You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by sm...@apache.org on 2015/02/05 15:25:33 UTC

[1/3] directory-fortress-core git commit: FC-56 - Fix Documentation - Deprecate old README's

Repository: directory-fortress-core
Updated Branches:
  refs/heads/master 466d751ad -> 01e76791d


http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/01e76791/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-web.html
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-web.html b/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-web.html
index f544c42..dab18bf 100755
--- a/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-web.html
+++ b/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-web.html
@@ -19,24 +19,27 @@
 -->
 <html>
    <head>
-       <title>Apache Fortress Quickstart</title>
-       <hr>
-       <fieldset>
-           <legend><b>Navigation Links</b></legend>
-           <ul>
-               <li><a href="./apache-directory.html">Setup Apache Directory Server</a></li>
-               <li><a href="./apache-fortress-core.html">Build Apache Fortress Core</a></li>
-               <li><a href="./apache-fortress-realm.html">Build Apache Fortress Realm</a></li>
-               <li><a href="./apache-tomcat.html">Setup Apache Tomcat Web Server</a></li>
-               <li><a href="./apache-fortress-rest.html">Build Apache Fortress Rest</a></li>
-               <li><a href="./apache-fortress-web.html">Build Apache Fortress Web</a></li>
-           </ul>
-           <li><a href="./ten-minute-guide.html">Ten Minute Guide</a></li>
-       </fieldset>
-       <hr>
+       <title>Apache Fortress Ten Minute Guide</title>
+       <link rel="stylesheet" type="text/css" href="../../../../../../stylesheet.css" title="Style">
    </head>
    <body>
-      <h3>Build Apache Fortress Web</h3>
+   <hr>
+   <fieldset>
+       <legend><b>Navigation Links</b></legend>
+       <ul>
+           <li><a href="./apache-directory.html">Setup Apache Directory Server</a></li>
+           <li><a href="./apache-fortress-core.html">Build Apache Fortress Core</a></li>
+           <li><a href="./apache-fortress-realm.html">Build Apache Fortress Realm</a></li>
+           <li><a href="./apache-tomcat.html">Setup Apache Tomcat Web Server</a></li>
+           <li><a href="./apache-fortress-rest.html">Build Apache Fortress Rest</a></li>
+           <li><a href="./apache-fortress-web.html">Build Apache Fortress Web</a></li>
+       </ul>
+       <li><a href="./ten-minute-guide.html">Ten Minute Guide</a></li>
+   </fieldset>
+   <hr>
+   <p>
+
+   <h3>Build Apache Fortress Web</h3>
 
       <h4>This section describes how to install and use the Fortress Web Application for RBAC Administration </h4>
 

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/01e76791/src/main/java/org/apache/directory/fortress/core/doc-files/apache-tomcat.html
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/doc-files/apache-tomcat.html b/src/main/java/org/apache/directory/fortress/core/doc-files/apache-tomcat.html
index 2c5cbd8..8d80055 100755
--- a/src/main/java/org/apache/directory/fortress/core/doc-files/apache-tomcat.html
+++ b/src/main/java/org/apache/directory/fortress/core/doc-files/apache-tomcat.html
@@ -19,23 +19,26 @@
 -->
 <html>
    <head>
-       <title>Apache Fortress Quickstart</title>
-       <hr>
-       <fieldset>
-           <legend><b>Navigation Links</b></legend>
-           <ul>
-               <li><a href="./apache-directory.html">Setup Apache Directory Server</a></li>
-               <li><a href="./apache-fortress-core.html">Build Apache Fortress Core</a></li>
-               <li><a href="./apache-fortress-realm.html">Build Apache Fortress Realm</a></li>
-               <li><a href="./apache-tomcat.html">Setup Apache Tomcat Web Server</a></li>
-               <li><a href="./apache-fortress-rest.html">Build Apache Fortress Rest</a></li>
-               <li><a href="./apache-fortress-web.html">Build Apache Fortress Web</a></li>
-           </ul>
-           <li><a href="./apache-fortress-quickstart.html">Apache Fortress Quickstart</a></li>
-       </fieldset>
-       <hr>
+       <title>Apache Fortress Ten Minute Guide</title>
+       <link rel="stylesheet" type="text/css" href="../../../../../../stylesheet.css" title="Style">
    </head>
    <body>
+   <hr>
+   <fieldset>
+       <legend><b>Navigation Links</b></legend>
+       <ul>
+           <li><a href="./apache-directory.html">Setup Apache Directory Server</a></li>
+           <li><a href="./apache-fortress-core.html">Build Apache Fortress Core</a></li>
+           <li><a href="./apache-fortress-realm.html">Build Apache Fortress Realm</a></li>
+           <li><a href="./apache-tomcat.html">Setup Apache Tomcat Web Server</a></li>
+           <li><a href="./apache-fortress-rest.html">Build Apache Fortress Rest</a></li>
+           <li><a href="./apache-fortress-web.html">Build Apache Fortress Web</a></li>
+       </ul>
+       <li><a href="./ten-minute-guide.html">Ten Minute Guide</a></li>
+   </fieldset>
+   <hr>
+   <p>
+
    <h3>Setup Apache Tomcat Web Server</h3>
    <img src="tomcat.png">
    <br><br>

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/01e76791/src/main/java/org/apache/directory/fortress/core/doc-files/ten-minute-guide.html
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/doc-files/ten-minute-guide.html b/src/main/java/org/apache/directory/fortress/core/doc-files/ten-minute-guide.html
index ba7dcba..bfb0e44 100644
--- a/src/main/java/org/apache/directory/fortress/core/doc-files/ten-minute-guide.html
+++ b/src/main/java/org/apache/directory/fortress/core/doc-files/ten-minute-guide.html
@@ -1,4 +1,4 @@
-<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
 <!--
  *   Licensed to the Apache Software Foundation (ASF) under one
  *   or more contributor license agreements.  See the NOTICE file
@@ -21,6 +21,7 @@
 <HTML>
 <HEAD>
     <title>Apache Fortress Ten Minute Guide</title>
+    <link rel="stylesheet" type="text/css" href="../../../../../../stylesheet.css" title="Style">
 </HEAD>
 <BODY>
 <p>
@@ -29,15 +30,19 @@
     <br><br>
 <hr>
 <h4>Steps</h4>
-The following steps are covered by this tutorial and must be completed in order.  Except for the rest and web components which are optional.
-<ol type="1">
-    <li><a href="./apache-directory.html">Setup Apache Directory Server and Studio</a></li>
-    <li><a href="./apache-fortress-core.html">Build Apache Fortress Core</a></li>
-    <li><a href="./apache-fortress-realm.html">Build Apache Fortress Realm</a></li>
-    <li><a href="./apache-tomcat.html">Setup Apache Tomcat Web Server</a></li>
-    <li><a href="./apache-fortress-rest.html">Build Apache Fortress Rest</a></li>
-    <li><a href="./apache-fortress-web.html">Build Apache Fortress Web</a></li>
-</ol>
+<fieldset>
+    <legend><b>Navigation Links</b></legend>
+    The following steps are covered by this tutorial and must be completed in order.  Except for the rest and web components which are optional.
+    <ul>
+        <li><a href="./apache-directory.html">Setup Apache Directory Server</a></li>
+        <li><a href="./apache-fortress-core.html">Build Apache Fortress Core</a></li>
+        <li><a href="./apache-fortress-realm.html">Build Apache Fortress Realm</a></li>
+        <li><a href="./apache-tomcat.html">Setup Apache Tomcat Web Server</a></li>
+        <li><a href="./apache-fortress-rest.html">Build Apache Fortress Rest</a></li>
+        <li><a href="./apache-fortress-web.html">Build Apache Fortress Web</a></li>
+    </ul>
+    <li><a href="../../../../../../overview-summary.html">Back to Fortress Core Overview</a></li>
+</fieldset>
 </p>
 <hr>
 <h4>Prerequisites</h4>

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/01e76791/src/main/java/org/apache/directory/fortress/core/overview.html
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/overview.html b/src/main/java/org/apache/directory/fortress/core/overview.html
index a45974f..38a2648 100755
--- a/src/main/java/org/apache/directory/fortress/core/overview.html
+++ b/src/main/java/org/apache/directory/fortress/core/overview.html
@@ -22,12 +22,13 @@
       <title>Overview of the org.apache.fortress.core component</title>
    </head>
    <body>
-       A standards based and open source Identity Access Management Java SDK for LDAP v3 compliant systems.
+       A standards based Identity and Access Management system for LDAP v3 compliant systems.
        <hr>
-       <h2>How do I start using Fortress?</h2>
+       <h2>How do I start using the Fortress?</h2>
        <p>
-           Check out the new <a href="org/apache/directory/fortress/core/doc-files/ten-minute-guide.html">Ten Minute Guide</a>.  It use maven to pull down and build fortress core, realm, web and rest components.  It also
-           provides instructions for installing to tomcat and apacheds servers.  This is a tutorial to get newcomers up and going with fortress in less than ten minutes.
+       <h3>Check out the <a href="org/apache/directory/fortress/core/doc-files/ten-minute-guide.html">Apache Fortress Ten Minute Guide</a></h3>
+       <h4>Build fortress core, realm, web and rest components from source.  Covers tomcat and apacheds server installation and configuration.</h4>
+       Designed to get going with apache fortress software in a short amount of time.
        </p>
        <hr>
       <h2>What can Fortress Core SDK do?</h2>


[2/3] directory-fortress-core git commit: FC-56 - Fix Documentation - Deprecate old README's

