EN-15 - Convert all package names, maven group and licenses to org.openldap
diff --git a/LICENSE b/LICENSE
new file mode 100755
index 0000000..6295703
--- /dev/null
+++ b/LICENSE
@@ -0,0 +1,47 @@
+The OpenLDAP Public License
+  Version 2.8, 17 August 2003
+
+Redistribution and use of this software and associated documentation
+("Software"), with or without modification, are permitted provided
+that the following conditions are met:
+
+1. Redistributions in source form must retain copyright statements
+   and notices,
+
+2. Redistributions in binary form must reproduce applicable copyright
+   statements and notices, this list of conditions, and the following
+   disclaimer in the documentation and/or other materials provided
+   with the distribution, and
+
+3. Redistributions must contain a verbatim copy of this document.
+
+The OpenLDAP Foundation may revise this license from time to time.
+Each revision is distinguished by a version number.  You may use
+this Software under terms of this license revision or under the
+terms of any subsequent revision of the license.
+
+THIS SOFTWARE IS PROVIDED BY THE OPENLDAP FOUNDATION AND ITS
+CONTRIBUTORS ``AS IS'' AND ANY EXPRESSED OR IMPLIED WARRANTIES,
+INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY
+AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.  IN NO EVENT
+SHALL THE OPENLDAP FOUNDATION, ITS CONTRIBUTORS, OR THE AUTHOR(S)
+OR OWNER(S) OF THE SOFTWARE BE LIABLE FOR ANY DIRECT, INDIRECT,
+INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+POSSIBILITY OF SUCH DAMAGE.
+
+The names of the authors and copyright holders must not be used in
+advertising or otherwise to promote the sale, use or other dealing
+in this Software without specific, written prior permission.  Title
+to copyright in this Software shall at all times remain with copyright
+holders.
+
+OpenLDAP is a registered trademark of the OpenLDAP Foundation.
+
+Copyright 1999-2003 The OpenLDAP Foundation, Redwood City,
+California, USA.  All Rights Reserved.  Permission to copy and
+distribute verbatim copies of this document is granted.
\ No newline at end of file
diff --git a/LICENSE.txt b/LICENSE.txt
deleted file mode 100755
index 910fad8..0000000
--- a/LICENSE.txt
+++ /dev/null
@@ -1,23 +0,0 @@
-Copyright (c) 2009-2014, JoshuaTree Software, LLC.  All rights reserved.
-
-Redistribution and use in source and binary forms, with or without
-modification, are permitted provided that the following conditions are met:
-    * Redistributions of source code must retain the above copyright
-      notice, this list of conditions and the following disclaimer.
-    * Redistributions in binary form must reproduce the above copyright
-      notice, this list of conditions and the following disclaimer in the
-      documentation and/or other materials provided with the distribution.
-    * Neither the name of JoshuaTree Software nor the names of its
-      contributors may be used to endorse or promote products derived from
-      this software without specific prior written permission.
-
-THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND
-ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
-WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
-DISCLAIMED. IN NO EVENT SHALL JoshuaTree Software BE LIABLE FOR ANY
-DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
-(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
-LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
-ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
-(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS
-SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
diff --git a/README.txt b/README.txt
index 941aef7..7af24d2 100755
--- a/README.txt
+++ b/README.txt
@@ -1,4 +1,19 @@
-Copyright © 2011-2014. JoshuaTree. All Rights Reserved.
+#
+# This work is part of OpenLDAP Software <http://www.openldap.org/>.
+#
+# Copyright 1998-2014 The OpenLDAP Foundation.
+# All rights reserved.
+#
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted only as authorized by the OpenLDAP
+# Public License.
+#
+# A copy of this license is available in the file LICENSE in the
+# top-level directory of the distribution or, alternatively, at
+# <http://www.OpenLDAP.org/license.html>.
+#
+# Fortress slapd.conf default settings.
+# Note: Directives that begin with '@' are substitution parms for Fortress' build.xml 'init-slapd' target.
 ___________________________________________________________________________________
 ###################################################################################
 README for Fortress EnMasse Web Application Installation
@@ -38,7 +53,7 @@
   - Spring Security - Role-Based Access Control Interceptor
     - Service-level Authorization uses Spring Security.
     - To find out what Roles required to which Services, view the Spring annotations inside this file:
-        enmasse-dist-[version]/src//main/java/com/jts/enmasse/FortressServiceImpl.java
+        enmasse-dist-[version]/src//main/java/org/openldap/enmasse/FortressServiceImpl.java
 
   - Fortress Sentry - Java EE security plugin for Identity, Coarse-grained Authorization, and Audit Trail
 
@@ -71,7 +86,7 @@
 http://tomcat.apache.org
 
 6. Fortress Sentry package (a.k.a Realm) installed:
-instructions: http://www.jts.us/iamfortress/javadocs/api-sentry/us/jts/sentry/tomcat/package-summary.html
+instructions: http://www.jts.us/iamfortress/javadocs/api-sentry/org/openldap/sentry/tomcat/package-summary.html
 binaries: http://iamfortress.org/download
 
 Note: There is a complete EnMasse demo that handles these prereqs for you located here:
@@ -158,15 +173,15 @@
 http.port=80
 
 # These will override default and enable client to call REST implementations:
-reviewmgr.implementation=us.jts.fortress.rest.ReviewMgrRestImpl
-adminmgr.implementation=us.jts.fortress.rest.AdminMgrRestImpl
-accessmgr.implementation=us.jts.fortress.rest.AccessMgrRestImpl
-delegated.adminmgr.implementation=us.jts.fortress.rest.DelegatedAdminMgrRestImpl
-delegated.reviewmgr.implementation=us.jts.fortress.rest.DelegatedReviewMgrRestImpl
-policymgr.implementation=us.jts.fortress.rest.PswdPolicyMgrRestImpl
-delegated.accessmgr.implementation=us.jts.fortress.rest.DelegatedAccessMgrRestImpl
-auditmgr.implementation=us.jts.fortress.rest.AuditMgrRestImpl
-configmgr.implementation=us.jts.fortress.rest.ConfigMgrRestImpl
+reviewmgr.implementation=org.openldap.fortress.rest.ReviewMgrRestImpl
+adminmgr.implementation=org.openldap.fortress.rest.AdminMgrRestImpl
+accessmgr.implementation=org.openldap.fortress.rest.AccessMgrRestImpl
+delegated.adminmgr.implementation=org.openldap.fortress.rest.DelegatedAdminMgrRestImpl
+delegated.reviewmgr.implementation=org.openldap.fortress.rest.DelegatedReviewMgrRestImpl
+policymgr.implementation=org.openldap.fortress.rest.PswdPolicyMgrRestImpl
+delegated.accessmgr.implementation=org.openldap.fortress.rest.DelegatedAccessMgrRestImpl
+auditmgr.implementation=org.openldap.fortress.rest.AuditMgrRestImpl
+configmgr.implementation=org.openldap.fortress.rest.ConfigMgrRestImpl
 
 ___________________________________________________________________________________
 ###################################################################################
@@ -185,4 +200,4 @@
 
 3. To view Service-level documentation, go here:
 
-openldap-fortress-enmasse/target/site/apidocs/com/jts/enmasse/FortressServiceImpl.html
\ No newline at end of file
+openldap-fortress-enmasse/target/site/apidocs/org/openldap/enmasse/FortressServiceImpl.html
\ No newline at end of file
diff --git a/src/main/assembly/dist.xml b/src/main/assembly/dist.xml
deleted file mode 100644
index 0e86192..0000000
--- a/src/main/assembly/dist.xml
+++ /dev/null
@@ -1,26 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<assembly xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
-    xsi:schemaLocation="http://maven.apache.org/xsd/assembly-1.1.1.xsd">
-<!--    <id>dist</id>-->
-    <formats>
-        <format>jar</format>
-    </formats>
-    <fileSets>
-        <fileSet>
-            <directory>.</directory>
-            <!--<outputDirectory>.</outputDirectory>-->
-            <!--<includeBaseDirectory>false</includeBaseDirectory>-->
-            <!--<baseDirectory>enmasse</baseDirectory>-->
-            <includes>
-                <include>pom.xml</include>
-                <include>README.txt</include>
-                <include>LICENSE.txt</include>
-                <include>NOTICE.txt</include>
-            </includes>
-        </fileSet>
-        <fileSet>
-            <directory>src</directory>
-            <outputDirectory>src</outputDirectory>
-        </fileSet>
-    </fileSets>
-</assembly>
diff --git a/src/main/assembly/distsrc.xml b/src/main/assembly/distsrc.xml
index ba80b24..be44303 100644
--- a/src/main/assembly/distsrc.xml
+++ b/src/main/assembly/distsrc.xml
@@ -1,4 +1,19 @@
 <?xml version="1.0" encoding="UTF-8"?>
+<!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
 <assembly xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
     xsi:schemaLocation="http://maven.apache.org/xsd/assembly-1.1.1.xsd">
     <id>dist</id>
diff --git a/src/main/java/us/jts/enmasse/AccessMgrImpl.java b/src/main/java/org/openldap/enmasse/AccessMgrImpl.java
similarity index 89%
rename from src/main/java/us/jts/enmasse/AccessMgrImpl.java
rename to src/main/java/org/openldap/enmasse/AccessMgrImpl.java
index bc3448a..0e9cf02 100644
--- a/src/main/java/us/jts/enmasse/AccessMgrImpl.java
+++ b/src/main/java/org/openldap/enmasse/AccessMgrImpl.java
@@ -1,17 +1,28 @@
 /*
- * Copyright (c) 2009-2014, JoshuaTree. All Rights Reserved.
+ * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2014 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
-package us.jts.enmasse;
+package org.openldap.enmasse;
 
-import us.jts.fortress.AccessMgr;
-import us.jts.fortress.AccessMgrFactory;
-import us.jts.fortress.SecurityException;
-import us.jts.fortress.rbac.Permission;
-import us.jts.fortress.rbac.Session;
-import us.jts.fortress.rbac.User;
-import us.jts.fortress.rbac.UserRole;
-import us.jts.fortress.rest.FortRequest;
-import us.jts.fortress.rest.FortResponse;
+import org.openldap.fortress.AccessMgr;
+import org.openldap.fortress.AccessMgrFactory;
+import org.openldap.fortress.SecurityException;
+import org.openldap.fortress.rbac.Permission;
+import org.openldap.fortress.rbac.Session;
+import org.openldap.fortress.rbac.User;
+import org.openldap.fortress.rbac.UserRole;
+import org.openldap.fortress.rest.FortRequest;
+import org.openldap.fortress.rest.FortResponse;
 import org.apache.log4j.Logger;
 
 import java.util.List;
@@ -44,7 +55,7 @@
             response.setSession(outSession);
             response.setErrorCode(0);
         }
-        catch (us.jts.fortress.SecurityException se)
+        catch (org.openldap.fortress.SecurityException se)
         {
             log.info(CLS_NM + " caught " + se);
             response.setErrorCode(se.getErrorId());
diff --git a/src/main/java/us/jts/enmasse/AdminMgrImpl.java b/src/main/java/org/openldap/enmasse/AdminMgrImpl.java
similarity index 95%
rename from src/main/java/us/jts/enmasse/AdminMgrImpl.java
rename to src/main/java/org/openldap/enmasse/AdminMgrImpl.java
index 87d6c41..055934b 100644
--- a/src/main/java/us/jts/enmasse/AdminMgrImpl.java
+++ b/src/main/java/org/openldap/enmasse/AdminMgrImpl.java
@@ -1,26 +1,37 @@
 /*
- * Copyright (c) 2009-2014, JoshuaTree. All Rights Reserved.
+ * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2014 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
-package us.jts.enmasse;
+package org.openldap.enmasse;
 
-import us.jts.fortress.AdminMgr;
-import us.jts.fortress.AdminMgrFactory;
-import us.jts.fortress.DelAdminMgr;
-import us.jts.fortress.DelAdminMgrFactory;
-import us.jts.fortress.ReviewMgr;
-import us.jts.fortress.ReviewMgrFactory;
-import us.jts.fortress.SecurityException;
-import us.jts.fortress.rbac.AdminRole;
-import us.jts.fortress.rbac.PermGrant;
-import us.jts.fortress.rbac.PermObj;
-import us.jts.fortress.rbac.Permission;
-import us.jts.fortress.rbac.Role;
-import us.jts.fortress.rbac.RoleRelationship;
-import us.jts.fortress.rbac.SDSet;
-import us.jts.fortress.rbac.User;
-import us.jts.fortress.rbac.UserRole;
-import us.jts.fortress.rest.FortRequest;
-import us.jts.fortress.rest.FortResponse;
+import org.openldap.fortress.AdminMgr;
+import org.openldap.fortress.AdminMgrFactory;
+import org.openldap.fortress.DelAdminMgr;
+import org.openldap.fortress.DelAdminMgrFactory;
+import org.openldap.fortress.ReviewMgr;
+import org.openldap.fortress.ReviewMgrFactory;
+import org.openldap.fortress.SecurityException;
+import org.openldap.fortress.rbac.AdminRole;
+import org.openldap.fortress.rbac.PermGrant;
+import org.openldap.fortress.rbac.PermObj;
+import org.openldap.fortress.rbac.Permission;
+import org.openldap.fortress.rbac.Role;
+import org.openldap.fortress.rbac.RoleRelationship;
+import org.openldap.fortress.rbac.SDSet;
+import org.openldap.fortress.rbac.User;
+import org.openldap.fortress.rbac.UserRole;
+import org.openldap.fortress.rest.FortRequest;
+import org.openldap.fortress.rest.FortResponse;
 import org.apache.log4j.Logger;
 
 /**
@@ -45,7 +56,7 @@
             response.setEntity(outUser);
             response.setErrorCode(0);
         }
-        catch (us.jts.fortress.SecurityException se)
+        catch (org.openldap.fortress.SecurityException se)
         {
             log.info(CLS_NM + " caught " + se);
             response.setErrorCode(se.getErrorId());
diff --git a/src/main/java/us/jts/enmasse/AuditMgrImpl.java b/src/main/java/org/openldap/enmasse/AuditMgrImpl.java
similarity index 83%
rename from src/main/java/us/jts/enmasse/AuditMgrImpl.java
rename to src/main/java/org/openldap/enmasse/AuditMgrImpl.java
index 64662fe..d653eb6 100644
--- a/src/main/java/us/jts/enmasse/AuditMgrImpl.java
+++ b/src/main/java/org/openldap/enmasse/AuditMgrImpl.java
@@ -1,17 +1,28 @@
 /*
- * Copyright (c) 2009-2014, JoshuaTree. All Rights Reserved.
+ * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2014 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
-package us.jts.enmasse;
+package org.openldap.enmasse;
 
-import us.jts.fortress.AuditMgr;
-import us.jts.fortress.AuditMgrFactory;
-import us.jts.fortress.SecurityException;
-import us.jts.fortress.rbac.AuthZ;
-import us.jts.fortress.rbac.Bind;
-import us.jts.fortress.rbac.Mod;
-import us.jts.fortress.rbac.UserAudit;
-import us.jts.fortress.rest.FortRequest;
-import us.jts.fortress.rest.FortResponse;
+import org.openldap.fortress.AuditMgr;
+import org.openldap.fortress.AuditMgrFactory;
+import org.openldap.fortress.SecurityException;
+import org.openldap.fortress.rbac.AuthZ;
+import org.openldap.fortress.rbac.Bind;
+import org.openldap.fortress.rbac.Mod;
+import org.openldap.fortress.rbac.UserAudit;
+import org.openldap.fortress.rest.FortRequest;
+import org.openldap.fortress.rest.FortResponse;
 import org.apache.log4j.Logger;
 
 import java.util.List;
@@ -44,7 +55,7 @@
             response.setEntities(outAudit);
             response.setErrorCode(0);
         }
-        catch (us.jts.fortress.SecurityException se)
+        catch (org.openldap.fortress.SecurityException se)
         {
             log.info(CLS_NM + " caught " + se);
             response.setErrorCode(se.getErrorId());
diff --git a/src/main/java/us/jts/enmasse/ConfigMgrImpl.java b/src/main/java/org/openldap/enmasse/ConfigMgrImpl.java
similarity index 78%
rename from src/main/java/us/jts/enmasse/ConfigMgrImpl.java
rename to src/main/java/org/openldap/enmasse/ConfigMgrImpl.java
index 2f7061a..ffb2c8d 100644
--- a/src/main/java/us/jts/enmasse/ConfigMgrImpl.java
+++ b/src/main/java/org/openldap/enmasse/ConfigMgrImpl.java
@@ -1,14 +1,25 @@
 /*
- * Copyright (c) 2009-2014, JoshuaTree. All Rights Reserved.
+ * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2014 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
-package us.jts.enmasse;
+package org.openldap.enmasse;
 
-import us.jts.fortress.cfg.ConfigMgr;
-import us.jts.fortress.cfg.ConfigMgrFactory;
-import us.jts.fortress.rbac.Props;
-import us.jts.fortress.rest.FortRequest;
-import us.jts.fortress.rest.FortResponse;
-import us.jts.fortress.rest.RestUtils;
+import org.openldap.fortress.cfg.ConfigMgr;
+import org.openldap.fortress.cfg.ConfigMgrFactory;
+import org.openldap.fortress.rbac.Props;
+import org.openldap.fortress.rest.FortRequest;
+import org.openldap.fortress.rest.FortResponse;
+import org.openldap.fortress.rest.RestUtils;
 import org.apache.log4j.Logger;
 
 import java.util.Properties;
@@ -43,7 +54,7 @@
                 response.setErrorCode(0);
             }
         }
-        catch (us.jts.fortress.SecurityException se)
+        catch (org.openldap.fortress.SecurityException se)
         {
             log.info(CLS_NM + " caught " + se);
             response.setErrorCode(se.getErrorId());
@@ -72,7 +83,7 @@
                 response.setErrorCode(0);
             }
         }
-        catch (us.jts.fortress.SecurityException se)
+        catch (org.openldap.fortress.SecurityException se)
         {
             log.info(CLS_NM + " caught " + se);
             response.setErrorCode(se.getErrorId());
@@ -104,7 +115,7 @@
             }
             response.setErrorCode(0);
         }
-        catch (us.jts.fortress.SecurityException se)
+        catch (org.openldap.fortress.SecurityException se)
         {
             log.info(CLS_NM + " caught " + se);
             response.setErrorCode(se.getErrorId());
@@ -132,7 +143,7 @@
                 response.setErrorCode(0);
             }
         }
-        catch (us.jts.fortress.SecurityException se)
+        catch (org.openldap.fortress.SecurityException se)
         {
             log.info(CLS_NM + " caught " + se);
             response.setErrorCode(se.getErrorId());
diff --git a/src/main/java/us/jts/enmasse/DelegatedAccessMgrImpl.java b/src/main/java/org/openldap/enmasse/DelegatedAccessMgrImpl.java
similarity index 88%
rename from src/main/java/us/jts/enmasse/DelegatedAccessMgrImpl.java
rename to src/main/java/org/openldap/enmasse/DelegatedAccessMgrImpl.java
index 8d2dbc7..ac8ccc4 100644
--- a/src/main/java/us/jts/enmasse/DelegatedAccessMgrImpl.java
+++ b/src/main/java/org/openldap/enmasse/DelegatedAccessMgrImpl.java
@@ -1,20 +1,31 @@
 /*
- * Copyright (c) 2009-2014, JoshuaTree. All Rights Reserved.
+ * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2014 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
-package us.jts.enmasse;
+package org.openldap.enmasse;
 
-import us.jts.fortress.DelAccessMgr;
-import us.jts.fortress.DelAccessMgrFactory;
-import us.jts.fortress.SecurityException;
-import us.jts.fortress.rbac.RolePerm;
-import us.jts.fortress.rbac.UserAdminRole;
-import us.jts.fortress.rbac.Permission;
-import us.jts.fortress.rbac.Role;
-import us.jts.fortress.rbac.Session;
-import us.jts.fortress.rbac.User;
-import us.jts.fortress.rbac.UserRole;
-import us.jts.fortress.rest.FortRequest;
-import us.jts.fortress.rest.FortResponse;
+import org.openldap.fortress.DelAccessMgr;
+import org.openldap.fortress.DelAccessMgrFactory;
+import org.openldap.fortress.SecurityException;
+import org.openldap.fortress.rbac.RolePerm;
+import org.openldap.fortress.rbac.UserAdminRole;
+import org.openldap.fortress.rbac.Permission;
+import org.openldap.fortress.rbac.Role;
+import org.openldap.fortress.rbac.Session;
+import org.openldap.fortress.rbac.User;
+import org.openldap.fortress.rbac.UserRole;
+import org.openldap.fortress.rest.FortRequest;
+import org.openldap.fortress.rest.FortResponse;
 import org.apache.log4j.Logger;
 
 import java.util.List;
@@ -49,7 +60,7 @@
             response.setAuthorized(result);
             response.setErrorCode(0);
         }
-        catch (us.jts.fortress.SecurityException se)
+        catch (org.openldap.fortress.SecurityException se)
         {
             log.info(CLS_NM + " caught " + se);
             response.setErrorCode(se.getErrorId());
diff --git a/src/main/java/us/jts/enmasse/DelegatedAdminMgrImpl.java b/src/main/java/org/openldap/enmasse/DelegatedAdminMgrImpl.java
similarity index 92%
rename from src/main/java/us/jts/enmasse/DelegatedAdminMgrImpl.java
rename to src/main/java/org/openldap/enmasse/DelegatedAdminMgrImpl.java
index d514968..0d46af7 100644
--- a/src/main/java/us/jts/enmasse/DelegatedAdminMgrImpl.java
+++ b/src/main/java/org/openldap/enmasse/DelegatedAdminMgrImpl.java
@@ -1,18 +1,29 @@
 /*
- * Copyright (c) 2009-2014, JoshuaTree. All Rights Reserved.
+ * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2014 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
-package us.jts.enmasse;
+package org.openldap.enmasse;
 
-import us.jts.fortress.DelAdminMgr;
-import us.jts.fortress.DelAdminMgrFactory;
-import us.jts.fortress.SecurityException;
-import us.jts.fortress.rbac.AdminRole;
-import us.jts.fortress.rbac.AdminRoleRelationship;
-import us.jts.fortress.rbac.OrgUnit;
-import us.jts.fortress.rbac.OrgUnitRelationship;
-import us.jts.fortress.rbac.UserAdminRole;
-import us.jts.fortress.rest.FortRequest;
-import us.jts.fortress.rest.FortResponse;
+import org.openldap.fortress.DelAdminMgr;
+import org.openldap.fortress.DelAdminMgrFactory;
+import org.openldap.fortress.SecurityException;
+import org.openldap.fortress.rbac.AdminRole;
+import org.openldap.fortress.rbac.AdminRoleRelationship;
+import org.openldap.fortress.rbac.OrgUnit;
+import org.openldap.fortress.rbac.OrgUnitRelationship;
+import org.openldap.fortress.rbac.UserAdminRole;
+import org.openldap.fortress.rest.FortRequest;
+import org.openldap.fortress.rest.FortResponse;
 import org.apache.log4j.Logger;
 
 
@@ -44,7 +55,7 @@
             response.setEntity(retRole);
             response.setErrorCode(0);
         }
-        catch (us.jts.fortress.SecurityException se)
+        catch (org.openldap.fortress.SecurityException se)
         {
             log.info(CLS_NM + " caught " + se + " warnId=" + se.getErrorId());
             response.setErrorCode(se.getErrorId());
diff --git a/src/main/java/us/jts/enmasse/DelegatedReviewMgrImpl.java b/src/main/java/org/openldap/enmasse/DelegatedReviewMgrImpl.java
similarity index 83%
rename from src/main/java/us/jts/enmasse/DelegatedReviewMgrImpl.java
rename to src/main/java/org/openldap/enmasse/DelegatedReviewMgrImpl.java
index 6733a62..e6c8d71 100644
--- a/src/main/java/us/jts/enmasse/DelegatedReviewMgrImpl.java
+++ b/src/main/java/org/openldap/enmasse/DelegatedReviewMgrImpl.java
@@ -1,17 +1,28 @@
 /*
- * Copyright (c) 2009-2014, JoshuaTree. All Rights Reserved.
+ * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2014 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
-package us.jts.enmasse;
+package org.openldap.enmasse;
 
-import us.jts.fortress.DelReviewMgr;
-import us.jts.fortress.DelReviewMgrFactory;
-import us.jts.fortress.SecurityException;
-import us.jts.fortress.rbac.AdminRole;
-import us.jts.fortress.rbac.OrgUnit;
-import us.jts.fortress.rbac.UserAdminRole;
-import us.jts.fortress.rbac.User;
-import us.jts.fortress.rest.FortRequest;
-import us.jts.fortress.rest.FortResponse;
+import org.openldap.fortress.DelReviewMgr;
+import org.openldap.fortress.DelReviewMgrFactory;
+import org.openldap.fortress.SecurityException;
+import org.openldap.fortress.rbac.AdminRole;
+import org.openldap.fortress.rbac.OrgUnit;
+import org.openldap.fortress.rbac.UserAdminRole;
+import org.openldap.fortress.rbac.User;
+import org.openldap.fortress.rest.FortRequest;
+import org.openldap.fortress.rest.FortResponse;
 import org.apache.log4j.Logger;
 
 import java.util.List;
@@ -43,7 +54,7 @@
             response.setEntity(outRole);
             response.setErrorCode(0);
         }
-        catch (us.jts.fortress.SecurityException se)
+        catch (org.openldap.fortress.SecurityException se)
         {
             log.info(CLS_NM + " caught " + se);
             response.setErrorCode(se.getErrorId());
diff --git a/src/main/java/us/jts/enmasse/FortressInterceptor.java b/src/main/java/org/openldap/enmasse/FortressInterceptor.java
similarity index 99%
rename from src/main/java/us/jts/enmasse/FortressInterceptor.java
rename to src/main/java/org/openldap/enmasse/FortressInterceptor.java
index f237b9f..f5bcc51 100644
--- a/src/main/java/us/jts/enmasse/FortressInterceptor.java
+++ b/src/main/java/org/openldap/enmasse/FortressInterceptor.java
@@ -1,7 +1,7 @@
 /*
  * Copyright (c) 2011-2014, JoshuaTree. All Rights Reserved.
  */
-package us.jts.enmasse;
+package org.openldap.enmasse;
 
 import java.lang.annotation.Annotation;
 import java.lang.reflect.InvocationTargetException;
diff --git a/src/main/java/us/jts/enmasse/FortressService.java b/src/main/java/org/openldap/enmasse/FortressService.java
similarity index 61%
rename from src/main/java/us/jts/enmasse/FortressService.java
rename to src/main/java/org/openldap/enmasse/FortressService.java
index 2af77f7..1e5d01b 100644
--- a/src/main/java/us/jts/enmasse/FortressService.java
+++ b/src/main/java/org/openldap/enmasse/FortressService.java
@@ -1,10 +1,21 @@
 /*
- * Copyright (c) 2009-2014, JoshuaTree. All Rights Reserved.
+ * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2014 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
-package us.jts.enmasse;
+package org.openldap.enmasse;
 
