without interaction.</para>
+  <screen width="80">$ ./OpenDJ/setup --cli -b dc=example,dc=com -d 100 -D "cn=Directory Manager" \
+&gt; -w password -h `hostname` -p 1389 \
+&gt; --generateSelfSignedCertificate --enableStartTLS -n 
+
+OpenDJ <?eval ${project.version}?>
+Please wait while the setup program initializes...
+
+See /var/.../opends-setup-484...561.log for a detailed log of this operation.
+
+Configuring Directory Server ..... Done.
+Configuring Certificates ..... Done.
+Importing Automatically-Generated Data (100 Entries) ......... Done.
+Starting Directory Server .......... Done.
+
+To see basic server configuration status and configuration you can launch
+ /path/to/OpenDJ/bin/status</screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-start-ds.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-start-ds.xml
index 41dbfb0..5b8a98c 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-start-ds.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-start-ds.xml
@@ -35,72 +35,98 @@
  </refmeta>
  <refnamediv>
   <refname>start-ds</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>start OpenDJ directory server</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>start-ds</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="opt">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>This utility can be used to start the directory server, as well as to
+  obtain the server version and other forms of general server
+  information.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
+  <title>Options</title>
+  <para>The following options are supported.</para>
   <variablelist>
    <varlistentry>
-    <term><option>TODO</option></term>
+    <term><option>-L, --useLastKnownGoodConfig</option></term>
     <listitem>
-     <para>TODO Description.</para>
+     <para>Attempt to start using the configuration that was in place at the
+     last successful startup (if it is available) rather than using the current
+     active configuration.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-N, --nodetach</option></term>
+    <listitem>
+     <para>Do not detach from the terminal and continue running in the
+     foreground. This option cannot be used with the -t, --timeout
+     option.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-Q, --quiet</option></term>
+    <listitem>
+     <para>Use quiet mode.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-s, --systemInfo</option></term>
+    <listitem>
+     <para>Display general system information.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-t, --timeout {seconds}</option></term>
+    <listitem>
+     <para>Maximum time (in seconds) to wait before the command returns (the
+     server continues the startup process, regardless). A value of '0'
+     indicates an infinite timeout, which means that the command returns only
+     when the server startup is completed. The default value is 60 seconds.
+     This option cannot be used with the -N, --nodetach option.</para>
+     <para>Default value: 200</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-V, --version</option></term>
+    <listitem>
+     <para>Display version information.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-?, -H, --help</option></term>
+    <listitem>
+     <para>Display usage information.</para>
     </listitem>
    </varlistentry>
   </variablelist>
  </refsect1>
  <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
-  <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>start-ds</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
-   <variablelist>
-    <varlistentry>
-     <term><option>TODO</option></term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
-  </refsect2>
- </refsect1>
- <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
-   <variablelist>
-    <varlistentry>
-     <term>TODO exit code</term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
+  <variablelist>
+   <varlistentry>
+    <term>0</term>
+    <listitem>
+     <para>The command completed successfully.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term>&gt; 0</term>
+    <listitem>
+     <para>An error occurred.</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <para>The following command starts the server without displaying
+  information about the startup process.</para>
+  <screen width="80">$ start-ds -Q</screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-status.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-status.xml
index 15ed043..05bdfdd 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-status.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-status.xml
@@ -35,72 +35,218 @@
  </refmeta>
  <refnamediv>
   <refname>status</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>display basic OpenDJ server information</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>status</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="opt">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>This utility can be used to display basic server information.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
-  <variablelist>
-   <varlistentry>
-    <term><option>TODO</option></term>
-    <listitem>
-     <para>TODO Description.</para>
-    </listitem>
-   </varlistentry>
-  </variablelist>
- </refsect1>
- <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
+  <title>Options</title>
+  <para>The following options are supported.</para>
   <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>status</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
+   <title>LDAP Connection Options</title>
    <variablelist>
     <varlistentry>
-     <term><option>TODO</option></term>
+     <term><option>--connectTimeout {timeout}</option></term>
      <listitem>
-      <para>TODO description.</para>
+      <para>Maximum length of time (in milliseconds) that can be taken to
+      establish a connection. Use '0' to specify no time out.</para>
+      <para>Default value: 30000</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-D, --bindDN {bindDN}</option></term>
+     <listitem>