Posted by sm...@apache.org.
http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/01e76791/deprecate/README-QUICKSTART-APACHEDS.html
----------------------------------------------------------------------
diff --git a/deprecate/README-QUICKSTART-APACHEDS.html b/deprecate/README-QUICKSTART-APACHEDS.html
new file mode 100644
index 0000000..5a0229e
--- /dev/null
+++ b/deprecate/README-QUICKSTART-APACHEDS.html
@@ -0,0 +1,468 @@
+<!--
+   Licensed to the Apache Software Foundation (ASF) under one
+   or more contributor license agreements.  See the NOTICE file
+   distributed with this work for additional information
+   regarding copyright ownership.  The ASF licenses this file
+   to you under the Apache License, Version 2.0 (the
+   "License"); you may not use this file except in compliance
+   with the License.  You may obtain a copy of the License at
+
+     http://www.apache.org/licenses/LICENSE-2.0
+
+   Unless required by applicable law or agreed to in writing,
+   software distributed under the License is distributed on an
+   "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+   KIND, either express or implied.  See the License for the
+   specific language governing permissions and limitations
+   under the License.
+-->
+<body>
+<img src="../images/fortresscommunitylogov3.jpg"/>
+<hr>
+<p>
+    <font color="red">NOTICE: This document has been deprecated. It is here for historical purposes. Eventually the
+        contents will be moved to a new location.</font>
+<hr>
+</p>
+<p>
+    These instructions are intended for new users who want to quickly learn how to install and test JoshuaTree Fortress
+    and ApacheDS IAM software using QUICKSTART package:
+    http://iamfortress.org/download
+    <br><br>Follow the steps and
+<ul>
+    <li>ApacheDS will be installed, configured, loaded, and ready to use by <em>Section IV</em>.</li>
+    <li>EnMasse Policy Server demo starts in <em>Section IX</em></li>
+    <li>Commander Web Admin demo starts in <em>Section X</em></li>
+</ul>
+</p>
+<hr>
+<h2>System Prerequisites</h2>
+
+<p>
+<ul>
+    <li>Internet access to retrieve binary dependencies from online Maven repo.</li>
+    <li>Java SDK Version 7 or beyond installed to target environment</li>
+    <li>Redhat or Ubuntu server machine (for window environments use <em>README-QUICKSTART-WINDOWS.html</em>)</li>
+    <li>1GB RAM</li>
+    <li>20GB HD</li>
+    <li>ApacheDS Pre-installed</li>
+</ul>
+</p>
+
+<b>NOTE:</b> The Fortress build.xml may run without connection to Internet iff:
+<ul>
+    <li>The binary dependencies have previously been downloaded to FORTRESS_HOME/lib folder</li>
+    <li>Local mode has been enabled on target machine. Local mode can be enabled by adding this property to
+        build.properties: local.mode=true
+    </li>
+</ul>
+<hr>
+<h2>Guidelines and Tips for first-time users</h2>
+<ul>
+    <li>In the document that follows, when you read <em>[version]</em> or <em>[platform]</em> substitute with current
+        package info. For example - if the downloaded package version is 1.0.0 and platform is 'Debian Silver i386', the
+        instructions show fortressBuilder-<em>[platform]</em>-<em>[version]</em>.jar your file name would be
+        fortressBuilder-Debian-Silver-i386-1.0.0.zip
+    </li>
+    <br>
+    <li>Is your target machine windows? Go to <em>README-QUICKSTART-WINDOWS</em></li>
+    <br>
+    <li>The source code for this project is located in <em>FORTRESS_HOME/src</em> folder.</li>
+</ul>
+
+<ol type="I">
+    <hr>
+    <li>
+        <h3>Instructions to extract and configure Fortress Builder Package to Target System</h3>
+        <ol type="A">
+            <li>Copy fortressBuilder-[platform]-[version].zip to hard drive on target server env.</li>
+            <br>
+            <li>Extract the zip. The location for archive can vary according to requirements. The location of package
+                will be referred to as <em>FORTRESS_HOME</em> later on.
+            </li>
+            <br>
+            <li>Enable permission for the binaries to execute. From FORTRESS_HOME root folder, enter the following
+                command from a system prompt:
+        <pre><p style="font-family:monospace;color:blue;font-size:14px;">chmod a+x -Rf *
+        </p></pre>
+                <img src="../images/Screenshot1-chmod.png"/>
+            </li>
+
+            <li>Edit file named 'build.properties' and insert LDAP configuration parameters:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">
+                    ldap.server.type=apacheds
+
+                    # These parameters point fortress to LDAP host:
+                    ldap.host=localhost
+                    ldap.port=10389
+
+                    # These are used to construct suffix for DIT, i.e. dc=example,dc=com.
+                    suffix.name=example
+                    suffix.dc=com
+
+                    # These are the connection parameters used for LDAP service account:
+                    root.dn=uid=admin,ou=system
+
+                    # Used to load OpenLDAP admin root password in slapd.conf and was encrypted using 'slappasswd'
+                    command:
+                    # This ApacheDS admin root password's value is 'secret', is bound for fortress.properties and was
+                    encrypted using 'encrypt' target in build.xml:
+                    cfg.root.pw=W7T0G9hylKZQ4K+DF8gfgA==
+
+                    # If encryption of LDAP &/or HTTP service account passwords (e.g. cfg.root.pw, cfg.log.root.pw and
+                    http.pw params) is required, this field must be set.
+                    # If encryption of service accounts not needed, leave this value blank, and set the password values
+                    for cfg.root.pw, cfg.log.root.pw and http.pw to be their clear text value.
+                    # Use any arbitrary value here but must be same as key used to encrypt.
+                    crypto.prop=abcd12345
+
+                </p></pre>
+            </li>
+
+        </ol>
+    </li>
+    </li>
+    <hr>
+    <li>
+        <h3>Instructions to run the Fortress Ant Build</h3>
+        <ol type="A">
+            <li>
+                From FORTRESS_HOME root folder, edit the b.sh script to point to java home:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">export JAVA_HOME=/opt/jdk1.7.0_10
+            </p></pre>
+            </li>
+            <img src="../images/Screenshot3-edit-javahome.png"/><br><br>
+            <li>
+                Run the distribution target:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh dist
+            </p></pre>
+                <img src="../images/Screenshot4-ant-dist.png"/><br>
+                <br>Note: The b.sh batch file referred to here uses Ant package that is local to Fortress quickstart
+                package.
+            </li>
+            <br>
+            <li>
+                Verify it ran correctly according to Ant:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
+            </p></pre>
+                <img src="../images/Screenshot4-ant-success-dist.png"/><br><br>
+            </li>
+        </ol>
+        You may now view the project binaries and documentation located under FORTRESS_HOME/dist.
+        <br><br><img src="../images/Screenshot5-dist-listing.png"/><br><br>
+    </li>
+    <hr>
+    <li>
+        <h3>Instructions to configure ApacheDS and load with seed data</h3>
+        <strong><p style="color:blue;font-size:14px;">Important: This target reloads the ApacheDS configuration and
+            data.
+        </p>
+
+        </strong>
+        <ol type="A">
+            <br>
+            <li>
+                Import Fortress ApacheDS schema into ApacheDS server using preferred ldif import tool. Fortress ApacheDS
+                schema located here: FORTRESS_HOME/ldap/schema/apacheds-fortress.ldif
+
+                <br><br>Screenshot of Apache Directory Studio import of Fortress schema file into ApacheDS:
+            </li>
+            <img src="../images/Screenshot-Studio-Schema-Import.png"/><br><br>
+
+            <li>
+                The fortress 'init-apacheds' uses LDAPv3 to perform initial operations.
+                <br>edit build.properties, ensure the following line has been commented out:
+                <br><br><img src="../images/Screenshot43-edit-disable-rest.png"/><br><br>
+                Note: The default for this setting is 'false' or disabled.<br><br>
+            </li>
+
+            <li>
+                From FORTRESS_HOME root folder, enter the following command from a system prompt:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh init-apacheds
+</p></pre>
+            </li>
+            <li>
+                Verify it ran correctly according to Ant.
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
+</p></pre>
+                <img src="../images/Screenshot7-init-slapd-success.png"/><br><br>
+            <li>
+                After above step completes, Symas ApacheDS will be installed, configured and loaded with fortress
+                bootstrap config. This
+                step also runs provisioning scripts which may be tailored according to requirements. Check out the xml
+                load scripts
+                in FORTRESS_HOME/ldap/setup folder.
+                <br><br>
+            </li>
+
+            <li>
+                Point your preferred LDAP browser, ours is <a href="http://directory.apache.org/studio/">Apache
+                Directory Studio</a>, to the installed directory.
+
+                The configuration parameters you'll need to browse can be found in the generated 'slapd.conf' file.
+                <br><br>
+                To view data stored in default database:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">suffix "dc=example,dc=com"
+    rootdn "uid=admin,ou=system"
+    rootpw "secret"</p></pre>
+                The root pw will be encrypted before stored in slapd.conf
+
+                <br><br><img src="../images/Screenshot8-ldap-browser.png"/><br><br>
+
+            </li>
+        </ol>
+    </li>
+    <hr>
+    <li>
+        <h3>Instructions to regression test Fortress and ApacheDS on target machine (optional)</h3>
+        <ol type="A">
+            <li>From FORTRESS_HOME root folder, enter the following command from a system prompt:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-full
+                </p></pre>
+            </li>
+            <img src="../images/Screenshot10-ant-test-init.png"/><br><br>
+            Note: The Fortress regression tests will run for around 3 minutes.<br><br>
+            <li>Verify these tests ran with no ERRORS.
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
+                </p></pre>
+            </li>
+            <img src="../images/Screenshot11-ant-test-success.png"/><br><br>
+            <li>
+                To re-run these tests:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-full
+            </p></pre>
+            </li>
+        </ol>
+        Note 1: WARNING messages in test output are good as these are negative tests in action:
+        <br><img src="../images/Screenshot12-junit-warn.png"/>
+        <br><br>Note 2: If you made it this far without junit or ant ERRORS, the Fortress and ApacheDS IAM system are
+        certified to run on your machine.
+        <br><br>Note 3: These tests load tens of thousands of records into your newly installed directory.
+        The 'init-apacheds' and 'test-full' targets may be re-run as often as necessary. After regressions testing has
+        completed, you may run the 'init-apacheds' target to remove all test data from the directory.
+    </li>
+    <hr>
+    <li>
+        <h3>Instructions to run the Fortress Command Line Interpreter (CLI) utility (optional)</h3>
+        This command line tool provides an interactive session with the user based on a simple command line
+        syntax.<br><br>
+        <ol type="A">
+            <li>
+                To start the CLI, enter:<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh cli
+            </p></pre>
+                <img src="../images/Screenshot13-ant-cli.png"/><br><br>
+                Which will bring up the command interpreter:
+                <br><img src="../images/Screenshot14-cli.png"/><br><br>
+            </li>
+            <li>
+                enter the command:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">review fuser -u demo
+</p></pre>
+                <img src="../images/Screenshot15-cli-review.png"/><br><br>
+
+                This example will return all users with userId that begins with 'demo':<br><br>
+                <img src="../images/Screenshot16-cli-fuser.png"/><br><br>
+            </li>
+            <li>
+                To learn more about the CLI and what it can do, follow instructions in the command line interpreter
+                reference
+                manual in the javadoc located here:
+                <br><br>
+                <a href="./dist/docs/api/org/openldap/fortress/cli/package-summary.html">Command Line Interpreter</a>
+                <br><br>
+                Note: if javadocs are not found, go to Section VII
+            </li>
+        </ol>
+    </li>
+    <hr>
+    <li>
+        <h3>Instructions to run Fortress Console (optional)</h3>
+        For tasks like one-time setup of new users, password resets, searches
+        the Fortress Console application can be used.<br><br>
+        <ol type="A">
+            <li>
+                From FORTRESS_HOME root folder, enter the following command
+                from a system prompt:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh console
+</p></pre>
+                <img src="../images/Screenshot17-ant-console.png"/><br><br>
+            </li>
+
+            <li>
+                Console Screenshots...
+                <ol type="1">
+                    <br>
+                    <li>
+                        Main Menu:
+                        <br><img src="../images/Screenshot18-console-main.png"/><br>
+                    </li>
+                    <br>
+                    <li>
+                        Enter choice and follow the screen prompts to edit RBAC data:
+                        <br><img src="../images/Screenshot19-console-admin.png"/><br>
+                    </li>
+                    <br>
+
+                    <li>
+                        Enter choice and follow the screen prompts to search RBAC data:
+                        <br><img src="../images/Screenshot20-console-review.png"/><br>
+                    </li>
+                    <br>
+                    <li>
+                        Enter choice and follow the screen prompts to test RBAC policies:
+                        <br><img src="../images/Screenshot21-console-access.png"/><br>
+                    </li>
+                    <br>
+                    <li>
+                        Enter choice and follow the screen prompts to setup ARBAC delegated policies:
+                        <br><img src="../images/Screenshot22-console-deladmin.png"/><br>
+                    </li>
+                    <br>
+                    <li>
+                        Enter choice and follow the screen prompts to search through the AUDIT log:
+                        <br><img src="../images/Screenshot23-console-audit.png"/>
+                    </li>
+                </ol>
+            </li>
+        </ol>
+    </li>
+    <hr>
+    <li>
+        <h3>Instructions to generate and view Javadoc (optional)</h3>
+        <ol type="A">
+            <li>
+                Run the javadoc target:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">/b.sh javadoc
+</p></pre>
+                <img src="../images/Screenshot24-ant-javadoc.png"/><br><br>
+            </li>
+            <li>Navigate to where docs are genned:</li>
+            <br>
+            <img src="../images/Screenshot25-javadoc-listing.png"/><br><br>
+            <li>Open 'index.html' using your preferred HTML Browser:</li>
+            <img src="../images/Screenshot26-javadoc.png"/><br><br>
+
+            <li>The javadoc provides coverage of the Fortress APIs and also provides explanations on how RBAC, ARBAC, PW
+                Policies and Audit work.
+            </li>
+            <br> <a href=""></a>
+            <li>
+                Good places to start learning about Fortress:
+                <ul><br>
+                    <li><a href="./dist/docs/api/org/openldap/fortress/package-summary.html">Fortress Manager
+                        Summary</a></li>
+                    <li><a href="./dist/docs/api/org/openldap/fortress/rbac/package-summary.html">RBAC Summary</a></li>
+                    <li><a href="./dist/docs/api/org/openldap/fortress/AuditMgr.html">Audit Manager</a></li>
+                    <li><a href="./dist/docs/api/org/openldap/fortress/cli/package-summary.html">Command Line
+                        Interpreter</a></li>
+                    <li><a href="./dist/docs/api/org/openldap/fortress/ant/FortressAntTask.html">FortressAntTask</a>
+                    </li>
+                </ul>
+            </li>
+        </ol>
+        <hr>
+    <li>
+        <h3>Instructions to install EnMasse Policy Server Demo (optional)</h3>
+        <ol type="A">
+            <li>
+                Run the install-enmasse-demo target:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">/b.sh install-enmasse-demo
+</p></pre>
+
+            </li>
+            <li>
+                Verify it ran correctly according to Ant.
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
+</p></pre>
+                <img src="../images/Screenshot42-install-enmasse-demo-success.png"/><br><br>
+            <li>
+                After above step completes, Fortress EnMasse will be installed
+                <br><br>
+            </li>
+        </ol>
+        <hr>
+    <li>
+        <h3>Instructions to regression test EnMasse Policy server on target machine (optional)</h3>
+        <ol type="A">
+
+            <li>Edit file named 'build.properties' and enable REST protocol here:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">enable.mgr.impl.rest=true
+                </p></pre>
+                Accept the defaults for other HTTP parameters in build.properties:
+       <pre><p style="font-family:monospace;color:blue;font-size:14px;">http.user=demouser4
+           http.pw=gX9JbCTxJW5RiH+otQEX0Ja0RIAoPBQf
+           http.host=localhost
+           http.port=8080
+       </p></pre>
+            </li>
+            Should look like the following:
+            <br><br><img src="../images/Screenshot41-enmasse-http-settings.png"/><br><br>
+
+            <li>Save and exit the text file editor
+            </li>
+            <br>
+
+            <li>From FORTRESS_HOME root folder, enter the following command from a system prompt:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-full
+                </p></pre>
+            </li>
+            <img src="../images/Screenshot10-ant-test-init.png"/><br><br>
+            Note: The EnMasse regression tests will run for around 20 minutes.<br><br>
+            <li>Verify these tests ran with no ERRORS.
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
+                </p></pre>
+            </li>
+            <img src="../images/Screenshot43-ant-enmasse-test-success.png"/><br><br>
+            <li>
+                This regression test may be rerun as often as necessary:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-full
+            </p></pre>
+            </li>
+            Note 1: WARNING messages in test output are good as these are negative tests in action:
+            <br><img src="../images/Screenshot12-junit-warn.png"/>
+            <br><br>Note 2: If you made it this far without junit or ant ERRORS, EnMasse is installed and certified to
+            run on your machine.
+            <br><br>Note 3: These tests load tens of thousands of records into your directory.
+            The 'test-full' target may be re-run as often as necessary. After regressions testing have completed, you
+            may run the 'init-apacheds' target to remove all test data from the directory.
+    </li>
+    </li>
+</ol>
+<hr>
+<li>
+    <h3>Instructions to install Commander Web UI Demo (optional)</h3>
+    Run the install-commander-demo target:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">/b.sh install-commander-demo
+</p></pre>
+
+</li>
+<li>
+    <h3>More Utilities</h3>
+    Other execution targets:
+    <ol type="A">
+        <br>
+        <li>
+            'test-samples' - contains examples of how the Fortress API's work
+            check out the following javadoc for more info on the samples package:
+            <a href="./dist/docs/samples/index.html">Samples Javadoc</a>
+        </li>
+        <br>
+        <li>
+            'admin' - provides an XML-centric way to provision RBAC data policies and user accounts.
+            check out the following javadoc for more info on this utility:
+            <a href="./dist/docs/api/org/openldap/fortress/ant/FortressAntTask.html">Fortress Ant admin script utility
+                document</a>
+        </li>
+        <br>
+        <li>'encrypt' - interface to jacypt encryption utility</li>
+        <br>
+        <li>display all ant targets available:
+            <br><img src="../images/Screenshot27-ant-p.png"/><br><br>
+        </li>
+    </ol>
+</li>
+</ol>
+</ol>
+<hr>
+<p style="font: monospace; color: black; font-size: 6pt">Copyright (c) 2003-2015, The Apache Software Foundation. All Rights Reserved.</p>
+</body>
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/01e76791/deprecate/README-QUICKSTART-WINDOWS.html
----------------------------------------------------------------------
diff --git a/deprecate/README-QUICKSTART-WINDOWS.html b/deprecate/README-QUICKSTART-WINDOWS.html
new file mode 100644
index 0000000..4e34fa0
--- /dev/null
+++ b/deprecate/README-QUICKSTART-WINDOWS.html
@@ -0,0 +1,441 @@
+<!--
+   Licensed to the Apache Software Foundation (ASF) under one
+   or more contributor license agreements.  See the NOTICE file
+   distributed with this work for additional information
+   regarding copyright ownership.  The ASF licenses this file
+   to you under the Apache License, Version 2.0 (the
+   "License"); you may not use this file except in compliance
+   with the License.  You may obtain a copy of the License at
+
+     http://www.apache.org/licenses/LICENSE-2.0
+
+   Unless required by applicable law or agreed to in writing,
+   software distributed under the License is distributed on an
+   "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+   KIND, either express or implied.  See the License for the
+   specific language governing permissions and limitations
+   under the License.
+-->
+<body>
+  <img src="../images/fortresscommunitylogov3.jpg" />
+<hr>
+<p>
+    <font color="red">NOTICE: This document has been deprecated.  It is here for historical purposes.  Eventually the contents will be moved to a new location.</font>
+<hr>
+</p>
+<p>
+These instructions are intended for new users who want to quickly learn how to use JoshuaTree Fortress and Symas OpenLDAP IAM software on Windows platform using QUICKSTART package:
+    http://iamfortress.org/download
+<br><br>Follow the steps and
+    <ul>
+    <li>OpenLDAP will be installed, configured, loaded, and ready to use by <em>Section IV</em>.</li>
+    <li>Commander Web Admin demo starts in <em>Section V</em></li>    
+    <li>EnMasse Policy Server demo starts in <em>Section XI</em></li>
+    </ul>
+</p>
+  <hr>
+   <h2>System Prerequisites</h2>
+   The following steps are required...
+   <p>
+    <ul>
+    <li>Internet access to retrieve binary dependencies from online Maven repo.</li>
+    <li>Java SDK Version 7 or beyond installed to target environment</li>
+    </ul>       
+   </p>
+
+<b>NOTE:</b> The Fortress build.xml may run without connection to Internet iff:
+    <ul>
+    <li>The binary dependencies are already present in FORTRESS_HOME/lib folder</li>
+    <li>Local mode has been enabled on target machine.  Local mode can be enabled by adding this property to build.properties: local.mode=true</li>
+    </ul>       
+  <hr>
+   <h2>Guidelines and Tips for first-time users</h2>
+    <ul>
+    <li>In the document that follows, when you read <em>[version]</em> or <em>[platform]</em> substitute with current package info.  For example - if the downloaded package version is 1.0.0 and platform is 'Debian Silver i386', the instructions show fortressBuilder-<em>[platform]</em>-<em>[version]</em>.jar your file name would be fortressBuilder-Debian-Silver-i386-1.0.0.zip</li>
+<br>    
+    <li>Does your target machine OS end with an X?  Go to <em>README-QUICKSTART.html</em></li>
+<br>    
+    <li>The source code for this project is located in <em>FORTRESS_HOME\src</em> folder.</li>
+    
+    <br><img src="../images/Screenshot28-src-listing-win.png" /><br><br>
+    </ul>       
+
+<ol type="I">
+    <hr>
+    <li>
+       <h3>Instructions to extract and configure Fortress Builder Package to Target System</h3>
+        <ol type="A">	  
+           <li>Copy fortressBuilder-[platform]-[version].zip to hard drive on target server env.</li>
+<br>	   
+           <li>Extract the zip.  The location for archive can vary according to requirements.  The location of package will be referred to as <em>FORTRESS_HOME</em> later on.</li>
+<br>	   
+        </ol>
+    </li>
+    <hr>
+    <li>
+       <h3>Instructions to run the Fortress Ant Build</h3>
+        <ol type="A">	  
+           <li>
+From FORTRESS_HOME root folder, edit the b.bat script to point to java home:
+<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">set JAVA_HOME=\Progra~1\Java\jdk1.7.0
+</p></pre>
+	   </li>	   
+	   <img src="../images/Screenshot28-edit-javahome-win.png" /><br><br>
+           <li>
+Run the distribution target:
+<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b.bat dist	    
+</p></pre>
+	   <img src="../images/Screenshot29-ant-dist-win.png" />
+<br>Note: The b.bat file referred to here uses Ant package that is local to Fortress quickstart package.
+	   </li>
+<br>	   	   
+           <li>
+Verify it ran correctly according to Ant:
+<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
+</p></pre>
+	   <img src="../images/Screenshot30-ant-dist-success-win.png" /><br><br>
+	   </li>	   
+        </ol>
+You may now view the project binaries and documentation located under FORTRESS_HOME/dist.
+	   <br><br><img src="../images/Screenshot5-dist-listing.png" /><br><br>
+    </li>
+    <hr>
+    <li>
+       <h3>Instructions to run the Builder to Install Symas OpenLDAP, configure and load with seed data</h3>
+        <strong><p style="color:blue;font-size:14px;">Important: This target reinstalls and reloads the OpenLDAP server program, configuration and data.
+</p>
+  
+        <ol type="A">
+<br>
+  
+	   <li>
+From FORTRESS_HOME root folder, edit the build.properties file, setting the 3 properties below to match your environment:
+<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">
+slapd.exe.drive=C             <-- contains the drive letter for openldap server
+slapd.exe.dir=OpenLDAP        <-- contains the folder to load openldap server binaries
+fortress.home.drive=C         <-- contains the drive letter that you extracted fortress' builder package to.
+</p></pre>
+If you are not sure, what to use, the defaults usually work.    Here's a screen shot of the build.properties.<br><br>
+	   <img src="../images/Screenshot39-build-properties-win.png" /><br><br>
+	   </li>
+</strong>
+    
+	   <li>
+From FORTRESS_HOME root folder, enter the following command from a system prompt:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">b init-slapd
+</p></pre>
+    <br>Note: You will need to reply 'Yes' to the pop-up message:<br>
+    	   <img src="../images/Screenshot33-window-warning.png" /><br><br>
+
+    <br>Note: You will need to reply 'Allow' to the pop-up security warning message if you intend to allow other machines to communicate with ldap server:<br>
+    	   <img src="../images/Screenshot40-firewall-warning-win.png  " /><br><br>
+
+	   <img src="../images/Screenshot31-init-slapd-win.png" /><br><br>
+	   </li>
+           <li>
+Verify it ran correctly according to Ant.
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
+</p></pre>
+	   <img src="../images/Screenshot32-init-slapd-success-win.png" /><br><br>
+           <li>
+After above step completes, Symas OpenLDAP will be installed, configured and loaded with fortress bootstrap config.  This
+step also runs provisioning scripts which may be tailored according to requirements.  Check out the xml load scripts
+in FORTRESS_HOME/ldap/setup folder.
+<br><br>	   
+	   </li>
+
+           <li>
+Point your preferred LDAP browser, ours is <a href="http://directory.apache.org/studio/">Apache Directory Studio</a>, to the installed directory.
+	   	   	   
+The configuration parameters you'll need to browse can be found in the generated 'slapd.conf' file.
+<br><br>
+    To view data stored in default database:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">suffix	    "dc=openldap,dc=org"
+rootdn      "cn=Manager,dc=openldap,dc=org"
+rootpw      "secret"</p></pre>
+The root pw will be encrypted before stored in slapd.conf
+
+	   <br><br><img src="../images/Screenshot8-ldap-browser.png" /><br><br>
+	       
+To view data stored in audit log database:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">suffix      "cn=log"
+rootdn      "cn=Manager,cn=log"
+rootpw      "secret"</p></pre>  
+The log root pw will be encrypted before stored in slapd.conf
+
+	   <br><br><img src="../images/Screenshot9-ldap-browser-log.png" /><br><br>
+	   
+	   </li>
+        </ol>
+    </li>
+  <hr>
+    <li>
+       <h3>Instructions to regression test Fortress and Symas OpenLDAP on target machine</h3>
+        <ol type="A">	  
+           <li>From FORTRESS_HOME root folder, enter the following command from a system prompt:
+<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b test-full
+</p></pre>  
+	   </li>
+	   <img src="../images/Screenshot34-ant-test-init-win.png" /><br><br>
+	   
+           <li>Verify these tests ran with no ERRORS.
+<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL	    
+</p></pre>  
+	   </li>
+	   <img src="../images/Screenshot35-ant-test-init-success-win.png" /><br><br>
+           <li>
+To re-run these tests:
+<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b test-full
+</p></pre>  
+   	   </li>	   	   	   
+        </ol>
+Note 1: WARNING messages in test output are good as these are negative tests in action:
+	   <br><img src="../images/Screenshot12-junit-warn.png" />
+<br><br>Note 2: If you made it this far without junit or ant ERRORS, the Fortress and Symas OpenLDAP IAM system are certified to run on your machine.
+<br><br>Note 3: These tests load tens of thousands of records into your newly installed directory.
+The 'init-slapd' target may be re-run after the 'test-full-init' and 'test-full' targets have completed.  This will delete the test data from the directory
+and restart directory with a clean slate.
+    </li>
+    <li>
+       <h3>Instructions to install Commander Web UI Demo (optional)</h3>
+Run the install-commander-demo target:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">b install-commander-demo
+</p></pre>
+
+   </li>
+    
+    <li>
+       <h3>Instructions to automatically test Commander Web UI Demo (optional)</h3>
+Run the commander-maven-test target to perform headless test of Commander Web:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">b commander-maven-test
+</p></pre>
+
+note: Firefox must be preinstalled to target system.
+   </li>
+    
+    
+    <li>
+       <h3>Instructions to connect to Commander Web Admin</h3>
+Open up browser and enter the following URL:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">http://localhost:8080/commander
+</p></pre>
+
+userId: test
+password: test
+<br><br>
+Click on links on top or bottons on side of page to navigate between pages
+   </li>
+    
+    
+  <hr>
+    <li>
+       <h3>Instructions to run the Fortress Command Line Interpreter (CLI) utility (optional)</h3>
+This command line tool provides an interactive session with the user based on a simple command line syntax.<br><br>
+        <ol type="A">	  
+           <li>
+To start the CLI, enter:<pre><p style="font-family:monospace;color:blue;font-size:14px;">b cli
+</p></pre>
+	   <img src="../images/Screenshot36-ant-cli-win.png" /><br><br>
+Which will bring up the command interpreter:
+	   <br><img src="../images/Screenshot14-cli.png" /><br><br>
+	   </li>
+           <li>
+enter the command:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">review fuser -u demo
+</p></pre>
+	   <img src="../images/Screenshot15-cli-review.png" /><br><br>
+
+This example will return all users with userId that begins with 'demo':<br><br>
+<img src="../images/Screenshot16-cli-fuser.png" /><br><br>
+	   </li>
+           <li>
+To learn more about the CLI and what it can do, follow instructions in the command line interpreter reference
+manual in the javadoc located here:
+<br><br>
+<a href="./dist/docs/api/org/openldap/fortress/cli/package-summary.html">Command Line Interpreter</a>
+<br><br>
+Note: if javadocs are not found, go to Section X
+	   </li>	   
+        </ol>
+   </li>
+  <hr>
+    <li>
+       <h3>Instructions to run Fortress Console (optional)</h3>
+For tasks like one-time setup of new users, password resets, searches
+the Fortress Console application can be used.<br><br>       
+        <ol type="A">	  
+           <li>
+From FORTRESS_HOME root folder, enter the following command
+from a system prompt:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">b console
+</p></pre>
+<img src="../images/Screenshot37-ant-console-win.png" /><br><br>
+	   </li>
+	   
+           <li>
+Console Screenshots...
+        <ol type="1">
+	  <br>
+           <li>
+Main Menu:
+<br><img src="../images/Screenshot18-console-main.png" /><br>
+	   </li>
+	   <br>
+           <li>
+	    Enter choice and follow the screen prompts to edit RBAC data:
+	    <br><img src="../images/Screenshot19-console-admin.png" /><br>
+	   </li>
+	   <br>
+	    
+           <li>
+Enter choice and follow the screen prompts to search RBAC data:
+<br><img src="../images/Screenshot20-console-review.png" /><br>
+	   </li>
+	   <br>	   	   
+           <li>
+Enter choice and follow the screen prompts to test RBAC policies:
+<br><img src="../images/Screenshot21-console-access.png" /><br>
+	   </li>
+	   <br>	   	   
+           <li>
+Enter choice and follow the screen prompts to setup ARBAC delegated policies:
+<br><img src="../images/Screenshot22-console-deladmin.png" /><br>
+	   </li>
+	   <br>	   	   
+           <li>
+Enter choice and follow the screen prompts to search through the AUDIT log:
+<br><img src="../images/Screenshot23-console-audit.png" />
+	   </li>
+        </ol>
+	   </li>
+        </ol>
+    </li>
+  <hr>
+    <li>
+       <h3>Instructions to generate and view Javadoc  (optional)</h3>
+        <ol type="A">	  
+           <li>
+Run the javadoc target:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">b javadoc
+</p></pre>
+<img src="../images/Screenshot38-javadoc-win.png" /><br><br>
+	   </li>
+           <li>Navigate to where docs are genned:</li>
+	   <br>
+<img src="../images/Screenshot25-javadoc-listing.png" /><br><br>
+           <li>Open 'index.html' using your preferred HTML Browser:</li>
+<img src="../images/Screenshot26-javadoc.png" /><br><br>
+	    
+           <li>The javadoc provides coverage of the Fortress APIs and also provides explanations on how RBAC, ARBAC, PW Policies and Audit work.</li>
+	   <br>	   <a href=""></a>
+           <li>
+Good places to start learning about Fortress:
+    <ul><br>
+    <li><a href="./dist/docs/api/org/openldap/fortress/package-summary.html">Fortress Manager Summary</a></li>
+    <li><a href="./dist/docs/api/org/openldap/fortress/rbac/package-summary.html">RBAC Summary</a></li>
+    <li><a href="./dist/docs/api/org/openldap/fortress/AuditMgr.html">Audit Manager</a></li>
+    <li><a href="./dist/docs/api/org/openldap/fortress/cli/package-summary.html">Command Line Interpreter</a></li>
+    <li><a href="./dist/docs/api/org/openldap/fortress/ant/FortressAntTask.html">FortressAntTask</a></li>
+    </ul>
+	   </li>	   	   	   	   
+        </ol>
+
+    <hr>
+    <li>
+       <h3>Instructions to install EnMasse Policy Server Demo (optional)</h3>
+        <ol type="A">	  
+           <li>
+Run the install-enmasse-demo target:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">b install-enmasse-demo
+</p></pre>
+
+   </li>
+           <li>
+Verify it ran correctly according to Ant.
+           <li>
+After above step completes, Fortress EnMasse will be installed
+<br><br>	   
+	   </li>
+	</ol>
+    <hr>
+    <li>
+       <h3>Instructions to regression test EnMasse Policy server on target machine (optional)</h3>
+        <ol type="A">
+	  
+		  <li>Edit file named 'build.properties' and enable REST protocol here:
+       <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">enable.mgr.impl.rest=true
+       </p></pre>
+       Accept the defaults for other HTTP parameters in build.properties:
+       <pre><p style="font-family:monospace;color:blue;font-size:14px;">http.user=demouser4
+http.pw=gX9JbCTxJW5RiH+otQEX0Ja0RIAoPBQf
+http.host=localhost
+http.port=8080
+       </p></pre>
+		  </li>
+	  Should look like the following:	  
+		  <br><br><img src="../images/Screenshot41-enmasse-http-settings.png" /><br><br>
+		   
+		  <li>Save and exit the text file editor		  
+		  </li><br>
+		  
+           <li>From FORTRESS_HOME root folder, enter the following command from a system prompt:
+<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b test-full	    
+</p></pre>
+	   </li>
+	   <img src="../images/Screenshot10-ant-test-init.png" /><br><br>
+Note: The EnMasse regression tests will run for around 10 minutes.<br><br>
+           <li>Verify these tests ran with no ERRORS.
+<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL	    
+</p></pre>  
+	   </li>
+	   <img src="../images/Screenshot43-ant-enmasse-test-success.png" /><br><br>
+           <li>
+This regression test may be rerun as often as necessary:
+<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b test-full
+</p></pre>  
+   	   </li>	   	   	   
+Note 1: WARNING messages in test output are good as these are negative tests in action:
+	   <br><img src="../images/Screenshot12-junit-warn.png" />
+<br><br>Note 2: If you made it this far without junit or ant ERRORS, EnMasse is installed and certified to run on your machine.
+<br><br>Note 3: These tests load tens of thousands of records into your directory.
+The 'test-full' target may be re-run as often as necessary.  After regressions testing have completed, you may run the 'init-slapd' target to remove all test data from the directory.
+    </li>
+    </li>		  
+	</ol>
+  <hr>
+		
+        <hr>
+    <li>
+       <h3>More Utilities</h3>
+Other execution targets:
+        <ol type="A">
+	  <br>
+           <li>	    
+'test-samples' - contains examples of how the Fortress API's work
+check out the following javadoc for more info on the samples package:
+<a href="./dist/docs/samples/index.html">Samples Javadoc</a>	    
+	   </li>
+	  <br>	   
+           <li>
+'admin' - provides an XML-centric way to provision RBAC data policies and user accounts.
+check out the following javadoc for more info on this utility:	    
+<a href="./dist/docs/api/org/openldap/fortress/ant/FortressAntTask.html">Fortress Ant admin script utility document</a>
+	   </li>
+	  <br>	   	   
+           <li>'encrypt' - interface to jacypt encryption utility</li>
+	  <br>	   	   
+           <li>'start-slapd' - Starts OpenLDAP on target machine.</li>
+	  <br>	   	   
+           <li>'stop-slapd' - Stops OpenLDAP on target machine.</li>
+Note: for slapd commands sudo or elevated privileges may be required.
+	  <br><br>	   
+           <li>display all ant targets available:
+<br><img src="../images/Screenshot27-ant-p.png" /><br><br>
+	   </li>	   	   	   
+        </ol>
+    </li>
+        </ol>    
+</ol>
+  <hr>
+  <p style="font: monospace; color: black; font-size: 6pt">Copyright (c) 2003-2015, The Apache Software Foundation. All Rights Reserved.</p>
+</body>