-import us.jts.fortress.rest.FortRequest;
-import us.jts.fortress.rest.FortResponse;
+import org.openldap.fortress.rest.FortRequest;
+import org.openldap.fortress.rest.FortResponse;
 
 /**
  * Interface for EnMasse Service methods.
@@ -22,34 +33,34 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} object</li>
      * <h5>User required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
-     * <li>{@link us.jts.fortress.rbac.User#password} - used to authenticate the User</li>
-     * <li>{@link us.jts.fortress.rbac.User#ou} - contains the name of an already existing User OU node</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#password} - used to authenticate the User</li>
+     * <li>{@link org.openldap.fortress.rbac.User#ou} - contains the name of an already existing User OU node</li>
      * </ul>
      * <h5>User optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#pwPolicy} - contains the name of an already existing OpenLDAP password policy node</li>
-     * <li>{@link us.jts.fortress.rbac.User#cn} - maps to INetOrgPerson common name attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#sn} - maps to INetOrgPerson surname attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#description} - maps to INetOrgPerson description attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#phones} * - multi-occurring attribute maps to organizationalPerson telephoneNumber  attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#mobiles} * - multi-occurring attribute maps to INetOrgPerson mobile attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#emails} * - multi-occurring attribute maps to INetOrgPerson mail attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#address} * - multi-occurring attribute maps to organizationalPerson postalAddress, st, l, postalCode, postOfficeBox attributes</li>
-     * <li>{@link us.jts.fortress.rbac.User#beginTime} - HHMM - determines begin hour user may activate session</li>
-     * <li>{@link us.jts.fortress.rbac.User#endTime} - HHMM - determines end hour user may activate session.</li>
-     * <li>{@link us.jts.fortress.rbac.User#beginDate} - YYYYMMDD - determines date when user may sign on</li>
-     * <li>{@link us.jts.fortress.rbac.User#endDate} - YYYYMMDD - indicates latest date user may sign on</li>
-     * <li>{@link us.jts.fortress.rbac.User#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.User#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.User#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day of user may sign on</li>
-     * <li>{@link us.jts.fortress.rbac.User#timeout} - number in seconds of session inactivity time allowed</li>
-     * <li>{@link us.jts.fortress.rbac.User#props} * - multi-occurring attribute contains property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
-     * <li>{@link us.jts.fortress.rbac.User#roles} * - multi-occurring attribute contains the name of already existing role to assign to user</li>
-     * <li>{@link us.jts.fortress.rbac.User#adminRoles} * - multi-occurring attribute contains the name of already existing adminRole to assign to user</li>
+     * <li>{@link org.openldap.fortress.rbac.User#pwPolicy} - contains the name of an already existing OpenLDAP password policy node</li>
+     * <li>{@link org.openldap.fortress.rbac.User#cn} - maps to INetOrgPerson common name attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#sn} - maps to INetOrgPerson surname attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#description} - maps to INetOrgPerson description attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#phones} * - multi-occurring attribute maps to organizationalPerson telephoneNumber  attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#mobiles} * - multi-occurring attribute maps to INetOrgPerson mobile attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#emails} * - multi-occurring attribute maps to INetOrgPerson mail attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#address} * - multi-occurring attribute maps to organizationalPerson postalAddress, st, l, postalCode, postOfficeBox attributes</li>
+     * <li>{@link org.openldap.fortress.rbac.User#beginTime} - HHMM - determines begin hour user may activate session</li>
+     * <li>{@link org.openldap.fortress.rbac.User#endTime} - HHMM - determines end hour user may activate session.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#beginDate} - YYYYMMDD - determines date when user may sign on</li>
+     * <li>{@link org.openldap.fortress.rbac.User#endDate} - YYYYMMDD - indicates latest date user may sign on</li>
+     * <li>{@link org.openldap.fortress.rbac.User#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.User#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.User#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day of user may sign on</li>
+     * <li>{@link org.openldap.fortress.rbac.User#timeout} - number in seconds of session inactivity time allowed</li>
+     * <li>{@link org.openldap.fortress.rbac.User#props} * - multi-occurring attribute contains property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
+     * <li>{@link org.openldap.fortress.rbac.User#roles} * - multi-occurring attribute contains the name of already existing role to assign to user</li>
+     * <li>{@link org.openldap.fortress.rbac.User#adminRoles} * - multi-occurring attribute contains the name of already existing adminRole to assign to user</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -71,10 +82,10 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} object</li>
      * <h5>User required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -99,10 +110,10 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} object</li>
      * <h5>User required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -121,34 +132,34 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} object</li>
      * <h5>User required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
      * </ul>
      * <h5>User optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#password} - used to authenticate the User</li>
-     * <li>{@link us.jts.fortress.rbac.User#ou} - contains the name of an already existing User OU node</li>
-     * <li>{@link us.jts.fortress.rbac.User#pwPolicy} - contains the name of an already existing OpenLDAP password policy node</li>
-     * <li>{@link us.jts.fortress.rbac.User#cn} - maps to INetOrgPerson common name attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#sn} - maps to INetOrgPerson surname attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#description} - maps to INetOrgPerson description attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#phones} * - multi-occurring attribute maps to organizationalPerson telephoneNumber  attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#mobiles} * - multi-occurring attribute maps to INetOrgPerson mobile attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#emails} * - multi-occurring attribute maps to INetOrgPerson mail attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#address} * - multi-occurring attribute maps to organizationalPerson postalAddress, st, l, postalCode, postOfficeBox attributes</li>
-     * <li>{@link us.jts.fortress.rbac.User#beginTime} - HHMM - determines begin hour user may activate session</li>
-     * <li>{@link us.jts.fortress.rbac.User#endTime} - HHMM - determines end hour user may activate session.</li>
-     * <li>{@link us.jts.fortress.rbac.User#beginDate} - YYYYMMDD - determines date when user may sign on</li>
-     * <li>{@link us.jts.fortress.rbac.User#endDate} - YYYYMMDD - indicates latest date user may sign on</li>
-     * <li>{@link us.jts.fortress.rbac.User#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.User#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.User#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day of user may sign on</li>
-     * <li>{@link us.jts.fortress.rbac.User#timeout} - number in seconds of session inactivity time allowed</li>
-     * <li>{@link us.jts.fortress.rbac.User#props} * - multi-occurring attribute contains property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
-     * <li>{@link us.jts.fortress.rbac.User#roles} * - multi-occurring attribute contains the name of already existing role to assign to user</li>
-     * <li>{@link us.jts.fortress.rbac.User#adminRoles} * - multi-occurring attribute contains the name of already existing adminRole to assign to user</li>
+     * <li>{@link org.openldap.fortress.rbac.User#password} - used to authenticate the User</li>
+     * <li>{@link org.openldap.fortress.rbac.User#ou} - contains the name of an already existing User OU node</li>
+     * <li>{@link org.openldap.fortress.rbac.User#pwPolicy} - contains the name of an already existing OpenLDAP password policy node</li>
+     * <li>{@link org.openldap.fortress.rbac.User#cn} - maps to INetOrgPerson common name attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#sn} - maps to INetOrgPerson surname attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#description} - maps to INetOrgPerson description attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#phones} * - multi-occurring attribute maps to organizationalPerson telephoneNumber  attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#mobiles} * - multi-occurring attribute maps to INetOrgPerson mobile attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#emails} * - multi-occurring attribute maps to INetOrgPerson mail attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#address} * - multi-occurring attribute maps to organizationalPerson postalAddress, st, l, postalCode, postOfficeBox attributes</li>
+     * <li>{@link org.openldap.fortress.rbac.User#beginTime} - HHMM - determines begin hour user may activate session</li>
+     * <li>{@link org.openldap.fortress.rbac.User#endTime} - HHMM - determines end hour user may activate session.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#beginDate} - YYYYMMDD - determines date when user may sign on</li>
+     * <li>{@link org.openldap.fortress.rbac.User#endDate} - YYYYMMDD - indicates latest date user may sign on</li>
+     * <li>{@link org.openldap.fortress.rbac.User#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.User#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.User#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day of user may sign on</li>
+     * <li>{@link org.openldap.fortress.rbac.User#timeout} - number in seconds of session inactivity time allowed</li>
+     * <li>{@link org.openldap.fortress.rbac.User#props} * - multi-occurring attribute contains property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
+     * <li>{@link org.openldap.fortress.rbac.User#roles} * - multi-occurring attribute contains the name of already existing role to assign to user</li>
+     * <li>{@link org.openldap.fortress.rbac.User#adminRoles} * - multi-occurring attribute contains the name of already existing adminRole to assign to user</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -166,11 +177,11 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} object</li>
      * <h5>User required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
-     * <li>{@link us.jts.fortress.rbac.User#password} - contains the User's old password</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#password} - contains the User's old password</li>
      * <li>newPassword - contains the User's new password</li>
      * </ul>
      * </ul>
@@ -189,10 +200,10 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} object</li>
      * <h5>User required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -210,10 +221,10 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} object</li>
      * <h5>User required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -232,10 +243,10 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} object</li>
      * <h5>User required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
      * <li>newPassword - contains the User's new password</li>
      * </ul>
      * </ul>
@@ -256,22 +267,22 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} object</li>
      * <h4>Role required parameters</h4>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role to be created.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role to be created.</li>
      * </ul>
      * </ul>
      * <h4>Role optional parameters</h4>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#description} - maps to description attribute on organizationalRole object class</li>
-     * <li>{@link us.jts.fortress.rbac.Role#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.Role#endTime} - HHMM - determines end hour role may be activated into user's RBAC session.</li>
-     * <li>{@link us.jts.fortress.rbac.Role#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.Role#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.Role#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.Role#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.Role#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#description} - maps to description attribute on organizationalRole object class</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#endTime} - HHMM - determines end hour role may be activated into user's RBAC session.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session</li>
      * </ul>
      * <h4>optional parameters</h4>
      * <ul>
@@ -290,10 +301,10 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} object</li>
      * <h4>Role required parameters</h4>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role to be removed.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role to be removed.</li>
      * </ul>
      * <ul>
      * <h4>Role optional parameters</h4>
@@ -310,21 +321,21 @@
      * Method will update a Role entity in the directory.  The role must exist in role container prior to this call.     *
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} object</li>
      * <h4>Role required parameters</h4>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role to be updated.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role to be updated.</li>
      * </ul>
      * <h4>Role optional parameters</h4>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#description} - maps to description attribute on organizationalRole object class</li>
-     * <li>{@link us.jts.fortress.rbac.Role#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.Role#endTime} - HHMM - determines end hour role may be activated into user's RBAC session.</li>
-     * <li>{@link us.jts.fortress.rbac.Role#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.Role#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.Role#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.Role#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.Role#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#description} - maps to description attribute on organizationalRole object class</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#endTime} - HHMM - determines end hour role may be activated into user's RBAC session.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -368,21 +379,21 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserRole} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserRole} object</li>
      * <h5>UserRole required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserRole#name} - contains the name for already existing Role to be assigned</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#userId} - contains the userId for existing User</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#name} - contains the name for already existing Role to be assigned</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#userId} - contains the userId for existing User</li>
      * </ul>
      * <h5>UserRole optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserRole#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#endTime} - HHMM - determines end hour role may be activated into user's RBAC session.</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#endTime} - HHMM - determines end hour role may be activated into user's RBAC session.</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -406,11 +417,11 @@
      * (optional) Temporal constraints will be removed from user aux object if set prior to call.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserRole} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserRole} object</li>
      * <h5>UserRole required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserRole#name} - contains the name for already existing Role to be deassigned</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#userId} - contains the userId for existing User</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#name} - contains the name for already existing Role to be deassigned</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#userId} - contains the userId for existing User</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -425,22 +436,22 @@
 
     /**
      * This method will add permission operation to an existing permission object which resides under {@code ou=Permissions,ou=RBAC,dc=yourHostName,dc=com} container in directory information tree.
-     * The perm operation entity may have {@link us.jts.fortress.rbac.Role} or {@link us.jts.fortress.rbac.User} associations.  The target {@link us.jts.fortress.rbac.Permission} must not exist prior to calling.
-     * A Fortress Permission instance exists in a hierarchical, one-many relationship between its parent and itself as stored in ldap tree: ({@link us.jts.fortress.rbac.PermObj}*->{@link us.jts.fortress.rbac.Permission}).
+     * The perm operation entity may have {@link org.openldap.fortress.rbac.Role} or {@link org.openldap.fortress.rbac.User} associations.  The target {@link org.openldap.fortress.rbac.Permission} must not exist prior to calling.
+     * A Fortress Permission instance exists in a hierarchical, one-many relationship between its parent and itself as stored in ldap tree: ({@link org.openldap.fortress.rbac.PermObj}*->{@link org.openldap.fortress.rbac.Permission}).
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} object</li>
      * <h5>Permission required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted for the permission add</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of new permission operation being added</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted for the permission add</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of new permission operation being added</li>
      * </ul>
      * <h5>Permission optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#roles} * - multi occurring attribute contains RBAC Roles that permission operation is being granted to</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#users} * - multi occurring attribute contains Users that permission operation is being granted to</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#props} * - multi-occurring property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#type} - any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#roles} * - multi occurring attribute contains RBAC Roles that permission operation is being granted to</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#users} * - multi occurring attribute contains Users that permission operation is being granted to</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#props} * - multi-occurring property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#type} - any safe text</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -455,22 +466,22 @@
 
     /**
      * This method will update permission operation pre-existing in target directory under {@code ou=Permissions,ou=RBAC,dc=yourHostName,dc=com} container in directory information tree.
-     * The perm operation entity may also contain {@link us.jts.fortress.rbac.Role} or {@link us.jts.fortress.rbac.User} associations to add or remove using this function.
+     * The perm operation entity may also contain {@link org.openldap.fortress.rbac.Role} or {@link org.openldap.fortress.rbac.User} associations to add or remove using this function.
      * The perm operation must exist before making this call.  Only non-null attributes will be updated.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} object</li>
      * <h5>Permission required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted for the permission update</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of new permission operation being updated</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted for the permission update</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of new permission operation being updated</li>
      * </ul>
      * <h5>Permission optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#roles} * - multi occurring attribute contains RBAC Roles that permission operation is being granted to</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#users} * - multi occurring attribute contains Users that permission operation is being granted to</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#props} * - multi-occurring property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#type} - any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#roles} * - multi occurring attribute contains RBAC Roles that permission operation is being granted to</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#users} * - multi occurring attribute contains Users that permission operation is being granted to</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#props} * - multi-occurring property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#type} - any safe text</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -488,11 +499,11 @@
      * The perm operation must exist before making this call.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} object</li>
      * <h5>Permission required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted for the permission removal</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of new permission operation being deleted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted for the permission removal</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of new permission operation being deleted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -507,20 +518,20 @@
 
     /**
      * This method will add permission object to perms container in directory. The perm object must not exist before making this call.
-     * A {@link us.jts.fortress.rbac.PermObj} instance exists in a hierarchical, one-many relationship between itself and children as stored in ldap tree: ({@link us.jts.fortress.rbac.PermObj}*->{@link us.jts.fortress.rbac.Permission}).
+     * A {@link org.openldap.fortress.rbac.PermObj} instance exists in a hierarchical, one-many relationship between itself and children as stored in ldap tree: ({@link org.openldap.fortress.rbac.PermObj}*->{@link org.openldap.fortress.rbac.Permission}).
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermObj} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermObj} entity</li>
      * <h5>PermObj required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermObj#objectName} - contains the name of new object being added</li>
-     * <li>{@link us.jts.fortress.rbac.PermObj#ou} - contains the name of an existing PERMS OrgUnit this object is associated with</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#objectName} - contains the name of new object being added</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#ou} - contains the name of an existing PERMS OrgUnit this object is associated with</li>
      * </ul>
      * <h5>PermObj optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermObj#description} - any safe text</li>
-     * <li>{@link us.jts.fortress.rbac.PermObj#type} - contains any safe text</li>
-     * <li>{@link us.jts.fortress.rbac.PermObj#props} * - multi-occurring property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#description} - any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#type} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#props} * - multi-occurring property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -535,20 +546,20 @@
 
     /**
      * This method will update permission object in perms container in directory.  The perm object must exist before making this call.
-     * A {@link us.jts.fortress.rbac.PermObj} instance exists in a hierarchical, one-many relationship between itself and children as stored in ldap tree: ({@link us.jts.fortress.rbac.PermObj}*->{@link us.jts.fortress.rbac.Permission}).
+     * A {@link org.openldap.fortress.rbac.PermObj} instance exists in a hierarchical, one-many relationship between itself and children as stored in ldap tree: ({@link org.openldap.fortress.rbac.PermObj}*->{@link org.openldap.fortress.rbac.Permission}).
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermObj} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermObj} entity</li>
      * <h5>PermObj required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermObj#objectName} - contains the name of new object being updated</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#objectName} - contains the name of new object being updated</li>
      * </ul>
      * <h5>PermObj optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermObj#ou} - contains the name of an existing PERMS OrgUnit this object is associated with</li>
-     * <li>{@link us.jts.fortress.rbac.PermObj#description} - any safe text</li>
-     * <li>{@link us.jts.fortress.rbac.PermObj#type} - contains any safe text</li>
-     * <li>{@link us.jts.fortress.rbac.PermObj#props} * - multi-occurring property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#ou} - contains the name of an existing PERMS OrgUnit this object is associated with</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#description} - any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#type} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#props} * - multi-occurring property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -566,10 +577,10 @@
      * in associated permission objects that are attached to this object.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermObj} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermObj} entity</li>
      * <h5>PermObj required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermObj#objectName} - contains the name of new object being removed</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#objectName} - contains the name of new object being removed</li>
      * </ul>
      * </ul>
      * <h5>optional parameters</h5>
@@ -590,16 +601,16 @@
      * and the role is a member of the ROLES data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermGrant} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermGrant} entity</li>
      * <h5>PermGrant required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#objName} - contains the object name</li>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#opName} - contains the operation name</li>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#roleNm} - contains the role name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#objName} - contains the object name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#opName} - contains the operation name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#roleNm} - contains the role name</li>
      * </ul>
      * <h5>PermGrant optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#objId} - contains the object id</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#objId} - contains the object id</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -620,16 +631,16 @@
      * the role is a member of the ROLES data set, and the permission is assigned to that role.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermGrant} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermGrant} entity</li>
      * <h5>PermGrant required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#objName} - contains the object name</li>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#opName} - contains the operation name</li>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#roleNm} - contains the role name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#objName} - contains the object name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#opName} - contains the operation name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#roleNm} - contains the role name</li>
      * </ul>
      * <h5>PermGrant optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#objId} - contains the object id</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#objId} - contains the object id</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -650,16 +661,16 @@
      * and the user is a member of the USERS data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermGrant} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermGrant} entity</li>
      * <h5>PermGrant required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#objName} - contains the object name</li>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#opName} - contains the operation name</li>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#userId} - contains the userId for existing User</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#objName} - contains the object name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#opName} - contains the operation name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#userId} - contains the userId for existing User</li>
      * </ul>
      * <h5>PermGrant optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#objId} - contains the object id</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#objId} - contains the object id</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -680,16 +691,16 @@
      * the user is a member of the USERS data set, and the permission is assigned to that user.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermGrant} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermGrant} entity</li>
      * <h5>PermGrant required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#objName} - contains the object name</li>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#opName} - contains the operation name</li>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#userId} - contains the userId for existing User</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#objName} - contains the object name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#opName} - contains the operation name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#userId} - contains the userId for existing User</li>
      * </ul>
      * <h5>PermGrant optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#objId} - contains the object id</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#objId} - contains the object id</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -719,22 +730,22 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RoleRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RoleRelationship} entity</li>
      * <h5>RoleRelationship required parameters</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing parent role</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#name} - contains the name of new child role</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing parent role</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#name} - contains the name of new child role</li>
      * </ul>
-     * <h5>optional parameters {@link us.jts.fortress.rbac.RoleRelationship#child}</h5>
+     * <h5>optional parameters {@link org.openldap.fortress.rbac.RoleRelationship#child}</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#description} - maps to description attribute on organizationalRole object class for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#endTime} - HHMM - determines end hour role may be activated into user's RBAC session for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#endLockDate} - YYYYMMDD - determines end of enforced inactive status for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#description} - maps to description attribute on organizationalRole object class for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#endTime} - HHMM - determines end hour role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#endLockDate} - YYYYMMDD - determines end of enforced inactive status for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session for new child</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -764,22 +775,22 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RoleRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RoleRelationship} entity</li>
      * <h5>RoleRelationship required parameters</h5>
      * <ul>
-     * <li>childRole - {@code us.jts.fortress.rbac.RoleRelationship#child#name} - contains the name of existing child Role</li>
-     * <li>parentRole - {@code us.jts.fortress.rbac.RoleRelationship#parent#name} - contains the name of new Role to be parent</li>
+     * <li>childRole - {@code org.openldap.fortress.rbac.RoleRelationship#child#name} - contains the name of existing child Role</li>
+     * <li>parentRole - {@code org.openldap.fortress.rbac.RoleRelationship#parent#name} - contains the name of new Role to be parent</li>
      * </ul>
-     * <h5>optional parameters {@link us.jts.fortress.rbac.RoleRelationship#parent}</h5>
+     * <h5>optional parameters {@link org.openldap.fortress.rbac.RoleRelationship#parent}</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#description} - maps to description attribute on organizationalRole object class for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#endTime} - HHMM - determines end hour role may be activated into user's RBAC session for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#endLockDate} - YYYYMMDD - determines end of enforced inactive status for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#description} - maps to description attribute on organizationalRole object class for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#endTime} - HHMM - determines end hour role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#endLockDate} - YYYYMMDD - determines end of enforced inactive status for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session for new parent</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -804,11 +815,11 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RoleRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RoleRelationship} entity</li>
      * <h5>RoleRelationship required parameters</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing role to be parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#name} - contains the name of existing role to be child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing role to be parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#name} - contains the name of existing role to be child</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -833,11 +844,11 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RoleRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RoleRelationship} entity</li>
      * <h5>RoleRelationship required parameters</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing Role to remove parent relationship</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#name} - contains the name of existing Role to remove child relationship</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing Role to remove parent relationship</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#name} - contains the name of existing Role to remove child relationship</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -863,16 +874,16 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of new SSD role set to be added</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of new SSD role set to be added</li>
      * </ul>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} optional parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#members} * - multi-occurring attribute contains the RBAC Role names to be added to this set</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#cardinality} - default is 2 which is one more than maximum number of Roles that may be assigned to User from a particular set</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#description} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#members} * - multi-occurring attribute contains the RBAC Role names to be added to this set</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#cardinality} - default is 2 which is one more than maximum number of Roles that may be assigned to User from a particular set</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#description} - contains any safe text</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -881,7 +892,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     public FortResponse createSsdSet(FortRequest request);
 
@@ -898,16 +909,16 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing SSD role set to be modified</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing SSD role set to be modified</li>
      * </ul>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} optional parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#members} * - multi-occurring attribute contains the RBAC Role names to be added to this set</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#cardinality} - default is 2 which is one more than maximum number of Roles that may be assigned to User from a particular set</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#description} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#members} * - multi-occurring attribute contains the RBAC Role names to be added to this set</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#cardinality} - default is 2 which is one more than maximum number of Roles that may be assigned to User from a particular set</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#description} - contains any safe text</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -916,7 +927,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     public FortResponse updateSsdSet(FortRequest request);
 
@@ -932,10 +943,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains the Role name to add as member to SSD set</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing SSD role set targeted for update</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing SSD role set targeted for update</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -944,7 +955,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     public FortResponse addSsdRoleMember(FortRequest request);
 
@@ -961,10 +972,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains the Role name to remove as member to SSD set</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing SSD role set targeted for update</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing SSD role set targeted for update</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -973,7 +984,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     public FortResponse deleteSsdRoleMember(FortRequest request);
 
@@ -981,10 +992,10 @@
      * This command deletes a SSD role set completely. The command is valid if and only if the SSD role set exists.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing SSD role set targeted for removal</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing SSD role set targeted for removal</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -993,7 +1004,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     public FortResponse deleteSsdSet(FortRequest request);
 
@@ -1008,11 +1019,11 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing SSD role set targeted for update</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#cardinality} - contains new cardinality setting for SSD</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing SSD role set targeted for update</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#cardinality} - contains new cardinality setting for SSD</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1021,7 +1032,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     public FortResponse setSsdSetCardinality(FortRequest request);
 
@@ -1038,16 +1049,16 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of new DSD role set to be added</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of new DSD role set to be added</li>
      * </ul>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} optional parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#members} * - multi-occurring attribute contains the RBAC Role names to be added to this set</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#cardinality} - default is 2 which is one more than maximum number of Roles that may be assigned to User from a particular set</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#description} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#members} * - multi-occurring attribute contains the RBAC Role names to be added to this set</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#cardinality} - default is 2 which is one more than maximum number of Roles that may be assigned to User from a particular set</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#description} - contains any safe text</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1056,7 +1067,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     public FortResponse createDsdSet(FortRequest request);
 
@@ -1073,16 +1084,16 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing SSD role set to be modified</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing SSD role set to be modified</li>
      * </ul>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} optional parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#members} * - multi-occurring attribute contains the RBAC Role names to be added to this set</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#cardinality} - default is 2 which is one more than maximum number of Roles that may be assigned to User from a particular set</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#description} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#members} * - multi-occurring attribute contains the RBAC Role names to be added to this set</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#cardinality} - default is 2 which is one more than maximum number of Roles that may be assigned to User from a particular set</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#description} - contains any safe text</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1091,7 +1102,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     public FortResponse updateDsdSet(FortRequest request);
 
@@ -1107,10 +1118,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains the Role name to add as member to DSD set</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing DSD role set targeted for update</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing DSD role set targeted for update</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1119,7 +1130,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     public FortResponse addDsdRoleMember(FortRequest request);
 