+      <para>DN to use to bind to the server</para>
+      <para>Default value: cn=Directory Manager</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-j, --bindPasswordFile {bindPasswordFile}</option></term>
+     <listitem>
+      <para>Bind password file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-K, --keyStorePath {keyStorePath}</option></term>
+     <listitem>
+      <para>Certificate key store path</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-N, --certNickname {nickname}</option></term>
+     <listitem>
+      <para>Nickname of certificate for SSL client authentication</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-o, --saslOption {name=value}</option></term>
+     <listitem>
+      <para>SASL bind options</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-P, --trustStorePath {trustStorePath}</option></term>
+     <listitem>
+      <para>Certificate trust store path</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-T, --trustStorePassword {trustStorePassword}</option></term>
+     <listitem>
+      <para>Certificate trust store PIN</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-u, --keyStorePasswordFile {keyStorePasswordFile}</option></term>
+     <listitem>
+      <para>Certificate key store PIN file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-U, --trustStorePasswordFile {path}</option></term>
+     <listitem>
+      <para>Certificate trust store PIN file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-w, --bindPassword {bindPassword}</option></term>
+     <listitem>
+      <para>Password to use to bind to the server</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-W, --keyStorePassword {keyStorePassword}</option></term>
+     <listitem>
+      <para>Certificate key store PIN</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-X, --trustAll</option></term>
+     <listitem>
+      <para>Trust all server SSL certificates</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>Utility Input/Output Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>-n, --no-prompt</option></term>
+     <listitem>
+      <para>Use non-interactive mode.  If data in the command is missing, the
+      user is not prompted and the tool will fail</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--noPropertiesFile</option></term>
+     <listitem>
+      <para>No properties file will be used to get default command line
+      argument values</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-r, --refresh {period}</option></term>
+     <listitem>
+      <para>When this argument is specified, the status command will display
+      its contents periodically.  Used to specify the period (in seconds)
+      between two status displays</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-s, --script-friendly</option></term>
+     <listitem>
+      <para>Use script-friendly mode</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>General Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>-V, --version</option></term>
+     <listitem>
+      <para>Display version information</para>
+     </listitem>
+    </varlistentry>
+     <varlistentry>
+     <term><option>-?, -H, --help</option></term>
+     <listitem>
+      <para>Display usage information</para>
      </listitem>
     </varlistentry>
    </variablelist>
   </refsect2>
  </refsect1>
  <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
-   <variablelist>
-    <varlistentry>
-     <term>TODO exit code</term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
+  <variablelist>
+   <varlistentry>
+    <term>0</term>
+    <listitem>
+     <para>The command completed successfully.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term>&gt; 0</term>
+    <listitem>
+     <para>An error occurred.</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <screen width="80">$ status -D "cn=Directory Manager" -w password
+
+          --- Server Status ---
+Server Run Status:        Started
+Open Connections:         1
+
+          --- Server Details ---
+Host Name:                localhost.localdomain
+Administrative Users:     cn=Directory Manager
+Installation Path:        /path/to/OpenDJ
+Version:                  OpenDJ <?eval ${project.version}?>
+Java Version:             1.6.0_24
+Administration Connector: Port 4444 (LDAPS)
+
+          --- Connection Handlers ---
+Address:Port : Protocol    : State
+-------------:-------------:---------
+--           : LDIF        : Disabled
+9989         : Replication : Enabled
+0.0.0.0:161  : SNMP        : Disabled
+0.0.0.0:636  : LDAPS       : Disabled
+0.0.0.0:1389 : LDAP        : Enabled
+0.0.0.0:1689 : JMX         : Disabled
+
+          --- Data Sources ---
+Base DN:                      dc=example,dc=com
+Backend ID:                   userRoot
+Entries:                      160
+Replication:                  Enabled
+Missing Changes:              0
+Age of Oldest Missing Change: &lt;not available&gt;
+
+Base DN:     dc=myCompany,dc=com
+Backend ID:  myCompanyRoot
+Entries:     3
+Replication: Disabled
+
+Base DN:     o=myOrg
+Backend ID:  myOrgRoot
+Entries:     3
+Replication: Disabled
+</screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-stop-ds.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-stop-ds.xml
index 7fa9343..23b7782 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-stop-ds.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-stop-ds.xml
@@ -35,72 +35,212 @@
  </refmeta>
  <refnamediv>
   <refname>stop-ds</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>stop OpenDJ directory server</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>stop-ds</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="opt">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>This utility can be used to request that the directory server stop
+  running or perform a restart.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
+  <title>Options</title>
+  <para>The following options are supported.</para>
   <variablelist>
    <varlistentry>
-    <term><option>TODO</option></term>
+    <term><option>-r, --stopReason {stopReason}</option></term>