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/01e76791/deprecate/README-QUICKSTART.html
----------------------------------------------------------------------
diff --git a/deprecate/README-QUICKSTART.html b/deprecate/README-QUICKSTART.html
new file mode 100755
index 0000000..a19e4bb
--- /dev/null
+++ b/deprecate/README-QUICKSTART.html
@@ -0,0 +1,552 @@
+<!--
+   Licensed to the Apache Software Foundation (ASF) under one
+   or more contributor license agreements.  See the NOTICE file
+   distributed with this work for additional information
+   regarding copyright ownership.  The ASF licenses this file
+   to you under the Apache License, Version 2.0 (the
+   "License"); you may not use this file except in compliance
+   with the License.  You may obtain a copy of the License at
+
+     http://www.apache.org/licenses/LICENSE-2.0
+
+   Unless required by applicable law or agreed to in writing,
+   software distributed under the License is distributed on an
+   "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+   KIND, either express or implied.  See the License for the
+   specific language governing permissions and limitations
+   under the License.
+-->
+<body>
+<img src="../images/fortresscommunitylogov3.jpg"/>
+<hr>
+<p>
+    <font color="red">NOTICE: This document has been deprecated. It is here for historical purposes. Eventually the
+        contents will be moved to a new location.</font>
+<hr>
+</p>
+<p>
+    The intent of this document is to help new users with OpenLDAP Fortress IAM software using one of the the linux
+    QUICKSTART packages located here:
+    <a href="http://iamfortress.org/download">iamfortress.org/download</a>
+    <br>For instructions on how to get Fortress connected to an existing OpenLDAP instance, follow the instructions
+    inside <b>SECTION 6</b> of this document: <a href="./README.txt">README.txt</a>
+
+<h2>Table of Contents</h2>
+<ul>
+    <li>System Prerequisites</li>
+    <li>Guidelines and Tips for first-time users</li>
+    <li><b><em>Section I</em></b> - download Fortress QUICKSTART and prepare the package</li>
+    <li><b><em>Section II</em></b> - compile Fortress source and build distribution packages</li>
+    <li><b><em>Section III</em></b> - install, configure and load OpenLDAP with seed data</li>
+    <li><b><em>Section IV</em></b> - integration test Fortress and OpenLDAP</li>
+    <li><b><em>Section V</em></b> - Commander Web Administration demo</li>
+    <li><b><em>Section VI</em></b> - integration test Commander with Solenium</li>
+    <li><b><em>Section VII</em></b> - connecting to Commander via Web browser</li>
+    <li><b><em>Section VIII</em></b> - Instructions to use Fortress Command Line Interpreter (CLI)</li>
+    <li><b><em>Section IX</em></b> - Instructions to use Fortress Console utility (CLI)</li>
+    <li><b><em>Section X</em></b> - How to generate and view javadoc</li>
+    <li><b><em>Section XI</em></b> - EnMasse REST Policy Server demo</li>
+    <li><b><em>Section XII</em></b> - integration test Fortress, EnMasse and OpenLDAP</li>
+    <li><b><em>Section XIII</em></b> - enable and test the OpenLDAP RBAC Accelerator Overlay</li>
+    <li><b><em>Section XIV</em></b> - misc info about other utilities</li>
+</ul>
+</p>
+<hr>
+<h2>System Prerequisites</h2>
+
+<p>
+<ul>
+    <li>Internet access to retrieve binary dependencies from online Maven repo.</li>
+    <li>Java SDK Version 7 or beyond installed to target environment</li>
+    <li>Redhat or Ubuntu server machine (for window environments use <a href="./README-QUICKSTART-WINDOWS.html">README-QUICKSTART-WINDOWS.html</a>)
+    </li>
+    <li>1GB RAM</li>
+    <li>20GB HD</li>
+</ul>
+</p>
+
+<b>NOTE:</b> The Fortress build.xml may run without connection to Internet iff:
+<ul>
+    <li>The binary dependencies have previously been downloaded to FORTRESS_HOME/lib folder</li>
+    <li>Local mode has been enabled on target machine. Local mode can be enabled by adding this property to
+        build.properties: local.mode=true
+    </li>
+</ul>
+<hr>
+<h2>Guidelines and Tips for first-time users</h2>
+<ul>
+    <li>In the document that follows, when you read <em>[version]</em> or <em>[platform]</em> substitute with current
+        package info. For example - if the downloaded package version is 1.0.0 and platform is 'Debian Silver i386', the
+        instructions show fortressBuilder-<em>[platform]</em>-<em>[version]</em>.jar your file name would be
+        fortressBuilder-Debian-Silver-i386-1.0.0.zip
+    </li>
+    <br>
+    <li>Is your target machine windows? Go to <a
+            href="./README-QUICKSTART-WINDOWS.html">README-QUICKSTART-WINDOWS.html</a></li>
+    <br>
+    <li>The source code for this project is located here <a href="./src">./src</a>.</li>
+</ul>
+
+<ol type="I">
+    <hr>
+    <li>
+        <h3>Instructions to download, extract and configure Fortress Builder Package to Target System</h3>
+        <ol type="A">
+            <li>Download one of the linux packages from here: <a href="http://iamfortress.org/download">iamfortress.org/download</a>
+            </li>
+            <br>
+            <li>Copy fortressBuilder-[platform]-[version].zip to hard drive on target server env.</li>
+            <br>
+            <li>Extract the zip. The location for archive can vary according to requirements. The location of package
+                will be referred to as <em>FORTRESS_HOME</em> later on.
+            </li>
+            <br>
+            <li>Enable permission for the binaries to execute. From FORTRESS_HOME root folder, enter the following
+                command from a system prompt:
+        <pre><p style="font-family:monospace;color:blue;font-size:14px;">chmod a+x -Rf *
+        </p></pre>
+                <img src="../images/Screenshot1-chmod.png"/>
+            </li>
+
+            <li>if debian platform and using sudo, edit file named 'build.properties' and insert sudo password here:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">sudo.pw=your pw here
+                </p></pre>
+                note: For Redhat deployments leave this param's value empty, like below, otherwise the 'stop-slapd'
+                target may not work.
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">sudo.pw=
+</p></pre>
+            </li>
+            <img src="../images/Screenshot2-edit-sudo.png"/><br>
+        </ol>
+    </li>
+    </li>
+    <hr>
+    <li>
+        <h3>Instructions to run the Fortress Ant Build</h3>
+        <ol type="A">
+            <li>
+                From FORTRESS_HOME root folder, edit the b.sh script to point to java home:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">export JAVA_HOME=/opt/jdk1.7.0_10
+            </p></pre>
+            </li>
+            <img src="../images/Screenshot3-edit-javahome.png"/><br><br>
+            <li>
+                Run the distribution target:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh dist
+            </p></pre>
+                <img src="../images/Screenshot4-ant-dist.png"/><br>
+                <br>Note: The b.sh batch file referred to here uses Ant package that is local to Fortress quickstart
+                package.
+            </li>
+            <br>
+            <li>
+                Verify it ran correctly according to Ant:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
+            </p></pre>
+                <img src="../images/Screenshot4-ant-success-dist.png"/><br><br>
+            </li>
+        </ol>
+        You may now view the project binaries and documentation located under FORTRESS_HOME/dist.
+        <br><br><img src="../images/Screenshot5-dist-listing.png"/><br><br>
+    </li>
+    <hr>
+    <li>
+        <h3>Instructions to run the Builder to Install Symas OpenLDAP, configure and load with seed data</h3>
+        <strong><p style="color:blue;font-size:14px;">Important: This target reinstalls and reloads the OpenLDAP server
+            program, configuration and data.
+        </p>
+
+        </strong>
+        <ol type="A">
+            <br>
+            <li>
+                The fortress 'init-slapd' uses LDAPv3 to perform initial operations.
+                <br>edit build.properties, ensure the following line has been commented out:
+                <br><br><img src="../images/Screenshot43-edit-disable-rest.png"/><br><br>
+                Note: The default for this setting is 'false' or disabled.<br><br>
+            </li>
+
+            <li>
+                From FORTRESS_HOME root folder, enter the following command from a system prompt:
+                <br>if sudo:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">sudo ./b.sh init-slapd
+</p></pre>
+                <img src="../images/Screenshot6-init-slapd.png"/><br><br>
+                if not sudo you must run as user that has priv to modify folders in /var and /opt folders:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">su
+</p></pre>
+                [enter your pw]
+                <br><br>before running the command to kick off the install
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh init-slapd
+</p></pre>
+            </li>
+            <li>
+                Verify it ran correctly according to Ant.
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
+</p></pre>
+                <img src="../images/Screenshot7-init-slapd-success.png"/><br><br>
+            <li>
+                After above step completes, Symas OpenLDAP will be installed, configured and loaded with fortress
+                bootstrap config. This
+                step also runs provisioning scripts which may be tailored according to requirements. Check out the xml
+                load scripts
+                in FORTRESS_HOME/ldap/setup folder.
+                <br><br>
+            </li>
+
+            <li>
+                Point your preferred LDAP browser, ours is <a href="http://directory.apache.org/studio/">Apache
+                Directory Studio</a>, to the installed directory.
+
+                The configuration parameters you'll need to browse can be found in the generated 'slapd.conf' file.
+                <br><br>
+                To view data stored in default database:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">suffix "dc=openldap,dc=org"
+    rootdn "cn=Manager,dc=openldap,dc=org"
+    rootpw "secret"</p></pre>
+                The root pw will be encrypted before stored in slapd.conf
+
+                <br><br><img src="../images/Screenshot8-ldap-browser.png"/><br><br>
+
+                To view data stored in audit log database:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">suffix "cn=log"
+    rootdn "cn=Manager,cn=log"
+    rootpw "secret"</p></pre>
+                The log root pw will be encrypted before stored in slapd.conf
+
+                <br><br><img src="../images/Screenshot9-ldap-browser-log.png"/><br><br>
+
+            </li>
+        </ol>
+    </li>
+    <hr>
+    <li>
+        <h3>Instructions to regression test Fortress and Symas OpenLDAP on target machine (optional)</h3>
+        <ol type="A">
+            <li>From FORTRESS_HOME root folder, enter the following command from a system prompt:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-full
+                </p></pre>
+            </li>
+            <img src="../images/Screenshot10-ant-test-init.png"/><br><br>
+            Note: The Fortress regression tests will run for around 3 minutes.<br><br>
+            <li>Verify these tests ran with no ERRORS.
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
+                </p></pre>
+            </li>
+            <img src="../images/Screenshot11-ant-test-success.png"/><br><br>
+            <li>
+                To re-run these tests:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-full
+            </p></pre>
+            </li>
+        </ol>
+        Note 1: WARNING messages in test output are good as these are negative tests in action:
+        <br><img src="../images/Screenshot12-junit-warn.png"/>
+        <br><br>Note 2: If you made it this far without junit or ant ERRORS, the Fortress and Symas OpenLDAP IAM system
+        are certified to run on your machine.
+        <br><br>Note 3: These tests load tens of thousands of records into your newly installed directory.
+        The 'init-slapd' and 'test-full' targets may be re-run as often as necessary. After regressions testing has
+        completed, you may run the 'init-slapd' target to remove all test data from the directory.
+    </li>
+    <hr>
+    <li>
+        <h3>Instructions to install Commander Web UI Demo (optional)</h3>
+        Run the install-commander-demo target:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh install-commander-demo
+</p></pre>
+
+    </li>
+    <hr>
+    <li>
+        <h3>Instructions to automatically test Commander Web UI Demo (optional)</h3>
+        Run the commander-maven-test target to perform headless test of Commander Web:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh commander-maven-test
+</p></pre>
+
+        note: Firefox must be preinstalled to target system.
+    </li>
+    <hr>
+    <li>
+        <h3>Instructions to connect to Commander Web Admin</h3>
+        Open up browser and enter the following URL:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">http://localhost:8080/commander
+</p></pre>
+
+        userId: test
+        password: test
+        <br><br>
+        Click on links on top or buttons on side of page to navigate between pages
+    </li>
+
+    <hr>
+    <li>
+        <h3>Instructions to run the Fortress Command Line Interpreter (CLI) utility (optional)</h3>
+        This command line tool provides an interactive session with the user based on a simple command line
+        syntax.<br><br>
+        <ol type="A">
+            <li>
+                To start the CLI, enter:<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh cli
+            </p></pre>
+                <img src="../images/Screenshot13-ant-cli.png"/><br><br>
+                Which will bring up the command interpreter:
+                <br><img src="../images/Screenshot14-cli.png"/><br><br>
+            </li>
+            <li>
+                enter the command:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">review fuser -u demo
+</p></pre>
+                <img src="../images/Screenshot15-cli-review.png"/><br><br>
+
+                This example will return all users with userId that begins with 'demo':<br><br>
+                <img src="../images/Screenshot16-cli-fuser.png"/><br><br>
+            </li>
+            <li>
+                To learn more about the CLI and what it can do, follow instructions in the command line interpreter
+                reference
+                manual in the javadoc located here:
+                <br><br>
+                <a href="./dist/docs/api/org/openldap/fortress/cli/package-summary.html">Command Line Interpreter</a>
+                <br><br>
+                Note: if javadocs are not found, go to Section X
+            </li>
+        </ol>
+    </li>
+    <hr>
+    <li>
+        <h3>Instructions to run Fortress Console (optional)</h3>
+        For tasks like one-time setup of new users, password resets, searches
+        the Fortress Console application can be used.<br><br>
+        <ol type="A">
+            <li>
+                From FORTRESS_HOME root folder, enter the following command
+                from a system prompt:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh console
+</p></pre>
+                <img src="../images/Screenshot17-ant-console.png"/><br><br>
+            </li>
+
+            <li>
+                Console Screenshots...
+                <ol type="1">
+                    <br>
+                    <li>
+                        Main Menu:
+                        <br><img src="../images/Screenshot18-console-main.png"/><br>
+                    </li>
+                    <br>
+                    <li>
+                        Enter choice and follow the screen prompts to edit RBAC data:
+                        <br><img src="../images/Screenshot19-console-admin.png"/><br>
+                    </li>
+                    <br>
+
+                    <li>
+                        Enter choice and follow the screen prompts to search RBAC data:
+                        <br><img src="../images/Screenshot20-console-review.png"/><br>
+                    </li>
+                    <br>
+                    <li>
+                        Enter choice and follow the screen prompts to test RBAC policies:
+                        <br><img src="../images/Screenshot21-console-access.png"/><br>
+                    </li>
+                    <br>
+                    <li>
+                        Enter choice and follow the screen prompts to setup ARBAC delegated policies:
+                        <br><img src="../images/Screenshot22-console-deladmin.png"/><br>
+                    </li>
+                    <br>
+                    <li>
+                        Enter choice and follow the screen prompts to search through the AUDIT log:
+                        <br><img src="../images/Screenshot23-console-audit.png"/>
+                    </li>
+                </ol>
+            </li>
+        </ol>
+    </li>
+    <hr>
+    <li>
+        <h3>Instructions to generate and view Javadoc (optional)</h3>
+        <ol type="A">
+            <li>
+                Run the javadoc target:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh javadoc
+</p></pre>
+                <img src="../images/Screenshot24-ant-javadoc.png"/><br><br>
+            </li>
+            <li>Navigate to where docs are genned:</li>
+            <br>
+            <img src="../images/Screenshot25-javadoc-listing.png"/><br><br>
+            <li>Open 'index.html' using your preferred HTML Browser:</li>
+            <img src="../images/Screenshot26-javadoc.png"/><br><br>
+
+            <li>The javadoc provides coverage of the Fortress APIs and also provides explanations on how RBAC, ARBAC, PW
+                Policies and Audit work.
+            </li>
+            <br> <a href=""></a>
+            <li>
+                Good places to start learning about Fortress:
+                <ul><br>
+                    <li><a href="./dist/docs/api/org/openldap/fortress/package-summary.html">Fortress Manager
+                        Summary</a></li>
+                    <li><a href="./dist/docs/api/org/openldap/fortress/rbac/package-summary.html">RBAC Summary</a></li>
+                    <li><a href="./dist/docs/api/org/openldap/fortress/AuditMgr.html">Audit Manager</a></li>
+                    <li><a href="./dist/docs/api/org/openldap/fortress/cli/package-summary.html">Command Line
+                        Interpreter</a></li>
+                    <li><a href="./dist/docs/api/org/openldap/fortress/ant/FortressAntTask.html">FortressAntTask</a>
+                    </li>
+                </ul>
+            </li>
+        </ol>
+
+        <hr>
+    <li>
+        <h3>Instructions to install EnMasse Policy Server Demo (optional)</h3>
+        <ol type="A">
+            <li>
+                Run the install-enmasse-demo target:
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh install-enmasse-demo
+</p></pre>
+
+            </li>
+            <li>
+                Verify it ran correctly according to Ant.
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
+</p></pre>
+                <img src="../images/Screenshot42-install-enmasse-demo-success.png"/><br><br>
+            <li>
+                After above step completes, Fortress EnMasse will be installed
+                <br><br>
+            </li>
+        </ol>
+        <hr>
+    <li>
+        <h3>Instructions to regression test EnMasse Policy server on target machine (optional)</h3>
+        <ol type="A">
+
+            <li>Edit file named 'build.properties' and enable REST protocol here:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">enable.mgr.impl.rest=true
+                </p></pre>
+                Accept the defaults for other HTTP parameters in build.properties:
+       <pre><p style="font-family:monospace;color:blue;font-size:14px;">http.user=demouser4
+           http.pw=gX9JbCTxJW5RiH+otQEX0Ja0RIAoPBQf
+           http.host=localhost
+           http.port=8080
+       </p></pre>
+            </li>
+            Should look like the following:
+            <br><br><img src="../images/Screenshot41-enmasse-http-settings.png"/><br><br>
+
+            <li>Save and exit the text file editor
+            </li>
+            <br>
+
+            <li>From FORTRESS_HOME root folder, enter the following command from a system prompt:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-full
+                </p></pre>
+            </li>
+            <img src="../images/Screenshot10-ant-test-init.png"/><br><br>
+            Note: The EnMasse regression tests will run for around 20 minutes.<br><br>
+            <li>Verify these tests ran with no ERRORS.
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
+                </p></pre>
+            </li>
+            <img src="../images/Screenshot43-ant-enmasse-test-success.png"/><br><br>
+            <li>
+                This regression test may be rerun as often as necessary:
+                <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-full
+            </p></pre>
+            </li>
+            Note 1: WARNING messages in test output are good as these are negative tests in action:
+            <br><img src="../images/Screenshot12-junit-warn.png"/>
+            <br><br>Note 2: If you made it this far without junit or ant ERRORS, EnMasse is installed and certified to
+            run on your machine.
+            <br><br>Note 3: These tests load tens of thousands of records into your directory.
+            The 'test-full' target may be re-run as often as necessary. After regressions testing have completed, you
+            may run the 'init-slapd' target to remove all test data from the directory.
+    </li>
+    </li>
+</ol>
+<hr>
+<li>
+    <h3>Instructions to enable RBAC Accelerator Overlay in OpenLDAP and test Java-side bindings (optional)</h3>
+    <ol type="A">
+
+        <li>Edit file named 'build.properties' and enable RBAC accelerator by adding:
+            <br>
+            <pre><p style="font-family:monospace;color:blue;font-size:14px;">rbac.accelerator=true</p></pre>
+        </li>
+        <li>Save and exit the text file editor</li>
+        <br>
+        <li>Reinstall Symas OpenLDAP by running the <b>init-slapd</b> target described in <b>Section III: Instructions
+            to run the Builder to Install Symas OpenLDAP, configure and load with seed data</b>
+        </li>
+        <br>
+
+        <li>Load necessary test data for unit tests:
+            <br>
+            <pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh admin
+                -Dparam1=ldap/setup/RbacAcceleratorTestUsers.xml</p></pre>
+        </li>
+        <li>Now you can run the rbac accelerator unit tests:
+            <br>
+            <pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-accel</p></pre>
+        </li>
+        <li>Verify the <b>test-accel</b> target completed with no ant or junit errors</li>
+        <br>
+        <li>Reload necessary regression test data by running the <b>test-full</b> target described in <b>Section IV:
+            Instructions to regression test Fortress and Symas OpenLDAP on target machine</b>
+        </li>
+        <br>
+        <li>Now you can run the rbac accelerator regression tests:
+            <br>
+            <pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-accel-full</p></pre>
+        </li>
+        <li>Verify the <b>test-full-accel</b> target completed with no ant or junit errors</li>
+        <br>
+        <li>Check out the javadoc for learning about APIs supported within the RBAC accelerator:
+            <a href="./dist/docs/api/org/openldap/fortress/AccelMgr.html">Fortress Accelerator Client</a>
+        </li>
+    </ol>
+    <br>Note 1: The RBAC accelerator turns OpenLDAP into an RBAC Policy Decision Point (PDP) server. All state is
+    maintained in OpenLDAP LMDB databases including session and audit trail.
+    <br><br>Note 2: The <b>slapd.conf</b> file contains the mappings for the new database backends. You can view this
+    data using any LDAP browser.
+    <br><br>Note 3: Bindings for C and Python are being worked on and will be released soon.
+    <br><br>Note 4: <b>SessionPermissions</b> will be in future release as required by ANSI RBAC (INCITS 359) Core
+    functionality.
+    <hr>
+<li>
+    <h3>More Utilities</h3>
+    Other execution targets you may find useful:
+    <ol type="A">
+        <br>
+        <li>
+            'test-samples' - contains examples of how the Fortress API's work
+            check out the following javadoc for more info on the samples package:
+            <a href="./dist/docs/samples/index.html">Samples Javadoc</a>
+        </li>
+        <br>
+        <li>
+            'admin' - provides an XML-centric way to provision RBAC data policies and user accounts.
+            check out the following javadoc for more info on this utility:
+            <a href="./dist/docs/api/org/openldap/fortress/ant/FortressAntTask.html">Fortress Ant admin script utility
+                document</a>
+        </li>
+        <br>
+        <li>'encrypt' - interface to jacypt encryption utility</li>
+        <br>
+        <li>'start-slapd' - Starts OpenLDAP on target machine.</li>
+        <br>
+        <li>'stop-slapd' - Stops OpenLDAP on target machine.</li>
+        Note: for slapd commands sudo or elevated privileges may be required.
+        <br><br>
+        <li>display all ant targets available:
+            <br><img src="../images/Screenshot27-ant-p.png"/><br><br>
+        </li>
+    </ol>
+</li>
+</ol>
+</ol>
+<hr>
+<p style="font: monospace; color: black; font-size: 6pt">Copyright (c) 2003-2015, The Apache Software Foundation. All Rights Reserved.</p>
+</body>