@@ -1136,10 +1147,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains the Role name to remove as member to DSD set</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing DSD role set targeted for update</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing DSD role set targeted for update</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1148,7 +1159,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     public FortResponse deleteDsdRoleMember(FortRequest request);
 
@@ -1156,10 +1167,10 @@
      * This command deletes a DSD role set completely. The command is valid if and only if the DSD role set exists.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing DSD role set targeted for removal</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing DSD role set targeted for removal</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1168,7 +1179,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     public FortResponse deleteDsdSet(FortRequest request);
 
@@ -1183,11 +1194,11 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing DSD role set targeted for update</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#cardinality} - contains new cardinality setting for DSD</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing DSD role set targeted for update</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#cardinality} - contains new cardinality setting for DSD</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1196,7 +1207,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     public FortResponse setDsdSetCardinality(FortRequest request);
 
@@ -1206,11 +1217,11 @@
      * This method returns a matching permission entity to caller.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Permission} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Permission} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1219,7 +1230,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.Permission}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.Permission}
      */
     public FortResponse readPermission(FortRequest request);
 
@@ -1227,10 +1238,10 @@
      * Method reads permission object from perm container in directory.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermObj} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.PermObj} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermObj} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.PermObj} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermObj#objectName} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#objectName} - contains the name of existing object being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1239,7 +1250,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.PermObj}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.PermObj}
      */
     public FortResponse readPermObj(FortRequest request);
 
@@ -1247,11 +1258,11 @@
      * Method returns a list of type Permission that match the perm object search string.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Permission} optional parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Permission} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains one or more characters of existing object being targeted</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains one or more characters of existing permission operation</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains one or more characters of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains one or more characters of existing permission operation</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1260,7 +1271,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.Permission}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.Permission}
      */
     public FortResponse findPermissions(FortRequest request);
 
@@ -1268,10 +1279,10 @@
      * Method returns a list of type Permission that match the perm object search string.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermObj} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.PermObj} optional parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermObj} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.PermObj} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermObj#objectName} - contains one or more characters of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#objectName} - contains one or more characters of existing object being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1280,7 +1291,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.PermObj}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.PermObj}
      */
     public FortResponse findPermObjs(FortRequest request);
 
@@ -1288,10 +1299,10 @@
      * Method reads Role entity from the role container in directory.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Role} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Role} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role to read.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role to read.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1300,12 +1311,12 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.Role}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.Role}
      */
     public FortResponse readRole(FortRequest request);
 
     /**
-     * Method will return a list of type Role matching all or part of {@link us.jts.fortress.rbac.Role#name}.
+     * Method will return a list of type Role matching all or part of {@link org.openldap.fortress.rbac.Role#name}.
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains all or some of the chars corresponding to role entities stored in directory.</li>
@@ -1316,7 +1327,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.Role}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.Role}
      */
     public FortResponse findRoles(FortRequest request);
 
@@ -1324,10 +1335,10 @@
      * Method returns matching User entity that is contained within the people container in the directory.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for read.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for read.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1336,19 +1347,19 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.User}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.User}
      */
     public FortResponse readUser(FortRequest request);
 
     /**
-     * Return a list of type User of all users in the people container that match all or part of the {@link us.jts.fortress.rbac.User#userId} or {@link us.jts.fortress.rbac.User#ou} fields passed in User entity.
+     * Return a list of type User of all users in the people container that match all or part of the {@link org.openldap.fortress.rbac.User#userId} or {@link org.openldap.fortress.rbac.User#ou} fields passed in User entity.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} optional parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - contains all or some leading chars that match userId(s) stored in the directory.</li>
-     * <li>{@link us.jts.fortress.rbac.User#ou} - contains one or more characters of org unit associated with existing object(s) being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - contains all or some leading chars that match userId(s) stored in the directory.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#ou} - contains one or more characters of org unit associated with existing object(s) being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1357,7 +1368,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.User}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.User}
      */
     public FortResponse findUsers(FortRequest request);
 
@@ -1366,10 +1377,10 @@
      * Role relationship.  This method does NOT search for hierarchical RBAC Roles relationships.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Role} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Role} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1378,7 +1389,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.User}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.User}
      */
     public FortResponse assignedUsers(FortRequest request);
 
@@ -1387,10 +1398,10 @@
      * only if the user is a member of the USERS data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1399,7 +1410,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.UserRole}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.UserRole}
      */
     public FortResponse assignedRoles(FortRequest request);
 
@@ -1408,10 +1419,10 @@
      * inherits the given role. The function is valid if and only if the given role is a member of the ROLES data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Role} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Role} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1420,7 +1431,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.User}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.User}
      */
     public FortResponse authorizedUsers(FortRequest request);
 
@@ -1429,10 +1440,10 @@
      * and only if the user is a member of the USERS data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1449,11 +1460,11 @@
      * Return a list of type String of all roles that have granted a particular permission.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Permission} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Permission} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1472,10 +1483,10 @@
      * set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Role} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Role} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1484,7 +1495,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.Permission} containing permissions for role.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.Permission} containing permissions for role.
      */
     public FortResponse rolePermissions(FortRequest request);
 
@@ -1493,10 +1504,10 @@
      * roles. The function is valid if and only if the user is a member of the USERS data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1505,7 +1516,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.Permission} containing permissions for user.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.Permission} containing permissions for user.
      */
     public FortResponse userPermissions(FortRequest request);
 
@@ -1513,11 +1524,11 @@
      * Return all role names that have been authorized for a given permission.  This will process role hierarchies to determine set of all Roles who have access to a given permission.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Permission} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Permission} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1534,11 +1545,11 @@
      * Return all userIds that have been granted (directly) a particular permission.  This will not consider assigned or authorized Roles.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Permission} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Permission} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1555,11 +1566,11 @@
      * Return all userIds that have been authorized for a given permission.  This will process role hierarchies to determine set of all Users who have access to a given permission.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Permission} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Permission} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1578,10 +1589,10 @@
      * parent as a member.  If the Role parameter is left blank, function will return all SSD role sets.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Role} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Role} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1590,7 +1601,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.SDSet} containing all matching SSD sets.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.SDSet} containing all matching SSD sets.
      */
     public FortResponse ssdRoleSets(FortRequest request);
 
@@ -1598,10 +1609,10 @@
      * This function returns the SSD data set that matches a particular set name.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing object being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1610,7 +1621,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to an object of type {@link us.jts.fortress.rbac.SDSet} containing matching SSD set.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to an object of type {@link org.openldap.fortress.rbac.SDSet} containing matching SSD set.
      */
     public FortResponse ssdRoleSet(FortRequest request);
 
@@ -1619,10 +1630,10 @@
      * role set exists.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing object being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1653,10 +1664,10 @@
      * If the parameter is left blank, function will return all SSD sets.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name to use for the search.</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name to use for the search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1665,7 +1676,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.SDSet} containing all matching SSD sets.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.SDSet} containing all matching SSD sets.
      */
     public FortResponse ssdSets(FortRequest request);
 
@@ -1674,10 +1685,10 @@
      * parent as a member.  If the Role parameter is left blank, function will return all DSD role sets.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Role} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Role} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1686,7 +1697,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.SDSet} containing all matching DSD sets.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.SDSet} containing all matching DSD sets.
      */
     public FortResponse dsdRoleSets(FortRequest request);
 
@@ -1694,10 +1705,10 @@
      * This function returns the DSD data set that matches a particular set name.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing object being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1706,7 +1717,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to an object of type {@link us.jts.fortress.rbac.SDSet} containing matching DSD set.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to an object of type {@link org.openldap.fortress.rbac.SDSet} containing matching DSD set.
      */
     public FortResponse dsdRoleSet(FortRequest request);
 
@@ -1715,10 +1726,10 @@
      * role set exists.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing object being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1749,10 +1760,10 @@
      * If the parameter is left blank, function will return all DSD sets.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name to use for the search.</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name to use for the search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1761,7 +1772,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.SDSet} containing all matching DSD sets.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.SDSet} containing all matching DSD sets.
      */
     public FortResponse dsdSets(FortRequest request);
 
@@ -1772,11 +1783,11 @@
      * password policies.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
-     * <li>{@link us.jts.fortress.rbac.User#password} - used to authenticate the User</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#password} - used to authenticate the User</li>
      * </ul>
      * </ul>
      *
@@ -1786,40 +1797,40 @@
     public FortResponse authenticate(FortRequest request);
 
     /**
-     * Perform user authentication {@link us.jts.fortress.rbac.User#password} and role activations.<br />
+     * Perform user authentication {@link org.openldap.fortress.rbac.User#password} and role activations.<br />
      * This method must be called once per user prior to calling other methods within this class.
-     * The successful result is {@link us.jts.fortress.rbac.Session} that contains target user's RBAC {@link us.jts.fortress.rbac.User#roles} and Admin role {@link us.jts.fortress.rbac.User#adminRoles}.<br />
-     * In addition to checking user password validity it will apply configured password policy checks {@link us.jts.fortress.rbac.User#pwPolicy}..<br />
+     * The successful result is {@link org.openldap.fortress.rbac.Session} that contains target user's RBAC {@link org.openldap.fortress.rbac.User#roles} and Admin role {@link org.openldap.fortress.rbac.User#adminRoles}.<br />
+     * In addition to checking user password validity it will apply configured password policy checks {@link org.openldap.fortress.rbac.User#pwPolicy}..<br />
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
-     * <li>{@link us.jts.fortress.rbac.User#password} - used to authenticate the User</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#password} - used to authenticate the User</li>
      * </ul>
      * <h5>User optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#roles} * - multi-occurring attribute contains the names of assigned RBAC roles targeted for activation into Session.</li>
-     * <li>{@link us.jts.fortress.rbac.User#adminRoles} * - multi-occurring attribute contains the names of assigned ARBAC roles targeted for activation into Session.</li>
-     * <li>{@link us.jts.fortress.rbac.User#props} collection of name value pairs collected on behalf of User during signon.  For example hostname:myservername or ip:192.168.1.99
+     * <li>{@link org.openldap.fortress.rbac.User#roles} * - multi-occurring attribute contains the names of assigned RBAC roles targeted for activation into Session.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#adminRoles} * - multi-occurring attribute contains the names of assigned ARBAC roles targeted for activation into Session.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#props} collection of name value pairs collected on behalf of User during signon.  For example hostname:myservername or ip:192.168.1.99
      * </ul>
      * </ul>
      * <h4> This API will...</h4>
      * <ul>
      * <li> authenticate user password.
      * <li> perform <a href="http://www.openldap.org/">OpenLDAP</a> <a href="http://tools.ietf.org/html/draft-behera-ldap-password-policy-10">password policy evaluation</a>.
-     * <li> fail for any user who is locked by OpenLDAP's policies {@link us.jts.fortress.rbac.User#isLocked()}.
-     * <li> evaluate temporal {@link us.jts.fortress.util.time.Constraint}(s) on {@link us.jts.fortress.rbac.User}, {@link us.jts.fortress.rbac.UserRole} and {@link us.jts.fortress.rbac.UserAdminRole} entities.
-     * <li> process selective role activations into User RBAC Session {@link us.jts.fortress.rbac.User#roles}.
-     * <li> check Dynamic Separation of Duties {@link us.jts.fortress.rbac.DSDChecker#validate(us.jts.fortress.rbac.Session, us.jts.fortress.util.time.Constraint, us.jts.fortress.util.time.Time)} on {@link us.jts.fortress.rbac.User#roles}.
-     * <li> process selective administrative role activations {@link us.jts.fortress.rbac.User#adminRoles}.
-     * <li> return a {@link us.jts.fortress.rbac.Session} containing {@link us.jts.fortress.rbac.Session#getUser()}, {@link us.jts.fortress.rbac.Session#getRoles()} and (if admin user) {@link us.jts.fortress.rbac.Session#getAdminRoles()} if everything checks out good.
-     * <li> return a checked exception that will be {@link us.jts.fortress.SecurityException} or its derivation.
-     * <li> return a {@link us.jts.fortress.SecurityException} for system failures.
-     * <li> return a {@link us.jts.fortress.PasswordException} for authentication and password policy violations.
-     * <li> return a {@link us.jts.fortress.ValidationException} for data validation errors.
-     * <li> return a {@link us.jts.fortress.FinderException} if User id not found.
+     * <li> fail for any user who is locked by OpenLDAP's policies {@link org.openldap.fortress.rbac.User#isLocked()}.
+     * <li> evaluate temporal {@link org.openldap.fortress.util.time.Constraint}(s) on {@link org.openldap.fortress.rbac.User}, {@link org.openldap.fortress.rbac.UserRole} and {@link org.openldap.fortress.rbac.UserAdminRole} entities.
+     * <li> process selective role activations into User RBAC Session {@link org.openldap.fortress.rbac.User#roles}.
+     * <li> check Dynamic Separation of Duties {@link org.openldap.fortress.rbac.DSDChecker#validate(org.openldap.fortress.rbac.Session, org.openldap.fortress.util.time.Constraint, org.openldap.fortress.util.time.Time)} on {@link org.openldap.fortress.rbac.User#roles}.
+     * <li> process selective administrative role activations {@link org.openldap.fortress.rbac.User#adminRoles}.
+     * <li> return a {@link org.openldap.fortress.rbac.Session} containing {@link org.openldap.fortress.rbac.Session#getUser()}, {@link org.openldap.fortress.rbac.Session#getRoles()} and (if admin user) {@link org.openldap.fortress.rbac.Session#getAdminRoles()} if everything checks out good.
+     * <li> return a checked exception that will be {@link org.openldap.fortress.SecurityException} or its derivation.
+     * <li> return a {@link org.openldap.fortress.SecurityException} for system failures.
+     * <li> return a {@link org.openldap.fortress.PasswordException} for authentication and password policy violations.
+     * <li> return a {@link org.openldap.fortress.ValidationException} for data validation errors.
+     * <li> return a {@link org.openldap.fortress.FinderException} if User id not found.
      * <li> (optionally) store parms passed in by client for audit trail purposes.
      * </ul>
      * <h4>
@@ -1832,39 +1843,39 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#session} object will contain authentication result code {@link us.jts.fortress.rbac.Session#errorId}, RBAC role activations {@link us.jts.fortress.rbac.Session#getRoles()}, Admin Role activations {@link us.jts.fortress.rbac.Session#getAdminRoles()},OpenLDAP pw policy codes {@link us.jts.fortress.rbac.Session#warningId}, {@link us.jts.fortress.rbac.Session#expirationSeconds}, {@link us.jts.fortress.rbac.Session#graceLogins} and more.
+     * @return reference to {@code FortResponse}, {@link FortResponse#session} object will contain authentication result code {@link org.openldap.fortress.rbac.Session#errorId}, RBAC role activations {@link org.openldap.fortress.rbac.Session#getRoles()}, Admin Role activations {@link org.openldap.fortress.rbac.Session#getAdminRoles()},OpenLDAP pw policy codes {@link org.openldap.fortress.rbac.Session#warningId}, {@link org.openldap.fortress.rbac.Session#expirationSeconds}, {@link org.openldap.fortress.rbac.Session#graceLogins} and more.
      */
     public FortResponse createSession(FortRequest request);
 
     /**
      * This service accepts userId for validation and returns RBAC session.  This service will not check the password nor perform password policy validations.<br />
-     * The successful result is {@link us.jts.fortress.rbac.Session} that contains target user's RBAC {@link us.jts.fortress.rbac.User#roles} and Admin role {@link us.jts.fortress.rbac.User#adminRoles}.<br />
+     * The successful result is {@link org.openldap.fortress.rbac.Session} that contains target user's RBAC {@link org.openldap.fortress.rbac.User#roles} and Admin role {@link org.openldap.fortress.rbac.User#adminRoles}.<br />
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
      * </ul>
      * <h5>User optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#roles} * - multi-occurring attribute contains the names of assigned RBAC roles targeted for activation into Session.</li>
-     * <li>{@link us.jts.fortress.rbac.User#adminRoles} * - multi-occurring attribute contains the names of assigned ARBAC roles targeted for activation into Session.</li>
-     * <li>{@link us.jts.fortress.rbac.User#props} collection of name value pairs collected on behalf of User during signon.  For example hostname:myservername or ip:192.168.1.99
+     * <li>{@link org.openldap.fortress.rbac.User#roles} * - multi-occurring attribute contains the names of assigned RBAC roles targeted for activation into Session.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#adminRoles} * - multi-occurring attribute contains the names of assigned ARBAC roles targeted for activation into Session.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#props} collection of name value pairs collected on behalf of User during signon.  For example hostname:myservername or ip:192.168.1.99
      * </ul>
      * </ul>
      * <h4> This API will...</h4>
      * <ul>
-     * <li> fail for any user who is locked by OpenLDAP's policies {@link us.jts.fortress.rbac.User#isLocked()}.
-     * <li> evaluate temporal {@link us.jts.fortress.util.time.Constraint}(s) on {@link us.jts.fortress.rbac.User}, {@link us.jts.fortress.rbac.UserRole} and {@link us.jts.fortress.rbac.UserAdminRole} entities.
-     * <li> process selective role activations into User RBAC Session {@link us.jts.fortress.rbac.User#roles}.
-     * <li> check Dynamic Separation of Duties {@link us.jts.fortress.rbac.DSDChecker#validate(us.jts.fortress.rbac.Session, us.jts.fortress.util.time.Constraint, us.jts.fortress.util.time.Time)} on {@link us.jts.fortress.rbac.User#roles}.
-     * <li> process selective administrative role activations {@link us.jts.fortress.rbac.User#adminRoles}.
-     * <li> return a {@link us.jts.fortress.rbac.Session} containing {@link us.jts.fortress.rbac.Session#getUser()}, {@link us.jts.fortress.rbac.Session#getRoles()} and (if admin user) {@link us.jts.fortress.rbac.Session#getAdminRoles()} if everything checks out good.
-     * <li> return a checked exception that will be {@link us.jts.fortress.SecurityException} or its derivation.
-     * <li> return a {@link us.jts.fortress.SecurityException} for system failures.
-     * <li> return a {@link us.jts.fortress.ValidationException} for data validation errors.
-     * <li> return a {@link us.jts.fortress.FinderException} if User id not found.
+     * <li> fail for any user who is locked by OpenLDAP's policies {@link org.openldap.fortress.rbac.User#isLocked()}.
+     * <li> evaluate temporal {@link org.openldap.fortress.util.time.Constraint}(s) on {@link org.openldap.fortress.rbac.User}, {@link org.openldap.fortress.rbac.UserRole} and {@link org.openldap.fortress.rbac.UserAdminRole} entities.
+     * <li> process selective role activations into User RBAC Session {@link org.openldap.fortress.rbac.User#roles}.
+     * <li> check Dynamic Separation of Duties {@link org.openldap.fortress.rbac.DSDChecker#validate(org.openldap.fortress.rbac.Session, org.openldap.fortress.util.time.Constraint, org.openldap.fortress.util.time.Time)} on {@link org.openldap.fortress.rbac.User#roles}.
+     * <li> process selective administrative role activations {@link org.openldap.fortress.rbac.User#adminRoles}.
+     * <li> return a {@link org.openldap.fortress.rbac.Session} containing {@link org.openldap.fortress.rbac.Session#getUser()}, {@link org.openldap.fortress.rbac.Session#getRoles()} and (if admin user) {@link org.openldap.fortress.rbac.Session#getAdminRoles()} if everything checks out good.
+     * <li> return a checked exception that will be {@link org.openldap.fortress.SecurityException} or its derivation.
+     * <li> return a {@link org.openldap.fortress.SecurityException} for system failures.
+     * <li> return a {@link org.openldap.fortress.ValidationException} for data validation errors.
+     * <li> return a {@link org.openldap.fortress.FinderException} if User id not found.
      * <li> (optionally) store parms passed in by client for audit trail purposes.
      * </ul>
      * <h4>
@@ -1876,7 +1887,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#session} object will contain authentication result code {@link us.jts.fortress.rbac.Session#errorId}, RBAC role activations {@link us.jts.fortress.rbac.Session#getRoles()}, Admin Role activations {@link us.jts.fortress.rbac.Session#getAdminRoles()},OpenLDAP pw policy codes {@link us.jts.fortress.rbac.Session#warningId}, {@link us.jts.fortress.rbac.Session#expirationSeconds}, {@link us.jts.fortress.rbac.Session#graceLogins} and more.
+     * @return reference to {@code FortResponse}, {@link FortResponse#session} object will contain authentication result code {@link org.openldap.fortress.rbac.Session#errorId}, RBAC role activations {@link org.openldap.fortress.rbac.Session#getRoles()}, Admin Role activations {@link org.openldap.fortress.rbac.Session#getAdminRoles()},OpenLDAP pw policy codes {@link org.openldap.fortress.rbac.Session#warningId}, {@link org.openldap.fortress.rbac.Session#expirationSeconds}, {@link org.openldap.fortress.rbac.Session#graceLogins} and more.
      */
     public FortResponse createSessionTrusted(FortRequest request);
 
@@ -1890,12 +1901,12 @@
      * to the subject's active roles are registered in the object's access control list.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} entity</li>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <h5>{@link us.jts.fortress.rbac.Permission} required parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.Permission} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
      * </ul>
      * </ul>
      *
@@ -1913,7 +1924,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} containing a List of type {@link us.jts.fortress.rbac.Permission}.  Updated {@link FortResponse#session} will be included in response as well.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} containing a List of type {@link org.openldap.fortress.rbac.Permission}.  Updated {@link FortResponse#session} will be included in response as well.
      */
     public FortResponse sessionPermissions(FortRequest request);
 
@@ -1926,7 +1937,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} containing a List of type {@link us.jts.fortress.rbac.UserRole}.  Updated {@link FortResponse#session} will be included in response as well.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} containing a List of type {@link org.openldap.fortress.rbac.UserRole}.  Updated {@link FortResponse#session} will be included in response as well.
      */
     public FortResponse sessionRoles(FortRequest request);
 
@@ -1948,10 +1959,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserRole} entity.</li>
-     * <h5>{@link us.jts.fortress.rbac.UserRole} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserRole} entity.</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserRole} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserRole#name} - contains the Role name targeted for activation into User's session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#name} - contains the Role name targeted for activation into User's session</li>
      * </ul>
      * </ul>
      * The function is valid if and only if:
@@ -1978,10 +1989,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserRole} entity.</li>
-     * <h5>{@link us.jts.fortress.rbac.UserRole} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserRole} entity.</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserRole} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserRole#name} - contains the Role name targeted for removal from User's session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#name} - contains the Role name targeted for removal from User's session</li>
      * </ul>
      * </ul>
      *
@@ -1999,7 +2010,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains reference to {@link us.jts.fortress.rbac.User#userId} only.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains reference to {@link org.openldap.fortress.rbac.User#userId} only.
      */
     public FortResponse getUserId(FortRequest request);
 
@@ -2012,7 +2023,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains reference to {@link us.jts.fortress.rbac.User}.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains reference to {@link org.openldap.fortress.rbac.User}.
      */
     public FortResponse getUser(FortRequest request);
 
@@ -2025,27 +2036,27 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.AdminRole} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.AdminRole} object</li>
      * <h5>AdminRole required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#name} - contains the name of the new AdminRole being targeted for addition to LDAP</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#name} - contains the name of the new AdminRole being targeted for addition to LDAP</li>
      * </ul>
      * <h5>AdminRole optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#description} - contains any safe text</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#osPs} * - multi-occurring attribute used to set associations to existing PERMS OrgUnits</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#osUs} * - multi-occurring attribute used to set associations to existing USERS OrgUnits</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginRange} - contains the name of an existing RBAC Role that represents the lowest role in hierarchy that administrator (whoever has this AdminRole activated) controls</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endRange} - contains the name of an existing RBAC Role that represents that highest role in hierarchy that administrator may control</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginInclusive} - if 'true' the RBAC Role specified in beginRange is also controlled by the posessor of this AdminRole</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endInclusive} - if 'true' the RBAC Role specified in endRange is also controlled by the administratrator</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginTime} - HHMM - determines begin hour adminRole may be activated into user's ARBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endTime} - HHMM - determines end hour adminRole may be activated into user's ARBAC session.</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginDate} - YYYYMMDD - determines date when adminRole may be activated into user's ARBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endDate} - YYYYMMDD - indicates latest date adminRole may be activated into user's ARBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#description} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#osPs} * - multi-occurring attribute used to set associations to existing PERMS OrgUnits</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#osUs} * - multi-occurring attribute used to set associations to existing USERS OrgUnits</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginRange} - contains the name of an existing RBAC Role that represents the lowest role in hierarchy that administrator (whoever has this AdminRole activated) controls</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endRange} - contains the name of an existing RBAC Role that represents that highest role in hierarchy that administrator may control</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginInclusive} - if 'true' the RBAC Role specified in beginRange is also controlled by the posessor of this AdminRole</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endInclusive} - if 'true' the RBAC Role specified in endRange is also controlled by the administratrator</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginTime} - HHMM - determines begin hour adminRole may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endTime} - HHMM - determines end hour adminRole may be activated into user's ARBAC session.</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginDate} - YYYYMMDD - determines date when adminRole may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endDate} - YYYYMMDD - indicates latest date adminRole may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's ARBAC session</li>
      * </ul>
      * </ul>
      * <p/>
@@ -2055,7 +2066,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to a {@link us.jts.fortress.rbac.AdminRole}.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to a {@link org.openldap.fortress.rbac.AdminRole}.
      */
     public FortResponse addAdminRole(FortRequest request);
 
@@ -2065,10 +2076,10 @@
      * also deassign role from all users.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.AdminRole} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.AdminRole} object</li>
      * <h5>AdminRole required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#name} - contains the name of the new AdminRole being targeted for removal from LDAP</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#name} - contains the name of the new AdminRole being targeted for removal from LDAP</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2077,7 +2088,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to a {@link us.jts.fortress.rbac.AdminRole}.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to a {@link org.openldap.fortress.rbac.AdminRole}.
      */
     public FortResponse deleteAdminRole(FortRequest request);
 