     <listitem>
-     <para>TODO Description.</para>
+     <para>Reason the server is being stopped or restarted.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-R, --restart</option></term>
+    <listitem>
+     <para>Attempt to automatically restart the server once it has
+     stopped.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-t, --stopTime {stopTime}</option></term>
+    <listitem>
+     <para>Indicates the date/time at which the shutdown operation will begin
+     as a server task expressed in format YYYYMMDDhhmmssZ for UTC time or
+     YYYYMMDDhhmmss for local time.  A value of '0' will cause the shutdown to
+     be scheduled for immediate execution.  When this option is specified the
+     operation will be scheduled to start at the specified time after which this
+     utility will exit immediately.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-Y, --proxyAs {authzID}</option></term>
+    <listitem>
+     <para>Use the proxied authorization control with the given authorization
+     ID.</para>
     </listitem>
    </varlistentry>
   </variablelist>
- </refsect1>
- <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
   <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>stop-ds</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
+   <title>LDAP Connection Options</title>
    <variablelist>
     <varlistentry>
-     <term><option>TODO</option></term>
+     <term><option>-D, --bindDN {bindDN}</option></term>
      <listitem>
-      <para>TODO description.</para>
+      <para>DN to use to bind to the server</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-h, --hostname {host}</option></term>
+     <listitem>
+      <para>Directory server hostname or IP address</para>
+      <para>Default value: 127.0.0.1</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-j, --bindPasswordFile {bindPasswordFile}</option></term>
+     <listitem>
+      <para>Bind password file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-K, --keyStorePath {keyStorePath}</option></term>
+     <listitem>
+      <para>Certificate key store path</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-N, --certNickname {nickname}</option></term>
+     <listitem>
+      <para>Nickname of certificate for SSL client authentication</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-o, --saslOption {name=value}</option></term>
+     <listitem>
+      <para>SASL bind options</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-p, --port {port}</option></term>
+     <listitem>
+      <para>Directory server administration port number</para>
+      <para>Default value: 4444</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-P, --trustStorePath {trustStorePath}</option></term>
+     <listitem>
+      <para>Certificate trust store path</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-T, --trustStorePassword {trustStorePassword}</option></term>
+     <listitem>
+      <para>Certificate trust store PIN</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-u, --keyStorePasswordFile {keyStorePasswordFile}</option></term>
+     <listitem>
+      <para>Certificate key store PIN file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-U, --trustStorePasswordFile {path}</option></term>
+     <listitem>
+      <para>Certificate trust store PIN file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-w, --bindPassword {bindPassword}</option></term>
+     <listitem>
+      <para>Password to use to bind to the server</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-W, --keyStorePassword {keyStorePassword}</option></term>
+     <listitem>
+      <para>Certificate key store PIN</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-X, --trustAll</option></term>
+     <listitem>
+      <para>Trust all server SSL certificates</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>Utility Input/Output Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>--noPropertiesFile</option></term>
+     <listitem>
+      <para>No properties file will be used to get default command line
+      argument values</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--propertiesFilePath {propertiesFilePath}</option></term>
+     <listitem>
+      <para>Path to the file containing default property values used for
+      command line arguments</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-Q, --quiet</option></term>
+     <listitem>
+      <para>Use quiet mode</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>General Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>-V, --version</option></term>
+     <listitem>
+      <para>Display version information</para>
+     </listitem>
+    </varlistentry>
+     <varlistentry>
+     <term><option>-?, -H, --help</option></term>
+     <listitem>
+      <para>Display usage information</para>
      </listitem>
     </varlistentry>
    </variablelist>
   </refsect2>
  </refsect1>
  <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
-   <variablelist>
-    <varlistentry>
-     <term>TODO exit code</term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
+  <variablelist>
+   <varlistentry>
+    <term>0</term>
+    <listitem>
+     <para>The command completed successfully.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term>&gt; 0</term>
+    <listitem>
+     <para>An error occurred.</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <para>The following example restarts OpenDJ directory server.</para>
+  <screen width="80">$ stop-ds --restart
+Stopping Server...
+
+...The Directory Server has started successfully</screen>
  </refsect1>
 </refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-uninstall.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-uninstall.xml
new file mode 100644
index 0000000..5e75eee
--- /dev/null
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-uninstall.xml
@@ -0,0 +1,300 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!--
+  ! CCPL HEADER START
+  !
+  ! This work is licensed under the Creative Commons
+  ! Attribution-NonCommercial-NoDerivs 3.0 Unported License.