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/01e76791/src/main/java/org/apache/directory/fortress/core/doc-files/apache-directory.html
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/doc-files/apache-directory.html b/src/main/java/org/apache/directory/fortress/core/doc-files/apache-directory.html
index c14fb75..4b0008a 100755
--- a/src/main/java/org/apache/directory/fortress/core/doc-files/apache-directory.html
+++ b/src/main/java/org/apache/directory/fortress/core/doc-files/apache-directory.html
@@ -19,25 +19,27 @@
 -->
 <html>
    <head>
-       <title>Apache Fortress Quickstart</title>
-       <hr>
-       <fieldset>
-           <legend><b>Navigation Links</b></legend>
-           <ul>
-               <li><a href="./apache-directory.html">Setup Apache Directory Server</a></li>
-               <li><a href="./apache-fortress-core.html">Build Apache Fortress Core</a></li>
-               <li><a href="./apache-fortress-realm.html">Build Apache Fortress Realm</a></li>
-               <li><a href="./apache-tomcat.html">Setup Apache Tomcat Web Server</a></li>
-               <li><a href="./apache-fortress-rest.html">Build Apache Fortress Rest</a></li>
-               <li><a href="./apache-fortress-web.html">Build Apache Fortress Web</a></li>
-           </ul>
-           <li><a href="./ten-minute-guide.html">Ten Minute Guide</a></li>
-       </fieldset>
-       <hr>
+       <title>Apache Fortress Ten Minute Guide</title>
+       <link rel="stylesheet" type="text/css" href="../../../../../../stylesheet.css" title="Style">
    </head>
    <body>
-      <p>
-      <h3>Setup Apache Directory Server</h3>
+   <hr>
+   <fieldset>
+       <legend><b>Navigation Links</b></legend>
+       <ul>
+           <li><a href="./apache-directory.html">Setup Apache Directory Server</a></li>
+           <li><a href="./apache-fortress-core.html">Build Apache Fortress Core</a></li>
+           <li><a href="./apache-fortress-realm.html">Build Apache Fortress Realm</a></li>
+           <li><a href="./apache-tomcat.html">Setup Apache Tomcat Web Server</a></li>
+           <li><a href="./apache-fortress-rest.html">Build Apache Fortress Rest</a></li>
+           <li><a href="./apache-fortress-web.html">Build Apache Fortress Web</a></li>
+       </ul>
+       <li><a href="./ten-minute-guide.html">Ten Minute Guide</a></li>
+   </fieldset>
+   <hr>
+   <p>
+
+   <h3>Setup Apache Directory Server</h3>
       <img src="apacheds-logo.jpeg">
       <br><br>
       Download and install the package for your platform <a href="http://directory.apache.org/apacheds/downloads.html">Apache Directory Downloads Page</a>.

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/01e76791/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-core.html
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-core.html b/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-core.html
index 3fb966c..85f8d48 100755
--- a/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-core.html
+++ b/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-core.html
@@ -18,177 +18,186 @@
  *
 -->
 <html>
-   <head>
-       <title>Apache Fortress Quickstart</title>
-       <hr>
-       <fieldset>
-           <legend><b>Navigation Links</b></legend>
-           <ul>
-               <li><a href="./apache-directory.html">Setup Apache Directory Server</a></li>
-               <li><a href="./apache-fortress-core.html">Build Apache Fortress Core</a></li>
-               <li><a href="./apache-fortress-realm.html">Build Apache Fortress Realm</a></li>
-               <li><a href="./apache-tomcat.html">Setup Apache Tomcat Web Server</a></li>
-               <li><a href="./apache-fortress-rest.html">Build Apache Fortress Rest</a></li>
-               <li><a href="./apache-fortress-web.html">Build Apache Fortress Web</a></li>
-           </ul>
-           <li><a href="./ten-minute-guide.html">Ten Minute Guide</a></li>
-       </fieldset>
-       <hr>
-   </head>
-   <body>
-      <p>
-      <h3>Build Apache Fortress Core</h3>
-      <img src="fortress100.gif">
-      <br><br>This section provides instructions to install Fortress and run the junit tests.
-      <h4>Steps to build the Fortress Core</h4>
-      <ol>
-          <li>
-              Clone the <a href="https://git-wip-us.apache.org/repos/asf?p=directory-fortress-core.git">Directory Fortress Core Git repo</a>:
+<head>
+    <title>Apache Fortress Ten Minute Guide</title>
+    <link rel="stylesheet" type="text/css" href="../../../../../../stylesheet.css" title="Style">
+</head>
+<body>
+<hr>
+<fieldset>
+    <legend><b>Navigation Links</b></legend>
+    <ul>
+        <li><a href="./apache-directory.html">Setup Apache Directory Server</a></li>
+        <li><a href="./apache-fortress-core.html">Build Apache Fortress Core</a></li>
+        <li><a href="./apache-fortress-realm.html">Build Apache Fortress Realm</a></li>
+        <li><a href="./apache-tomcat.html">Setup Apache Tomcat Web Server</a></li>
+        <li><a href="./apache-fortress-rest.html">Build Apache Fortress Rest</a></li>
+        <li><a href="./apache-fortress-web.html">Build Apache Fortress Web</a></li>
+    </ul>
+    <li><a href="./ten-minute-guide.html">Ten Minute Guide</a></li>
+</fieldset>
+<hr>
+<p>
+
+<h3>Build Apache Fortress Core</h3>
+<img src="fortress100.gif">
+<br><br>This section provides instructions to install Fortress and run the junit tests.
+<h4>Steps to build the Fortress Core</h4>
+<ol>
+    <li>
+        Clone the <a href="https://git-wip-us.apache.org/repos/asf?p=directory-fortress-core.git">Directory Fortress
+        Core Git repo</a>:
             <pre>
                 <p style="font: monospace; color: black; background-color: lightgrey; font-size: 10pt">
-# git clone https://git-wip-us.apache.org/repos/asf/directory-fortress-core.git
+                    # git clone https://git-wip-us.apache.org/repos/asf/directory-fortress-core.git
                 </p>
             </pre>
 
-          </li>
+    </li>
 
-          <li>
-              Set JAVA_HOME:
+    <li>
+        Set JAVA_HOME:
             <pre>
                 <p style="font: monospace; color: black; background-color: lightgrey; font-size: 10pt">
-# export JAVA_HOME=/opt/jdk1.7.0_10/
+                    # export JAVA_HOME=/opt/jdk1.7.0_10/
                 </p>
             </pre>
 
-          </li>
+    </li>
 
-          <li>
-              Change directory:
+    <li>
+        Change directory:
             <pre>
                 <p style="font: monospace; color: black; background-color: lightgrey; font-size: 10pt">
-# cd directory-fortress-core/
+                    # cd directory-fortress-core/
                 </p>
             </pre>
-          </li>
+    </li>
 
-          <li>
-              Set M2_HOME:
+    <li>
+        Set M2_HOME:
             <pre>
                 <p style="font: monospace; color: black; background-color: lightgrey; font-size: 10pt">
-# export M2_HOME=/usr/local/maven-version
+                    # export M2_HOME=/usr/local/maven-version
                 </p>
             </pre>
-          </li>
+    </li>
 
-          <li>
-              Edit the build.properties in root folder of package.
-              These parameters are bound for files like <b>config/fortress.properties</b> and <b>ldap/setup/refreshLDAPData.xml</b> and used on subsequent steps.
-              <br>
-              Change the settings to:
+    <li>
+        Edit the build.properties in root folder of package.
+        These parameters are bound for files like <b>config/fortress.properties</b> and <b>ldap/setup/refreshLDAPData.xml</b>
+        and used on subsequent steps.
+        <br>
+        Change the settings to:
 
               <pre>
                 <p style="font: monospace; color: black; background-color: lightgrey; font-size: 10pt">
-# This points fortress to LDAP host.
-ldap.host=localhost
-ldap.port=10389
-ldap.server.type=apacheds
+                    # This points fortress to LDAP host.
+                    ldap.host=localhost
+                    ldap.port=10389
+                    ldap.server.type=apacheds
                 </p>
               </pre>
 
-          </li>
+    </li>
 
-          <li>
-              Build fortress core with maven and install to local repo.  The fortress realm [<a href="apache-fortress-realm.html">Install Apache Fortress Realm</a>]
-              is dependent on fortress core.
+    <li>
+        Build fortress core with maven and install to local repo. The fortress realm [<a
+            href="apache-fortress-realm.html">Install Apache Fortress Realm</a>]
+        is dependent on fortress core.
                 <pre>
                     <p style="font: monospace; color: black; background-color: lightgrey; font-size: 10pt">
-# $M2_HOME/bin/mvn clean install -DskipTests=true
+                        # $M2_HOME/bin/mvn clean install -DskipTests=true
                     </p>
                 </pre>
-          </li>
+    </li>
 
-          <li>
-              Verify the following files were created by build as they are required later:
+    <li>
+        Verify the following files were created by build as they are required later:
                 <pre>
                     <p style="font: monospace; color: black; background-color: lightgrey; font-size: 10pt">
-# ls -l config/fortress.properties
-# ls -l ldap/setup/refreshLDAPData.xml
+                        # ls -l config/fortress.properties
+                        # ls -l ldap/setup/refreshLDAPData.xml
                     </p>
                 </pre>
-          </li>
+    </li>
 
-          <li>
-              Load the fortress schema contained in <b>ldap/schema/apacheds-fortress.ldif</b> to ApacheDS instance using Apache Directory Studio.
+    <li>
+        Load the fortress schema contained in <b>ldap/schema/apacheds-fortress.ldif</b> to ApacheDS instance using
+        Apache Directory Studio.
 
-              <br><br>
+        <br><br>
 
-              <ol type="A">
-                  <li>
-                      In Apache Directory Studio LDAP Browser perspective, select Root DSE, right-click, and choose Import->LDIF Import
-                  </li>
-                  <br><img src="./schema-import-screenshot1.png" /><br><br>
+        <ol type="A">
+            <li>
+                In Apache Directory Studio LDAP Browser perspective, select Root DSE, right-click, and choose
+                Import->LDIF Import
+            </li>
+            <br><img src="./schema-import-screenshot1.png"/><br><br>
 
-                  <br>
+            <br>
 
-                  <li>
-                      Next a dialog box will appear where you can enter the fully qualified file name of the fortress schema.
-                  </li>
-                  <br><img src="./schema-import-screenshot2.png" /><br><br>
+            <li>
+                Next a dialog box will appear where you can enter the fully qualified file name of the fortress schema.
+            </li>
+            <br><img src="./schema-import-screenshot2.png"/><br><br>
 
-                  <br>
+            <br>
 
-                  <li>
-                      The schema file is located under the fortress core base package/ldap/schema/apacheds-fortress.ldif
-                  </li>
-                  <br><img src="./schema-import-screenshot3.png" /><br><br>
+            <li>
+                The schema file is located under the fortress core base package/ldap/schema/apacheds-fortress.ldif
+            </li>
+            <br><img src="./schema-import-screenshot3.png"/><br><br>
 
-                  <br>
+            <br>
 
-                  <li>
-                      Verify success by viewing the cn=fortress schema node.
-                  </li>
-                  <br><img src="./schema-import-screenshot4.png" /><br><br>
+            <li>
+                Verify success by viewing the cn=fortress schema node.
+            </li>
+            <br><img src="./schema-import-screenshot4.png"/><br><br>
 
-              </ol>
+        </ol>
 
-          </li>
+    </li>
 
-          <br>
+    <br>
 
-          <li>
-             Setup partition in ApacheDS server matching ldap server params in <b>config/fortress.properties</b> file.
-          </li>
+    <li>
+        Setup partition in ApacheDS server matching ldap server params in <b>config/fortress.properties</b> file.
+    </li>
 
-          <br>
+    <br>
 
-          <li>
-              Build the fortress LDAP DIT and create the configuration node:
+    <li>
+        Build the fortress LDAP DIT and create the configuration node:
                 <pre>
                     <p style="font: monospace; color: black; background-color: lightgrey; font-size: 10pt">
-# $M2_HOME/bin/mvn install -Dload.file=./ldap/setup/refreshLDAPData.xml -DskipTests=true
+                        # $M2_HOME/bin/mvn install -Dload.file=./ldap/setup/refreshLDAPData.xml -DskipTests=true
                     </p>
                 </pre>
-          </li>
+    </li>
 
-          <li>
-              Load the fortress ARBAC policies:
+    <li>
+        Load the fortress ARBAC policies:
                 <pre>
                     <p style="font: monospace; color: black; background-color: lightgrey; font-size: 10pt">
-# $M2_HOME/bin/mvn install -Dload.file=./ldap/setup/DelegatedAdminManagerLoad.xml -DskipTests=true
+                        # $M2_HOME/bin/mvn install -Dload.file=./ldap/setup/DelegatedAdminManagerLoad.xml
+                        -DskipTests=true
                     </p>
                 </pre>
-          </li>
+    </li>
 
-          <li>
-              Run the Fortress Core Regression Tess:
+    <li>
+        Run the Fortress Core Regression Tess:
                 <pre>
                     <p style="font: monospace; color: black; background-color: lightgrey; font-size: 10pt">
-# $M2_HOME/bin/mvn -Dtest=FortressJUnitTest test
+                        # $M2_HOME/bin/mvn -Dtest=FortressJUnitTest test
                     </p>
                 </pre>
-              Tests should run with no errors.
-          </li>
-      </ol>
-   </body>
-   <p style="font: monospace; color: black; font-size: 6pt">Copyright 2003-2015, The Apache Software Foundation. All Rights Reserved.</p>
+        Tests should run with no errors.
+    </li>
+</ol>
+</body>
+<p style="font: monospace; color: black; font-size: 6pt">Copyright 2003-2015, The Apache Software Foundation. All Rights
+    Reserved.</p>
 </html>