@@ -2085,27 +2096,27 @@
      * Method will update an AdminRole entity in the directory.  The role must exist in directory prior to this call.     *
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.AdminRole} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.AdminRole} object</li>
      * <h5>AdminRole required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#name} - contains the name of the new AdminRole being targeted for update to LDAP</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#name} - contains the name of the new AdminRole being targeted for update to LDAP</li>
      * </ul>
      * <h5>AdminRole optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#description} - contains any safe text</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#osPs} * - multi-occurring attribute used to set associations to existing PERMS OrgUnits</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#osUs} * - multi-occurring attribute used to set associations to existing USERS OrgUnits</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginRange} - contains the name of an existing RBAC Role that represents the lowest role in hierarchy that administrator (whoever has this AdminRole activated) controls</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endRange} - contains the name of an existing RBAC Role that represents that highest role in hierarchy that administrator may control</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginInclusive} - if 'true' the RBAC Role specified in beginRange is also controlled by the posessor of this AdminRole</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endInclusive} - if 'true' the RBAC Role specified in endRange is also controlled by the administratrator</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginTime} - HHMM - determines begin hour adminRole may be activated into user's ARBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endTime} - HHMM - determines end hour adminRole may be activated into user's ARBAC session.</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginDate} - YYYYMMDD - determines date when adminRole may be activated into user's ARBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endDate} - YYYYMMDD - indicates latest date adminRole may be activated into user's ARBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#description} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#osPs} * - multi-occurring attribute used to set associations to existing PERMS OrgUnits</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#osUs} * - multi-occurring attribute used to set associations to existing USERS OrgUnits</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginRange} - contains the name of an existing RBAC Role that represents the lowest role in hierarchy that administrator (whoever has this AdminRole activated) controls</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endRange} - contains the name of an existing RBAC Role that represents that highest role in hierarchy that administrator may control</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginInclusive} - if 'true' the RBAC Role specified in beginRange is also controlled by the posessor of this AdminRole</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endInclusive} - if 'true' the RBAC Role specified in endRange is also controlled by the administratrator</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginTime} - HHMM - determines begin hour adminRole may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endTime} - HHMM - determines end hour adminRole may be activated into user's ARBAC session.</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginDate} - YYYYMMDD - determines date when adminRole may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endDate} - YYYYMMDD - indicates latest date adminRole may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's ARBAC session</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2114,7 +2125,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to a {@link us.jts.fortress.rbac.AdminRole}.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to a {@link org.openldap.fortress.rbac.AdminRole}.
      */
     public FortResponse updateAdminRole(FortRequest request);
 
@@ -2130,21 +2141,21 @@
      * </p>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAdminRole} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAdminRole} object</li>
      * <h5>UserAdminRole required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#name} - contains the name for already existing AdminRole to be assigned</li>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#userId} - contains the userId for existing User</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#name} - contains the name for already existing AdminRole to be assigned</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#userId} - contains the userId for existing User</li>
      * </ul>
      * <h5>UserAdminRole optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#beginTime} - HHMM - determines begin hour AdminRole may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#endTime} - HHMM - determines end hour AdminRole may be activated into user's RBAC session.</li>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#beginDate} - YYYYMMDD - determines date when AdminRole may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#endDate} - YYYYMMDD - indicates latest date AdminRole may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#beginTime} - HHMM - determines begin hour AdminRole may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#endTime} - HHMM - determines end hour AdminRole may be activated into user's RBAC session.</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#beginDate} - YYYYMMDD - determines date when AdminRole may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#endDate} - YYYYMMDD - indicates latest date AdminRole may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's ARBAC session</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2184,11 +2195,11 @@
      * User to Role assignment in Admin Role data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAdminRole} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAdminRole} object</li>
      * <h5>UserAdminRole required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#name} - contains the name for already existing AdminRole to be deassigned</li>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#userId} - contains the userId for existing User</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#name} - contains the name for already existing AdminRole to be deassigned</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#userId} - contains the userId for existing User</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2207,22 +2218,22 @@
      * and parentRole is a member of the ADMINROLES data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RoleRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RoleRelationship} entity</li>
      * <h5>RoleRelationship required parameters</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing parent role</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#name} - contains the name of new child role</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing parent role</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#name} - contains the name of new child role</li>
      * </ul>
-     * <h5>optional parameters {@code us.jts.fortress.rbac.RoleRelationship#child}</h5>
+     * <h5>optional parameters {@code org.openldap.fortress.rbac.RoleRelationship#child}</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#description} - maps to description attribute on organizationalRole object class for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#endTime} - HHMM - determines end hour role may be activated into user's RBAC session for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#endLockDate} - YYYYMMDD - determines end of enforced inactive status for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#description} - maps to description attribute on organizationalRole object class for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#endTime} - HHMM - determines end hour role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#endLockDate} - YYYYMMDD - determines end of enforced inactive status for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session for new child</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2252,22 +2263,22 @@
      * and childRole is a member of the ADMINROLES data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RoleRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RoleRelationship} entity</li>
      * <h5>RoleRelationship required parameters</h5>
      * <ul>
-     * <li>childRole - {@code us.jts.fortress.rbac.RoleRelationship#child#name} - contains the name of existing child AdminRole</li>
-     * <li>parentRole - {@code us.jts.fortress.rbac.RoleRelationship#parent#name} - contains the name of new AdminRole to be parent</li>
+     * <li>childRole - {@code org.openldap.fortress.rbac.RoleRelationship#child#name} - contains the name of existing child AdminRole</li>
+     * <li>parentRole - {@code org.openldap.fortress.rbac.RoleRelationship#parent#name} - contains the name of new AdminRole to be parent</li>
      * </ul>
-     * <h5>optional parameters {@link us.jts.fortress.rbac.RoleRelationship#parent}</h5>
+     * <h5>optional parameters {@link org.openldap.fortress.rbac.RoleRelationship#parent}</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#description} - maps to description attribute on organizationalRole object class for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#endTime} - HHMM - determines end hour role may be activated into user's RBAC session for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#endLockDate} - YYYYMMDD - determines end of enforced inactive status for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#description} - maps to description attribute on organizationalRole object class for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#endTime} - HHMM - determines end hour role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#endLockDate} - YYYYMMDD - determines end of enforced inactive status for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session for new parent</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2298,11 +2309,11 @@
      * avoid cycle creation).
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RoleRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RoleRelationship} entity</li>
      * <h5>RoleRelationship required parameters</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing AdminRole to be parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#name} - contains the name of existing AdminRole to be child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing AdminRole to be parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#name} - contains the name of existing AdminRole to be child</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2328,11 +2339,11 @@
      * closure of the immediate inheritance relation resulted after deleting the relationship parentRole <<-- childRole.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RoleRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RoleRelationship} entity</li>
      * <h5>RoleRelationship required parameters</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing Role to remove parent relationship</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#name} - contains the name of existing Role to remove child relationship</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing Role to remove parent relationship</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#name} - contains the name of existing Role to remove child relationship</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2357,15 +2368,15 @@
      * set by setting type attribute.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnit} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnit} object</li>
      * <h5>OrgUnit required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#name} - contains the name of new USERS or PERMS OrgUnit to be added</li>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#name} - contains the name of new USERS or PERMS OrgUnit to be added</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
      * </ul>
      * <h5>OrgUnit optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#description} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#description} - contains any safe text</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2383,15 +2394,15 @@
      * set by setting type attribute.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnit} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnit} object</li>
      * <h5>OrgUnit required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#name} - contains the name of USERS or PERMS OrgUnit to be updated</li>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#name} - contains the name of USERS or PERMS OrgUnit to be updated</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
      * </ul>
      * <h5>OrgUnit optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#description} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#description} - contains any safe text</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2409,11 +2420,11 @@
      * set by setting type attribute.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnit} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnit} object</li>
      * <h5>OrgUnit required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#name} - contains the name of USERS or PERMS OrgUnit to be removed</li>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#name} - contains the name of USERS or PERMS OrgUnit to be removed</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2431,16 +2442,16 @@
      * the existing orgunit parent.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnitRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnitRelationship} entity</li>
      * <h5>OrgUnitRelationship required parameters</h5>
      * <ul>
-     * <li>parent - {@code us.jts.fortress.rbac.OrgUnitRelationship#parent#name} - contains the name of existing OrgUnit to be parent</li>
-     * <li>parent - {@code us.jts.fortress.rbac.OrgUnitRelationship#parent#type} - contains the type of OrgUnit targeted: {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
-     * <li>child - {@code us.jts.fortress.rbac.OrgUnitRelationship#child#name} - contains the name of new OrgUnit to be child</li>
+     * <li>parent - {@code org.openldap.fortress.rbac.OrgUnitRelationship#parent#name} - contains the name of existing OrgUnit to be parent</li>
+     * <li>parent - {@code org.openldap.fortress.rbac.OrgUnitRelationship#parent#type} - contains the type of OrgUnit targeted: {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>child - {@code org.openldap.fortress.rbac.OrgUnitRelationship#child#name} - contains the name of new OrgUnit to be child</li>
      * </ul>
-     * <h5>optional parameters {@code us.jts.fortress.rbac.RoleRelationship#child}</h5>
+     * <h5>optional parameters {@code org.openldap.fortress.rbac.RoleRelationship#child}</h5>
      * <ul>
-     * <li>child - {@code us.jts.fortress.rbac.OrgUnitRelationship#child#description} - maps to description attribute on organizationalUnit object class for new child</li>
+     * <li>child - {@code org.openldap.fortress.rbac.OrgUnitRelationship#child#description} - maps to description attribute on organizationalUnit object class for new child</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2469,16 +2480,16 @@
      * the existing child orgunit.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnitRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnitRelationship} entity</li>
      * <h5>OrgUnitRelationship required parameters</h5>
      * <ul>
-     * <li>child - {@code us.jts.fortress.rbac.OrgUnitRelationship#child#name} - contains the name of existing OrgUnit to be child</li>
-     * <li>child - {@code us.jts.fortress.rbac.OrgUnitRelationship#child#type} - contains the type of OrgUnit targeted: {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
-     * <li>parent - {@code us.jts.fortress.rbac.OrgUnitRelationship#parent#name} - contains the name of new OrgUnit to be parent</li>
+     * <li>child - {@code org.openldap.fortress.rbac.OrgUnitRelationship#child#name} - contains the name of existing OrgUnit to be child</li>
+     * <li>child - {@code org.openldap.fortress.rbac.OrgUnitRelationship#child#type} - contains the type of OrgUnit targeted: {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>parent - {@code org.openldap.fortress.rbac.OrgUnitRelationship#parent#name} - contains the name of new OrgUnit to be parent</li>
      * </ul>
-     * <h5>optional parameters {@link us.jts.fortress.rbac.RoleRelationship#parent}</h5>
+     * <h5>optional parameters {@link org.openldap.fortress.rbac.RoleRelationship#parent}</h5>
      * <ul>
-     * <li>parent - {@code us.jts.fortress.rbac.OrgUnitRelationship#parent#description} - maps to description attribute on organizationalUnit object class for new parent</li>
+     * <li>parent - {@code org.openldap.fortress.rbac.OrgUnitRelationship#parent#description} - maps to description attribute on organizationalUnit object class for new parent</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2506,12 +2517,12 @@
      * This commands establishes a new immediate inheritance relationship with parent orgunit <<-- child orgunit
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnitRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnitRelationship} entity</li>
      * <h5>OrgUnitRelationship required parameters</h5>
      * <ul>
-     * <li>parent - {@code us.jts.fortress.rbac.OrgUnitRelationship#parent#name} - contains the name of existing OrgUnit to be parent</li>
-     * <li>parent - {@code us.jts.fortress.rbac.OrgUnitRelationship#parent#type} - contains the type of OrgUnit targeted: {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
-     * <li>child - {@code us.jts.fortress.rbac.OrgUnitRelationship#child#name} - contains the name of new OrgUnit to be child</li>
+     * <li>parent - {@code org.openldap.fortress.rbac.OrgUnitRelationship#parent#name} - contains the name of existing OrgUnit to be parent</li>
+     * <li>parent - {@code org.openldap.fortress.rbac.OrgUnitRelationship#parent#type} - contains the type of OrgUnit targeted: {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>child - {@code org.openldap.fortress.rbac.OrgUnitRelationship#child#name} - contains the name of new OrgUnit to be child</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2534,12 +2545,12 @@
      * This command deletes an existing immediate inheritance relationship parent <<-- child.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnitRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnitRelationship} entity</li>
      * <h5>OrgUnitRelationship required parameters</h5>
      * <ul>
-     * <li>parent - {@code us.jts.fortress.rbac.OrgUnitRelationship#parent#name} - contains the name of existing OrgUnit to remove as parent</li>
-     * <li>parent - {@code us.jts.fortress.rbac.OrgUnitRelationship#parent#type} - contains the type of OrgUnit targeted: {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
-     * <li>child - {@code us.jts.fortress.rbac.OrgUnitRelationship#child#name} - contains the name of new OrgUnit to remove as child</li>
+     * <li>parent - {@code org.openldap.fortress.rbac.OrgUnitRelationship#parent#name} - contains the name of existing OrgUnit to remove as parent</li>
+     * <li>parent - {@code org.openldap.fortress.rbac.OrgUnitRelationship#parent#type} - contains the type of OrgUnit targeted: {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>child - {@code org.openldap.fortress.rbac.OrgUnitRelationship#child#name} - contains the name of new OrgUnit to remove as child</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2565,10 +2576,10 @@
      * Method reads Admin Role entity from the admin role container in directory.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.AdminRole} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.AdminRole} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.AdminRole} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.AdminRole} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#name} - contains the name of the AdminRole being targeted for read</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#name} - contains the name of the AdminRole being targeted for read</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2577,12 +2588,12 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.AdminRole}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.AdminRole}
      */
     public FortResponse readAdminRole(FortRequest request);
 
     /**
-     * Method will return a list of type AdminRole matching all or part of {@link us.jts.fortress.rbac.AdminRole#name}.
+     * Method will return a list of type AdminRole matching all or part of {@link org.openldap.fortress.rbac.AdminRole#name}.
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains all or some of the chars corresponding to adminRole entities stored in directory.</li>
@@ -2593,7 +2604,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.AdminRole}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.AdminRole}
      */
     public FortResponse findAdminRoles(FortRequest request);
 
@@ -2602,10 +2613,10 @@
      * only if the user is a member of the USERS data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2614,7 +2625,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.UserAdminRole}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.UserAdminRole}
      */
     public FortResponse assignedAdminRoles(FortRequest request);
 
@@ -2623,10 +2634,10 @@
      * AdminRole relationship.  This method does NOT search for hierarchical AdminRoles relationships.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.AdminRole} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.AdminRole} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.AdminRole} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.AdminRole} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#name} - contains the name to use for the AdminRole targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#name} - contains the name to use for the AdminRole targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2635,7 +2646,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.User}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.User}
      */
     public FortResponse assignedAdminUsers(FortRequest request);
 
@@ -2644,11 +2655,11 @@
      * set by setting type attribute.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnit} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.OrgUnit} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnit} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.OrgUnit} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#name} - contains the name associated with the OrgUnit object targeted for search.</li>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#name} - contains the name associated with the OrgUnit object targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2657,7 +2668,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.OrgUnit}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.OrgUnit}
      */
     public FortResponse readOrg(FortRequest request);
 
@@ -2666,11 +2677,11 @@
      * set by setting type parameter on API.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnit} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.OrgUnit} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnit} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.OrgUnit} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#name} - contains some or all of the chars associated with the OrgUnit objects targeted for search.</li>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#name} - contains some or all of the chars associated with the OrgUnit objects targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2679,7 +2690,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.OrgUnit}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.OrgUnit}
      */
     public FortResponse searchOrg(FortRequest request);
 
@@ -2691,11 +2702,11 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserRole} entity.</li>
-     * <h5>{@link us.jts.fortress.rbac.UserRole} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserRole} entity.</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserRole} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserRole#userId} - contains the userId targeted for operation</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#name} - contains the Role name targeted for operation.</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#userId} - contains the userId targeted for operation</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#name} - contains the Role name targeted for operation.</li>
      * </ul>
      * </ul>
      *
@@ -2710,11 +2721,11 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserRole} entity.</li>
-     * <h5>{@link us.jts.fortress.rbac.UserRole} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserRole} entity.</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserRole} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserRole#userId} - contains the userId targeted for operation</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#name} - contains the Role name targeted for operation.</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#userId} - contains the userId targeted for operation</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#name} - contains the Role name targeted for operation.</li>
      * </ul>
      * </ul>
      *
@@ -2729,12 +2740,12 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RolePerm} entity.</li>
-     * <h5>{@link us.jts.fortress.rbac.RolePerm} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RolePerm} entity.</li>
+     * <h5>{@link org.openldap.fortress.rbac.RolePerm} required parameters</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RolePerm#perm#objectName} - contains the permission object name targeted for operation</li>
-     * <li>{@code us.jts.fortress.rbac.RolePerm#perm#opName} - contains the permission operation name targeted</li>
-     * <li>{@code us.jts.fortress.rbac.RolePerm#role#name} - contains the Role name targeted for operation.</li>
+     * <li>{@code org.openldap.fortress.rbac.RolePerm#perm#objectName} - contains the permission object name targeted for operation</li>
+     * <li>{@code org.openldap.fortress.rbac.RolePerm#perm#opName} - contains the permission operation name targeted</li>
+     * <li>{@code org.openldap.fortress.rbac.RolePerm#role#name} - contains the Role name targeted for operation.</li>
      * </ul>
      * </ul>
      *
@@ -2749,12 +2760,12 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RolePerm} entity.</li>
-     * <h5>{@link us.jts.fortress.rbac.RolePerm} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RolePerm} entity.</li>
+     * <h5>{@link org.openldap.fortress.rbac.RolePerm} required parameters</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RolePerm#perm#objectName} - contains the permission object name targeted for operation</li>
-     * <li>{@code us.jts.fortress.rbac.RolePerm#perm#opName} - contains the permission operation name targeted</li>
-     * <li>{@code us.jts.fortress.rbac.RolePerm#role#name} - contains the Role name targeted for operation.</li>
+     * <li>{@code org.openldap.fortress.rbac.RolePerm#perm#objectName} - contains the permission object name targeted for operation</li>
+     * <li>{@code org.openldap.fortress.rbac.RolePerm#perm#opName} - contains the permission operation name targeted</li>
+     * <li>{@code org.openldap.fortress.rbac.RolePerm#role#name} - contains the Role name targeted for operation.</li>
      * </ul>
      * </ul>
      *
@@ -2773,12 +2784,12 @@
      * to the subject's active roles are registered in the object's access control list.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to admin {@link us.jts.fortress.rbac.Permission} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to admin {@link org.openldap.fortress.rbac.Permission} entity</li>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <h5>{@link us.jts.fortress.rbac.Permission} required parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.Permission} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing admin object being targeted</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of existing admin permission operation</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing admin object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of existing admin permission operation</li>
      * </ul>
      * </ul>
      *
@@ -2792,10 +2803,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAdminRole} entity.</li>
-     * <h5>{@link us.jts.fortress.rbac.UserAdminRole} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAdminRole} entity.</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserAdminRole} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole} - contains the AdminRole name targeted for activation into User's session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole} - contains the AdminRole name targeted for activation into User's session</li>
      * </ul>
      * </ul>
      * The function is valid if and only if:
@@ -2821,10 +2832,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAdminRole} entity.</li>
-     * <h5>{@link us.jts.fortress.rbac.UserRole} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAdminRole} entity.</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserRole} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#name} - contains the AdminRole name targeted for removal from User's session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#name} - contains the AdminRole name targeted for removal from User's session</li>
      * </ul>
      * </ul>
      *
@@ -2842,7 +2853,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} containing a List of type {@link us.jts.fortress.rbac.UserAdminRole}.  Updated {@link FortResponse#session} will be included in response as well.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} containing a List of type {@link org.openldap.fortress.rbac.UserAdminRole}.  Updated {@link FortResponse#session} will be included in response as well.
      */
     public FortResponse sessionAdminRoles(FortRequest request);
 
@@ -2855,7 +2866,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} containing a List of type {@link us.jts.fortress.rbac.Permission}.  Updated {@link FortResponse#session} will be included in response as well.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} containing a List of type {@link org.openldap.fortress.rbac.Permission}.  Updated {@link FortResponse#session} will be included in response as well.
      */
     public FortResponse sessionAdminPermissions(FortRequest request);
 
@@ -2880,59 +2891,59 @@
      * if and only if the policy entry is not already present in the POLICIES data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PwPolicy} object</li>
-     * <h5>{@link us.jts.fortress.rbac.PwPolicy} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PwPolicy} object</li>
+     * <h5>{@link org.openldap.fortress.rbac.PwPolicy} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#name} - Maps to name attribute of pwdPolicy object class being added.</li>
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#name} - Maps to name attribute of pwdPolicy object class being added.</li>
      * </ul>
-     * <h5>{@link us.jts.fortress.rbac.PwPolicy} optional parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.PwPolicy} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#minAge} - This attribute holds the number of seconds that must elapse between
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#minAge} - This attribute holds the number of seconds that must elapse between
      * modifications to the password.  If this attribute is not present, 0
      * seconds is assumed.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#maxAge} - This attribute holds the number of seconds after which a modified
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#maxAge} - This attribute holds the number of seconds after which a modified
      * password will expire. If this attribute is not present, or if the value is 0 the password
      * does not expire.  If not 0, the value must be greater than or equal
      * to the value of the pwdMinAge.
      * </li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#inHistory} - This attribute specifies the maximum number of used passwords stored
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#inHistory} - This attribute specifies the maximum number of used passwords stored
      * in the pwdHistory attribute. If this attribute is not present, or if the value is 0, used
      * passwords are not stored in the pwdHistory attribute and thus may be reused.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#minLength} - When quality checking is enabled, this attribute holds the minimum
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#minLength} - When quality checking is enabled, this attribute holds the minimum
      * number of characters that must be used in a password.  If this
      * attribute is not present, no minimum password length will be
      * enforced.  If the server is unable to check the length (due to a
      * hashed password or otherwise), the server will, depending on the
      * value of the pwdCheckQuality attribute, either accept the password
      * without checking it ('0' or '1') or refuse it ('2').</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#expireWarning} - This attribute specifies the maximum number of seconds before a
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#expireWarning} - This attribute specifies the maximum number of seconds before a
      * password is due to expire that expiration warning messages will be
      * returned to an authenticating user.  If this attribute is not present, or if the value is 0 no warnings
      * will be returned.  If not 0, the value must be smaller than the value
      * of the pwdMaxAge attribute.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#graceLoginLimit} - This attribute specifies the number of times an expired password can
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#graceLoginLimit} - This attribute specifies the number of times an expired password can
      * be used to authenticate.  If this attribute is not present or if the
      * value is 0, authentication will fail. </li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#lockout} - This attribute indicates, when its value is "TRUE", that the password
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#lockout} - This attribute indicates, when its value is "TRUE", that the password
      * may not be used to authenticate after a specified number of
      * consecutive failed bind attempts.  The maximum number of consecutive
      * failed bind attempts is specified in pwdMaxFailure.  If this attribute is not present, or if the
      * value is "FALSE", the password may be used to authenticate when the number of failed bind
      * attempts has been reached.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#lockoutDuration} - This attribute holds the number of seconds that the password cannot
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#lockoutDuration} - This attribute holds the number of seconds that the password cannot
      * be used to authenticate due to too many failed bind attempts.  If
      * this attribute is not present, or if the value is 0 the password
      * cannot be used to authenticate until reset by a password
      * administrator.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#maxFailure} - This attribute specifies the number of consecutive failed bind
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#maxFailure} - This attribute specifies the number of consecutive failed bind
      * attempts after which the password may not be used to authenticate.
      * If this attribute is not present, or if the value is 0, this policy
      * is not checked, and the value of pwdLockout will be ignored.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#failureCountInterval} - This attribute holds the number of seconds after which the password
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#failureCountInterval} - This attribute holds the number of seconds after which the password
      * failures are purged from the failure counter, even though no
      * successful authentication occurred.  If this attribute is not present, or if its value is 0, the failure
      * counter is only reset by a successful authentication.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#mustChange} - This attribute specifies with a value of "TRUE" that users must
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#mustChange} - This attribute specifies with a value of "TRUE" that users must
      * change their passwords when they first bind to the directory after a
      * password is set or reset by a password administrator.  If this
      * attribute is not present, or if the value is "FALSE", users are not
@@ -2940,14 +2951,14 @@
      * administrator sets or resets the password.  This attribute is not set
      * due to any actions specified by this document, it is typically set by
      * a password administrator after resetting a user's password.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#allowUserChange} - This attribute indicates whether users can change their own
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#allowUserChange} - This attribute indicates whether users can change their own
      * passwords, although the change operation is still subject to access
      * control.  If this attribute is not present, a value of "TRUE" is
      * assumed.  This attribute is intended to be used in the absence of an access control mechanism.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#safeModify} - This attribute specifies whether or not the existing password must be
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#safeModify} - This attribute specifies whether or not the existing password must be
      * sent along with the new password when being changed.  If this
      * attribute is not present, a "FALSE" value is assumed.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#checkQuality} - This attribute indicates how the password quality will be verified
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#checkQuality} - This attribute indicates how the password quality will be verified
      * while being modified or added.  If this attribute is not present, or
      * if the value is '0', quality checking will not be enforced.  A value
      * of '1' indicates that the server will check the quality, and if the
@@ -2955,7 +2966,7 @@
      * reasons) it will be accepted.  A value of '2' indicates that the
      * server will check the quality, and if the server is unable to verify
      * it, it will return an error refusing the password. </li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#attribute} - This holds the name of the attribute to which the password policy is
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#attribute} - This holds the name of the attribute to which the password policy is
      * applied.  For example, the password policy may be applied to the
      * userPassword attribute </li>
      * </ul>
@@ -2975,59 +2986,59 @@
      * if and only if the policy entry is already present in the POLICIES data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PwPolicy} object</li>
-     * <h5>{@link us.jts.fortress.rbac.PwPolicy} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PwPolicy} object</li>
+     * <h5>{@link org.openldap.fortress.rbac.PwPolicy} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#name} - Maps to name attribute of pwdPolicy object class being updated.</li>
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#name} - Maps to name attribute of pwdPolicy object class being updated.</li>
      * </ul>
-     * <h5>{@link us.jts.fortress.rbac.PwPolicy} optional parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.PwPolicy} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#minAge} - This attribute holds the number of seconds that must elapse between
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#minAge} - This attribute holds the number of seconds that must elapse between
      * modifications to the password.  If this attribute is not present, 0
      * seconds is assumed.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#maxAge} - This attribute holds the number of seconds after which a modified
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#maxAge} - This attribute holds the number of seconds after which a modified
      * password will expire. If this attribute is not present, or if the value is 0 the password
      * does not expire.  If not 0, the value must be greater than or equal
      * to the value of the pwdMinAge.
      * </li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#inHistory} - This attribute specifies the maximum number of used passwords stored
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#inHistory} - This attribute specifies the maximum number of used passwords stored
      * in the pwdHistory attribute. If this attribute is not present, or if the value is 0, used
      * passwords are not stored in the pwdHistory attribute and thus may be reused.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#minLength} - When quality checking is enabled, this attribute holds the minimum
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#minLength} - When quality checking is enabled, this attribute holds the minimum
      * number of characters that must be used in a password.  If this
      * attribute is not present, no minimum password length will be
      * enforced.  If the server is unable to check the length (due to a
      * hashed password or otherwise), the server will, depending on the
      * value of the pwdCheckQuality attribute, either accept the password
      * without checking it ('0' or '1') or refuse it ('2').</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#expireWarning} - This attribute specifies the maximum number of seconds before a
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#expireWarning} - This attribute specifies the maximum number of seconds before a
      * password is due to expire that expiration warning messages will be
      * returned to an authenticating user.  If this attribute is not present, or if the value is 0 no warnings
      * will be returned.  If not 0, the value must be smaller than the value
      * of the pwdMaxAge attribute.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#graceLoginLimit} - This attribute specifies the number of times an expired password can
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#graceLoginLimit} - This attribute specifies the number of times an expired password can
      * be used to authenticate.  If this attribute is not present or if the
      * value is 0, authentication will fail. </li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#lockout} - This attribute indicates, when its value is "TRUE", that the password
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#lockout} - This attribute indicates, when its value is "TRUE", that the password
      * may not be used to authenticate after a specified number of
      * consecutive failed bind attempts.  The maximum number of consecutive
      * failed bind attempts is specified in pwdMaxFailure.  If this attribute is not present, or if the
      * value is "FALSE", the password may be used to authenticate when the number of failed bind
      * attempts has been reached.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#lockoutDuration} - This attribute holds the number of seconds that the password cannot
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#lockoutDuration} - This attribute holds the number of seconds that the password cannot
      * be used to authenticate due to too many failed bind attempts.  If
      * this attribute is not present, or if the value is 0 the password
      * cannot be used to authenticate until reset by a password
      * administrator.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#maxFailure} - This attribute specifies the number of consecutive failed bind
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#maxFailure} - This attribute specifies the number of consecutive failed bind
      * attempts after which the password may not be used to authenticate.
      * If this attribute is not present, or if the value is 0, this policy
      * is not checked, and the value of pwdLockout will be ignored.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#failureCountInterval} - This attribute holds the number of seconds after which the password
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#failureCountInterval} - This attribute holds the number of seconds after which the password
      * failures are purged from the failure counter, even though no
      * successful authentication occurred.  If this attribute is not present, or if its value is 0, the failure
      * counter is only reset by a successful authentication.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#mustChange} - This attribute specifies with a value of "TRUE" that users must
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#mustChange} - This attribute specifies with a value of "TRUE" that users must
      * change their passwords when they first bind to the directory after a
      * password is set or reset by a password administrator.  If this
      * attribute is not present, or if the value is "FALSE", users are not
@@ -3035,14 +3046,14 @@
      * administrator sets or resets the password.  This attribute is not set
      * due to any actions specified by this document, it is typically set by
      * a password administrator after resetting a user's password.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#allowUserChange} - This attribute indicates whether users can change their own
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#allowUserChange} - This attribute indicates whether users can change their own
      * passwords, although the change operation is still subject to access
      * control.  If this attribute is not present, a value of "TRUE" is
      * assumed.  This attribute is intended to be used in the absence of an access control mechanism.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#safeModify} - This attribute specifies whether or not the existing password must be
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#safeModify} - This attribute specifies whether or not the existing password must be
      * sent along with the new password when being changed.  If this
      * attribute is not present, a "FALSE" value is assumed.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#checkQuality} - This attribute indicates how the password quality will be verified
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#checkQuality} - This attribute indicates how the password quality will be verified
      * while being modified or added.  If this attribute is not present, or
      * if the value is '0', quality checking will not be enforced.  A value
      * of '1' indicates that the server will check the quality, and if the
@@ -3050,7 +3061,7 @@
      * reasons) it will be accepted.  A value of '2' indicates that the
      * server will check the quality, and if the server is unable to verify
      * it, it will return an error refusing the password. </li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#attribute} - This holds the name of the attribute to which the password policy is
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#attribute} - This holds the name of the attribute to which the password policy is
      * applied.  For example, the password policy may be applied to the
      * userPassword attribute </li>
      * </ul>
@@ -3071,10 +3082,10 @@
      * are assigned this policy will be removed from association.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PwPolicy} object</li>
-     * <h5>{@link us.jts.fortress.rbac.PwPolicy} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PwPolicy} object</li>
+     * <h5>{@link org.openldap.fortress.rbac.PwPolicy} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#name} - Maps to name attribute of pwdPolicy object class being removed.</li>
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#name} - Maps to name attribute of pwdPolicy object class being removed.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3092,10 +3103,10 @@
      * if and only if the policy entry is present in the POLICIES data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PwPolicy} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.PwPolicy} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PwPolicy} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.PwPolicy} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#name} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#name} - contains the name of existing object being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3104,7 +3115,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.PwPolicy}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.PwPolicy}
      */
     public FortResponse readPolicy(FortRequest request);
 