+  ! To view a copy of this license, visit
+  ! http://creativecommons.org/licenses/by-nc-nd/3.0/
+  ! or send a letter to Creative Commons, 444 Castro Street,
+  ! Suite 900, Mountain View, California, 94041, USA.
+  !
+  ! You can also obtain a copy of the license at
+  ! trunk/opendj3/legal-notices/CC-BY-NC-ND.txt.
+  ! See the License for the specific language governing permissions
+  ! and limitations under the License.
+  !
+  ! If applicable, add the following below this CCPL HEADER, with the fields
+  ! enclosed by brackets "[]" replaced with your own identifying information:
+  !      Portions Copyright [yyyy] [name of copyright owner]
+  !
+  ! CCPL HEADER END
+  !
+  !      Copyright 2011 ForgeRock AS
+  !    
+-->
+<refentry xml:id='uninstall-1'
+ xmlns='http://docbook.org/ns/docbook'
+ version='5.0' xml:lang='en'
+ xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
+ xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd'
+ xmlns:xlink='http://www.w3.org/1999/xlink'
+ xmlns:xinclude='http://www.w3.org/2001/XInclude'>
+ <refmeta>
+  <refentrytitle>uninstall</refentrytitle><manvolnum>1</manvolnum>
+ </refmeta>
+ <refnamediv>
+  <refname>uninstall</refname>
+  <refpurpose>remove OpenDJ directory server software</refpurpose>
+ </refnamediv>
+ <refsynopsisdiv>
+  <cmdsynopsis>
+   <command>uninstall</command>
+   <arg choice="opt">options</arg>
+  </cmdsynopsis>
+ </refsynopsisdiv>
+ <refsect1>
+  <title>Description</title>
+  <para>This utility can be used to uninstall the directory server.</para>
+ </refsect1>
+ <refsect1>
+  <title>Options</title>
+  <para>The following options are supported.</para>
+  <variablelist>
+   <varlistentry>
+    <term><option>-a, --remove-all</option></term>
+    <listitem>
+     <para>Remove all components of the server (this option is not compatible
+     with the rest of remove options)</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-b, --backup-files</option></term>
+    <listitem>
+     <para>Remove backup files</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-c, --configuration-files</option></term>
+    <listitem>
+     <para>Remove configuration files</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-d, --databases</option></term>
+    <listitem>
+     <para>Remove database contents</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-e, --ldif-files</option></term>
+    <listitem>
+     <para>Remove LDIF files</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-f, --forceOnError</option></term>
+    <listitem>
+     <para>Specifies whether the uninstall should continue if there is an error
+    updating references to this server in remote server instances or not.  This
+    option can only be used with the --no-prompt option.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-i, --cli</option></term>
+    <listitem>
+     <para>Specifies to use the command line install.  If not specified the
+     graphical interface will be launched.  The rest of the options (excluding
+     help and version) will only be taken into account if this option is
+     specified</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-l, --server-libraries</option></term>
+    <listitem>
+     <para>Remove Server Libraries and Administrative Tools</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-L, --log-files</option></term>
+    <listitem>
+     <para>Remove log files</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
+  <refsect2>
+   <title>LDAP Connection Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>--connectTimeout {timeout}</option></term>
+     <listitem>
+      <para>Maximum length of time (in milliseconds) that can be taken to
+      establish a connection. Use '0' to specify no time out.</para>
+      <para>Default value: 30000</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-h, --referencedHostName {host}</option></term>
+     <listitem>
+      <para>The name of this host (or IP address) as it is referenced in remote
+      servers for replication</para>
+      <para>Default value: localhost.localdomain</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-I, --adminUID {adminUID}</option></term>
+     <listitem>
+      <para>User ID of the Global Administrator to use to bind to the
+      server.</para>
+      <para>Default value: admin</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-j, --bindPasswordFile {bindPasswordFile}</option></term>
+     <listitem>
+      <para>Bind password file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-K, --keyStorePath {keyStorePath}</option></term>
+     <listitem>
+      <para>Certificate key store path</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-N, --certNickname {nickname}</option></term>
+     <listitem>
+      <para>Nickname of certificate for SSL client authentication</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-o, --saslOption {name=value}</option></term>
+     <listitem>