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/01e76791/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-realm.html
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-realm.html b/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-realm.html
index 9fbd0e0..40dd66f 100644
--- a/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-realm.html
+++ b/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-realm.html
@@ -19,23 +19,26 @@
 -->
 <html>
 <head>
-    <title>Apache Fortress Quickstart</title>
-    <hr>
-    <fieldset>
-        <legend><b>Navigation Links</b></legend>
-        <ul>
-            <li><a href="./apache-directory.html">Setup Apache Directory Server</a></li>
-            <li><a href="./apache-fortress-core.html">Build Apache Fortress Core</a></li>
-            <li><a href="./apache-fortress-realm.html">Build Apache Fortress Realm</a></li>
-            <li><a href="./apache-tomcat.html">Setup Apache Tomcat Web Server</a></li>
-            <li><a href="./apache-fortress-rest.html">Build Apache Fortress Rest</a></li>
-            <li><a href="./apache-fortress-web.html">Build Apache Fortress Web</a></li>
-        </ul>
-        <li><a href="./ten-minute-guide.html">Ten Minute Guide</a></li>
-    </fieldset>
-    <hr>
+    <title>Apache Fortress Ten Minute Guide</title>
+    <link rel="stylesheet" type="text/css" href="../../../../../../stylesheet.css" title="Style">
 </head>
 <body>
+<hr>
+<fieldset>
+    <legend><b>Navigation Links</b></legend>
+    <ul>
+        <li><a href="./apache-directory.html">Setup Apache Directory Server</a></li>
+        <li><a href="./apache-fortress-core.html">Build Apache Fortress Core</a></li>
+        <li><a href="./apache-fortress-realm.html">Build Apache Fortress Realm</a></li>
+        <li><a href="./apache-tomcat.html">Setup Apache Tomcat Web Server</a></li>
+        <li><a href="./apache-fortress-rest.html">Build Apache Fortress Rest</a></li>
+        <li><a href="./apache-fortress-web.html">Build Apache Fortress Web</a></li>
+    </ul>
+    <li><a href="./ten-minute-guide.html">Ten Minute Guide</a></li>
+</fieldset>
+<hr>
+<p>
+
 <h3>Build Apache Fortress Realm</h3>
 
 <h4>This section describes how to install The Fortress Realm Java EE Policy Enforcement Component </h4>

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/01e76791/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-rest.html
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-rest.html b/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-rest.html
index ae75dfa..25212db 100755
--- a/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-rest.html
+++ b/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-rest.html
@@ -19,24 +19,27 @@
 -->
 <html>
    <head>
-       <title>Apache Fortress Quickstart</title>
-       <hr>
-       <fieldset>
-           <legend><b>Navigation Links</b></legend>
-           <ul>
-               <li><a href="./apache-directory.html">Setup Apache Directory Server</a></li>
-               <li><a href="./apache-fortress-core.html">Build Apache Fortress Core</a></li>
-               <li><a href="./apache-fortress-realm.html">Build Apache Fortress Realm</a></li>
-               <li><a href="./apache-tomcat.html">Setup Apache Tomcat Web Server</a></li>
-               <li><a href="./apache-fortress-rest.html">Build Apache Fortress Rest</a></li>
-               <li><a href="./apache-fortress-web.html">Build Apache Fortress Web</a></li>
-           </ul>
-           <li><a href="./ten-minute-guide.html">Ten Minute Guide</a></li>
-       </fieldset>
-       <hr>
+       <title>Apache Fortress Ten Minute Guide</title>
+       <link rel="stylesheet" type="text/css" href="../../../../../../stylesheet.css" title="Style">
    </head>
    <body>
-      <h3>Build Apache Fortress Rest</h3>
+   <hr>
+   <fieldset>
+       <legend><b>Navigation Links</b></legend>
+       <ul>
+           <li><a href="./apache-directory.html">Setup Apache Directory Server</a></li>
+           <li><a href="./apache-fortress-core.html">Build Apache Fortress Core</a></li>
+           <li><a href="./apache-fortress-realm.html">Build Apache Fortress Realm</a></li>
+           <li><a href="./apache-tomcat.html">Setup Apache Tomcat Web Server</a></li>
+           <li><a href="./apache-fortress-rest.html">Build Apache Fortress Rest</a></li>
+           <li><a href="./apache-fortress-web.html">Build Apache Fortress Web</a></li>
+       </ul>
+       <li><a href="./ten-minute-guide.html">Ten Minute Guide</a></li>
+   </fieldset>
+   <hr>
+   <p>
+
+   <h3>Build Apache Fortress Rest</h3>
 
       <h4>This section describes how to install and use the Fortress Rest Application.  It provides a RESTful wrapper around the Fortress Core apis.</h4>
 


[3/3] directory-fortress-core git commit: FC-56 - Fix Documentation - Deprecate old README's

Posted by sm...@apache.org.
FC-56 - Fix Documentation - Deprecate old README's


Project: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/repo
Commit: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/commit/01e76791
Tree: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/tree/01e76791
Diff: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/diff/01e76791

Branch: refs/heads/master
Commit: 01e76791dca5b2112ec8b048684cbc3860ccc023
Parents: 466d751
Author: Shawn McKinney <sm...@apache.org>
Authored: Thu Feb 5 08:25:16 2015 -0600
Committer: Shawn McKinney <sm...@apache.org>
Committed: Thu Feb 5 08:25:16 2015 -0600