@@ -3113,10 +3124,10 @@
      * This command will return an empty list of no matching entries are found.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PwPolicy} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.PwPolicy} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PwPolicy} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.PwPolicy} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#name} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#name} - contains the name of existing object being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3125,7 +3136,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link us.jts.fortress.rbac.PwPolicy}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link org.openldap.fortress.rbac.PwPolicy}
      */
     public FortResponse searchPolicy(FortRequest request);
 
@@ -3136,10 +3147,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains the userId targeted for update</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PwPolicy} object</li>
-     * <h5>{@link us.jts.fortress.rbac.PwPolicy} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PwPolicy} object</li>
+     * <h5>{@link org.openldap.fortress.rbac.PwPolicy} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#name} - Maps to name attribute of pwdPolicy object class targeted for assignment.</li>
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#name} - Maps to name attribute of pwdPolicy object class targeted for assignment.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3175,16 +3186,16 @@
 
 
     /**
-     * This method returns a list of authentication audit events for a particular user {@link us.jts.fortress.rbac.UserAudit#userId},
-     * and given timestamp field {@link us.jts.fortress.rbac.UserAudit#beginDate}.<BR>
+     * This method returns a list of authentication audit events for a particular user {@link org.openldap.fortress.rbac.UserAudit#userId},
+     * and given timestamp field {@link org.openldap.fortress.rbac.UserAudit#beginDate}.<BR>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAudit} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.UserAudit} optional parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAudit} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserAudit} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#userId} - contains the target userId<</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#failedOnly} - if set to 'true', return only failed authorization events</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#userId} - contains the target userId<</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#failedOnly} - if set to 'true', return only failed authorization events</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3193,22 +3204,22 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link us.jts.fortress.rbac.Bind}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link org.openldap.fortress.rbac.Bind}
      */
     public FortResponse searchBinds(FortRequest request);
 
     /**
-     * This method returns a list of authorization events for a particular user {@link us.jts.fortress.rbac.UserAudit#userId}
-     * and given timestamp field {@link us.jts.fortress.rbac.UserAudit#beginDate}.<BR>
-     * Method also can discriminate between all events or failed only by setting {@link us.jts.fortress.rbac.UserAudit#failedOnly}.
+     * This method returns a list of authorization events for a particular user {@link org.openldap.fortress.rbac.UserAudit#userId}
+     * and given timestamp field {@link org.openldap.fortress.rbac.UserAudit#beginDate}.<BR>
+     * Method also can discriminate between all events or failed only by setting {@link org.openldap.fortress.rbac.UserAudit#failedOnly}.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAudit} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.UserAudit} optional parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAudit} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserAudit} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#userId} - contains the target userId</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#failedOnly} - if set to 'true', return only failed authorization events</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#userId} - contains the target userId</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#failedOnly} - if set to 'true', return only failed authorization events</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3217,21 +3228,21 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link us.jts.fortress.rbac.AuthZ}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link org.openldap.fortress.rbac.AuthZ}
      */
     public FortResponse getUserAuthZs(FortRequest request);
 
     /**
-     * This method returns a list of authorization events for a particular user {@link us.jts.fortress.rbac.UserAudit#userId},
-     * object {@link us.jts.fortress.rbac.UserAudit#objName}, and given timestamp field {@link us.jts.fortress.rbac.UserAudit#beginDate}.<BR>
-     * Method also can discriminate between all events or failed only by setting flag {@link us.jts.fortress.rbac.UserAudit#failedOnly}..
+     * This method returns a list of authorization events for a particular user {@link org.openldap.fortress.rbac.UserAudit#userId},
+     * object {@link org.openldap.fortress.rbac.UserAudit#objName}, and given timestamp field {@link org.openldap.fortress.rbac.UserAudit#beginDate}.<BR>
+     * Method also can discriminate between all events or failed only by setting flag {@link org.openldap.fortress.rbac.UserAudit#failedOnly}..
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAudit} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.UserAudit} optional parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAudit} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserAudit} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#userId} - contains the target userId<</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#objName} - contains the object (authorization resource) name</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#userId} - contains the target userId<</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#objName} - contains the object (authorization resource) name</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3240,23 +3251,23 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link us.jts.fortress.rbac.AuthZ}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link org.openldap.fortress.rbac.AuthZ}
      */
     public FortResponse searchAuthZs(FortRequest request);
 
     /**
-     * This method returns a list of sessions created for a given user {@link us.jts.fortress.rbac.UserAudit#userId},
-     * and timestamp {@link us.jts.fortress.rbac.UserAudit#beginDate}.<BR>
+     * This method returns a list of sessions created for a given user {@link org.openldap.fortress.rbac.UserAudit#userId},
+     * and timestamp {@link org.openldap.fortress.rbac.UserAudit#beginDate}.<BR>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAudit} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.UserAudit} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAudit} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserAudit} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#userId} - contains the target userId<</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#userId} - contains the target userId<</li>
      * </ul>
-     * <h5>{@link us.jts.fortress.rbac.UserAudit} optional parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.UserAudit} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3265,26 +3276,26 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link us.jts.fortress.rbac.Mod}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link org.openldap.fortress.rbac.Mod}
      */
     public FortResponse searchUserSessions(FortRequest request);
 
     /**
-     * This method returns a list of admin operations events for a particular entity {@link us.jts.fortress.rbac.UserAudit#dn},
-     * object {@link us.jts.fortress.rbac.UserAudit#objName} and timestamp {@link us.jts.fortress.rbac.UserAudit#beginDate}.  If the internal
-     * userId {@link us.jts.fortress.rbac.UserAudit#internalUserId} is set it will limit search by that field.
+     * This method returns a list of admin operations events for a particular entity {@link org.openldap.fortress.rbac.UserAudit#dn},
+     * object {@link org.openldap.fortress.rbac.UserAudit#objName} and timestamp {@link org.openldap.fortress.rbac.UserAudit#beginDate}.  If the internal
+     * userId {@link org.openldap.fortress.rbac.UserAudit#internalUserId} is set it will limit search by that field.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAudit} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.UserAudit} optional parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAudit} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserAudit} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#dn} - contains the LDAP distinguished name for the updated object.  For example if caller
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#dn} - contains the LDAP distinguished name for the updated object.  For example if caller
      * wants to find out what changes were made to John Doe's user object this would be 'uid=jdoe,ou=People,dc=example,dc=com'</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#objName} - contains the object (authorization resource) name corresponding to the event.  For example if caller
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#objName} - contains the object (authorization resource) name corresponding to the event.  For example if caller
      * wants to return events where User object was modified, this would be 'updateUser'</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#internalUserId} - maps to the internalUserId of user who changed the record in LDAP.  This maps to {@link us.jts.fortress.rbac.User#internalId}.</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#endDate} - contains the date in which to end search</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#internalUserId} - maps to the internalUserId of user who changed the record in LDAP.  This maps to {@link org.openldap.fortress.rbac.User#internalId}.</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#endDate} - contains the date in which to end search</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3293,25 +3304,25 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link us.jts.fortress.rbac.Mod}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link org.openldap.fortress.rbac.Mod}
      */
     public FortResponse searchAdminMods(FortRequest request);
 
     /**
-     * This method returns a list of failed authentication attempts on behalf of an invalid identity {@link us.jts.fortress.rbac.UserAudit#userId},
-     * and given timestamp {@link us.jts.fortress.rbac.UserAudit#beginDate}.  If the {@link us.jts.fortress.rbac.UserAudit#failedOnly} is true it will
+     * This method returns a list of failed authentication attempts on behalf of an invalid identity {@link org.openldap.fortress.rbac.UserAudit#userId},
+     * and given timestamp {@link org.openldap.fortress.rbac.UserAudit#beginDate}.  If the {@link org.openldap.fortress.rbac.UserAudit#failedOnly} is true it will
      * return only authentication attempts made with invalid userId.  This event represents either User incorrectly entering userId during signon or
      * possible fraudulent logon attempt by hostile agent.
      * </p>
      * This event is generated when Fortress looks up User record prior to LDAP bind operation.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAudit} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.UserAudit} optional parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAudit} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserAudit} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#userId} - contains the target userId</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#failedOnly} - if set to 'true', return only failed authorization events</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#userId} - contains the target userId</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#failedOnly} - if set to 'true', return only failed authorization events</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3320,7 +3331,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link us.jts.fortress.rbac.AuthZ}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link org.openldap.fortress.rbac.AuthZ}
      */
     public FortResponse searchInvalidUsers(FortRequest request);
 
@@ -3329,11 +3340,11 @@
 
     /**
      * Create a new configuration node with given name and properties.  The name is required.  If node already exists,
-     * a {@link us.jts.fortress.SecurityException} with error {@link us.jts.fortress.GlobalErrIds#FT_CONFIG_ALREADY_EXISTS} will be thrown.
+     * a {@link org.openldap.fortress.SecurityException} with error {@link org.openldap.fortress.GlobalErrIds#FT_CONFIG_ALREADY_EXISTS} will be thrown.
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains the name to call the new configuration node</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Props} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Props} object</li>
      * </ul>
      * <h4>optional parameters</h4>
      * <ul>
@@ -3347,11 +3358,11 @@
 
     /**
      * Update existing configuration node with additional properties, or, replace existing properties.  The name is required.  If node does not exist,
-     * a {@link us.jts.fortress.SecurityException} with error {@link us.jts.fortress.GlobalErrIds#FT_CONFIG_NOT_FOUND} will be thrown.
+     * a {@link org.openldap.fortress.SecurityException} with error {@link org.openldap.fortress.GlobalErrIds#FT_CONFIG_NOT_FOUND} will be thrown.
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains the name of existing configuration node targeted for update</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Props} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Props} object</li>
      * </ul>
      * <h4>optional parameters</h4>
      * <ul>
@@ -3377,7 +3388,7 @@
      * </ul>
      * <h4>optional parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Props} object. If this argument is passed service will remove only the properties listed</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Props} object. If this argument is passed service will remove only the properties listed</li>
      * <li>{@link FortRequest#session} - contains a reference to administrative session and if included service will enforce ARBAC constraints</li>
      * </ul>
      *
@@ -3388,7 +3399,7 @@
 
     /**
      * Read an existing configuration node with given name and return to caller.  The name is required.  If node doesn't exist,
-     * a {@link us.jts.fortress.SecurityException} with error {@link us.jts.fortress.GlobalErrIds#FT_CONFIG_NOT_FOUND} will be thrown.
+     * a {@link org.openldap.fortress.SecurityException} with error {@link org.openldap.fortress.GlobalErrIds#FT_CONFIG_NOT_FOUND} will be thrown.
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains the name to call the new configuration node</li>
@@ -3399,7 +3410,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link us.jts.fortress.rbac.Props}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link org.openldap.fortress.rbac.Props}
      */
     public FortResponse readConfig(FortRequest request);
 }
\ No newline at end of file
diff --git a/src/main/java/us/jts/enmasse/FortressServiceImpl.java b/src/main/java/org/openldap/enmasse/FortressServiceImpl.java
similarity index 66%
rename from src/main/java/us/jts/enmasse/FortressServiceImpl.java
rename to src/main/java/org/openldap/enmasse/FortressServiceImpl.java
index 3920221..21c47f9 100644
--- a/src/main/java/us/jts/enmasse/FortressServiceImpl.java
+++ b/src/main/java/org/openldap/enmasse/FortressServiceImpl.java
@@ -1,15 +1,26 @@
 /*
- * Copyright (c) 2009-2014, JoshuaTree. All Rights Reserved.
+ * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2014 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
-package us.jts.enmasse;
+package org.openldap.enmasse;
 
 import javax.annotation.security.RolesAllowed;
 import javax.ws.rs.POST;
 import javax.ws.rs.Path;
 
-import us.jts.fortress.rest.FortRequest;
-import us.jts.fortress.rest.FortResponse;
-import us.jts.fortress.rest.HttpIds;
+import org.openldap.fortress.rest.FortRequest;
+import org.openldap.fortress.rest.FortResponse;
+import org.openldap.fortress.rest.HttpIds;
 import org.springframework.stereotype.Service;
 
 /**
@@ -56,34 +67,34 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} object</li>
      * <h5>User required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
-     * <li>{@link us.jts.fortress.rbac.User#password} - used to authenticate the User</li>
-     * <li>{@link us.jts.fortress.rbac.User#ou} - contains the name of an already existing User OU node</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#password} - used to authenticate the User</li>
+     * <li>{@link org.openldap.fortress.rbac.User#ou} - contains the name of an already existing User OU node</li>
      * </ul>
      * <h5>User optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#pwPolicy} - contains the name of an already existing OpenLDAP password policy node</li>
-     * <li>{@link us.jts.fortress.rbac.User#cn} - maps to INetOrgPerson common name attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#sn} - maps to INetOrgPerson surname attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#description} - maps to INetOrgPerson description attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#phones} * - multi-occurring attribute maps to organizationalPerson telephoneNumber  attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#mobiles} * - multi-occurring attribute maps to INetOrgPerson mobile attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#emails} * - multi-occurring attribute maps to INetOrgPerson mail attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#address} * - multi-occurring attribute maps to organizationalPerson postalAddress, st, l, postalCode, postOfficeBox attributes</li>
-     * <li>{@link us.jts.fortress.rbac.User#beginTime} - HHMM - determines begin hour user may activate session</li>
-     * <li>{@link us.jts.fortress.rbac.User#endTime} - HHMM - determines end hour user may activate session.</li>
-     * <li>{@link us.jts.fortress.rbac.User#beginDate} - YYYYMMDD - determines date when user may sign on</li>
-     * <li>{@link us.jts.fortress.rbac.User#endDate} - YYYYMMDD - indicates latest date user may sign on</li>
-     * <li>{@link us.jts.fortress.rbac.User#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.User#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.User#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day of user may sign on</li>
-     * <li>{@link us.jts.fortress.rbac.User#timeout} - number in seconds of session inactivity time allowed</li>
-     * <li>{@link us.jts.fortress.rbac.User#props} * - multi-occurring attribute contains property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
-     * <li>{@link us.jts.fortress.rbac.User#roles} * - multi-occurring attribute contains the name of already existing role to assign to user</li>
-     * <li>{@link us.jts.fortress.rbac.User#adminRoles} * - multi-occurring attribute contains the name of already existing adminRole to assign to user</li>
+     * <li>{@link org.openldap.fortress.rbac.User#pwPolicy} - contains the name of an already existing OpenLDAP password policy node</li>
+     * <li>{@link org.openldap.fortress.rbac.User#cn} - maps to INetOrgPerson common name attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#sn} - maps to INetOrgPerson surname attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#description} - maps to INetOrgPerson description attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#phones} * - multi-occurring attribute maps to organizationalPerson telephoneNumber  attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#mobiles} * - multi-occurring attribute maps to INetOrgPerson mobile attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#emails} * - multi-occurring attribute maps to INetOrgPerson mail attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#address} * - multi-occurring attribute maps to organizationalPerson postalAddress, st, l, postalCode, postOfficeBox attributes</li>
+     * <li>{@link org.openldap.fortress.rbac.User#beginTime} - HHMM - determines begin hour user may activate session</li>
+     * <li>{@link org.openldap.fortress.rbac.User#endTime} - HHMM - determines end hour user may activate session.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#beginDate} - YYYYMMDD - determines date when user may sign on</li>
+     * <li>{@link org.openldap.fortress.rbac.User#endDate} - YYYYMMDD - indicates latest date user may sign on</li>
+     * <li>{@link org.openldap.fortress.rbac.User#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.User#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.User#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day of user may sign on</li>
+     * <li>{@link org.openldap.fortress.rbac.User#timeout} - number in seconds of session inactivity time allowed</li>
+     * <li>{@link org.openldap.fortress.rbac.User#props} * - multi-occurring attribute contains property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
+     * <li>{@link org.openldap.fortress.rbac.User#roles} * - multi-occurring attribute contains the name of already existing role to assign to user</li>
+     * <li>{@link org.openldap.fortress.rbac.User#adminRoles} * - multi-occurring attribute contains the name of already existing adminRole to assign to user</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -112,10 +123,10 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} object</li>
      * <h5>User required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -147,10 +158,10 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} object</li>
      * <h5>User required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -176,34 +187,34 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} object</li>
      * <h5>User required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
      * </ul>
      * <h5>User optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#password} - used to authenticate the User</li>
-     * <li>{@link us.jts.fortress.rbac.User#ou} - contains the name of an already existing User OU node</li>
-     * <li>{@link us.jts.fortress.rbac.User#pwPolicy} - contains the name of an already existing OpenLDAP password policy node</li>
-     * <li>{@link us.jts.fortress.rbac.User#cn} - maps to INetOrgPerson common name attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#sn} - maps to INetOrgPerson surname attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#description} - maps to INetOrgPerson description attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#phones} * - multi-occurring attribute maps to organizationalPerson telephoneNumber  attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#mobiles} * - multi-occurring attribute maps to INetOrgPerson mobile attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#emails} * - multi-occurring attribute maps to INetOrgPerson mail attribute</li>
-     * <li>{@link us.jts.fortress.rbac.User#address} * - multi-occurring attribute maps to organizationalPerson postalAddress, st, l, postalCode, postOfficeBox attributes</li>
-     * <li>{@link us.jts.fortress.rbac.User#beginTime} - HHMM - determines begin hour user may activate session</li>
-     * <li>{@link us.jts.fortress.rbac.User#endTime} - HHMM - determines end hour user may activate session.</li>
-     * <li>{@link us.jts.fortress.rbac.User#beginDate} - YYYYMMDD - determines date when user may sign on</li>
-     * <li>{@link us.jts.fortress.rbac.User#endDate} - YYYYMMDD - indicates latest date user may sign on</li>
-     * <li>{@link us.jts.fortress.rbac.User#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.User#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.User#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day of user may sign on</li>
-     * <li>{@link us.jts.fortress.rbac.User#timeout} - number in seconds of session inactivity time allowed</li>
-     * <li>{@link us.jts.fortress.rbac.User#props} * - multi-occurring attribute contains property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
-     * <li>{@link us.jts.fortress.rbac.User#roles} * - multi-occurring attribute contains the name of already existing role to assign to user</li>
-     * <li>{@link us.jts.fortress.rbac.User#adminRoles} * - multi-occurring attribute contains the name of already existing adminRole to assign to user</li>
+     * <li>{@link org.openldap.fortress.rbac.User#password} - used to authenticate the User</li>
+     * <li>{@link org.openldap.fortress.rbac.User#ou} - contains the name of an already existing User OU node</li>
+     * <li>{@link org.openldap.fortress.rbac.User#pwPolicy} - contains the name of an already existing OpenLDAP password policy node</li>
+     * <li>{@link org.openldap.fortress.rbac.User#cn} - maps to INetOrgPerson common name attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#sn} - maps to INetOrgPerson surname attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#description} - maps to INetOrgPerson description attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#phones} * - multi-occurring attribute maps to organizationalPerson telephoneNumber  attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#mobiles} * - multi-occurring attribute maps to INetOrgPerson mobile attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#emails} * - multi-occurring attribute maps to INetOrgPerson mail attribute</li>
+     * <li>{@link org.openldap.fortress.rbac.User#address} * - multi-occurring attribute maps to organizationalPerson postalAddress, st, l, postalCode, postOfficeBox attributes</li>
+     * <li>{@link org.openldap.fortress.rbac.User#beginTime} - HHMM - determines begin hour user may activate session</li>
+     * <li>{@link org.openldap.fortress.rbac.User#endTime} - HHMM - determines end hour user may activate session.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#beginDate} - YYYYMMDD - determines date when user may sign on</li>
+     * <li>{@link org.openldap.fortress.rbac.User#endDate} - YYYYMMDD - indicates latest date user may sign on</li>
+     * <li>{@link org.openldap.fortress.rbac.User#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.User#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.User#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day of user may sign on</li>
+     * <li>{@link org.openldap.fortress.rbac.User#timeout} - number in seconds of session inactivity time allowed</li>
+     * <li>{@link org.openldap.fortress.rbac.User#props} * - multi-occurring attribute contains property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
+     * <li>{@link org.openldap.fortress.rbac.User#roles} * - multi-occurring attribute contains the name of already existing role to assign to user</li>
+     * <li>{@link org.openldap.fortress.rbac.User#adminRoles} * - multi-occurring attribute contains the name of already existing adminRole to assign to user</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -228,11 +239,11 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} object</li>
      * <h5>User required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
-     * <li>{@link us.jts.fortress.rbac.User#password} - contains the User's old password</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#password} - contains the User's old password</li>
      * <li>newPassword - contains the User's new password</li>
      * </ul>
      * </ul>
@@ -258,10 +269,10 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} object</li>
      * <h5>User required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -286,10 +297,10 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} object</li>
      * <h5>User required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -315,10 +326,10 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} object</li>
      * <h5>User required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
      * <li>newPassword - contains the User's new password</li>
      * </ul>
      * </ul>
@@ -346,22 +357,22 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} object</li>
      * <h4>Role required parameters</h4>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role to be created.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role to be created.</li>
      * </ul>
      * </ul>
      * <h4>Role optional parameters</h4>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#description} - maps to description attribute on organizationalRole object class</li>
-     * <li>{@link us.jts.fortress.rbac.Role#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.Role#endTime} - HHMM - determines end hour role may be activated into user's RBAC session.</li>
-     * <li>{@link us.jts.fortress.rbac.Role#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.Role#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.Role#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.Role#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.Role#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#description} - maps to description attribute on organizationalRole object class</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#endTime} - HHMM - determines end hour role may be activated into user's RBAC session.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session</li>
      * </ul>
      * <h4>optional parameters</h4>
      * <ul>
@@ -387,10 +398,10 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} object</li>
      * <h4>Role required parameters</h4>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role to be removed.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role to be removed.</li>
      * </ul>
      * <ul>
      * <h4>Role optional parameters</h4>
@@ -414,21 +425,21 @@
      * Method will update a Role entity in the directory.  The role must exist in role container prior to this call.     *
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} object</li>
      * <h4>Role required parameters</h4>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role to be updated.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role to be updated.</li>
      * </ul>
      * <h4>Role optional parameters</h4>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#description} - maps to description attribute on organizationalRole object class</li>
-     * <li>{@link us.jts.fortress.rbac.Role#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.Role#endTime} - HHMM - determines end hour role may be activated into user's RBAC session.</li>
-     * <li>{@link us.jts.fortress.rbac.Role#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.Role#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.Role#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.Role#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.Role#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#description} - maps to description attribute on organizationalRole object class</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#endTime} - HHMM - determines end hour role may be activated into user's RBAC session.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -479,21 +490,21 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserRole} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserRole} object</li>
      * <h5>UserRole required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserRole#name} - contains the name for already existing Role to be assigned</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#userId} - contains the userId for existing User</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#name} - contains the name for already existing Role to be assigned</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#userId} - contains the userId for existing User</li>
      * </ul>
      * <h5>UserRole optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserRole#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#endTime} - HHMM - determines end hour role may be activated into user's RBAC session.</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#endTime} - HHMM - determines end hour role may be activated into user's RBAC session.</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -524,11 +535,11 @@
      * (optional) Temporal constraints will be removed from user aux object if set prior to call.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserRole} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserRole} object</li>
      * <h5>UserRole required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserRole#name} - contains the name for already existing Role to be deassigned</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#userId} - contains the userId for existing User</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#name} - contains the name for already existing Role to be deassigned</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#userId} - contains the userId for existing User</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -550,22 +561,22 @@
 