+      <para>SASL bind options</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-P, --trustStorePath {trustStorePath}</option></term>
+     <listitem>
+      <para>Certificate trust store path</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-T, --trustStorePassword {trustStorePassword}</option></term>
+     <listitem>
+      <para>Certificate trust store PIN</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-u, --keyStorePasswordFile {keyStorePasswordFile}</option></term>
+     <listitem>
+      <para>Certificate key store PIN file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-U, --trustStorePasswordFile {path}</option></term>
+     <listitem>
+      <para>Certificate trust store PIN file</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-w, --bindPassword {bindPassword}</option></term>
+     <listitem>
+      <para>Password to use to bind to the server</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-W, --keyStorePassword {keyStorePassword}</option></term>
+     <listitem>
+      <para>Certificate key store PIN</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-X, --trustAll</option></term>
+     <listitem>
+      <para>Trust all server SSL certificates</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>Utility Input/Output Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>-n, --no-prompt</option></term>
+     <listitem>
+      <para>Use non-interactive mode.  If data in the command is missing, the
+      user is not prompted and the tool will fail</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--noPropertiesFile</option></term>
+     <listitem>
+      <para>No properties file will be used to get default command line
+      argument values</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>--propertiesFilePath {propertiesFilePath}</option></term>
+     <listitem>
+      <para>Path to the file containing default property values used for
+      command line arguments</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-Q, --quiet</option></term>
+     <listitem>
+      <para>Run setup in quiet mode.  Quiet mode will not output progress
+      information to standard output</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-v, --verbose</option></term>
+     <listitem>
+      <para>Use verbose mode</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>General Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>-V, --version</option></term>
+     <listitem>
+      <para>Display version information</para>
+     </listitem>
+    </varlistentry>
+     <varlistentry>
+     <term><option>-?, -H, --help</option></term>
+     <listitem>
+      <para>Display usage information</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+ </refsect1>
+ <refsect1>
+  <title>Exit Codes</title>
+  <variablelist>
+   <varlistentry>
+    <term>0</term>
+    <listitem>
+     <para>The command completed successfully.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term>&gt; 0</term>
+    <listitem>
+     <para>An error occurred.</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
+ </refsect1>
+ <refsect1>
+  <title>Examples</title>
+  <para>The following command removes OpenDJ directory server without
+  interaction.</para>
+  <screen width="80">$ ./OpenDJ/uninstall -a --cli -I admin -w password -n
+
+Stopping Directory Server ..... Done.
+Deleting Files under the Installation Path ..... Done.
+
+The Uninstall Completed Successfully.
+To complete the uninstallation, you must delete manually the following files
+and directories:
+/path/to/OpenDJ/lib
+See /var/.../opends-uninstall-3...0.log for a detailed log of this operation.
+$ rm -rf OpenDJ</screen>
+ </refsect1>
+</refentry>
diff --git a/opendj-sdk/opendj3/src/main/docbkx/shared/man-upgrade.xml b/opendj-sdk/opendj3/src/main/docbkx/shared/man-upgrade.xml
index bbbcd4d..93cb3ad 100644
--- a/opendj-sdk/opendj3/src/main/docbkx/shared/man-upgrade.xml
+++ b/opendj-sdk/opendj3/src/main/docbkx/shared/man-upgrade.xml
@@ -35,72 +35,141 @@
  </refmeta>
  <refnamediv>
   <refname>upgrade</refname>
-  <refpurpose>TODO one-line description</refpurpose>
+  <refpurpose>upgrade OpenDJ directory server</refpurpose>
  </refnamediv>
  <refsynopsisdiv>
   <cmdsynopsis>
    <command>upgrade</command>
-   <command><replaceable>subcommand</replaceable></command>
-   <arg choice="opt">--options</arg>
+   <arg choice="req">options</arg>
   </cmdsynopsis>
  </refsynopsisdiv>
  <refsect1>
   <title>Description</title>
-  <para>TODO description.</para>
+  <para>This utility can be used to upgrade the directory server to a newer
+  version or revert to a previous version.</para>
+  <para>When using this tool to upgrade the server you should first downloaded
+  an OpenDJ install package (.zip) file and specify its location using the
+  -f/--file option.  You can also upgrade your server using the Java Web Start
+  version of this tool by visiting the OpenDJ web site at