----------------------------------------------------------------------
 README-QUICKSTART-APACHEDS.html                 | 429 --------------
 README-QUICKSTART-WINDOWS.html                  | 437 ---------------
 README-QUICKSTART.html                          | 496 -----------------
 README.txt                                      | 177 +++---
 deprecate/README-QUICKSTART-APACHEDS.html       | 468 ++++++++++++++++
 deprecate/README-QUICKSTART-WINDOWS.html        | 441 +++++++++++++++
 deprecate/README-QUICKSTART.html                | 552 +++++++++++++++++++
 .../core/doc-files/apache-directory.html        |  36 +-
 .../core/doc-files/apache-fortress-core.html    | 221 ++++----
 .../core/doc-files/apache-fortress-realm.html   |  33 +-
 .../core/doc-files/apache-fortress-rest.html    |  35 +-
 .../core/doc-files/apache-fortress-web.html     |  35 +-
 .../fortress/core/doc-files/apache-tomcat.html  |  33 +-
 .../core/doc-files/ten-minute-guide.html        |  25 +-
 .../directory/fortress/core/overview.html       |   9 +-
 15 files changed, 1770 insertions(+), 1657 deletions(-)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/01e76791/README-QUICKSTART-APACHEDS.html
----------------------------------------------------------------------
diff --git a/README-QUICKSTART-APACHEDS.html b/README-QUICKSTART-APACHEDS.html
deleted file mode 100644
index b8aefe9..0000000
--- a/README-QUICKSTART-APACHEDS.html
+++ /dev/null
@@ -1,429 +0,0 @@
-<!--
-   Licensed to the Apache Software Foundation (ASF) under one
-   or more contributor license agreements.  See the NOTICE file
-   distributed with this work for additional information
-   regarding copyright ownership.  The ASF licenses this file
-   to you under the Apache License, Version 2.0 (the
-   "License"); you may not use this file except in compliance
-   with the License.  You may obtain a copy of the License at
-
-     http://www.apache.org/licenses/LICENSE-2.0
-
-   Unless required by applicable law or agreed to in writing,
-   software distributed under the License is distributed on an
-   "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-   KIND, either express or implied.  See the License for the
-   specific language governing permissions and limitations
-   under the License.
--->
-<body>
-  <img src="./images/fortresscommunitylogov3.jpg" />  
-<br>
-<p>
-These instructions are intended for new users who want to quickly learn how to install and test JoshuaTree Fortress and ApacheDS IAM software using QUICKSTART package:
-    http://iamfortress.org/download
-<br><br>Follow the steps and
-    <ul>
-    <li>ApacheDS will be installed, configured, loaded, and ready to use by <em>Section IV</em>.</li>
-    <li>EnMasse Policy Server demo starts in <em>Section IX</em></li>
-    <li>Commander Web Admin demo starts in <em>Section X</em></li>
-    </ul>
-</p>
-<hr>
-   <h2>System Prerequisites</h2>
-   <p>
-    <ul>
-    <li>Internet access to retrieve binary dependencies from online Maven repo.</li>
-    <li>Java SDK Version 7 or beyond installed to target environment</li>
-    <li>Redhat or Ubuntu server machine (for window environments use <em>README-QUICKSTART-WINDOWS.html</em>)</li>    
-    <li>1GB RAM</li>
-    <li>20GB HD</li>
-    <li>ApacheDS Pre-installed</li>    
-    </ul>
-   </p>
-
-<b>NOTE:</b> The Fortress build.xml may run without connection to Internet iff:
-    <ul>
-    <li>The binary dependencies have previously been downloaded to FORTRESS_HOME/lib folder</li>
-    <li>Local mode has been enabled on target machine.  Local mode can be enabled by adding this property to build.properties: local.mode=true</li>
-    </ul>       
-<hr>
-   <h2>Guidelines and Tips for first-time users</h2>
-    <ul>
-    <li>In the document that follows, when you read <em>[version]</em> or <em>[platform]</em> substitute with current package info.  For example - if the downloaded package version is 1.0.0 and platform is 'Debian Silver i386', the instructions show fortressBuilder-<em>[platform]</em>-<em>[version]</em>.jar your file name would be fortressBuilder-Debian-Silver-i386-1.0.0.zip</li>
-<br>    
-    <li>Is your target machine windows?  Go to <em>README-QUICKSTART-WINDOWS</em></li>
-<br>    
-    <li>The source code for this project is located in <em>FORTRESS_HOME/src</em> folder.</li>    
-    </ul>       
-
-<ol type="I">
-<hr>
- <li>
-       <h3>Instructions to extract and configure Fortress Builder Package to Target System</h3>
-        <ol type="A">	  
-           <li>Copy fortressBuilder-[platform]-[version].zip to hard drive on target server env.</li>
-<br>	   
-           <li>Extract the zip.  The location for archive can vary according to requirements.  The location of package will be referred to as <em>FORTRESS_HOME</em> later on.</li>
-<br>	   
-           <li>Enable permission for the binaries to execute.  From FORTRESS_HOME root folder, enter the following command from a system prompt:
-        <pre><p style="font-family:monospace;color:blue;font-size:14px;">chmod a+x -Rf *
-        </p></pre>
-         <img src="./images/Screenshot1-chmod.png" />
-           </li>
-
-         <li>Edit file named 'build.properties' and insert LDAP configuration parameters:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">
-ldap.server.type=apacheds
-
-# These parameters point fortress to LDAP host:
-ldap.host=localhost
-ldap.port=10389
-
-# These are used to construct suffix for DIT, i.e. dc=example,dc=com.
-suffix.name=example
-suffix.dc=com
-
-# These are the connection parameters used for LDAP service account:
-root.dn=uid=admin,ou=system
-
-# Used to load OpenLDAP admin root password in slapd.conf and was encrypted using 'slappasswd' command:
-# This ApacheDS admin root password's value is 'secret', is bound for fortress.properties and was encrypted using 'encrypt' target in build.xml:
-cfg.root.pw=W7T0G9hylKZQ4K+DF8gfgA==
-
-# If encryption of LDAP &/or HTTP service account passwords (e.g. cfg.root.pw, cfg.log.root.pw and http.pw params) is required, this field must be set.
-# If encryption of service accounts not needed, leave this value blank, and set the password values for cfg.root.pw, cfg.log.root.pw and http.pw to be their clear text value.
-# Use any arbitrary value here but must be same as key used to encrypt.
-crypto.prop=abcd12345
-
-</p></pre>
-	 </li>
-	 
-        </ol>
-    </li> 
- </li>
- <hr>
-    <li>
-       <h3>Instructions to run the Fortress Ant Build</h3>
-        <ol type="A">
-           <li>
-From FORTRESS_HOME root folder, edit the b.sh script to point to java home:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">export JAVA_HOME=/opt/jdk1.7.0_10
-</p></pre>
-	   </li>	   
-	   <img src="./images/Screenshot3-edit-javahome.png" /><br><br>
-           <li>
-Run the distribution target:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh dist	    
-</p></pre>
-	   <img src="./images/Screenshot4-ant-dist.png" /><br>	   
-<br>Note: The b.sh batch file referred to here uses Ant package that is local to Fortress quickstart package.
-	   </li>
-<br>	   	   
-           <li>
-Verify it ran correctly according to Ant:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
-</p></pre>
-	   <img src="./images/Screenshot4-ant-success-dist.png" /><br><br>    
-	   </li>	   
-        </ol>
-You may now view the project binaries and documentation located under FORTRESS_HOME/dist.
-	   <br><br><img src="./images/Screenshot5-dist-listing.png" /><br><br>
-    </li>
-    <hr>
-    <li>
-       <h3>Instructions to configure ApacheDS and load with seed data</h3>
-<strong><p style="color:blue;font-size:14px;">Important: This target reloads the ApacheDS configuration and data.
-</p>
-  
-</strong>       
-        <ol type="A">
-<br>
-	 <li>
-	  Import Fortress ApacheDS schema into ApacheDS server using preferred ldif import tool.  Fortress ApacheDS schema located here: FORTRESS_HOME/ldap/schema/apacheds-fortress.ldif
-
-	  <br><br>Screenshot of Apache Directory Studio import of Fortress schema file into ApacheDS:	  	  
-	 </li>
-	   <img src="./images/Screenshot-Studio-Schema-Import.png" /><br><br>
-  
-	   <li>
-The fortress 'init-apacheds' uses LDAPv3 to perform initial operations.
-<br>edit build.properties, ensure the following line has been commented out:
-	   <br><br><img src="./images/Screenshot43-edit-disable-rest.png" /><br><br>
-Note: The default for this setting is 'false' or disabled.<br><br>
-	   </li>
-  
-	   <li>
-From FORTRESS_HOME root folder, enter the following command from a system prompt:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh init-apacheds	    
-</p></pre>  
-	   </li>
-           <li>
-Verify it ran correctly according to Ant.
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
-</p></pre>
-	   <img src="./images/Screenshot7-init-slapd-success.png" /><br><br>
-           <li>
-After above step completes, Symas ApacheDS will be installed, configured and loaded with fortress bootstrap config.  This
-step also runs provisioning scripts which may be tailored according to requirements.  Check out the xml load scripts
-in FORTRESS_HOME/ldap/setup folder.
-<br><br>	   
-	   </li>
-
-           <li>
-Point your preferred LDAP browser, ours is <a href="http://directory.apache.org/studio/">Apache Directory Studio</a>, to the installed directory.
-	   	   	   
-The configuration parameters you'll need to browse can be found in the generated 'slapd.conf' file.
-<br><br>
-    To view data stored in default database:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">suffix	    "dc=example,dc=com"
-rootdn      "uid=admin,ou=system"
-rootpw      "secret"</p></pre>
-The root pw will be encrypted before stored in slapd.conf
-
-	   <br><br><img src="./images/Screenshot8-ldap-browser.png" /><br><br>
-	       	   
-	   </li>
-        </ol>
-    </li>
-    <hr>
-    <li>
-       <h3>Instructions to regression test Fortress and ApacheDS on target machine (optional)</h3>
-        <ol type="A">	  
-           <li>From FORTRESS_HOME root folder, enter the following command from a system prompt:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-full
-</p></pre>  
-	   </li>
-	   <img src="./images/Screenshot10-ant-test-init.png" /><br><br>	   	   	   
-Note: The Fortress regression tests will run for around 3 minutes.<br><br>	   
-           <li>Verify these tests ran with no ERRORS.
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL	    
-</p></pre>  
-	   </li>
-	   <img src="./images/Screenshot11-ant-test-success.png" /><br><br>
-           <li>
-To re-run these tests:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-full
-</p></pre>  
-   	   </li>	   	   	   
-        </ol>
-Note 1: WARNING messages in test output are good as these are negative tests in action:
-	   <br><img src="./images/Screenshot12-junit-warn.png" />	   	   
-<br><br>Note 2: If you made it this far without junit or ant ERRORS, the Fortress and ApacheDS IAM system are certified to run on your machine.
-<br><br>Note 3: These tests load tens of thousands of records into your newly installed directory.
-The 'init-apacheds' and 'test-full' targets may be re-run as often as necessary.  After regressions testing has completed, you may run the 'init-apacheds' target to remove all test data from the directory.
-    </li>
-    <hr>
-    <li>
-       <h3>Instructions to run the Fortress Command Line Interpreter (CLI) utility (optional)</h3>
-This command line tool provides an interactive session with the user based on a simple command line syntax.<br><br>
-        <ol type="A">	  
-           <li>
-To start the CLI, enter:<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh cli
-</p></pre>
-	   <img src="./images/Screenshot13-ant-cli.png" /><br><br>
-Which will bring up the command interpreter:
-	   <br><img src="./images/Screenshot14-cli.png" /><br><br>
-	   </li>
-           <li>
-enter the command:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">review fuser -u demo
-</p></pre>
-	   <img src="./images/Screenshot15-cli-review.png" /><br><br>
-
-This example will return all users with userId that begins with 'demo':<br><br>
-<img src="./images/Screenshot16-cli-fuser.png" /><br><br>
-	   </li>
-           <li>
-To learn more about the CLI and what it can do, follow instructions in the command line interpreter reference
-manual in the javadoc located here:
-<br><br>
-<a href="./dist/docs/api/org/openldap/fortress/cli/package-summary.html">Command Line Interpreter</a>
-<br><br>
-Note: if javadocs are not found, go to Section VII
-	   </li>	   
-        </ol>
-   </li>
-    <hr>
-    <li>
-       <h3>Instructions to run Fortress Console (optional)</h3>
-For tasks like one-time setup of new users, password resets, searches
-the Fortress Console application can be used.<br><br>       
-        <ol type="A">	  
-           <li>
-From FORTRESS_HOME root folder, enter the following command
-from a system prompt:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh console
-</p></pre>
-<img src="./images/Screenshot17-ant-console.png" /><br><br>
-	   </li>
-	   
-           <li>
-Console Screenshots...
-        <ol type="1">
-	  <br>
-           <li>
-Main Menu:
-<br><img src="./images/Screenshot18-console-main.png" /><br>
-	   </li>
-	   <br>
-           <li>
-	    Enter choice and follow the screen prompts to edit RBAC data:
-	    <br><img src="./images/Screenshot19-console-admin.png" /><br>
-	   </li>
-	   <br>
-	    
-           <li>
-Enter choice and follow the screen prompts to search RBAC data:
-<br><img src="./images/Screenshot20-console-review.png" /><br>	    	    
-	   </li>
-	   <br>	   	   
-           <li>
-Enter choice and follow the screen prompts to test RBAC policies:
-<br><img src="./images/Screenshot21-console-access.png" /><br>	    	    
-	   </li>
-	   <br>	   	   
-           <li>
-Enter choice and follow the screen prompts to setup ARBAC delegated policies:
-<br><img src="./images/Screenshot22-console-deladmin.png" /><br>
-	   </li>
-	   <br>	   	   
-           <li>
-Enter choice and follow the screen prompts to search through the AUDIT log:
-<br><img src="./images/Screenshot23-console-audit.png" />
-	   </li>
-        </ol>
-	   </li>
-        </ol>
-    </li>
-    <hr>
-    <li>
-       <h3>Instructions to generate and view Javadoc  (optional)</h3>
-        <ol type="A">	  
-           <li>
-Run the javadoc target:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">/b.sh javadoc
-</p></pre>
-<img src="./images/Screenshot24-ant-javadoc.png" /><br><br>
-	   </li>
-           <li>Navigate to where docs are genned:</li>
-	   <br>
-<img src="./images/Screenshot25-javadoc-listing.png" /><br><br>
-           <li>Open 'index.html' using your preferred HTML Browser:</li>
-<img src="./images/Screenshot26-javadoc.png" /><br><br>
-	    
-           <li>The javadoc provides coverage of the Fortress APIs and also provides explanations on how RBAC, ARBAC, PW Policies and Audit work.</li>
-	   <br>	   <a href=""></a>
-           <li>
-Good places to start learning about Fortress:
-    <ul><br>
-    <li><a href="./dist/docs/api/org/openldap/fortress/package-summary.html">Fortress Manager Summary</a></li>
-    <li><a href="./dist/docs/api/org/openldap/fortress/rbac/package-summary.html">RBAC Summary</a></li>
-    <li><a href="./dist/docs/api/org/openldap/fortress/AuditMgr.html">Audit Manager</a></li>
-    <li><a href="./dist/docs/api/org/openldap/fortress/cli/package-summary.html">Command Line Interpreter</a></li>
-    <li><a href="./dist/docs/api/org/openldap/fortress/ant/FortressAntTask.html">FortressAntTask</a></li>
-    </ul>
-	   </li>
-        </ol>
-    <hr>
-    <li>
-       <h3>Instructions to install EnMasse Policy Server Demo (optional)</h3>
-        <ol type="A">	  
-           <li>
-Run the install-enmasse-demo target:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">/b.sh install-enmasse-demo
-</p></pre>
-
-   </li>
-           <li>
-Verify it ran correctly according to Ant.
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
-</p></pre>
-	   <img src="./images/Screenshot42-install-enmasse-demo-success.png" /><br><br>
-           <li>
-After above step completes, Fortress EnMasse will be installed
-<br><br>	   
-	   </li>
-	</ol>
-    <hr>
-    <li>
-       <h3>Instructions to regression test EnMasse Policy server on target machine (optional)</h3>
-        <ol type="A">
-	  
-		  <li>Edit file named 'build.properties' and enable REST protocol here:
-       <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">enable.mgr.impl.rest=true
-       </p></pre>
-       Accept the defaults for other HTTP parameters in build.properties:
-       <pre><p style="font-family:monospace;color:blue;font-size:14px;">http.user=demouser4
-http.pw=gX9JbCTxJW5RiH+otQEX0Ja0RIAoPBQf
-http.host=localhost
-http.port=8080
-       </p></pre>
-		  </li>
-	  Should look like the following:	  
-		  <br><br><img src="./images/Screenshot41-enmasse-http-settings.png" /><br><br>
-		   
-		  <li>Save and exit the text file editor		  
-		  </li><br>
-		  
-           <li>From FORTRESS_HOME root folder, enter the following command from a system prompt:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-full	    
-</p></pre>
-	   </li>
-	   <img src="./images/Screenshot10-ant-test-init.png" /><br><br>
-Note: The EnMasse regression tests will run for around 20 minutes.<br><br>
-           <li>Verify these tests ran with no ERRORS.
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL	    
-</p></pre>  
-	   </li>
-	   <img src="./images/Screenshot43-ant-enmasse-test-success.png" /><br><br>
-           <li>
-This regression test may be rerun as often as necessary:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-full
-</p></pre>  
-   	   </li>	   	   	   
-Note 1: WARNING messages in test output are good as these are negative tests in action:
-	   <br><img src="./images/Screenshot12-junit-warn.png" />	   	   
-<br><br>Note 2: If you made it this far without junit or ant ERRORS, EnMasse is installed and certified to run on your machine.
-<br><br>Note 3: These tests load tens of thousands of records into your directory.
-The 'test-full' target may be re-run as often as necessary.  After regressions testing have completed, you may run the 'init-apacheds' target to remove all test data from the directory.
-    </li>
-    </li>		  
-	</ol>
-  <hr>    
-    <li>
-       <h3>Instructions to install Commander Web UI Demo (optional)</h3>
-Run the install-commander-demo target:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">/b.sh install-commander-demo
-</p></pre>
-
-   </li>    
-    <li>
-       <h3>More Utilities</h3>
-Other execution targets:
-        <ol type="A">
-	  <br>
-           <li>	    
-'test-samples' - contains examples of how the Fortress API's work
-check out the following javadoc for more info on the samples package:
-<a href="./dist/docs/samples/index.html">Samples Javadoc</a>	    
-	   </li>
-	  <br>	   
-           <li>
-'admin' - provides an XML-centric way to provision RBAC data policies and user accounts.
-check out the following javadoc for more info on this utility:	    
-<a href="./dist/docs/api/org/openldap/fortress/ant/FortressAntTask.html">Fortress Ant admin script utility document</a>
-	   </li>
-	  <br>	   	   
-           <li>'encrypt' - interface to jacypt encryption utility</li>
-	  <br>	   	   
-           <li>display all ant targets available:
-<br><img src="./images/Screenshot27-ant-p.png" /><br><br>	   
-	   </li>	   	   	   
-        </ol>
-    </li>
-        </ol>    
-</ol>
-  <hr>
-Copyright (c) 1998-2014, The OpenLDAP Foundation. All Rights Reserved.
-</body>
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/01e76791/README-QUICKSTART-WINDOWS.html
----------------------------------------------------------------------
diff --git a/README-QUICKSTART-WINDOWS.html b/README-QUICKSTART-WINDOWS.html
deleted file mode 100644
index 466314e..0000000
--- a/README-QUICKSTART-WINDOWS.html
+++ /dev/null
@@ -1,437 +0,0 @@
-<!--
-   Licensed to the Apache Software Foundation (ASF) under one
-   or more contributor license agreements.  See the NOTICE file
-   distributed with this work for additional information
-   regarding copyright ownership.  The ASF licenses this file
-   to you under the Apache License, Version 2.0 (the
-   "License"); you may not use this file except in compliance
-   with the License.  You may obtain a copy of the License at
-
-     http://www.apache.org/licenses/LICENSE-2.0
-
-   Unless required by applicable law or agreed to in writing,
-   software distributed under the License is distributed on an
-   "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-   KIND, either express or implied.  See the License for the
-   specific language governing permissions and limitations
-   under the License.
--->
-<body>
-  <img src="./images/fortresscommunitylogov3.jpg" />  
-<br>
-<p>
-These instructions are intended for new users who want to quickly learn how to use JoshuaTree Fortress and Symas OpenLDAP IAM software on Windows platform using QUICKSTART package:
-    http://iamfortress.org/download
-<br><br>Follow the steps and
-    <ul>
-    <li>OpenLDAP will be installed, configured, loaded, and ready to use by <em>Section IV</em>.</li>
-    <li>Commander Web Admin demo starts in <em>Section V</em></li>    
-    <li>EnMasse Policy Server demo starts in <em>Section XI</em></li>
-    </ul>
-</p>
-  <hr>
-   <h2>System Prerequisites</h2>
-   The following steps are required...
-   <p>
-    <ul>
-    <li>Internet access to retrieve binary dependencies from online Maven repo.</li>
-    <li>Java SDK Version 7 or beyond installed to target environment</li>
-    </ul>       
-   </p>
-
-<b>NOTE:</b> The Fortress build.xml may run without connection to Internet iff:
-    <ul>
-    <li>The binary dependencies are already present in FORTRESS_HOME/lib folder</li>
-    <li>Local mode has been enabled on target machine.  Local mode can be enabled by adding this property to build.properties: local.mode=true</li>
-    </ul>       
-  <hr>
-   <h2>Guidelines and Tips for first-time users</h2>
-    <ul>
-    <li>In the document that follows, when you read <em>[version]</em> or <em>[platform]</em> substitute with current package info.  For example - if the downloaded package version is 1.0.0 and platform is 'Debian Silver i386', the instructions show fortressBuilder-<em>[platform]</em>-<em>[version]</em>.jar your file name would be fortressBuilder-Debian-Silver-i386-1.0.0.zip</li>
-<br>    
-    <li>Does your target machine OS end with an X?  Go to <em>README-QUICKSTART.html</em></li>
-<br>    
-    <li>The source code for this project is located in <em>FORTRESS_HOME\src</em> folder.</li>
-    
-    <br><img src="./images/Screenshot28-src-listing-win.png" /><br><br>    
-    </ul>       
-
-<ol type="I">
-    <hr>
-    <li>
-       <h3>Instructions to extract and configure Fortress Builder Package to Target System</h3>
-        <ol type="A">	  
-           <li>Copy fortressBuilder-[platform]-[version].zip to hard drive on target server env.</li>
-<br>	   
-           <li>Extract the zip.  The location for archive can vary according to requirements.  The location of package will be referred to as <em>FORTRESS_HOME</em> later on.</li>
-<br>	   
-        </ol>
-    </li>
-    <hr>
-    <li>
-       <h3>Instructions to run the Fortress Ant Build</h3>
-        <ol type="A">	  
-           <li>
-From FORTRESS_HOME root folder, edit the b.bat script to point to java home:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">set JAVA_HOME=\Progra~1\Java\jdk1.7.0
-</p></pre>
-	   </li>	   
-	   <img src="./images/Screenshot28-edit-javahome-win.png" /><br><br>
-           <li>
-Run the distribution target:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b.bat dist	    
-</p></pre>
-	   <img src="./images/Screenshot29-ant-dist-win.png" />
-<br>Note: The b.bat file referred to here uses Ant package that is local to Fortress quickstart package.
-	   </li>
-<br>	   	   
-           <li>
-Verify it ran correctly according to Ant:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
-</p></pre>
-	   <img src="./images/Screenshot30-ant-dist-success-win.png" /><br><br>    
-	   </li>	   
-        </ol>
-You may now view the project binaries and documentation located under FORTRESS_HOME/dist.
-	   <br><br><img src="./images/Screenshot5-dist-listing.png" /><br><br>
-    </li>
-    <hr>
-    <li>
-       <h3>Instructions to run the Builder to Install Symas OpenLDAP, configure and load with seed data</h3>
-        <strong><p style="color:blue;font-size:14px;">Important: This target reinstalls and reloads the OpenLDAP server program, configuration and data.
-</p>
-  
-        <ol type="A">
-<br>
-  
-	   <li>
-From FORTRESS_HOME root folder, edit the build.properties file, setting the 3 properties below to match your environment:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">
-slapd.exe.drive=C             <-- contains the drive letter for openldap server
-slapd.exe.dir=OpenLDAP        <-- contains the folder to load openldap server binaries
-fortress.home.drive=C         <-- contains the drive letter that you extracted fortress' builder package to.
-</p></pre>
-If you are not sure, what to use, the defaults usually work.    Here's a screen shot of the build.properties.<br><br>
-	   <img src="./images/Screenshot39-build-properties-win.png" /><br><br>	     	    
-	   </li>
-</strong>
-    
-	   <li>
-From FORTRESS_HOME root folder, enter the following command from a system prompt:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">b init-slapd
-</p></pre>
-    <br>Note: You will need to reply 'Yes' to the pop-up message:<br>
-    	   <img src="./images/Screenshot33-window-warning.png" /><br><br>
-
-    <br>Note: You will need to reply 'Allow' to the pop-up security warning message if you intend to allow other machines to communicate with ldap server:<br>
-    	   <img src="./images/Screenshot40-firewall-warning-win.png  " /><br><br>
-
-	   <img src="./images/Screenshot31-init-slapd-win.png" /><br><br>
-	   </li>
-           <li>
-Verify it ran correctly according to Ant.
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
-</p></pre>
-	   <img src="./images/Screenshot32-init-slapd-success-win.png" /><br><br>
-           <li>
-After above step completes, Symas OpenLDAP will be installed, configured and loaded with fortress bootstrap config.  This
-step also runs provisioning scripts which may be tailored according to requirements.  Check out the xml load scripts
-in FORTRESS_HOME/ldap/setup folder.
-<br><br>	   
-	   </li>
-
-           <li>
-Point your preferred LDAP browser, ours is <a href="http://directory.apache.org/studio/">Apache Directory Studio</a>, to the installed directory.
-	   	   	   
-The configuration parameters you'll need to browse can be found in the generated 'slapd.conf' file.
-<br><br>
-    To view data stored in default database:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">suffix	    "dc=openldap,dc=org"
-rootdn      "cn=Manager,dc=openldap,dc=org"
-rootpw      "secret"</p></pre>
-The root pw will be encrypted before stored in slapd.conf
-
-	   <br><br><img src="./images/Screenshot8-ldap-browser.png" /><br><br>
-	       
-To view data stored in audit log database:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">suffix      "cn=log"
-rootdn      "cn=Manager,cn=log"
-rootpw      "secret"</p></pre>  
-The log root pw will be encrypted before stored in slapd.conf
-
-	   <br><br><img src="./images/Screenshot9-ldap-browser-log.png" /><br><br>
-	   
-	   </li>
-        </ol>
-    </li>
-  <hr>
-    <li>
-       <h3>Instructions to regression test Fortress and Symas OpenLDAP on target machine</h3>
-        <ol type="A">	  
-           <li>From FORTRESS_HOME root folder, enter the following command from a system prompt:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b test-full
-</p></pre>  
-	   </li>
-	   <img src="./images/Screenshot34-ant-test-init-win.png" /><br><br>	   	   	   
-	   
-           <li>Verify these tests ran with no ERRORS.
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL	    
-</p></pre>  
-	   </li>
-	   <img src="./images/Screenshot35-ant-test-init-success-win.png" /><br><br>
-           <li>
-To re-run these tests:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b test-full
-</p></pre>  
-   	   </li>	   	   	   
-        </ol>
-Note 1: WARNING messages in test output are good as these are negative tests in action:
-	   <br><img src="./images/Screenshot12-junit-warn.png" />	   	   
-<br><br>Note 2: If you made it this far without junit or ant ERRORS, the Fortress and Symas OpenLDAP IAM system are certified to run on your machine.
-<br><br>Note 3: These tests load tens of thousands of records into your newly installed directory.
-The 'init-slapd' target may be re-run after the 'test-full-init' and 'test-full' targets have completed.  This will delete the test data from the directory
-and restart directory with a clean slate.
-    </li>
-    <li>
-       <h3>Instructions to install Commander Web UI Demo (optional)</h3>
-Run the install-commander-demo target:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">b install-commander-demo
-</p></pre>
-
-   </li>
-    
-    <li>
-       <h3>Instructions to automatically test Commander Web UI Demo (optional)</h3>
-Run the commander-maven-test target to perform headless test of Commander Web:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">b commander-maven-test
-</p></pre>
-
-note: Firefox must be preinstalled to target system.
-   </li>
-    
-    
-    <li>
-       <h3>Instructions to connect to Commander Web Admin</h3>
-Open up browser and enter the following URL:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">http://localhost:8080/commander
-</p></pre>
-
-userId: test
-password: test
-<br><br>
-Click on links on top or bottons on side of page to navigate between pages
-   </li>
-    
-    
-  <hr>
-    <li>
-       <h3>Instructions to run the Fortress Command Line Interpreter (CLI) utility (optional)</h3>
-This command line tool provides an interactive session with the user based on a simple command line syntax.<br><br>
-        <ol type="A">	  
-           <li>
-To start the CLI, enter:<pre><p style="font-family:monospace;color:blue;font-size:14px;">b cli
-</p></pre>
-	   <img src="./images/Screenshot36-ant-cli-win.png" /><br><br>
-Which will bring up the command interpreter:
-	   <br><img src="./images/Screenshot14-cli.png" /><br><br>
-	   </li>
-           <li>
-enter the command:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">review fuser -u demo
-</p></pre>
-	   <img src="./images/Screenshot15-cli-review.png" /><br><br>
-
-This example will return all users with userId that begins with 'demo':<br><br>
-<img src="./images/Screenshot16-cli-fuser.png" /><br><br>
-	   </li>
-           <li>
-To learn more about the CLI and what it can do, follow instructions in the command line interpreter reference
-manual in the javadoc located here:
-<br><br>
-<a href="./dist/docs/api/org/openldap/fortress/cli/package-summary.html">Command Line Interpreter</a>
-<br><br>
-Note: if javadocs are not found, go to Section X
-	   </li>	   
-        </ol>
-   </li>
-  <hr>
-    <li>
-       <h3>Instructions to run Fortress Console (optional)</h3>
-For tasks like one-time setup of new users, password resets, searches
-the Fortress Console application can be used.<br><br>       
-        <ol type="A">	  
-           <li>
-From FORTRESS_HOME root folder, enter the following command
-from a system prompt:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">b console
-</p></pre>
-<img src="./images/Screenshot37-ant-console-win.png" /><br><br>
-	   </li>
-	   
-           <li>
-Console Screenshots...
-        <ol type="1">
-	  <br>
-           <li>
-Main Menu:
-<br><img src="./images/Screenshot18-console-main.png" /><br>
-	   </li>
-	   <br>
-           <li>
-	    Enter choice and follow the screen prompts to edit RBAC data:
-	    <br><img src="./images/Screenshot19-console-admin.png" /><br>
-	   </li>
-	   <br>
-	    
-           <li>
-Enter choice and follow the screen prompts to search RBAC data:
-<br><img src="./images/Screenshot20-console-review.png" /><br>	    	    
-	   </li>
-	   <br>	   	   
-           <li>
-Enter choice and follow the screen prompts to test RBAC policies:
-<br><img src="./images/Screenshot21-console-access.png" /><br>	    	    
-	   </li>
-	   <br>	   	   
-           <li>
-Enter choice and follow the screen prompts to setup ARBAC delegated policies:
-<br><img src="./images/Screenshot22-console-deladmin.png" /><br>
-	   </li>
-	   <br>	   	   
-           <li>
-Enter choice and follow the screen prompts to search through the AUDIT log:
-<br><img src="./images/Screenshot23-console-audit.png" />
-	   </li>
-        </ol>
-	   </li>
-        </ol>
-    </li>
-  <hr>
-    <li>
-       <h3>Instructions to generate and view Javadoc  (optional)</h3>
-        <ol type="A">	  
-           <li>
-Run the javadoc target:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">b javadoc
-</p></pre>
-<img src="./images/Screenshot38-javadoc-win.png" /><br><br>
-	   </li>
-           <li>Navigate to where docs are genned:</li>
-	   <br>
-<img src="./images/Screenshot25-javadoc-listing.png" /><br><br>
-           <li>Open 'index.html' using your preferred HTML Browser:</li>
-<img src="./images/Screenshot26-javadoc.png" /><br><br>
-	    
-           <li>The javadoc provides coverage of the Fortress APIs and also provides explanations on how RBAC, ARBAC, PW Policies and Audit work.</li>
-	   <br>	   <a href=""></a>
-           <li>
-Good places to start learning about Fortress:
-    <ul><br>
-    <li><a href="./dist/docs/api/org/openldap/fortress/package-summary.html">Fortress Manager Summary</a></li>
-    <li><a href="./dist/docs/api/org/openldap/fortress/rbac/package-summary.html">RBAC Summary</a></li>
-    <li><a href="./dist/docs/api/org/openldap/fortress/AuditMgr.html">Audit Manager</a></li>
-    <li><a href="./dist/docs/api/org/openldap/fortress/cli/package-summary.html">Command Line Interpreter</a></li>
-    <li><a href="./dist/docs/api/org/openldap/fortress/ant/FortressAntTask.html">FortressAntTask</a></li>
-    </ul>
-	   </li>	   	   	   	   
-        </ol>
-
-    <hr>
-    <li>
-       <h3>Instructions to install EnMasse Policy Server Demo (optional)</h3>
-        <ol type="A">	  
-           <li>
-Run the install-enmasse-demo target:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">b install-enmasse-demo
-</p></pre>
-
-   </li>
-           <li>
-Verify it ran correctly according to Ant.
-           <li>
-After above step completes, Fortress EnMasse will be installed
-<br><br>	   
-	   </li>
-	</ol>
-    <hr>
-    <li>
-       <h3>Instructions to regression test EnMasse Policy server on target machine (optional)</h3>
-        <ol type="A">
-	  
-		  <li>Edit file named 'build.properties' and enable REST protocol here:
-       <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">enable.mgr.impl.rest=true
-       </p></pre>
-       Accept the defaults for other HTTP parameters in build.properties:
-       <pre><p style="font-family:monospace;color:blue;font-size:14px;">http.user=demouser4
-http.pw=gX9JbCTxJW5RiH+otQEX0Ja0RIAoPBQf
-http.host=localhost
-http.port=8080
-       </p></pre>
-		  </li>
-	  Should look like the following:	  
-		  <br><br><img src="./images/Screenshot41-enmasse-http-settings.png" /><br><br>
-		   
-		  <li>Save and exit the text file editor		  
-		  </li><br>
-		  
-           <li>From FORTRESS_HOME root folder, enter the following command from a system prompt:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b test-full	    
-</p></pre>
-	   </li>
-	   <img src="./images/Screenshot10-ant-test-init.png" /><br><br>
-Note: The EnMasse regression tests will run for around 10 minutes.<br><br>
-           <li>Verify these tests ran with no ERRORS.
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL	    
-</p></pre>  
-	   </li>
-	   <img src="./images/Screenshot43-ant-enmasse-test-success.png" /><br><br>
-           <li>
-This regression test may be rerun as often as necessary:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b test-full
-</p></pre>  
-   	   </li>	   	   	   
-Note 1: WARNING messages in test output are good as these are negative tests in action:
-	   <br><img src="./images/Screenshot12-junit-warn.png" />	   	   
-<br><br>Note 2: If you made it this far without junit or ant ERRORS, EnMasse is installed and certified to run on your machine.
-<br><br>Note 3: These tests load tens of thousands of records into your directory.
-The 'test-full' target may be re-run as often as necessary.  After regressions testing have completed, you may run the 'init-slapd' target to remove all test data from the directory.
-    </li>
-    </li>		  
-	</ol>
-  <hr>
-		
-        <hr>
-    <li>
-       <h3>More Utilities</h3>
-Other execution targets:
-        <ol type="A">
-	  <br>
-           <li>	    
-'test-samples' - contains examples of how the Fortress API's work
-check out the following javadoc for more info on the samples package:
-<a href="./dist/docs/samples/index.html">Samples Javadoc</a>	    
-	   </li>
-	  <br>	   
-           <li>
-'admin' - provides an XML-centric way to provision RBAC data policies and user accounts.
-check out the following javadoc for more info on this utility:	    
-<a href="./dist/docs/api/org/openldap/fortress/ant/FortressAntTask.html">Fortress Ant admin script utility document</a>
-	   </li>
-	  <br>	   	   
-           <li>'encrypt' - interface to jacypt encryption utility</li>
-	  <br>	   	   
-           <li>'start-slapd' - Starts OpenLDAP on target machine.</li>
-	  <br>	   	   
-           <li>'stop-slapd' - Stops OpenLDAP on target machine.</li>
-Note: for slapd commands sudo or elevated privileges may be required.
-	  <br><br>	   
-           <li>display all ant targets available:
-<br><img src="./images/Screenshot27-ant-p.png" /><br><br>	   
-	   </li>	   	   	   
-        </ol>
-    </li>
-        </ol>    
-</ol>
-  <hr>
-  Copyright (c) 1998-2014, The OpenLDAP Foundation. All Rights Reserved.
-</body>