     /**
      * This method will add permission operation to an existing permission object which resides under {@code ou=Permissions,ou=RBAC,dc=yourHostName,dc=com} container in directory information tree.
-     * The perm operation entity may have {@link us.jts.fortress.rbac.Role} or {@link us.jts.fortress.rbac.User} associations.  The target {@link us.jts.fortress.rbac.Permission} must not exist prior to calling.
-     * A Fortress Permission instance exists in a hierarchical, one-many relationship between its parent and itself as stored in ldap tree: ({@link us.jts.fortress.rbac.PermObj}*->{@link us.jts.fortress.rbac.Permission}).
+     * The perm operation entity may have {@link org.openldap.fortress.rbac.Role} or {@link org.openldap.fortress.rbac.User} associations.  The target {@link org.openldap.fortress.rbac.Permission} must not exist prior to calling.
+     * A Fortress Permission instance exists in a hierarchical, one-many relationship between its parent and itself as stored in ldap tree: ({@link org.openldap.fortress.rbac.PermObj}*->{@link org.openldap.fortress.rbac.Permission}).
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} object</li>
      * <h5>Permission required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted for the permission add</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of new permission operation being added</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted for the permission add</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of new permission operation being added</li>
      * </ul>
      * <h5>Permission optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#roles} * - multi occurring attribute contains RBAC Roles that permission operation is being granted to</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#users} * - multi occurring attribute contains Users that permission operation is being granted to</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#props} * - multi-occurring property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#type} - any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#roles} * - multi occurring attribute contains RBAC Roles that permission operation is being granted to</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#users} * - multi occurring attribute contains Users that permission operation is being granted to</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#props} * - multi-occurring property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#type} - any safe text</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -587,22 +598,22 @@
 
     /**
      * This method will update permission operation pre-existing in target directory under {@code ou=Permissions,ou=RBAC,dc=yourHostName,dc=com} container in directory information tree.
-     * The perm operation entity may also contain {@link us.jts.fortress.rbac.Role} or {@link us.jts.fortress.rbac.User} associations to add or remove using this function.
+     * The perm operation entity may also contain {@link org.openldap.fortress.rbac.Role} or {@link org.openldap.fortress.rbac.User} associations to add or remove using this function.
      * The perm operation must exist before making this call.  Only non-null attributes will be updated.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} object</li>
      * <h5>Permission required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted for the permission update</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of new permission operation being updated</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted for the permission update</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of new permission operation being updated</li>
      * </ul>
      * <h5>Permission optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#roles} * - multi occurring attribute contains RBAC Roles that permission operation is being granted to</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#users} * - multi occurring attribute contains Users that permission operation is being granted to</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#props} * - multi-occurring property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#type} - any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#roles} * - multi occurring attribute contains RBAC Roles that permission operation is being granted to</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#users} * - multi occurring attribute contains Users that permission operation is being granted to</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#props} * - multi-occurring property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#type} - any safe text</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -627,11 +638,11 @@
      * The perm operation must exist before making this call.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} object</li>
      * <h5>Permission required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted for the permission removal</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of new permission operation being deleted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted for the permission removal</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of new permission operation being deleted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -653,20 +664,20 @@
 
     /**
      * This method will add permission object to perms container in directory. The perm object must not exist before making this call.
-     * A {@link us.jts.fortress.rbac.PermObj} instance exists in a hierarchical, one-many relationship between itself and children as stored in ldap tree: ({@link us.jts.fortress.rbac.PermObj}*->{@link us.jts.fortress.rbac.Permission}).
+     * A {@link org.openldap.fortress.rbac.PermObj} instance exists in a hierarchical, one-many relationship between itself and children as stored in ldap tree: ({@link org.openldap.fortress.rbac.PermObj}*->{@link org.openldap.fortress.rbac.Permission}).
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermObj} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermObj} entity</li>
      * <h5>PermObj required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermObj#objectName} - contains the name of new object being added</li>
-     * <li>{@link us.jts.fortress.rbac.PermObj#ou} - contains the name of an existing PERMS OrgUnit this object is associated with</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#objectName} - contains the name of new object being added</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#ou} - contains the name of an existing PERMS OrgUnit this object is associated with</li>
      * </ul>
      * <h5>PermObj optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermObj#description} - any safe text</li>
-     * <li>{@link us.jts.fortress.rbac.PermObj#type} - contains any safe text</li>
-     * <li>{@link us.jts.fortress.rbac.PermObj#props} * - multi-occurring property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#description} - any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#type} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#props} * - multi-occurring property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -688,20 +699,20 @@
 
     /**
      * This method will update permission object in perms container in directory.  The perm object must exist before making this call.
-     * A {@link us.jts.fortress.rbac.PermObj} instance exists in a hierarchical, one-many relationship between itself and children as stored in ldap tree: ({@link us.jts.fortress.rbac.PermObj}*->{@link us.jts.fortress.rbac.Permission}).
+     * A {@link org.openldap.fortress.rbac.PermObj} instance exists in a hierarchical, one-many relationship between itself and children as stored in ldap tree: ({@link org.openldap.fortress.rbac.PermObj}*->{@link org.openldap.fortress.rbac.Permission}).
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermObj} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermObj} entity</li>
      * <h5>PermObj required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermObj#objectName} - contains the name of new object being updated</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#objectName} - contains the name of new object being updated</li>
      * </ul>
      * <h5>PermObj optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermObj#ou} - contains the name of an existing PERMS OrgUnit this object is associated with</li>
-     * <li>{@link us.jts.fortress.rbac.PermObj#description} - any safe text</li>
-     * <li>{@link us.jts.fortress.rbac.PermObj#type} - contains any safe text</li>
-     * <li>{@link us.jts.fortress.rbac.PermObj#props} * - multi-occurring property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#ou} - contains the name of an existing PERMS OrgUnit this object is associated with</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#description} - any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#type} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#props} * - multi-occurring property key and values are separated with a ':'.  e.g. mykey1:myvalue1</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -726,10 +737,10 @@
      * in associated permission objects that are attached to this object.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermObj} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermObj} entity</li>
      * <h5>PermObj required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermObj#objectName} - contains the name of new object being removed</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#objectName} - contains the name of new object being removed</li>
      * </ul>
      * </ul>
      * <h5>optional parameters</h5>
@@ -757,16 +768,16 @@
      * and the role is a member of the ROLES data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermGrant} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermGrant} entity</li>
      * <h5>PermGrant required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#objName} - contains the object name</li>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#opName} - contains the operation name</li>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#roleNm} - contains the role name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#objName} - contains the object name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#opName} - contains the operation name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#roleNm} - contains the role name</li>
      * </ul>
      * <h5>PermGrant optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#objId} - contains the object id</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#objId} - contains the object id</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -794,16 +805,16 @@
      * the role is a member of the ROLES data set, and the permission is assigned to that role.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermGrant} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermGrant} entity</li>
      * <h5>PermGrant required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#objName} - contains the object name</li>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#opName} - contains the operation name</li>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#roleNm} - contains the role name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#objName} - contains the object name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#opName} - contains the operation name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#roleNm} - contains the role name</li>
      * </ul>
      * <h5>PermGrant optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#objId} - contains the object id</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#objId} - contains the object id</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -831,16 +842,16 @@
      * and the user is a member of the USERS data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermGrant} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermGrant} entity</li>
      * <h5>PermGrant required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#objName} - contains the object name</li>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#opName} - contains the operation name</li>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#userId} - contains the userId for existing User</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#objName} - contains the object name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#opName} - contains the operation name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#userId} - contains the userId for existing User</li>
      * </ul>
      * <h5>PermGrant optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#objId} - contains the object id</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#objId} - contains the object id</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -868,16 +879,16 @@
      * the user is a member of the USERS data set, and the permission is assigned to that user.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermGrant} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermGrant} entity</li>
      * <h5>PermGrant required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#objName} - contains the object name</li>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#opName} - contains the operation name</li>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#userId} - contains the userId for existing User</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#objName} - contains the object name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#opName} - contains the operation name</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#userId} - contains the userId for existing User</li>
      * </ul>
      * <h5>PermGrant optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermGrant#objId} - contains the object id</li>
+     * <li>{@link org.openldap.fortress.rbac.PermGrant#objId} - contains the object id</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -914,22 +925,22 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RoleRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RoleRelationship} entity</li>
      * <h5>RoleRelationship required parameters</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing parent role</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#name} - contains the name of new child role</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing parent role</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#name} - contains the name of new child role</li>
      * </ul>
-     * <h5>optional parameters {@link us.jts.fortress.rbac.RoleRelationship#child}</h5>
+     * <h5>optional parameters {@link org.openldap.fortress.rbac.RoleRelationship#child}</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#description} - maps to description attribute on organizationalRole object class for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#endTime} - HHMM - determines end hour role may be activated into user's RBAC session for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#endLockDate} - YYYYMMDD - determines end of enforced inactive status for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#description} - maps to description attribute on organizationalRole object class for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#endTime} - HHMM - determines end hour role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#endLockDate} - YYYYMMDD - determines end of enforced inactive status for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session for new child</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -966,22 +977,22 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RoleRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RoleRelationship} entity</li>
      * <h5>RoleRelationship required parameters</h5>
      * <ul>
-     * <li>childRole - {@code us.jts.fortress.rbac.RoleRelationship#child#name} - contains the name of existing child Role</li>
-     * <li>parentRole - {@code us.jts.fortress.rbac.RoleRelationship#parent#name} - contains the name of new Role to be parent</li>
+     * <li>childRole - {@code org.openldap.fortress.rbac.RoleRelationship#child#name} - contains the name of existing child Role</li>
+     * <li>parentRole - {@code org.openldap.fortress.rbac.RoleRelationship#parent#name} - contains the name of new Role to be parent</li>
      * </ul>
-     * <h5>optional parameters {@link us.jts.fortress.rbac.RoleRelationship#parent}</h5>
+     * <h5>optional parameters {@link org.openldap.fortress.rbac.RoleRelationship#parent}</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#description} - maps to description attribute on organizationalRole object class for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#endTime} - HHMM - determines end hour role may be activated into user's RBAC session for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#endLockDate} - YYYYMMDD - determines end of enforced inactive status for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#description} - maps to description attribute on organizationalRole object class for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#endTime} - HHMM - determines end hour role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#endLockDate} - YYYYMMDD - determines end of enforced inactive status for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session for new parent</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1013,11 +1024,11 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RoleRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RoleRelationship} entity</li>
      * <h5>RoleRelationship required parameters</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing role to be parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#name} - contains the name of existing role to be child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing role to be parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#name} - contains the name of existing role to be child</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1049,11 +1060,11 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RoleRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RoleRelationship} entity</li>
      * <h5>RoleRelationship required parameters</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing Role to remove parent relationship</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#name} - contains the name of existing Role to remove child relationship</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing Role to remove parent relationship</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#name} - contains the name of existing Role to remove child relationship</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1086,16 +1097,16 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of new SSD role set to be added</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of new SSD role set to be added</li>
      * </ul>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} optional parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#members} * - multi-occurring attribute contains the RBAC Role names to be added to this set</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#cardinality} - default is 2 which is one more than maximum number of Roles that may be assigned to User from a particular set</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#description} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#members} * - multi-occurring attribute contains the RBAC Role names to be added to this set</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#cardinality} - default is 2 which is one more than maximum number of Roles that may be assigned to User from a particular set</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#description} - contains any safe text</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1104,7 +1115,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     @POST
     @Path("/" + HttpIds.SSD_ADD + "/")
@@ -1128,16 +1139,16 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing SSD role set to be modified</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing SSD role set to be modified</li>
      * </ul>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} optional parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#members} * - multi-occurring attribute contains the RBAC Role names to be added to this set</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#cardinality} - default is 2 which is one more than maximum number of Roles that may be assigned to User from a particular set</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#description} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#members} * - multi-occurring attribute contains the RBAC Role names to be added to this set</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#cardinality} - default is 2 which is one more than maximum number of Roles that may be assigned to User from a particular set</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#description} - contains any safe text</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1146,7 +1157,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     @POST
     @Path("/" + HttpIds.SSD_UPDATE + "/")
@@ -1170,10 +1181,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains the Role name to add as member to SSD set</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing SSD role set targeted for update</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing SSD role set targeted for update</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1182,7 +1193,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     @POST
     @Path("/" + HttpIds.SSD_ADD_MEMBER + "/")
@@ -1206,10 +1217,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains the Role name to remove as member to SSD set</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing SSD role set targeted for update</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing SSD role set targeted for update</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1218,7 +1229,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     @POST
     @Path("/" + HttpIds.SSD_DEL_MEMBER + "/")
@@ -1233,10 +1244,10 @@
      * This command deletes a SSD role set completely. The command is valid if and only if the SSD role set exists.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing SSD role set targeted for removal</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing SSD role set targeted for removal</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1245,7 +1256,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     @POST
     @Path("/" + HttpIds.SSD_DELETE + "/")
@@ -1267,11 +1278,11 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing SSD role set targeted for update</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#cardinality} - contains new cardinality setting for SSD</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing SSD role set targeted for update</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#cardinality} - contains new cardinality setting for SSD</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1280,7 +1291,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     @POST
     @Path("/" + HttpIds.SSD_CARD_UPDATE + "/")
@@ -1304,16 +1315,16 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of new DSD role set to be added</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of new DSD role set to be added</li>
      * </ul>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} optional parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#members} * - multi-occurring attribute contains the RBAC Role names to be added to this set</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#cardinality} - default is 2 which is one more than maximum number of Roles that may be assigned to User from a particular set</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#description} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#members} * - multi-occurring attribute contains the RBAC Role names to be added to this set</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#cardinality} - default is 2 which is one more than maximum number of Roles that may be assigned to User from a particular set</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#description} - contains any safe text</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1322,7 +1333,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     @POST
     @Path("/" + HttpIds.DSD_ADD + "/")
@@ -1346,16 +1357,16 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing SSD role set to be modified</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing SSD role set to be modified</li>
      * </ul>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} optional parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#members} * - multi-occurring attribute contains the RBAC Role names to be added to this set</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#cardinality} - default is 2 which is one more than maximum number of Roles that may be assigned to User from a particular set</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#description} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#members} * - multi-occurring attribute contains the RBAC Role names to be added to this set</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#cardinality} - default is 2 which is one more than maximum number of Roles that may be assigned to User from a particular set</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#description} - contains any safe text</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1364,7 +1375,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     @POST
     @Path("/" + HttpIds.DSD_UPDATE + "/")
@@ -1387,10 +1398,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains the Role name to add as member to DSD set</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing DSD role set targeted for update</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing DSD role set targeted for update</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1399,7 +1410,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     @POST
     @Path("/" + HttpIds.DSD_ADD_MEMBER + "/")
@@ -1423,10 +1434,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains the Role name to remove as member to DSD set</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing DSD role set targeted for update</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing DSD role set targeted for update</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1435,7 +1446,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     @POST
     @Path("/" + HttpIds.DSD_DEL_MEMBER + "/")
@@ -1450,10 +1461,10 @@
      * This command deletes a DSD role set completely. The command is valid if and only if the DSD role set exists.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing DSD role set targeted for removal</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing DSD role set targeted for removal</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1462,7 +1473,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     @POST
     @Path("/" + HttpIds.DSD_DELETE + "/")
@@ -1484,11 +1495,11 @@
      * </ul>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing DSD role set targeted for update</li>
-     * <li>{@link us.jts.fortress.rbac.SDSet#cardinality} - contains new cardinality setting for DSD</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing DSD role set targeted for update</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#cardinality} - contains new cardinality setting for DSD</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1497,7 +1508,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.SDSet}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.SDSet}
      */
     @POST
     @Path("/" + HttpIds.DSD_CARD_UPDATE + "/")
@@ -1518,11 +1529,11 @@
      * This method returns a matching permission entity to caller.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Permission} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Permission} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1531,7 +1542,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.Permission}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.Permission}
      */
     @POST
     @Path("/" + HttpIds.PERM_READ + "/")
@@ -1546,10 +1557,10 @@
      * Method reads permission object from perm container in directory.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermObj} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.PermObj} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermObj} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.PermObj} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermObj#objectName} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#objectName} - contains the name of existing object being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1558,7 +1569,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.PermObj}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.PermObj}
      */
     @POST
     @Path("/" + HttpIds.OBJ_READ + "/")
@@ -1573,11 +1584,11 @@
      * Method returns a list of type Permission that match the perm object search string.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Permission} optional parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Permission} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains one or more characters of existing object being targeted</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains one or more characters of existing permission operation</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains one or more characters of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains one or more characters of existing permission operation</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1586,7 +1597,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.Permission}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.Permission}
      */
     @POST
     @Path("/" + HttpIds.PERM_SEARCH + "/")
@@ -1601,10 +1612,10 @@
      * Method returns a list of type Permission that match the perm object search string.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PermObj} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.PermObj} optional parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PermObj} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.PermObj} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PermObj#objectName} - contains one or more characters of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.PermObj#objectName} - contains one or more characters of existing object being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1613,7 +1624,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.PermObj}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.PermObj}
      */
     @POST
     @Path("/" + HttpIds.OBJ_SEARCH + "/")
@@ -1628,10 +1639,10 @@
      * Method reads Role entity from the role container in directory.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Role} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Role} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role to read.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role to read.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1640,7 +1651,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.Role}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.Role}
      */
     @POST
     @Path("/" + HttpIds.ROLE_READ + "/")
@@ -1652,7 +1663,7 @@
     }
 
     /**
-     * Method will return a list of type Role matching all or part of {@link us.jts.fortress.rbac.Role#name}.
+     * Method will return a list of type Role matching all or part of {@link org.openldap.fortress.rbac.Role#name}.
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains all or some of the chars corresponding to role entities stored in directory.</li>
@@ -1663,7 +1674,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.Role}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.Role}
      */
     @POST
     @Path("/" + HttpIds.ROLE_SEARCH + "/")
@@ -1678,10 +1689,10 @@
      * Method returns matching User entity that is contained within the people container in the directory.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for read.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for read.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1690,7 +1701,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.User}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.User}
      */
     @POST
     @Path("/" + HttpIds.USER_READ + "/")
@@ -1702,14 +1713,14 @@
     }
 
     /**
-     * Return a list of type User of all users in the people container that match all or part of the {@link us.jts.fortress.rbac.User#userId} or {@link us.jts.fortress.rbac.User#ou} fields passed in User entity.
+     * Return a list of type User of all users in the people container that match all or part of the {@link org.openldap.fortress.rbac.User#userId} or {@link org.openldap.fortress.rbac.User#ou} fields passed in User entity.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} optional parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - contains all or some leading chars that match userId(s) stored in the directory.</li>
-     * <li>{@link us.jts.fortress.rbac.User#ou} - contains one or more characters of org unit associated with existing object(s) being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - contains all or some leading chars that match userId(s) stored in the directory.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#ou} - contains one or more characters of org unit associated with existing object(s) being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1718,7 +1729,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.User}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.User}
      */
     @POST
     @Path("/" + HttpIds.USER_SEARCH + "/")
@@ -1734,10 +1745,10 @@
      * Role relationship.  This method does NOT search for hierarchical RBAC Roles relationships.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Role} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Role} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1746,7 +1757,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.User}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.User}
      */
     @POST
     @Path("/" + HttpIds.USER_ASGNED + "/")
@@ -1762,10 +1773,10 @@
      * only if the user is a member of the USERS data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1774,7 +1785,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.UserRole}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.UserRole}
      */
     @POST
     @Path("/" + HttpIds.ROLE_ASGNED + "/")
@@ -1790,10 +1801,10 @@
      * inherits the given role. The function is valid if and only if the given role is a member of the ROLES data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Role} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Role} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1802,7 +1813,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.User}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.User}
      */
     @POST
     @Path("/" + HttpIds.ROLE_AUTHZED + "/")
@@ -1818,10 +1829,10 @@
      * and only if the user is a member of the USERS data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1845,11 +1856,11 @@
      * Return a list of type String of all roles that have granted a particular permission.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Permission} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Permission} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1875,10 +1886,10 @@
      * set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Role} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Role} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1887,7 +1898,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.Permission} containing permissions for role.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.Permission} containing permissions for role.
      */
     @POST
     @Path("/" + HttpIds.ROLE_PERMS + "/")
@@ -1903,10 +1914,10 @@
      * roles. The function is valid if and only if the user is a member of the USERS data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1915,7 +1926,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.Permission} containing permissions for user.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.Permission} containing permissions for user.
      */
     @POST
     @Path("/" + HttpIds.USER_PERMS + "/")
@@ -1930,11 +1941,11 @@
      * Return all role names that have been authorized for a given permission.  This will process role hierarchies to determine set of all Roles who have access to a given permission.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Permission} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Permission} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1958,11 +1969,11 @@
      * Return all userIds that have been granted (directly) a particular permission.  This will not consider assigned or authorized Roles.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Permission} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Permission} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -1986,11 +1997,11 @@
      * Return all userIds that have been authorized for a given permission.  This will process role hierarchies to determine set of all Users who have access to a given permission.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Permission} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Permission} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2015,10 +2026,10 @@
      * parent as a member.  If the Role parameter is left blank, function will return all SSD role sets.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Role} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Role} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2027,7 +2038,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.SDSet} containing all matching SSD sets.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.SDSet} containing all matching SSD sets.
      */
     @POST
     @Path("/" + HttpIds.SSD_ROLE_SETS + "/")
@@ -2042,10 +2053,10 @@
      * This function returns the SSD data set that matches a particular set name.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing object being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2054,7 +2065,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to an object of type {@link us.jts.fortress.rbac.SDSet} containing matching SSD set.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to an object of type {@link org.openldap.fortress.rbac.SDSet} containing matching SSD set.
      */
     @POST
     @Path("/" + HttpIds.SSD_READ + "/")
@@ -2070,10 +2081,10 @@
      * role set exists.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing object being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2118,10 +2129,10 @@
      * If the parameter is left blank, function will return all SSD sets.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name to use for the search.</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name to use for the search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2130,7 +2141,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.SDSet} containing all matching SSD sets.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.SDSet} containing all matching SSD sets.
      */
     @POST
     @Path("/" + HttpIds.SSD_SETS + "/")
@@ -2146,10 +2157,10 @@
      * parent as a member.  If the Role parameter is left blank, function will return all DSD role sets.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Role} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.Role} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Role} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.Role} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.Role#name} - contains the name to use for the Role targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2158,7 +2169,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.SDSet} containing all matching DSD sets.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.SDSet} containing all matching DSD sets.
      */
     @POST
     @Path("/" + HttpIds.DSD_ROLE_SETS + "/")
@@ -2173,10 +2184,10 @@
      * This function returns the DSD data set that matches a particular set name.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing object being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2185,7 +2196,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to an object of type {@link us.jts.fortress.rbac.SDSet} containing matching DSD set.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to an object of type {@link org.openldap.fortress.rbac.SDSet} containing matching DSD set.
      */
     @POST
     @Path("/" + HttpIds.DSD_READ + "/")
@@ -2201,10 +2212,10 @@
      * role set exists.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name of existing object being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2249,10 +2260,10 @@
      * If the parameter is left blank, function will return all DSD sets.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.SDSet} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.SDSet} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.SDSet} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.SDSet} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.SDSet#name} - contains the name to use for the search.</li>
+     * <li>{@link org.openldap.fortress.rbac.SDSet#name} - contains the name to use for the search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2261,7 +2272,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.SDSet} containing all matching DSD sets.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.SDSet} containing all matching DSD sets.
      */
     @POST
     @Path("/" + HttpIds.DSD_SETS + "/")
@@ -2283,11 +2294,11 @@
      * password policies.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
-     * <li>{@link us.jts.fortress.rbac.User#password} - used to authenticate the User</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#password} - used to authenticate the User</li>
      * </ul>
      * </ul>
      *
@@ -2304,40 +2315,40 @@
     }
 