+  www.forgerock.org/downloads-opendj.html.</para>
+  <para>When using the tool to revert to a previous version you must either
+  indicate that you want to revert to the version before the most recent
+  upgrade using the -r/--revertMostRecent option or specify the location of a
+  reversion archive using the -a/--reversionArchive option.</para>
  </refsect1>
  <refsect1>
-  <title>Global Options</title>
-  <para>The following global options are supported.</para>
+  <title>Options</title>
+  <para>The following options are supported.</para>
   <variablelist>
    <varlistentry>
-    <term><option>TODO</option></term>
+    <term><option>-a, --reversionArchive {directory}</option></term>
     <listitem>
-     <para>TODO Description.</para>
+     <para>Directory where reversion files are stored.  This should be one of
+     the child directories of the 'history' directory that is created when the
+     upgrade tool is run.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-f, --file {file}</option></term>
+    <listitem>
+     <para>Specifies an existing server package (.zip) file to which the
+     current build will be upgraded using the command line version of this
+     tool</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><option>-r, --revertMostRecent</option></term>
+    <listitem>
+     <para>The installation will be reverted to the state before the most
+     recent upgrade</para>
     </listitem>
    </varlistentry>
   </variablelist>
- </refsect1>
- <refsect1>
-  <title>Subcommands</title>
-  <para>The following subcommands are supported.</para>
   <refsect2>
-   <para>TODO Description.</para>
-   <cmdsynopsis>
-    <command>upgrade</command>
-    <command>TODO</command>
-    <arg choice="opt">--options</arg>
-   </cmdsynopsis>
+   <title>Utility Input/Output Options</title>
    <variablelist>
     <varlistentry>
-     <term><option>TODO</option></term>
+     <term><option>-n, --no-prompt</option></term>
      <listitem>
-      <para>TODO description.</para>
+      <para>Use non-interactive mode.  If data in the command is missing, the
+      user is not prompted and the tool will fail</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-Q, --quiet</option></term>
+     <listitem>
+      <para>Run setup in quiet mode.  Quiet mode will not output progress
+      information to standard output</para>
+     </listitem>
+    </varlistentry>
+    <varlistentry>
+     <term><option>-v, --verbose</option></term>
+     <listitem>
+      <para>Use verbose mode</para>
+     </listitem>
+    </varlistentry>
+   </variablelist>
+  </refsect2>
+  <refsect2>
+   <title>General Options</title>
+   <variablelist>
+    <varlistentry>
+     <term><option>-V, --version</option></term>
+     <listitem>
+      <para>Display version information</para>
+     </listitem>
+    </varlistentry>
+     <varlistentry>
+     <term><option>-?, -H, --help</option></term>
+     <listitem>
+      <para>Display usage information</para>
      </listitem>
     </varlistentry>
    </variablelist>
   </refsect2>
  </refsect1>
  <refsect1>
-  <title>Files</title>
-  <para>TODO if command has configuration file.</para>
- </refsect1>
- <refsect1>
-  <title>Environment</title>
-  <para>TODO if command reads environment variables.</para>
- </refsect1>
- <refsect1>
   <title>Exit Codes</title>
-   <variablelist>
-    <varlistentry>
-     <term>TODO exit code</term>
-     <listitem>
-      <para>TODO description.</para>
-     </listitem>
-    </varlistentry>
-   </variablelist>
+  <variablelist>
+   <varlistentry>
+    <term>0</term>
+    <listitem>
+     <para>The command completed successfully.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term>&gt; 0</term>
+    <listitem>
+     <para>An error occurred.</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
  </refsect1>
  <refsect1>
   <title>Examples</title>
-  <para>TODO</para>
+  <para>The following example demonstrates upgrade without interaction.</para>
+  <screen width="80">$ ./OpenDJ/upgrade -f ~/Downloads/OpenDJ-<?eval ${project.version}?>.zip -n
+See
+/var/.../opends-upgrade-5650414945123366149.log
+ for a detailed log of this operation.
+
+Initializing Upgrade ..... Done.
+Calculating Schema Customizations ..... Done.
+Calculating Configuration Customizations ..... Done.
+Backing Up Files ..... Done.
+Upgrading Components ..... Done.
+Preparing Customizations ..... Done.
+Applying Configuration Customizations ..... Done.
+Verifying Upgrade ..... Done.
+Cleaning Up ..... Done.
+Recording Upgrade History ..... Done.
+See /path/to/OpenDJ/history/log for a detailed installation history.
+QuickUpgrade Completed Successfully.  The OpenDJ installation at
+/path/to/OpenDJ has now been upgraded to version OpenDJ <?eval ${project.version}?> (Build ID:
+YYYYMMDDhhmmssZ).
+
+See /var/.../opends-upgrade-5650414945123366149.log
+ for a detailed log of this operation.
+</screen>
  </refsect1>
 </refentry>

--
Gitblit v1.10.0