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/01e76791/README-QUICKSTART.html
----------------------------------------------------------------------
diff --git a/README-QUICKSTART.html b/README-QUICKSTART.html
deleted file mode 100755
index cfc1da6..0000000
--- a/README-QUICKSTART.html
+++ /dev/null
@@ -1,496 +0,0 @@
-<!--
-   Licensed to the Apache Software Foundation (ASF) under one
-   or more contributor license agreements.  See the NOTICE file
-   distributed with this work for additional information
-   regarding copyright ownership.  The ASF licenses this file
-   to you under the Apache License, Version 2.0 (the
-   "License"); you may not use this file except in compliance
-   with the License.  You may obtain a copy of the License at
-
-     http://www.apache.org/licenses/LICENSE-2.0
-
-   Unless required by applicable law or agreed to in writing,
-   software distributed under the License is distributed on an
-   "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-   KIND, either express or implied.  See the License for the
-   specific language governing permissions and limitations
-   under the License.
--->
-<body>
-  <img src="./images/fortresscommunitylogov3.jpg" />  
-<br>
-<p>
-The intent of this document is to help new users with OpenLDAP Fortress IAM software using one of the the linux QUICKSTART packages located here:
-    <a href="http://iamfortress.org/download">iamfortress.org/download</a>
-    <br>For instructions on how to get Fortress connected to an existing OpenLDAP instance, follow the instructions inside <b>SECTION 6</b> of this document: <a href="./README.txt">README.txt</a>
-    <h2>Table of Contents</h2>
-    <ul>
-    <li>System Prerequisites</li>
-    <li>Guidelines and Tips for first-time users</li>
-    <li><b><em>Section I</em></b> - download Fortress QUICKSTART and prepare the package</li>
-    <li><b><em>Section II</em></b> - compile Fortress source and build distribution packages</li>
-    <li><b><em>Section III</em></b> - install, configure and load OpenLDAP with seed data</li>
-    <li><b><em>Section IV</em></b> - integration test Fortress and OpenLDAP</li>
-    <li><b><em>Section V</em></b> - Commander Web Administration demo</li>
-    <li><b><em>Section VI</em></b> - integration test Commander with Solenium</li>
-    <li><b><em>Section VII</em></b> - connecting to Commander via Web browser</li>
-    <li><b><em>Section VIII</em></b> - Instructions to use Fortress Command Line Interpreter (CLI)</li>
-    <li><b><em>Section IX</em></b> - Instructions to use Fortress Console utility (CLI)</li>
-    <li><b><em>Section X</em></b> - How to generate and view javadoc</li>
-    <li><b><em>Section XI</em></b> - EnMasse REST Policy Server demo</li>
-    <li><b><em>Section XII</em></b> - integration test Fortress, EnMasse and OpenLDAP</li>
-    <li><b><em>Section XIII</em></b> - enable and test the OpenLDAP RBAC Accelerator Overlay</li>
-    <li><b><em>Section XIV</em></b> - misc info about other utilities</li>
-    </ul>
-</p>
-<hr>
-   <h2>System Prerequisites</h2>
-   <p>
-    <ul>
-    <li>Internet access to retrieve binary dependencies from online Maven repo.</li>
-    <li>Java SDK Version 7 or beyond installed to target environment</li>
-    <li>Redhat or Ubuntu server machine (for window environments use <a href="./README-QUICKSTART-WINDOWS.html">README-QUICKSTART-WINDOWS.html</a>)</li>
-    <li>1GB RAM</li>
-    <li>20GB HD</li>
-    </ul>
-   </p>
-
-<b>NOTE:</b> The Fortress build.xml may run without connection to Internet iff:
-    <ul>
-    <li>The binary dependencies have previously been downloaded to FORTRESS_HOME/lib folder</li>
-    <li>Local mode has been enabled on target machine.  Local mode can be enabled by adding this property to build.properties: local.mode=true</li>
-    </ul>       
-<hr>
-   <h2>Guidelines and Tips for first-time users</h2>
-    <ul>
-    <li>In the document that follows, when you read <em>[version]</em> or <em>[platform]</em> substitute with current package info.  For example - if the downloaded package version is 1.0.0 and platform is 'Debian Silver i386', the instructions show fortressBuilder-<em>[platform]</em>-<em>[version]</em>.jar your file name would be fortressBuilder-Debian-Silver-i386-1.0.0.zip</li>
-<br>    
-    <li>Is your target machine windows?  Go to <a href="./README-QUICKSTART-WINDOWS.html">README-QUICKSTART-WINDOWS.html</a></li>
-<br>    
-    <li>The source code for this project is located here <a href="./src">./src</a>.</li>
-    </ul>       
-
-<ol type="I">
-<hr>
- <li>
-       <h3>Instructions to download, extract and configure Fortress Builder Package to Target System</h3>
-        <ol type="A">
-            <li>Download one of the linux packages from here: <a href="http://iamfortress.org/download">iamfortress.org/download</a></li><br>
-           <li>Copy fortressBuilder-[platform]-[version].zip to hard drive on target server env.</li>
-<br>	   
-           <li>Extract the zip.  The location for archive can vary according to requirements.  The location of package will be referred to as <em>FORTRESS_HOME</em> later on.</li>
-<br>	   
-           <li>Enable permission for the binaries to execute.  From FORTRESS_HOME root folder, enter the following command from a system prompt:
-        <pre><p style="font-family:monospace;color:blue;font-size:14px;">chmod a+x -Rf *
-        </p></pre>
-         <img src="./images/Screenshot1-chmod.png" />
-           </li>
-
-         <li>if debian platform and using sudo, edit file named 'build.properties' and insert sudo password here:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">sudo.pw=your pw here
-</p></pre>
-note: For Redhat deployments leave this param's value empty, like below, otherwise the 'stop-slapd' target may not work.
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">sudo.pw=
-</p></pre>
-	 </li>
-	   <img src="./images/Screenshot2-edit-sudo.png" /><br>
-        </ol>
-    </li> 
- </li>
- <hr>
-    <li>
-       <h3>Instructions to run the Fortress Ant Build</h3>
-        <ol type="A">
-           <li>
-From FORTRESS_HOME root folder, edit the b.sh script to point to java home:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">export JAVA_HOME=/opt/jdk1.7.0_10
-</p></pre>
-	   </li>	   
-	   <img src="./images/Screenshot3-edit-javahome.png" /><br><br>
-           <li>
-Run the distribution target:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh dist	    
-</p></pre>
-	   <img src="./images/Screenshot4-ant-dist.png" /><br>	   
-<br>Note: The b.sh batch file referred to here uses Ant package that is local to Fortress quickstart package.
-	   </li>
-<br>	   	   
-           <li>
-Verify it ran correctly according to Ant:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
-</p></pre>
-	   <img src="./images/Screenshot4-ant-success-dist.png" /><br><br>    
-	   </li>	   
-        </ol>
-You may now view the project binaries and documentation located under FORTRESS_HOME/dist.
-	   <br><br><img src="./images/Screenshot5-dist-listing.png" /><br><br>
-    </li>
-    <hr>
-    <li>
-       <h3>Instructions to run the Builder to Install Symas OpenLDAP, configure and load with seed data</h3>
-<strong><p style="color:blue;font-size:14px;">Important: This target reinstalls and reloads the OpenLDAP server program, configuration and data.
-</p>
-  
-</strong>       
-        <ol type="A">
-<br>
-	   <li>
-The fortress 'init-slapd' uses LDAPv3 to perform initial operations.
-<br>edit build.properties, ensure the following line has been commented out:
-	   <br><br><img src="./images/Screenshot43-edit-disable-rest.png" /><br><br>
-Note: The default for this setting is 'false' or disabled.<br><br>
-	   </li>
-  
-	   <li>
-From FORTRESS_HOME root folder, enter the following command from a system prompt:
-<br>if sudo:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">sudo ./b.sh init-slapd
-</p></pre>
-	   <img src="./images/Screenshot6-init-slapd.png" /><br><br>	   
-if not sudo you must run as user that has priv to modify folders in /var and /opt folders:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">su
-</p></pre>
-[enter your pw]
-<br><br>before running the command to kick off the install
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh init-slapd	    
-</p></pre>  
-	   </li>
-           <li>
-Verify it ran correctly according to Ant.
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
-</p></pre>
-	   <img src="./images/Screenshot7-init-slapd-success.png" /><br><br>
-           <li>
-After above step completes, Symas OpenLDAP will be installed, configured and loaded with fortress bootstrap config.  This
-step also runs provisioning scripts which may be tailored according to requirements.  Check out the xml load scripts
-in FORTRESS_HOME/ldap/setup folder.
-<br><br>	   
-	   </li>
-
-           <li>
-Point your preferred LDAP browser, ours is <a href="http://directory.apache.org/studio/">Apache Directory Studio</a>, to the installed directory.
-	   	   	   
-The configuration parameters you'll need to browse can be found in the generated 'slapd.conf' file.
-<br><br>
-    To view data stored in default database:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">suffix	    "dc=openldap,dc=org"
-rootdn      "cn=Manager,dc=openldap,dc=org"
-rootpw      "secret"</p></pre>
-The root pw will be encrypted before stored in slapd.conf
-
-	   <br><br><img src="./images/Screenshot8-ldap-browser.png" /><br><br>
-	       
-To view data stored in audit log database:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">suffix      "cn=log"
-rootdn      "cn=Manager,cn=log"
-rootpw      "secret"</p></pre>  
-The log root pw will be encrypted before stored in slapd.conf
-
-	   <br><br><img src="./images/Screenshot9-ldap-browser-log.png" /><br><br>
-	   
-	   </li>
-        </ol>
-    </li>
-    <hr>
-    <li>
-       <h3>Instructions to regression test Fortress and Symas OpenLDAP on target machine (optional)</h3>
-        <ol type="A">	  
-           <li>From FORTRESS_HOME root folder, enter the following command from a system prompt:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-full
-</p></pre>  
-	   </li>
-	   <img src="./images/Screenshot10-ant-test-init.png" /><br><br>	   	   	   
-Note: The Fortress regression tests will run for around 3 minutes.<br><br>	   
-           <li>Verify these tests ran with no ERRORS.
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL	    
-</p></pre>  
-	   </li>
-	   <img src="./images/Screenshot11-ant-test-success.png" /><br><br>
-           <li>
-To re-run these tests:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-full
-</p></pre>  
-   	   </li>	   	   	   
-        </ol>
-Note 1: WARNING messages in test output are good as these are negative tests in action:
-	   <br><img src="./images/Screenshot12-junit-warn.png" />	   	   
-<br><br>Note 2: If you made it this far without junit or ant ERRORS, the Fortress and Symas OpenLDAP IAM system are certified to run on your machine.
-<br><br>Note 3: These tests load tens of thousands of records into your newly installed directory.
-The 'init-slapd' and 'test-full' targets may be re-run as often as necessary.  After regressions testing has completed, you may run the 'init-slapd' target to remove all test data from the directory.
-    </li>
-    <hr>
-    <li>
-       <h3>Instructions to install Commander Web UI Demo (optional)</h3>
-Run the install-commander-demo target:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh install-commander-demo
-</p></pre>
-
-   </li>
-    <hr>
-    <li>
-       <h3>Instructions to automatically test Commander Web UI Demo (optional)</h3>
-Run the commander-maven-test target to perform headless test of Commander Web:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh commander-maven-test
-</p></pre>
-
-note: Firefox must be preinstalled to target system.
-   </li>
-    <hr>
-    <li>
-       <h3>Instructions to connect to Commander Web Admin</h3>
-Open up browser and enter the following URL:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">http://localhost:8080/commander
-</p></pre>
-
-userId: test
-password: test
-<br><br>
-Click on links on top or buttons on side of page to navigate between pages
-   </li>
-    
-    <hr>
-    <li>
-       <h3>Instructions to run the Fortress Command Line Interpreter (CLI) utility (optional)</h3>
-This command line tool provides an interactive session with the user based on a simple command line syntax.<br><br>
-        <ol type="A">	  
-           <li>
-To start the CLI, enter:<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh cli
-</p></pre>
-	   <img src="./images/Screenshot13-ant-cli.png" /><br><br>
-Which will bring up the command interpreter:
-	   <br><img src="./images/Screenshot14-cli.png" /><br><br>
-	   </li>
-           <li>
-enter the command:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">review fuser -u demo
-</p></pre>
-	   <img src="./images/Screenshot15-cli-review.png" /><br><br>
-
-This example will return all users with userId that begins with 'demo':<br><br>
-<img src="./images/Screenshot16-cli-fuser.png" /><br><br>
-	   </li>
-           <li>
-To learn more about the CLI and what it can do, follow instructions in the command line interpreter reference
-manual in the javadoc located here:
-<br><br>
-<a href="./dist/docs/api/org/openldap/fortress/cli/package-summary.html">Command Line Interpreter</a>
-<br><br>
-Note: if javadocs are not found, go to Section X
-	   </li>	   
-        </ol>
-   </li>
-    <hr>
-    <li>
-       <h3>Instructions to run Fortress Console (optional)</h3>
-For tasks like one-time setup of new users, password resets, searches
-the Fortress Console application can be used.<br><br>       
-        <ol type="A">	  
-           <li>
-From FORTRESS_HOME root folder, enter the following command
-from a system prompt:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh console
-</p></pre>
-<img src="./images/Screenshot17-ant-console.png" /><br><br>
-	   </li>
-	   
-           <li>
-Console Screenshots...
-        <ol type="1">
-	  <br>
-           <li>
-Main Menu:
-<br><img src="./images/Screenshot18-console-main.png" /><br>
-	   </li>
-	   <br>
-           <li>
-	    Enter choice and follow the screen prompts to edit RBAC data:
-	    <br><img src="./images/Screenshot19-console-admin.png" /><br>
-	   </li>
-	   <br>
-	    
-           <li>
-Enter choice and follow the screen prompts to search RBAC data:
-<br><img src="./images/Screenshot20-console-review.png" /><br>	    	    
-	   </li>
-	   <br>	   	   
-           <li>
-Enter choice and follow the screen prompts to test RBAC policies:
-<br><img src="./images/Screenshot21-console-access.png" /><br>	    	    
-	   </li>
-	   <br>	   	   
-           <li>
-Enter choice and follow the screen prompts to setup ARBAC delegated policies:
-<br><img src="./images/Screenshot22-console-deladmin.png" /><br>
-	   </li>
-	   <br>	   	   
-           <li>
-Enter choice and follow the screen prompts to search through the AUDIT log:
-<br><img src="./images/Screenshot23-console-audit.png" />
-	   </li>
-        </ol>
-	   </li>
-        </ol>
-    </li>
-    <hr>
-    <li>
-       <h3>Instructions to generate and view Javadoc  (optional)</h3>
-        <ol type="A">	  
-           <li>
-Run the javadoc target:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh javadoc
-</p></pre>
-<img src="./images/Screenshot24-ant-javadoc.png" /><br><br>
-	   </li>
-           <li>Navigate to where docs are genned:</li>
-	   <br>
-<img src="./images/Screenshot25-javadoc-listing.png" /><br><br>
-           <li>Open 'index.html' using your preferred HTML Browser:</li>
-<img src="./images/Screenshot26-javadoc.png" /><br><br>
-	    
-           <li>The javadoc provides coverage of the Fortress APIs and also provides explanations on how RBAC, ARBAC, PW Policies and Audit work.</li>
-	   <br>	   <a href=""></a>
-           <li>
-Good places to start learning about Fortress:
-    <ul><br>
-    <li><a href="./dist/docs/api/org/openldap/fortress/package-summary.html">Fortress Manager Summary</a></li>
-    <li><a href="./dist/docs/api/org/openldap/fortress/rbac/package-summary.html">RBAC Summary</a></li>
-    <li><a href="./dist/docs/api/org/openldap/fortress/AuditMgr.html">Audit Manager</a></li>
-    <li><a href="./dist/docs/api/org/openldap/fortress/cli/package-summary.html">Command Line Interpreter</a></li>
-    <li><a href="./dist/docs/api/org/openldap/fortress/ant/FortressAntTask.html">FortressAntTask</a></li>
-    </ul>
-	   </li>
-        </ol>
-
-    <hr>
-    <li>
-       <h3>Instructions to install EnMasse Policy Server Demo (optional)</h3>
-        <ol type="A">	  
-           <li>
-Run the install-enmasse-demo target:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh install-enmasse-demo
-</p></pre>
-
-   </li>
-           <li>
-Verify it ran correctly according to Ant.
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
-</p></pre>
-	   <img src="./images/Screenshot42-install-enmasse-demo-success.png" /><br><br>
-           <li>
-After above step completes, Fortress EnMasse will be installed
-<br><br>	   
-	   </li>
-	</ol>
-    <hr>
-    <li>
-       <h3>Instructions to regression test EnMasse Policy server on target machine (optional)</h3>
-        <ol type="A">
-	  
-		  <li>Edit file named 'build.properties' and enable REST protocol here:
-       <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">enable.mgr.impl.rest=true
-       </p></pre>
-       Accept the defaults for other HTTP parameters in build.properties:
-       <pre><p style="font-family:monospace;color:blue;font-size:14px;">http.user=demouser4
-http.pw=gX9JbCTxJW5RiH+otQEX0Ja0RIAoPBQf
-http.host=localhost
-http.port=8080
-       </p></pre>
-		  </li>
-	  Should look like the following:	  
-		  <br><br><img src="./images/Screenshot41-enmasse-http-settings.png" /><br><br>
-		   
-		  <li>Save and exit the text file editor		  
-		  </li><br>
-		  
-           <li>From FORTRESS_HOME root folder, enter the following command from a system prompt:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-full	    
-</p></pre>
-	   </li>
-	   <img src="./images/Screenshot10-ant-test-init.png" /><br><br>
-Note: The EnMasse regression tests will run for around 20 minutes.<br><br>
-           <li>Verify these tests ran with no ERRORS.
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL	    
-</p></pre>  
-	   </li>
-	   <img src="./images/Screenshot43-ant-enmasse-test-success.png" /><br><br>
-           <li>
-This regression test may be rerun as often as necessary:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-full
-</p></pre>  
-   	   </li>	   	   	   
-Note 1: WARNING messages in test output are good as these are negative tests in action:
-	   <br><img src="./images/Screenshot12-junit-warn.png" />	   	   
-<br><br>Note 2: If you made it this far without junit or ant ERRORS, EnMasse is installed and certified to run on your machine.
-<br><br>Note 3: These tests load tens of thousands of records into your directory.
-The 'test-full' target may be re-run as often as necessary.  After regressions testing have completed, you may run the 'init-slapd' target to remove all test data from the directory.
-    </li>
-    </li>		  
-	</ol>
-  <hr>
-  <li>
-      <h3>Instructions to enable RBAC Accelerator Overlay in OpenLDAP and test Java-side bindings (optional)</h3>
-      <ol type="A">
-
-          <li>Edit file named 'build.properties' and enable RBAC accelerator by adding:
-              <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">rbac.accelerator=true</p></pre>
-          </li>
-          <li>Save and exit the text file editor</li><br>
-          <li>Reinstall Symas OpenLDAP by running the <b>init-slapd</b> target described in <b>Section III: Instructions to run the Builder to Install Symas OpenLDAP, configure and load with seed data</b>
-          </li><br>
-
-          <li>Load necessary test data for unit tests:
-              <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh admin -Dparam1=ldap/setup/RbacAcceleratorTestUsers.xml</p></pre>
-          </li>
-          <li>Now you can run the rbac accelerator unit tests:
-              <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-accel</p></pre>
-          </li>
-          <li>Verify the <b>test-accel</b> target completed with no ant or junit errors</li><br>
-          <li>Reload necessary regression test data by running the <b>test-full</b> target described in <b>Section IV: Instructions to regression test Fortress and Symas OpenLDAP on target machine</b>
-          </li><br>
-          <li>Now you can run the rbac accelerator regression tests:
-              <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">./b.sh test-accel-full</p></pre>
-          </li>
-          <li>Verify the <b>test-full-accel</b> target completed with no ant or junit errors</li><br>
-          <li>Check out the javadoc for learning about APIs supported within the RBAC accelerator:
-              <a href="./dist/docs/api/org/openldap/fortress/AccelMgr.html">Fortress Accelerator Client</a>
-          </li>
-  </ol>
-      <br>Note 1: The RBAC accelerator turns OpenLDAP into an RBAC Policy Decision Point (PDP) server.  All state is maintained in OpenLDAP LMDB databases including session and audit trail.
-      <br><br>Note 2: The <b>slapd.conf</b> file contains the mappings for the new database backends.  You can view this data using any LDAP browser.
-      <br><br>Note 3: Bindings for C and Python are being worked on and will be released soon.
-      <br><br>Note 4: <b>SessionPermissions</b> will be in future release as required by ANSI RBAC (INCITS 359) Core functionality.
-  <hr>
-    <li>
-       <h3>More Utilities</h3>
-Other execution targets you may find useful:       
-        <ol type="A">
-	  <br>
-           <li>	    
-'test-samples' - contains examples of how the Fortress API's work
-check out the following javadoc for more info on the samples package:
-<a href="./dist/docs/samples/index.html">Samples Javadoc</a>	    
-	   </li>
-	  <br>	   
-           <li>
-'admin' - provides an XML-centric way to provision RBAC data policies and user accounts.
-check out the following javadoc for more info on this utility:	    
-<a href="./dist/docs/api/org/openldap/fortress/ant/FortressAntTask.html">Fortress Ant admin script utility document</a>
-	   </li>
-	  <br>	   	   
-           <li>'encrypt' - interface to jacypt encryption utility</li>
-	  <br>	   	   
-           <li>'start-slapd' - Starts OpenLDAP on target machine.</li>
-	  <br>	   	   
-           <li>'stop-slapd' - Stops OpenLDAP on target machine.</li>
-Note: for slapd commands sudo or elevated privileges may be required.
-	  <br><br>	   
-           <li>display all ant targets available:
-<br><img src="./images/Screenshot27-ant-p.png" /><br><br>	   
-	   </li>	   	   	   
-        </ol>
-    </li>
-        </ol>    
-</ol>
-  <hr>
-  Copyright (c) 1998-2014, The OpenLDAP Foundation. All Rights Reserved.
-</body>