     /**
-     * Perform user authentication {@link us.jts.fortress.rbac.User#password} and role activations.<br />
+     * Perform user authentication {@link org.openldap.fortress.rbac.User#password} and role activations.<br />
      * This method must be called once per user prior to calling other methods within this class.
-     * The successful result is {@link us.jts.fortress.rbac.Session} that contains target user's RBAC {@link us.jts.fortress.rbac.User#roles} and Admin role {@link us.jts.fortress.rbac.User#adminRoles}.<br />
-     * In addition to checking user password validity it will apply configured password policy checks {@link us.jts.fortress.rbac.User#pwPolicy}..<br />
+     * The successful result is {@link org.openldap.fortress.rbac.Session} that contains target user's RBAC {@link org.openldap.fortress.rbac.User#roles} and Admin role {@link org.openldap.fortress.rbac.User#adminRoles}.<br />
+     * In addition to checking user password validity it will apply configured password policy checks {@link org.openldap.fortress.rbac.User#pwPolicy}..<br />
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
-     * <li>{@link us.jts.fortress.rbac.User#password} - used to authenticate the User</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#password} - used to authenticate the User</li>
      * </ul>
      * <h5>User optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#roles} * - multi-occurring attribute contains the names of assigned RBAC roles targeted for activation into Session.</li>
-     * <li>{@link us.jts.fortress.rbac.User#adminRoles} * - multi-occurring attribute contains the names of assigned ARBAC roles targeted for activation into Session.</li>
-     * <li>{@link us.jts.fortress.rbac.User#props} collection of name value pairs collected on behalf of User during signon.  For example hostname:myservername or ip:192.168.1.99
+     * <li>{@link org.openldap.fortress.rbac.User#roles} * - multi-occurring attribute contains the names of assigned RBAC roles targeted for activation into Session.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#adminRoles} * - multi-occurring attribute contains the names of assigned ARBAC roles targeted for activation into Session.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#props} collection of name value pairs collected on behalf of User during signon.  For example hostname:myservername or ip:192.168.1.99
      * </ul>
      * </ul>
      * <h4> This API will...</h4>
      * <ul>
      * <li> authenticate user password.
      * <li> perform <a href="http://www.openldap.org/">OpenLDAP</a> <a href="http://tools.ietf.org/html/draft-behera-ldap-password-policy-10">password policy evaluation</a>.
-     * <li> fail for any user who is locked by OpenLDAP's policies {@link us.jts.fortress.rbac.User#isLocked()}.
-     * <li> evaluate temporal {@link us.jts.fortress.util.time.Constraint}(s) on {@link us.jts.fortress.rbac.User}, {@link us.jts.fortress.rbac.UserRole} and {@link us.jts.fortress.rbac.UserAdminRole} entities.
-     * <li> process selective role activations into User RBAC Session {@link us.jts.fortress.rbac.User#roles}.
-     * <li> check Dynamic Separation of Duties {@link us.jts.fortress.rbac.DSDChecker#validate(us.jts.fortress.rbac.Session, us.jts.fortress.util.time.Constraint, us.jts.fortress.util.time.Time)} on {@link us.jts.fortress.rbac.User#roles}.
-     * <li> process selective administrative role activations {@link us.jts.fortress.rbac.User#adminRoles}.
-     * <li> return a {@link us.jts.fortress.rbac.Session} containing {@link us.jts.fortress.rbac.Session#getUser()}, {@link us.jts.fortress.rbac.Session#getRoles()} and (if admin user) {@link us.jts.fortress.rbac.Session#getAdminRoles()} if everything checks out good.
-     * <li> return a checked exception that will be {@link us.jts.fortress.SecurityException} or its derivation.
-     * <li> return a {@link us.jts.fortress.SecurityException} for system failures.
-     * <li> return a {@link us.jts.fortress.PasswordException} for authentication and password policy violations.
-     * <li> return a {@link us.jts.fortress.ValidationException} for data validation errors.
-     * <li> return a {@link us.jts.fortress.FinderException} if User id not found.
+     * <li> fail for any user who is locked by OpenLDAP's policies {@link org.openldap.fortress.rbac.User#isLocked()}.
+     * <li> evaluate temporal {@link org.openldap.fortress.util.time.Constraint}(s) on {@link org.openldap.fortress.rbac.User}, {@link org.openldap.fortress.rbac.UserRole} and {@link org.openldap.fortress.rbac.UserAdminRole} entities.
+     * <li> process selective role activations into User RBAC Session {@link org.openldap.fortress.rbac.User#roles}.
+     * <li> check Dynamic Separation of Duties {@link org.openldap.fortress.rbac.DSDChecker#validate(org.openldap.fortress.rbac.Session, org.openldap.fortress.util.time.Constraint, org.openldap.fortress.util.time.Time)} on {@link org.openldap.fortress.rbac.User#roles}.
+     * <li> process selective administrative role activations {@link org.openldap.fortress.rbac.User#adminRoles}.
+     * <li> return a {@link org.openldap.fortress.rbac.Session} containing {@link org.openldap.fortress.rbac.Session#getUser()}, {@link org.openldap.fortress.rbac.Session#getRoles()} and (if admin user) {@link org.openldap.fortress.rbac.Session#getAdminRoles()} if everything checks out good.
+     * <li> return a checked exception that will be {@link org.openldap.fortress.SecurityException} or its derivation.
+     * <li> return a {@link org.openldap.fortress.SecurityException} for system failures.
+     * <li> return a {@link org.openldap.fortress.PasswordException} for authentication and password policy violations.
+     * <li> return a {@link org.openldap.fortress.ValidationException} for data validation errors.
+     * <li> return a {@link org.openldap.fortress.FinderException} if User id not found.
      * <li> (optionally) store parms passed in by client for audit trail purposes.
      * </ul>
      * <h4>
@@ -2350,7 +2361,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#session} object will contain authentication result code {@link us.jts.fortress.rbac.Session#errorId}, RBAC role activations {@link us.jts.fortress.rbac.Session#getRoles()}, Admin Role activations {@link us.jts.fortress.rbac.Session#getAdminRoles()},OpenLDAP pw policy codes {@link us.jts.fortress.rbac.Session#warningId}, {@link us.jts.fortress.rbac.Session#expirationSeconds}, {@link us.jts.fortress.rbac.Session#graceLogins} and more.
+     * @return reference to {@code FortResponse}, {@link FortResponse#session} object will contain authentication result code {@link org.openldap.fortress.rbac.Session#errorId}, RBAC role activations {@link org.openldap.fortress.rbac.Session#getRoles()}, Admin Role activations {@link org.openldap.fortress.rbac.Session#getAdminRoles()},OpenLDAP pw policy codes {@link org.openldap.fortress.rbac.Session#warningId}, {@link org.openldap.fortress.rbac.Session#expirationSeconds}, {@link org.openldap.fortress.rbac.Session#graceLogins} and more.
      */
     @POST
     @Path("/" + HttpIds.RBAC_CREATE + "/")
@@ -2363,33 +2374,33 @@
 
     /**
      * This service accepts userId for validation and returns RBAC session.  This service will not check the password nor perform password policy validations.<br />
-     * The successful result is {@link us.jts.fortress.rbac.Session} that contains target user's RBAC {@link us.jts.fortress.rbac.User#roles} and Admin role {@link us.jts.fortress.rbac.User#adminRoles}.<br />
+     * The successful result is {@link org.openldap.fortress.rbac.Session} that contains target user's RBAC {@link org.openldap.fortress.rbac.User#roles} and Admin role {@link org.openldap.fortress.rbac.User#adminRoles}.<br />
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - maps to INetOrgPerson uid</li>
      * </ul>
      * <h5>User optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#roles} * - multi-occurring attribute contains the names of assigned RBAC roles targeted for activation into Session.</li>
-     * <li>{@link us.jts.fortress.rbac.User#adminRoles} * - multi-occurring attribute contains the names of assigned ARBAC roles targeted for activation into Session.</li>
-     * <li>{@link us.jts.fortress.rbac.User#props} collection of name value pairs collected on behalf of User during signon.  For example hostname:myservername or ip:192.168.1.99
+     * <li>{@link org.openldap.fortress.rbac.User#roles} * - multi-occurring attribute contains the names of assigned RBAC roles targeted for activation into Session.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#adminRoles} * - multi-occurring attribute contains the names of assigned ARBAC roles targeted for activation into Session.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#props} collection of name value pairs collected on behalf of User during signon.  For example hostname:myservername or ip:192.168.1.99
      * </ul>
      * </ul>
      * <h4> This API will...</h4>
      * <ul>
-     * <li> fail for any user who is locked by OpenLDAP's policies {@link us.jts.fortress.rbac.User#isLocked()}.
-     * <li> evaluate temporal {@link us.jts.fortress.util.time.Constraint}(s) on {@link us.jts.fortress.rbac.User}, {@link us.jts.fortress.rbac.UserRole} and {@link us.jts.fortress.rbac.UserAdminRole} entities.
-     * <li> process selective role activations into User RBAC Session {@link us.jts.fortress.rbac.User#roles}.
-     * <li> check Dynamic Separation of Duties {@link us.jts.fortress.rbac.DSDChecker#validate(us.jts.fortress.rbac.Session, us.jts.fortress.util.time.Constraint, us.jts.fortress.util.time.Time)} on {@link us.jts.fortress.rbac.User#roles}.
-     * <li> process selective administrative role activations {@link us.jts.fortress.rbac.User#adminRoles}.
-     * <li> return a {@link us.jts.fortress.rbac.Session} containing {@link us.jts.fortress.rbac.Session#getUser()}, {@link us.jts.fortress.rbac.Session#getRoles()} and (if admin user) {@link us.jts.fortress.rbac.Session#getAdminRoles()} if everything checks out good.
-     * <li> return a checked exception that will be {@link us.jts.fortress.SecurityException} or its derivation.
-     * <li> return a {@link us.jts.fortress.SecurityException} for system failures.
-     * <li> return a {@link us.jts.fortress.ValidationException} for data validation errors.
-     * <li> return a {@link us.jts.fortress.FinderException} if User id not found.
+     * <li> fail for any user who is locked by OpenLDAP's policies {@link org.openldap.fortress.rbac.User#isLocked()}.
+     * <li> evaluate temporal {@link org.openldap.fortress.util.time.Constraint}(s) on {@link org.openldap.fortress.rbac.User}, {@link org.openldap.fortress.rbac.UserRole} and {@link org.openldap.fortress.rbac.UserAdminRole} entities.
+     * <li> process selective role activations into User RBAC Session {@link org.openldap.fortress.rbac.User#roles}.
+     * <li> check Dynamic Separation of Duties {@link org.openldap.fortress.rbac.DSDChecker#validate(org.openldap.fortress.rbac.Session, org.openldap.fortress.util.time.Constraint, org.openldap.fortress.util.time.Time)} on {@link org.openldap.fortress.rbac.User#roles}.
+     * <li> process selective administrative role activations {@link org.openldap.fortress.rbac.User#adminRoles}.
+     * <li> return a {@link org.openldap.fortress.rbac.Session} containing {@link org.openldap.fortress.rbac.Session#getUser()}, {@link org.openldap.fortress.rbac.Session#getRoles()} and (if admin user) {@link org.openldap.fortress.rbac.Session#getAdminRoles()} if everything checks out good.
+     * <li> return a checked exception that will be {@link org.openldap.fortress.SecurityException} or its derivation.
+     * <li> return a {@link org.openldap.fortress.SecurityException} for system failures.
+     * <li> return a {@link org.openldap.fortress.ValidationException} for data validation errors.
+     * <li> return a {@link org.openldap.fortress.FinderException} if User id not found.
      * <li> (optionally) store parms passed in by client for audit trail purposes.
      * </ul>
      * <h4>
@@ -2401,7 +2412,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#session} object will contain authentication result code {@link us.jts.fortress.rbac.Session#errorId}, RBAC role activations {@link us.jts.fortress.rbac.Session#getRoles()}, Admin Role activations {@link us.jts.fortress.rbac.Session#getAdminRoles()},OpenLDAP pw policy codes {@link us.jts.fortress.rbac.Session#warningId}, {@link us.jts.fortress.rbac.Session#expirationSeconds}, {@link us.jts.fortress.rbac.Session#graceLogins} and more.
+     * @return reference to {@code FortResponse}, {@link FortResponse#session} object will contain authentication result code {@link org.openldap.fortress.rbac.Session#errorId}, RBAC role activations {@link org.openldap.fortress.rbac.Session#getRoles()}, Admin Role activations {@link org.openldap.fortress.rbac.Session#getAdminRoles()},OpenLDAP pw policy codes {@link org.openldap.fortress.rbac.Session#warningId}, {@link org.openldap.fortress.rbac.Session#expirationSeconds}, {@link org.openldap.fortress.rbac.Session#graceLogins} and more.
      */
     @POST
     @Path("/" + HttpIds.RBAC_CREATE_TRUSTED + "/")
@@ -2422,12 +2433,12 @@
      * to the subject's active roles are registered in the object's access control list.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Permission} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Permission} entity</li>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <h5>{@link us.jts.fortress.rbac.Permission} required parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.Permission} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of existing permission operation</li>
      * </ul>
      * </ul>
      *
@@ -2452,7 +2463,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} containing a List of type {@link us.jts.fortress.rbac.Permission}.  Updated {@link FortResponse#session} will be included in response as well.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} containing a List of type {@link org.openldap.fortress.rbac.Permission}.  Updated {@link FortResponse#session} will be included in response as well.
      */
     @POST
     @Path("/" + HttpIds.RBAC_PERMS + "/")
@@ -2472,7 +2483,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} containing a List of type {@link us.jts.fortress.rbac.UserRole}.  Updated {@link FortResponse#session} will be included in response as well.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} containing a List of type {@link org.openldap.fortress.rbac.UserRole}.  Updated {@link FortResponse#session} will be included in response as well.
      */
     @POST
     @Path("/" + HttpIds.RBAC_ROLES + "/")
@@ -2508,10 +2519,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserRole} entity.</li>
-     * <h5>{@link us.jts.fortress.rbac.UserRole} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserRole} entity.</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserRole} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserRole#name} - contains the Role name targeted for activation into User's session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#name} - contains the Role name targeted for activation into User's session</li>
      * </ul>
      * </ul>
      * The function is valid if and only if:
@@ -2545,10 +2556,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserRole} entity.</li>
-     * <h5>{@link us.jts.fortress.rbac.UserRole} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserRole} entity.</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserRole} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserRole#name} - contains the Role name targeted for removal from User's session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#name} - contains the Role name targeted for removal from User's session</li>
      * </ul>
      * </ul>
      *
@@ -2573,7 +2584,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains reference to {@link us.jts.fortress.rbac.User#userId} only.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains reference to {@link org.openldap.fortress.rbac.User#userId} only.
      */
     @POST
     @Path("/" + HttpIds.RBAC_USERID + "/")
@@ -2593,7 +2604,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains reference to {@link us.jts.fortress.rbac.User}.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains reference to {@link org.openldap.fortress.rbac.User}.
      */
     @POST
     @Path("/" + HttpIds.RBAC_USER + "/")
@@ -2618,27 +2629,27 @@
      * <p/>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.AdminRole} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.AdminRole} object</li>
      * <h5>AdminRole required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#name} - contains the name of the new AdminRole being targeted for addition to LDAP</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#name} - contains the name of the new AdminRole being targeted for addition to LDAP</li>
      * </ul>
      * <h5>AdminRole optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#description} - contains any safe text</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#osPs} * - multi-occurring attribute used to set associations to existing PERMS OrgUnits</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#osUs} * - multi-occurring attribute used to set associations to existing USERS OrgUnits</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginRange} - contains the name of an existing RBAC Role that represents the lowest role in hierarchy that administrator (whoever has this AdminRole activated) controls</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endRange} - contains the name of an existing RBAC Role that represents that highest role in hierarchy that administrator may control</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginInclusive} - if 'true' the RBAC Role specified in beginRange is also controlled by the posessor of this AdminRole</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endInclusive} - if 'true' the RBAC Role specified in endRange is also controlled by the administratrator</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginTime} - HHMM - determines begin hour adminRole may be activated into user's ARBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endTime} - HHMM - determines end hour adminRole may be activated into user's ARBAC session.</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginDate} - YYYYMMDD - determines date when adminRole may be activated into user's ARBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endDate} - YYYYMMDD - indicates latest date adminRole may be activated into user's ARBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#description} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#osPs} * - multi-occurring attribute used to set associations to existing PERMS OrgUnits</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#osUs} * - multi-occurring attribute used to set associations to existing USERS OrgUnits</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginRange} - contains the name of an existing RBAC Role that represents the lowest role in hierarchy that administrator (whoever has this AdminRole activated) controls</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endRange} - contains the name of an existing RBAC Role that represents that highest role in hierarchy that administrator may control</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginInclusive} - if 'true' the RBAC Role specified in beginRange is also controlled by the posessor of this AdminRole</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endInclusive} - if 'true' the RBAC Role specified in endRange is also controlled by the administratrator</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginTime} - HHMM - determines begin hour adminRole may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endTime} - HHMM - determines end hour adminRole may be activated into user's ARBAC session.</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginDate} - YYYYMMDD - determines date when adminRole may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endDate} - YYYYMMDD - indicates latest date adminRole may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's ARBAC session</li>
      * </ul>
      * </ul>
      * <p/>
@@ -2648,7 +2659,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to a {@link us.jts.fortress.rbac.AdminRole}.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to a {@link org.openldap.fortress.rbac.AdminRole}.
      */
     @POST
     @Path("/" + HttpIds.ARLE_ADD + "/")
@@ -2665,10 +2676,10 @@
      * also deassign role from all users.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.AdminRole} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.AdminRole} object</li>
      * <h5>AdminRole required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#name} - contains the name of the new AdminRole being targeted for removal from LDAP</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#name} - contains the name of the new AdminRole being targeted for removal from LDAP</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2677,7 +2688,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to a {@link us.jts.fortress.rbac.AdminRole}.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to a {@link org.openldap.fortress.rbac.AdminRole}.
      */
     @POST
     @Path("/" + HttpIds.ARLE_DELETE + "/")
@@ -2692,27 +2703,27 @@
      * Method will update an AdminRole entity in the directory.  The role must exist in directory prior to this call.     *
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.AdminRole} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.AdminRole} object</li>
      * <h5>AdminRole required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#name} - contains the name of the new AdminRole being targeted for update to LDAP</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#name} - contains the name of the new AdminRole being targeted for update to LDAP</li>
      * </ul>
      * <h5>AdminRole optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#description} - contains any safe text</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#osPs} * - multi-occurring attribute used to set associations to existing PERMS OrgUnits</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#osUs} * - multi-occurring attribute used to set associations to existing USERS OrgUnits</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginRange} - contains the name of an existing RBAC Role that represents the lowest role in hierarchy that administrator (whoever has this AdminRole activated) controls</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endRange} - contains the name of an existing RBAC Role that represents that highest role in hierarchy that administrator may control</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginInclusive} - if 'true' the RBAC Role specified in beginRange is also controlled by the posessor of this AdminRole</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endInclusive} - if 'true' the RBAC Role specified in endRange is also controlled by the administratrator</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginTime} - HHMM - determines begin hour adminRole may be activated into user's ARBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endTime} - HHMM - determines end hour adminRole may be activated into user's ARBAC session.</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginDate} - YYYYMMDD - determines date when adminRole may be activated into user's ARBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endDate} - YYYYMMDD - indicates latest date adminRole may be activated into user's ARBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#description} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#osPs} * - multi-occurring attribute used to set associations to existing PERMS OrgUnits</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#osUs} * - multi-occurring attribute used to set associations to existing USERS OrgUnits</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginRange} - contains the name of an existing RBAC Role that represents the lowest role in hierarchy that administrator (whoever has this AdminRole activated) controls</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endRange} - contains the name of an existing RBAC Role that represents that highest role in hierarchy that administrator may control</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginInclusive} - if 'true' the RBAC Role specified in beginRange is also controlled by the posessor of this AdminRole</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endInclusive} - if 'true' the RBAC Role specified in endRange is also controlled by the administratrator</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginTime} - HHMM - determines begin hour adminRole may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endTime} - HHMM - determines end hour adminRole may be activated into user's ARBAC session.</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginDate} - YYYYMMDD - determines date when adminRole may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endDate} - YYYYMMDD - indicates latest date adminRole may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's ARBAC session</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2721,7 +2732,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to a {@link us.jts.fortress.rbac.AdminRole}.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to a {@link org.openldap.fortress.rbac.AdminRole}.
      */
     @POST
     @Path("/" + HttpIds.ARLE_UPDATE + "/")
@@ -2744,21 +2755,21 @@
      * </p>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAdminRole} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAdminRole} object</li>
      * <h5>UserAdminRole required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#name} - contains the name for already existing AdminRole to be assigned</li>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#userId} - contains the userId for existing User</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#name} - contains the name for already existing AdminRole to be assigned</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#userId} - contains the userId for existing User</li>
      * </ul>
      * <h5>UserAdminRole optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#beginTime} - HHMM - determines begin hour AdminRole may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#endTime} - HHMM - determines end hour AdminRole may be activated into user's RBAC session.</li>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#beginDate} - YYYYMMDD - determines date when AdminRole may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#endDate} - YYYYMMDD - indicates latest date AdminRole may be activated into user's RBAC session</li>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's ARBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#beginTime} - HHMM - determines begin hour AdminRole may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#endTime} - HHMM - determines end hour AdminRole may be activated into user's RBAC session.</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#beginDate} - YYYYMMDD - determines date when AdminRole may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#endDate} - YYYYMMDD - indicates latest date AdminRole may be activated into user's RBAC session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#endLockDate} - YYYYMMDD - determines end of enforced inactive status</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's ARBAC session</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2805,11 +2816,11 @@
      * User to Role assignment in Admin Role data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAdminRole} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAdminRole} object</li>
      * <h5>UserAdminRole required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#name} - contains the name for already existing AdminRole to be deassigned</li>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#userId} - contains the userId for existing User</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#name} - contains the name for already existing AdminRole to be deassigned</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#userId} - contains the userId for existing User</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2835,22 +2846,22 @@
      * and parentRole is a member of the ADMINROLES data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RoleRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RoleRelationship} entity</li>
      * <h5>RoleRelationship required parameters</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing parent role</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#name} - contains the name of new child role</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing parent role</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#name} - contains the name of new child role</li>
      * </ul>
-     * <h5>optional parameters {@link us.jts.fortress.rbac.RoleRelationship#child}</h5>
+     * <h5>optional parameters {@link org.openldap.fortress.rbac.RoleRelationship#child}</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#description} - maps to description attribute on organizationalRole object class for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#endTime} - HHMM - determines end hour role may be activated into user's RBAC session for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#endLockDate} - YYYYMMDD - determines end of enforced inactive status for new child</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#description} - maps to description attribute on organizationalRole object class for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#endTime} - HHMM - determines end hour role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#endLockDate} - YYYYMMDD - determines end of enforced inactive status for new child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session for new child</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2887,22 +2898,22 @@
      * and childRole is a member of the ADMINROLES data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RoleRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RoleRelationship} entity</li>
      * <h5>RoleRelationship required parameters</h5>
      * <ul>
-     * <li>childRole - {@code us.jts.fortress.rbac.RoleRelationship#child#name} - contains the name of existing child AdminRole</li>
-     * <li>parentRole - {@code us.jts.fortress.rbac.RoleRelationship#parent#name} - contains the name of new AdminRole to be parent</li>
+     * <li>childRole - {@code org.openldap.fortress.rbac.RoleRelationship#child#name} - contains the name of existing child AdminRole</li>
+     * <li>parentRole - {@code org.openldap.fortress.rbac.RoleRelationship#parent#name} - contains the name of new AdminRole to be parent</li>
      * </ul>
-     * <h5>optional parameters {@link us.jts.fortress.rbac.RoleRelationship#parent}</h5>
+     * <h5>optional parameters {@link org.openldap.fortress.rbac.RoleRelationship#parent}</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#description} - maps to description attribute on organizationalRole object class for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#endTime} - HHMM - determines end hour role may be activated into user's RBAC session for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#endLockDate} - YYYYMMDD - determines end of enforced inactive status for new parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#description} - maps to description attribute on organizationalRole object class for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#beginTime} - HHMM - determines begin hour role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#endTime} - HHMM - determines end hour role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#beginDate} - YYYYMMDD - determines date when role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#endDate} - YYYYMMDD - indicates latest date role may be activated into user's RBAC session for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#beginLockDate} - YYYYMMDD - determines beginning of enforced inactive status for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#endLockDate} - YYYYMMDD - determines end of enforced inactive status for new parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#dayMask} - 1234567, 1 = Sunday, 2 = Monday, etc - specifies which day role may be activated into user's RBAC session for new parent</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2940,11 +2951,11 @@
      * avoid cycle creation).
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RoleRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RoleRelationship} entity</li>
      * <h5>RoleRelationship required parameters</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing AdminRole to be parent</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#name} - contains the name of existing AdminRole to be child</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing AdminRole to be parent</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#name} - contains the name of existing AdminRole to be child</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -2977,11 +2988,11 @@
      * closure of the immediate inheritance relation resulted after deleting the relationship parentRole <<-- childRole.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RoleRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RoleRelationship} entity</li>
      * <h5>RoleRelationship required parameters</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing Role to remove parent relationship</li>
-     * <li>{@code us.jts.fortress.rbac.RoleRelationship#child#name} - contains the name of existing Role to remove child relationship</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#parent#name} - contains the name of existing Role to remove parent relationship</li>
+     * <li>{@code org.openldap.fortress.rbac.RoleRelationship#child#name} - contains the name of existing Role to remove child relationship</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3013,15 +3024,15 @@
      * set by setting type attribute.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnit} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnit} object</li>
      * <h5>OrgUnit required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#name} - contains the name of new USERS or PERMS OrgUnit to be added</li>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#name} - contains the name of new USERS or PERMS OrgUnit to be added</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
      * </ul>
      * <h5>OrgUnit optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#description} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#description} - contains any safe text</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3046,15 +3057,15 @@
      * set by setting type attribute.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnit} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnit} object</li>
      * <h5>OrgUnit required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#name} - contains the name of USERS or PERMS OrgUnit to be updated</li>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#name} - contains the name of USERS or PERMS OrgUnit to be updated</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
      * </ul>
      * <h5>OrgUnit optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#description} - contains any safe text</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#description} - contains any safe text</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3079,11 +3090,11 @@
      * set by setting type attribute.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnit} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnit} object</li>
      * <h5>OrgUnit required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#name} - contains the name of USERS or PERMS OrgUnit to be removed</li>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#name} - contains the name of USERS or PERMS OrgUnit to be removed</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3108,16 +3119,16 @@
      * the existing orgunit parent.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnitRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnitRelationship} entity</li>
      * <h5>OrgUnitRelationship required parameters</h5>
      * <ul>
-     * <li>parent - {@code us.jts.fortress.rbac.OrgUnitRelationship#parent#name} - contains the name of existing OrgUnit to be parent</li>
-     * <li>parent - {@code us.jts.fortress.rbac.OrgUnitRelationship#parent#type} - contains the type of OrgUnit targeted: {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
-     * <li>child - {@code us.jts.fortress.rbac.OrgUnitRelationship#child#name} - contains the name of new OrgUnit to be child</li>
+     * <li>parent - {@code org.openldap.fortress.rbac.OrgUnitRelationship#parent#name} - contains the name of existing OrgUnit to be parent</li>
+     * <li>parent - {@code org.openldap.fortress.rbac.OrgUnitRelationship#parent#type} - contains the type of OrgUnit targeted: {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>child - {@code org.openldap.fortress.rbac.OrgUnitRelationship#child#name} - contains the name of new OrgUnit to be child</li>
      * </ul>
-     * <h5>optional parameters {@link us.jts.fortress.rbac.RoleRelationship#child}</h5>
+     * <h5>optional parameters {@link org.openldap.fortress.rbac.RoleRelationship#child}</h5>
      * <ul>
-     * <li>child - {@code us.jts.fortress.rbac.OrgUnitRelationship#child#description} - maps to description attribute on organizationalUnit object class for new child</li>
+     * <li>child - {@code org.openldap.fortress.rbac.OrgUnitRelationship#child#description} - maps to description attribute on organizationalUnit object class for new child</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3153,16 +3164,16 @@
      * the existing child orgunit.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnitRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnitRelationship} entity</li>
      * <h5>OrgUnitRelationship required parameters</h5>
      * <ul>
-     * <li>child - {@code us.jts.fortress.rbac.OrgUnitRelationship#child#name} - contains the name of existing OrgUnit to be child</li>
-     * <li>child - {@code us.jts.fortress.rbac.OrgUnitRelationship#child#type} - contains the type of OrgUnit targeted: {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
-     * <li>parent - {@code us.jts.fortress.rbac.OrgUnitRelationship#parent#name} - contains the name of new OrgUnit to be parent</li>
+     * <li>child - {@code org.openldap.fortress.rbac.OrgUnitRelationship#child#name} - contains the name of existing OrgUnit to be child</li>
+     * <li>child - {@code org.openldap.fortress.rbac.OrgUnitRelationship#child#type} - contains the type of OrgUnit targeted: {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>parent - {@code org.openldap.fortress.rbac.OrgUnitRelationship#parent#name} - contains the name of new OrgUnit to be parent</li>
      * </ul>
-     * <h5>optional parameters {@code us.jts.fortress.rbac.RoleRelationship#parent}</h5>
+     * <h5>optional parameters {@code org.openldap.fortress.rbac.RoleRelationship#parent}</h5>
      * <ul>
-     * <li>parent - {@code us.jts.fortress.rbac.OrgUnitRelationship#parent#description} - maps to description attribute on organizationalUnit object class for new parent</li>
+     * <li>parent - {@code org.openldap.fortress.rbac.OrgUnitRelationship#parent#description} - maps to description attribute on organizationalUnit object class for new parent</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3197,12 +3208,12 @@
      * This commands establishes a new immediate inheritance relationship with parent orgunit <<-- child orgunit
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnitRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnitRelationship} entity</li>
      * <h5>OrgUnitRelationship required parameters</h5>
      * <ul>
-     * <li>parent - {@code us.jts.fortress.rbac.OrgUnitRelationship#parent#name} - contains the name of existing OrgUnit to be parent</li>
-     * <li>parent - {@code us.jts.fortress.rbac.OrgUnitRelationship#parent#type} - contains the type of OrgUnit targeted: {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
-     * <li>child - {@code us.jts.fortress.rbac.OrgUnitRelationship#child#name} - contains the name of new OrgUnit to be child</li>
+     * <li>parent - {@code org.openldap.fortress.rbac.OrgUnitRelationship#parent#name} - contains the name of existing OrgUnit to be parent</li>
+     * <li>parent - {@code org.openldap.fortress.rbac.OrgUnitRelationship#parent#type} - contains the type of OrgUnit targeted: {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>child - {@code org.openldap.fortress.rbac.OrgUnitRelationship#child#name} - contains the name of new OrgUnit to be child</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3232,12 +3243,12 @@
      * This command deletes an existing immediate inheritance relationship parent <<-- child.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnitRelationship} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnitRelationship} entity</li>
      * <h5>OrgUnitRelationship required parameters</h5>
      * <ul>
-     * <li>parent - {@code us.jts.fortress.rbac.OrgUnitRelationship#parent#name} - contains the name of existing OrgUnit to remove as parent</li>
-     * <li>parent - {@code us.jts.fortress.rbac.OrgUnitRelationship#parent#type} - contains the type of OrgUnit targeted: {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
-     * <li>child - {@code us.jts.fortress.rbac.OrgUnitRelationship#child#name} - contains the name of new OrgUnit to remove as child</li>
+     * <li>parent - {@code org.openldap.fortress.rbac.OrgUnitRelationship#parent#name} - contains the name of existing OrgUnit to remove as parent</li>
+     * <li>parent - {@code org.openldap.fortress.rbac.OrgUnitRelationship#parent#type} - contains the type of OrgUnit targeted: {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>child - {@code org.openldap.fortress.rbac.OrgUnitRelationship#child#name} - contains the name of new OrgUnit to remove as child</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3275,10 +3286,10 @@
      * Method reads Admin Role entity from the admin role container in directory.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.AdminRole} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.AdminRole} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.AdminRole} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.AdminRole} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#name} - contains the name of the AdminRole being targeted for read</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#name} - contains the name of the AdminRole being targeted for read</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3287,7 +3298,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.AdminRole}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.AdminRole}
      */
     @POST
     @Path("/" + HttpIds.ARLE_READ + "/")
@@ -3299,7 +3310,7 @@
     }
 