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/01e76791/README.txt
----------------------------------------------------------------------
diff --git a/README.txt b/README.txt
index bbe909d..d603375 100755
--- a/README.txt
+++ b/README.txt
@@ -18,9 +18,9 @@
 #
 ___________________________________________________________________________________
 ###################################################################################
-# README for Fortress Identity and Access Management SDK
-# Version 1.0-RC38
-# last updated: July 19, 2014
+# README for Fortress Core Identity and Access Management SDK
+# Version 1.0-RC40
+# last updated: February 5, 2015
 ###################################################################################
 # Table of Contents
 ###################################################################################
@@ -28,9 +28,9 @@ ________________________________________________________________________________
 # Tips for first-time users of Fortress
 # SECTION 0.  Prerequisites for Fortress SDK installation and usage
 # SECTION 1.  Options for installing OpenLDAP to target server environment
-# SECTION 2.  Instructions for Fortress Quickstart builder installation of OpenLDAP
-# SECTION 3.  Instructions to pull Fortress source code from OpenLDAP GIT
-# SECTION 4.  Instructions to build software distribution packages using 'dist' target.
+# SECTION 2.  Instructions to pull Fortress Core source code from Apache GIT
+# SECTION 3.  Instructions to build software distribution packages using maven 'install'.
+# SECTION 4.  Instructions to build software distribution packages using ant 'dist' target.
 # SECTION 5.  Instructions to configure SDK for target system using build.properties file.
 # SECTION 6.  Instructions for pre-existing or native OpenLDAP installation using 'load-slapd' target.
 # SECTION 7.  Instructions for Symas installation of OpenLDAP - using 'init-slapd' target
@@ -48,46 +48,44 @@ ________________________________________________________________________________
 ###################################################################################
 This document contains instructions to download, compile, load and test Fortress SDK with LDAP system.
 If you don't already have an LDAP server installed, options follow in subsequent sections.
-
-APIs within this software package adhere to the following security standards:
-   1 - IETF Password Policy Draft
-   2 - An Effective Role Administration Model Using Organization Structure
-     - a.k.a. Administrative Role-Based Access Control (ARBAC02)
-     - OH/SANDHU/ZHANG
-   3 - ANSI INCITS 359 Role-Based Access Control (RBAC)
-
-The combination of 1 2 & 3 above will be designated as 'A/P/R/BAC' in document as follows.
 ___________________________________________________________________________________
 ###################################################################################
-#  Tips for first-time users of Fortress
+#  Tips for users of Fortress
 ###################################################################################
 
- - Follow the instructions in SECTION 2 (INSTALL Option 1).
-
  - Definitions: When you read:
    + FORTRESS_HOME, refer to the package root of the openldap-fortress-core project download.
    + OPENLDAP_HOME, refer to the root of OpenLDAP binary installation folder, e.g. /opt/etc/openldap
    + ANT_HOME, refer to the package root of the target machine's ant distribution package.
+   + M2_HOME, refer to the package root of the target machine's maven distribution package.
+
+ - New users check out the 10 minute guide inside javadoc.  Follow the instructions in Section 1, 2 and 3 in the README,
+   open the javadoc location:
+   file:///FORTRESS_HOME/target/site/apidocs/org/apache/directory/fortress/core/doc-files/ten-minute-guide.html
+
+ - Fortress Core package operations originally were designed to work using Ant.  Today, these same operations are being moved into
+   the maven pom.xml.  Both still work, but ant is being phased out.
 
- - This software package uses an Apache Ant script (FORTRESS_HOME/build.xml) to compile, install, and configure Fortress into an LDAP server using
-    operational steps called 'targets'.
+ - This software packages preferred means to build and install uses Apache Maven script (FORTRESS_HOME/pom.xml) to compile, install, test.
 
- - The targets may be used to manage A/P/R/BAC policy data contained within an existing LDAP server.
+ - This software package still requires Apache Ant script (FORTRESS_HOME/build.xml) for many utility functions listed in this README - i.e. Sections 6, 7, 9 - 12.
+
+ - The targets may be used to the fortress security policy data contained within an existing LDAP server.
 
  - This document describes the most important targets to start using fortress.  For a complete list, enter (from FORTRESS_HOME):
    $ANT_HOME/bin/ant -p
 
- - Or view the ant script itself (FORTRESS_HOME/build.xml).
+ - Or view the maven script (FORTRESS_HOME/pom.xml) and ant script (FORTRESS_HOME/build.xml).
 
  - Questions pertaining to usage of this software may be submitted to:
-    http://www.openldap.org/lists/mm/listinfo/openldap-fortress
+    http://mail-archives.apache.org/mod_mbox/directory-fortress/
 ___________________________________________________________________________________
 ###################################################################################
 # SECTION 0.  Prerequisites for Fortress SDK installation and usage
 ###################################################################################
-1. Internet access to retrieve source code from OpenLDAP GIT and binary dependencies from online Maven repo.
-Fortress installation procedures use Apache Ant & Ivy.  Ivy pulls external dependencies from Maven repositories over the Internet.
-These ant targets need external access to the Internet to pull down dependencies but may run without IFF:
+1. Internet access to retrieve source code from Apache Directory GIT and binary dependencies from online Maven repo.
+Fortress installation procedures use Maven and Apache Ant.
+The ant targets need external access to the Internet to pull down dependencies but may run without IFF:
 a. The necessary binary jars are already present and loaded into FORTRESS_HOME/lib folder.  For list of dependency jars check out the ivy.xml file.
 b. Local mode has been enabled in target runtime env.  This can be done by adding the following to build.properties file:
 
@@ -104,7 +102,8 @@ More prereqs:
 Prereq notes:
 
  - Fortress is LDAPv3 compliant and works with any directory server.
- - Tested with ApacheDS: FORTRESS_HOME/README-QUICKSTART-APACHEDS.html.
+ - Tested with ApacheDS: FORTRESS_HOME/deprecate/README-QUICKSTART-APACHEDS.html.
+ - Tested with OpenLDAP: FORTRESS_HOME/deprecate/README-QUICKSTART.html.
 ___________________________________________________________________________________
 ###################################################################################
 # SECTION 1.  Options for installing OpenLDAP to target server environment
@@ -113,59 +112,73 @@ ________________________________________________________________________________
 This document includes three options for use of Fortress and LDAP server:
 
 -------------------------------------------------------------------------------
-- INSTALL OPTION 1 - Fortress QUICKSTART installation packages (that include Symas OpenLDAP server) - recommended for first-time users
+- INSTALL OPTION 1 - Fortress 10 Minute Guide - recommended for first-time users
 -------------------------------------------------------------------------------
 - Required Sections to follow:
-    2, 8
+    2, 3
 
 -------------------------------------------------------------------------------
 - INSTALL OPTION 2 - TARGET operating system's OpenLDAP server
 -------------------------------------------------------------------------------
 - Required Sections to follow:
-    3, 4, 5, 6, 8
+    2, 4, 5, 6, 8
 
 -------------------------------------------------------------------------------
 - INSTALL OPTION 3 - SYMAS Gold and Silver installation packages for OpenLDAP server
 -------------------------------------------------------------------------------
 - Required Sections to follow:
-    3, 4, 5, 7, 8
+    2, 4, 5, 7, 8
 ___________________________________________________________________________________
 ###################################################################################
-# SECTION 2. Instructions for Fortress Quickstart builder installation of OpenLDAP
+# SECTION 2. Instructions to pull Fortress source code from Apache GIT
 ###################################################################################
 
-a. Go to http://iamfortress.org/download
+SNAPSHOTs from OpenLDAP's GIT Software Repo:
+https://git-wip-us.apache.org/repos/asf?p=directory-fortress-core.git
 
-b. Pull down the Fortress Builder package to match target platform.
+Clone the Apache Fortress Core Git Repo::
+# git clone https://git-wip-us.apache.org/repos/asf/directory-fortress-core.git
 
-c. Follow the steps I, II & III contained within README-QUICKSTART.html, or README-QUICKSTART-WINDOWS.html documents.
 ___________________________________________________________________________________
 ###################################################################################
-# SECTION 3. Instructions to pull Fortress source code from OpenLDAP GIT
+# SECTION 3. Instructions to build software distribution packages using maven 'install'.
 ###################################################################################
 
-# If Fortress User
+NOTE: The Fortress pom.xml may run without connection to Internet iff:
+- The binary dependencies are already present in local maven repo.
 
-RELEASES from Maven website:
-http://search.maven.org/#search%7Cga%7C1%7Cg%3A%22org.openldap%22
+a. set JAVA_HOME per target machine
 
-SNAPSHOTs from OpenLDAP's GIT Software Repo:
-http://www.openldap.org/devel/gitweb.cgi?p=openldap-fortress-core.git;a=summary
+for example:
+# export JAVA_HOME=/opt/jdk1.7.0_10
+
+b. set M2_HOME per target machine:
 
-Non-committers (read-only):
->git clone http://git-wip-us.apache.org/repos/asf/directory-fortress-core.git
+for example:
+# export M2_HOME=/usr/share/maven
+
+c. from the FORTRESS_HOME root folder, enter the following command:
 
-# If Fortress Developer and have access to GIT repo:
+# $M2_HOME/bin/mvn install -DskipTests
 
-Committers: Open a terminal session within preferred folder name/location and enter the following command:
->git clone https://git-wip-us.apache.org/repos/asf/directory-fortress-core.git
+d. from the FORTRESS_HOME root folder, enter the following command:
+
+# $M2_HOME/bin/mvn javadoc:javadoc
+
+install notes:
+
+- Fortress source modules will be compiled along with production of java archive (jar)
+  files, javadoc and test distributions.
 
-Pulls source code from GIT and loads into the current directory, hereafter called 'FORTRESS_HOME'.
+- Project artifacts are loaded into $FORTRESS_HOME/target location.
 ___________________________________________________________________________________
 ###################################################################################
-# SECTION 4. Instructions to build software distribution packages using 'dist' target.
+# SECTION 4. Instructions to build software distribution packages using ant 'dist' target.
 ###################################################################################
 
+NOTE: The ant targets still work but are being phased out.  They are still needed for running
+many of the utilities.
+
 NOTE: The Fortress build.xml may run without connection to Internet iff:
 - The binary dependencies are already present in $FORTRESS_HOME/lib folder
 - Local mode has been enabled on target machine.  Local mode can be enabled by adding this property to build.properties:
@@ -174,16 +187,16 @@ local.mode=true
 a. set JAVA_HOME per target machine
 
 for example:
->export JAVA_HOME=/opt/jdk1.7.0_10
+# export JAVA_HOME=/opt/jdk1.7.0_10
 
 b. set ANT_HOME per target machine:
 
 for example:
->export ANT_HOME=/home/user/apache-ant-1.8.2
+# export ANT_HOME=/home/user/apache-ant-1.8.2
 
 c. from the FORTRESS_HOME root folder, enter the following command:
 
->$ANT_HOME/bin/ant dist
+# $ANT_HOME/bin/ant dist
 
 dist notes:
 
@@ -291,10 +304,9 @@ a. Install OpenLDAP using preferred method.
 
         + etc.
 
-
 b. Copy fortress schema to openldap schema folder:
 
->cp FORTRESS_HOME/ldap/schema/fortress.schema OPENLDAP_HOME/etc/openldap/schema
+# cp FORTRESS_HOME/ldap/schema/fortress.schema OPENLDAP_HOME/etc/openldap/schema
 
 
 c. Enable Fortress schema in slapd.conf:
@@ -410,7 +422,7 @@ l. Create the Fortress DIT:
 
 from the FORTRESS_HOME root folder, enter the following:
 
->$ANT_HOME/bin/ant load-slapd
+# $ANT_HOME/bin/ant load-slapd
 
 m. Skip to SECTION 8 to regression test Fortress and OpenLDAP
 
@@ -464,15 +476,14 @@ slapd.uninstall=rpm -e symas-openldap-gold
 
 e. Run the install target:
 
-
 From $FORTRESS_HOME root folder, enter the following command from a system prompt:
 
 if Debian sudo:
->sudo $ANT_HOME/bin/ant init-slapd
+# sudo $ANT_HOME/bin/ant init-slapd
 
 if not sudo you must run as user that has priv to modify folders in /var and /opt folders:
->su
->$ANT_HOME/bin/ant init-slapd
+# su
+# $ANT_HOME/bin/ant init-slapd
 
 init-slapd notes:
 
@@ -481,22 +492,22 @@ init-slapd notes:
   - Seeds LDAP data by calling 'load-slapd' target as described in section above.
 _______________________________________________________________________________
 ###############################################################################
-# SECTION 8. Instructions to integration test using 'test-full' target
+# SECTION 8. Instructions to integration test using 'FortressJUnitTest' target
 ########################################s#######################################
 
 a. from FORTRESS_HOME enter the following command:
 
->$ANT_HOME/bin/ant test-full
+# $M2_HOME/bin/mvn -Dtest=FortressJUnitTest test
 
-test-full Notes:
+FortressJUnitTest Notes:
 
-  - If tests complete without Junit or ant ERRORS, current Fortress is certified to run on target ldap server.
+  - If tests complete without Junit ERRORS, current Fortress is certified to run on target ldap server.
 
   - Tests load thousands of records into target ldap server.
 
   - The 2nd and subsequent time tests runs, teardown of data from prior run occurs.
 
-  - Should be run at least twice to verify Fortress A/P/R/BAC teardown API success.
+  - Should be run at least twice to verify Fortress Core teardown API success.
 
   - After this target runs, the organizationalUnit structure must remain in target LDAP DIT.
   - The test data may be cleared.
@@ -511,7 +522,7 @@ ________________________________________________________________________________
 
 a. from FORTRESS_HOME enter the following command:
 
->$ANT_HOME/bin/ant cli
+# $ANT_HOME/bin/ant cli
 
 b. follow instructions in the command line interpreter reference manual contained within the javadoc:
 
@@ -523,7 +534,7 @@ ________________________________________________________________________________
 
 a. from FORTRESS_HOME enter the following command:
 
->$ANT_HOME/bin/ant test-samples
+# $ANT_HOME/bin/ant test-samples
 
 c. view and change the samples here:
 
@@ -531,7 +542,7 @@ $FORTRESS_HOME/src/test/com/jts/fortress/samples
 
 d. compile and re-run samples to test your changes using:
 
->$ANT_HOME/bin/ant test-samples
+# $ANT_HOME/bin/ant test-samples
 
 e. view the samples java doc here:
 
@@ -559,7 +570,7 @@ ________________________________________________________________________________
 
 a. from FORTRESS_HOME enter the following command:
 
->$ANT_HOME/bin/ant console
+# $ANT_HOME/bin/ant console
 ___________________________________________________________________________________
 ###################################################################################
 # SECTION 12. Instructions to encrypt LDAP passwords used in config files.
@@ -570,7 +581,7 @@ use the 'encrypt' ant target.
 
 a. From FORTRESS_HOME root folder, enter the following command from a system prompt:
 
->$ANT_HOME/bin/ant encrypt -Dparam1=secret
+# $ANT_HOME/bin/ant encrypt -Dparam1=secret
 encrypt:
      [echo] Encrypt a value
      [java] Encrypted value=wApnJUnuYZRBTF1zQNxX/Q==
@@ -594,36 +605,10 @@ e.g. myLoadFile.xml
 
 b. From FORTRESS_HOME folder, enter the following command from a system prompt:
 
->$ANT_HOME/bin/ant admin -Dparam1=/ldap/setup/myLoadFile.xml
+# $M2_HOME/bin/mvn install -Dload.file=./ldap/setup/myLoadFile.xml -DskipTests=true
 
 admin notes:
 
   - Calls ant target to execute FortressAntTask class (described in FORTRESS_HOME/dist/docs/api/org/openldap/fortress/ant/FortressAntTask.html).
   - Drives Fortress A/P/R/BAC APIs using supplied text files containing data in xml format.
-  - Used to automatically load common data into target ldap machines.
-___________________________________________________________________________________
-###################################################################################
-# SECTION 14. Instructions to enable Apache Ivy dependency management
-###################################################################################
-
-Note:  This is included for informational purposes in case it fails to automatically run during Section #3.
-
-- Apache Ivy is used to retrieve the Java libraries that openldap-fortress-core depends on.
-
-a. from FORTRESS_HOME enter the following command:
-
->export JAVA_HOME=/path to the root folder of your java SDK
->export ANT_HOME=/path to the root folder of your Apache Ant installation
->$ANT_HOME/bin/ant -buildfile getIvy.xml
-
-- After the above commands are run (also assuming network is good), Apache Ivy library
- will downloaded into ANT_HOME/lib folder.  Ivy is needed to build Fortress.
-___________________________________________________________________________________
-###################################################################################
-# SECTION 15. Troubleshooting
-###################################################################################
-
-- common problems related to environment variables not being properly set per SECTION 3.
-- can't pull down binary dependencies per SECTION 0.
-- consult the openldap-fortress mailing list:
-    http://www.openldap.org/lists/mm/listinfo/openldap-fortress
\ No newline at end of file
+  - Used to automatically load common data into target ldap machines.
\ No newline at end of file