     /**
-     * Method will return a list of type AdminRole matching all or part of {@link us.jts.fortress.rbac.AdminRole#name}.
+     * Method will return a list of type AdminRole matching all or part of {@link org.openldap.fortress.rbac.AdminRole#name}.
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains all or some of the chars corresponding to adminRole entities stored in directory.</li>
@@ -3310,7 +3321,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.AdminRole}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.AdminRole}
      */
     @POST
     @Path("/" + HttpIds.ARLE_SEARCH + "/")
@@ -3326,10 +3337,10 @@
      * only if the user is a member of the USERS data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.User} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.User} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.User} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.User} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.User#userId} - contains the userId associated with the User object targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3338,7 +3349,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.UserAdminRole}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.UserAdminRole}
      */
     @POST
     @Path("/" + HttpIds.ARLE_ASGNED + "/")
@@ -3354,10 +3365,10 @@
      * AdminRole relationship.  This method does NOT search for hierarchical AdminRoles relationships.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.AdminRole} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.AdminRole} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.AdminRole} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.AdminRole} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.AdminRole#name} - contains the name to use for the AdminRole targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.AdminRole#name} - contains the name to use for the AdminRole targeted for search.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3366,7 +3377,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.User}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.User}
      */
     @POST
     @Path("/" + HttpIds.USER_ASGNED_ADMIN + "/")
@@ -3382,11 +3393,11 @@
      * set by setting type attribute.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnit} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.OrgUnit} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnit} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.OrgUnit} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#name} - contains the name associated with the OrgUnit object targeted for search.</li>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#name} - contains the name associated with the OrgUnit object targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3395,7 +3406,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.OrgUnit}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.OrgUnit}
      */
     @POST
     @Path("/" + HttpIds.ORG_READ + "/")
@@ -3411,11 +3422,11 @@
      * set by setting type parameter on API.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.OrgUnit} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.OrgUnit} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.OrgUnit} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.OrgUnit} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#name} - contains some or all of the chars associated with the OrgUnit objects targeted for search.</li>
-     * <li>{@link us.jts.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link us.jts.fortress.rbac.OrgUnit.Type#USER} or {@link us.jts.fortress.rbac.OrgUnit.Type#PERM}</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#name} - contains some or all of the chars associated with the OrgUnit objects targeted for search.</li>
+     * <li>{@link org.openldap.fortress.rbac.OrgUnit#type} - contains the type of OU:  {@link org.openldap.fortress.rbac.OrgUnit.Type#USER} or {@link org.openldap.fortress.rbac.OrgUnit.Type#PERM}</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3424,7 +3435,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link us.jts.fortress.rbac.OrgUnit}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to a List of type {@link org.openldap.fortress.rbac.OrgUnit}
      */
     @POST
     @Path("/" + HttpIds.ORG_SEARCH + "/")
@@ -3447,11 +3458,11 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserRole} entity.</li>
-     * <h5>{@link us.jts.fortress.rbac.UserRole} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserRole} entity.</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserRole} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserRole#userId} - contains the userId targeted for operation</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#name} - contains the Role name targeted for operation.</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#userId} - contains the userId targeted for operation</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#name} - contains the Role name targeted for operation.</li>
      * </ul>
      * </ul>
      *
@@ -3473,11 +3484,11 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserRole} entity.</li>
-     * <h5>{@link us.jts.fortress.rbac.UserRole} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserRole} entity.</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserRole} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserRole#userId} - contains the userId targeted for operation</li>
-     * <li>{@link us.jts.fortress.rbac.UserRole#name} - contains the Role name targeted for operation.</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#userId} - contains the userId targeted for operation</li>
+     * <li>{@link org.openldap.fortress.rbac.UserRole#name} - contains the Role name targeted for operation.</li>
      * </ul>
      * </ul>
      *
@@ -3499,12 +3510,12 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RolePerm} entity.</li>
-     * <h5>{@link us.jts.fortress.rbac.RolePerm} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RolePerm} entity.</li>
+     * <h5>{@link org.openldap.fortress.rbac.RolePerm} required parameters</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RolePerm#perm#objectName} - contains the permission object name targeted for operation</li>
-     * <li>{@code us.jts.fortress.rbac.RolePerm#perm#opName} - contains the permission operation name targeted</li>
-     * <li>{@code us.jts.fortress.rbac.RolePerm#role#name} - contains the Role name targeted for operation.</li>
+     * <li>{@code org.openldap.fortress.rbac.RolePerm#perm#objectName} - contains the permission object name targeted for operation</li>
+     * <li>{@code org.openldap.fortress.rbac.RolePerm#perm#opName} - contains the permission operation name targeted</li>
+     * <li>{@code org.openldap.fortress.rbac.RolePerm#role#name} - contains the Role name targeted for operation.</li>
      * </ul>
      * </ul>
      *
@@ -3526,12 +3537,12 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.RolePerm} entity.</li>
-     * <h5>{@link us.jts.fortress.rbac.RolePerm} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.RolePerm} entity.</li>
+     * <h5>{@link org.openldap.fortress.rbac.RolePerm} required parameters</h5>
      * <ul>
-     * <li>{@code us.jts.fortress.rbac.RolePerm#perm#objectName} - contains the permission object name targeted for operation</li>
-     * <li>{@code us.jts.fortress.rbac.RolePerm#perm#opName} - contains the permission operation name targeted</li>
-     * <li>{@code us.jts.fortress.rbac.RolePerm#role#name} - contains the Role name targeted for operation.</li>
+     * <li>{@code org.openldap.fortress.rbac.RolePerm#perm#objectName} - contains the permission object name targeted for operation</li>
+     * <li>{@code org.openldap.fortress.rbac.RolePerm#perm#opName} - contains the permission operation name targeted</li>
+     * <li>{@code org.openldap.fortress.rbac.RolePerm#role#name} - contains the Role name targeted for operation.</li>
      * </ul>
      * </ul>
      *
@@ -3557,12 +3568,12 @@
      * to the subject's active roles are registered in the object's access control list.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to admin {@link us.jts.fortress.rbac.Permission} entity</li>
+     * <li>{@link FortRequest#entity} - contains a reference to admin {@link org.openldap.fortress.rbac.Permission} entity</li>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <h5>{@link us.jts.fortress.rbac.Permission} required parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.Permission} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.Permission#objectName} - contains the name of existing admin object being targeted</li>
-     * <li>{@link us.jts.fortress.rbac.Permission#opName} - contains the name of existing admin permission operation</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#objectName} - contains the name of existing admin object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.Permission#opName} - contains the name of existing admin permission operation</li>
      * </ul>
      * </ul>
      *
@@ -3583,10 +3594,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAdminRole} entity.</li>
-     * <h5>{@link us.jts.fortress.rbac.UserAdminRole} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAdminRole} entity.</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserAdminRole} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole} - contains the AdminRole name targeted for activation into User's session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole} - contains the AdminRole name targeted for activation into User's session</li>
      * </ul>
      * </ul>
      * The function is valid if and only if:
@@ -3619,10 +3630,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#session} - contains a reference to User's RBAC session that is created by calling {@link FortressServiceImpl#createSession} method before use in this service.</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAdminRole} entity.</li>
-     * <h5>{@link us.jts.fortress.rbac.UserRole} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAdminRole} entity.</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserRole} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAdminRole#name} - contains the AdminRole name targeted for removal from User's session</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAdminRole#name} - contains the AdminRole name targeted for removal from User's session</li>
      * </ul>
      * </ul>
      *
@@ -3647,7 +3658,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} containing a List of type {@link us.jts.fortress.rbac.UserAdminRole}.  Updated {@link FortResponse#session} will be included in response as well.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} containing a List of type {@link org.openldap.fortress.rbac.UserAdminRole}.  Updated {@link FortResponse#session} will be included in response as well.
      */
     @POST
     @Path("/" + HttpIds.ADMIN_ROLES + "/")
@@ -3667,7 +3678,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} containing a List of type {@link us.jts.fortress.rbac.Permission}.  Updated {@link FortResponse#session} will be included in response as well.
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} containing a List of type {@link org.openldap.fortress.rbac.Permission}.  Updated {@link FortResponse#session} will be included in response as well.
      */
     @POST
     @Path("/" + HttpIds.ADMIN_PERMS + "/")
@@ -3710,59 +3721,59 @@
      * if and only if the policy entry is not already present in the POLICIES data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PwPolicy} object</li>
-     * <h5>{@link us.jts.fortress.rbac.PwPolicy} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PwPolicy} object</li>
+     * <h5>{@link org.openldap.fortress.rbac.PwPolicy} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#name} - Maps to name attribute of pwdPolicy object class being added.</li>
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#name} - Maps to name attribute of pwdPolicy object class being added.</li>
      * </ul>
-     * <h5>{@link us.jts.fortress.rbac.PwPolicy} optional parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.PwPolicy} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#minAge} - This attribute holds the number of seconds that must elapse between
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#minAge} - This attribute holds the number of seconds that must elapse between
      * modifications to the password.  If this attribute is not present, 0
      * seconds is assumed.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#maxAge} - This attribute holds the number of seconds after which a modified
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#maxAge} - This attribute holds the number of seconds after which a modified
      * password will expire. If this attribute is not present, or if the value is 0 the password
      * does not expire.  If not 0, the value must be greater than or equal
      * to the value of the pwdMinAge.
      * </li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#inHistory} - This attribute specifies the maximum number of used passwords stored
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#inHistory} - This attribute specifies the maximum number of used passwords stored
      * in the pwdHistory attribute. If this attribute is not present, or if the value is 0, used
      * passwords are not stored in the pwdHistory attribute and thus may be reused.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#minLength} - When quality checking is enabled, this attribute holds the minimum
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#minLength} - When quality checking is enabled, this attribute holds the minimum
      * number of characters that must be used in a password.  If this
      * attribute is not present, no minimum password length will be
      * enforced.  If the server is unable to check the length (due to a
      * hashed password or otherwise), the server will, depending on the
      * value of the pwdCheckQuality attribute, either accept the password
      * without checking it ('0' or '1') or refuse it ('2').</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#expireWarning} - This attribute specifies the maximum number of seconds before a
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#expireWarning} - This attribute specifies the maximum number of seconds before a
      * password is due to expire that expiration warning messages will be
      * returned to an authenticating user.  If this attribute is not present, or if the value is 0 no warnings
      * will be returned.  If not 0, the value must be smaller than the value
      * of the pwdMaxAge attribute.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#graceLoginLimit} - This attribute specifies the number of times an expired password can
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#graceLoginLimit} - This attribute specifies the number of times an expired password can
      * be used to authenticate.  If this attribute is not present or if the
      * value is 0, authentication will fail. </li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#lockout} - This attribute indicates, when its value is "TRUE", that the password
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#lockout} - This attribute indicates, when its value is "TRUE", that the password
      * may not be used to authenticate after a specified number of
      * consecutive failed bind attempts.  The maximum number of consecutive
      * failed bind attempts is specified in pwdMaxFailure.  If this attribute is not present, or if the
      * value is "FALSE", the password may be used to authenticate when the number of failed bind
      * attempts has been reached.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#lockoutDuration} - This attribute holds the number of seconds that the password cannot
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#lockoutDuration} - This attribute holds the number of seconds that the password cannot
      * be used to authenticate due to too many failed bind attempts.  If
      * this attribute is not present, or if the value is 0 the password
      * cannot be used to authenticate until reset by a password
      * administrator.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#maxFailure} - This attribute specifies the number of consecutive failed bind
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#maxFailure} - This attribute specifies the number of consecutive failed bind
      * attempts after which the password may not be used to authenticate.
      * If this attribute is not present, or if the value is 0, this policy
      * is not checked, and the value of pwdLockout will be ignored.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#failureCountInterval} - This attribute holds the number of seconds after which the password
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#failureCountInterval} - This attribute holds the number of seconds after which the password
      * failures are purged from the failure counter, even though no
      * successful authentication occurred.  If this attribute is not present, or if its value is 0, the failure
      * counter is only reset by a successful authentication.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#mustChange} - This attribute specifies with a value of "TRUE" that users must
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#mustChange} - This attribute specifies with a value of "TRUE" that users must
      * change their passwords when they first bind to the directory after a
      * password is set or reset by a password administrator.  If this
      * attribute is not present, or if the value is "FALSE", users are not
@@ -3770,14 +3781,14 @@
      * administrator sets or resets the password.  This attribute is not set
      * due to any actions specified by this document, it is typically set by
      * a password administrator after resetting a user's password.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#allowUserChange} - This attribute indicates whether users can change their own
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#allowUserChange} - This attribute indicates whether users can change their own
      * passwords, although the change operation is still subject to access
      * control.  If this attribute is not present, a value of "TRUE" is
      * assumed.  This attribute is intended to be used in the absence of an access control mechanism.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#safeModify} - This attribute specifies whether or not the existing password must be
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#safeModify} - This attribute specifies whether or not the existing password must be
      * sent along with the new password when being changed.  If this
      * attribute is not present, a "FALSE" value is assumed.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#checkQuality} - This attribute indicates how the password quality will be verified
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#checkQuality} - This attribute indicates how the password quality will be verified
      * while being modified or added.  If this attribute is not present, or
      * if the value is '0', quality checking will not be enforced.  A value
      * of '1' indicates that the server will check the quality, and if the
@@ -3785,7 +3796,7 @@
      * reasons) it will be accepted.  A value of '2' indicates that the
      * server will check the quality, and if the server is unable to verify
      * it, it will return an error refusing the password. </li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#attribute} - This holds the name of the attribute to which the password policy is
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#attribute} - This holds the name of the attribute to which the password policy is
      * applied.  For example, the password policy may be applied to the
      * userPassword attribute </li>
      * </ul>
@@ -3812,59 +3823,59 @@
      * if and only if the policy entry is already present in the POLICIES data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PwPolicy} object</li>
-     * <h5>{@link us.jts.fortress.rbac.PwPolicy} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PwPolicy} object</li>
+     * <h5>{@link org.openldap.fortress.rbac.PwPolicy} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#name} - Maps to name attribute of pwdPolicy object class being updated.</li>
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#name} - Maps to name attribute of pwdPolicy object class being updated.</li>
      * </ul>
-     * <h5>{@link us.jts.fortress.rbac.PwPolicy} optional parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.PwPolicy} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#minAge} - This attribute holds the number of seconds that must elapse between
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#minAge} - This attribute holds the number of seconds that must elapse between
      * modifications to the password.  If this attribute is not present, 0
      * seconds is assumed.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#maxAge} - This attribute holds the number of seconds after which a modified
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#maxAge} - This attribute holds the number of seconds after which a modified
      * password will expire. If this attribute is not present, or if the value is 0 the password
      * does not expire.  If not 0, the value must be greater than or equal
      * to the value of the pwdMinAge.
      * </li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#inHistory} - This attribute specifies the maximum number of used passwords stored
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#inHistory} - This attribute specifies the maximum number of used passwords stored
      * in the pwdHistory attribute. If this attribute is not present, or if the value is 0, used
      * passwords are not stored in the pwdHistory attribute and thus may be reused.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#minLength} - When quality checking is enabled, this attribute holds the minimum
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#minLength} - When quality checking is enabled, this attribute holds the minimum
      * number of characters that must be used in a password.  If this
      * attribute is not present, no minimum password length will be
      * enforced.  If the server is unable to check the length (due to a
      * hashed password or otherwise), the server will, depending on the
      * value of the pwdCheckQuality attribute, either accept the password
      * without checking it ('0' or '1') or refuse it ('2').</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#expireWarning} - This attribute specifies the maximum number of seconds before a
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#expireWarning} - This attribute specifies the maximum number of seconds before a
      * password is due to expire that expiration warning messages will be
      * returned to an authenticating user.  If this attribute is not present, or if the value is 0 no warnings
      * will be returned.  If not 0, the value must be smaller than the value
      * of the pwdMaxAge attribute.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#graceLoginLimit} - This attribute specifies the number of times an expired password can
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#graceLoginLimit} - This attribute specifies the number of times an expired password can
      * be used to authenticate.  If this attribute is not present or if the
      * value is 0, authentication will fail. </li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#lockout} - This attribute indicates, when its value is "TRUE", that the password
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#lockout} - This attribute indicates, when its value is "TRUE", that the password
      * may not be used to authenticate after a specified number of
      * consecutive failed bind attempts.  The maximum number of consecutive
      * failed bind attempts is specified in pwdMaxFailure.  If this attribute is not present, or if the
      * value is "FALSE", the password may be used to authenticate when the number of failed bind
      * attempts has been reached.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#lockoutDuration} - This attribute holds the number of seconds that the password cannot
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#lockoutDuration} - This attribute holds the number of seconds that the password cannot
      * be used to authenticate due to too many failed bind attempts.  If
      * this attribute is not present, or if the value is 0 the password
      * cannot be used to authenticate until reset by a password
      * administrator.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#maxFailure} - This attribute specifies the number of consecutive failed bind
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#maxFailure} - This attribute specifies the number of consecutive failed bind
      * attempts after which the password may not be used to authenticate.
      * If this attribute is not present, or if the value is 0, this policy
      * is not checked, and the value of pwdLockout will be ignored.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#failureCountInterval} - This attribute holds the number of seconds after which the password
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#failureCountInterval} - This attribute holds the number of seconds after which the password
      * failures are purged from the failure counter, even though no
      * successful authentication occurred.  If this attribute is not present, or if its value is 0, the failure
      * counter is only reset by a successful authentication.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#mustChange} - This attribute specifies with a value of "TRUE" that users must
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#mustChange} - This attribute specifies with a value of "TRUE" that users must
      * change their passwords when they first bind to the directory after a
      * password is set or reset by a password administrator.  If this
      * attribute is not present, or if the value is "FALSE", users are not
@@ -3872,14 +3883,14 @@
      * administrator sets or resets the password.  This attribute is not set
      * due to any actions specified by this document, it is typically set by
      * a password administrator after resetting a user's password.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#allowUserChange} - This attribute indicates whether users can change their own
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#allowUserChange} - This attribute indicates whether users can change their own
      * passwords, although the change operation is still subject to access
      * control.  If this attribute is not present, a value of "TRUE" is
      * assumed.  This attribute is intended to be used in the absence of an access control mechanism.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#safeModify} - This attribute specifies whether or not the existing password must be
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#safeModify} - This attribute specifies whether or not the existing password must be
      * sent along with the new password when being changed.  If this
      * attribute is not present, a "FALSE" value is assumed.</li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#checkQuality} - This attribute indicates how the password quality will be verified
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#checkQuality} - This attribute indicates how the password quality will be verified
      * while being modified or added.  If this attribute is not present, or
      * if the value is '0', quality checking will not be enforced.  A value
      * of '1' indicates that the server will check the quality, and if the
@@ -3887,7 +3898,7 @@
      * reasons) it will be accepted.  A value of '2' indicates that the
      * server will check the quality, and if the server is unable to verify
      * it, it will return an error refusing the password. </li>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#attribute} - This holds the name of the attribute to which the password policy is
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#attribute} - This holds the name of the attribute to which the password policy is
      * applied.  For example, the password policy may be applied to the
      * userPassword attribute </li>
      * </ul>
@@ -3915,10 +3926,10 @@
      * are assigned this policy will be removed from association.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PwPolicy} object</li>
-     * <h5>{@link us.jts.fortress.rbac.PwPolicy} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PwPolicy} object</li>
+     * <h5>{@link org.openldap.fortress.rbac.PwPolicy} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#name} - Maps to name attribute of pwdPolicy object class being removed.</li>
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#name} - Maps to name attribute of pwdPolicy object class being removed.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3943,10 +3954,10 @@
      * if and only if the policy entry is present in the POLICIES data set.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PwPolicy} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.PwPolicy} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PwPolicy} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.PwPolicy} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#name} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#name} - contains the name of existing object being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3955,7 +3966,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link us.jts.fortress.rbac.PwPolicy}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entity} contains a reference to {@link org.openldap.fortress.rbac.PwPolicy}
      */
     @POST
     @Path("/" + HttpIds.PSWD_READ + "/")
@@ -3971,10 +3982,10 @@
      * This command will return an empty list of no matching entries are found.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PwPolicy} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.PwPolicy} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PwPolicy} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.PwPolicy} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#name} - contains the name of existing object being targeted</li>
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#name} - contains the name of existing object being targeted</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -3983,7 +3994,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link us.jts.fortress.rbac.PwPolicy}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link org.openldap.fortress.rbac.PwPolicy}
      */
     @POST
     @Path("/" + HttpIds.PSWD_SEARCH + "/")
@@ -4001,10 +4012,10 @@
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains the userId targeted for update</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.PwPolicy} object</li>
-     * <h5>{@link us.jts.fortress.rbac.PwPolicy} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.PwPolicy} object</li>
+     * <h5>{@link org.openldap.fortress.rbac.PwPolicy} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.PwPolicy#name} - Maps to name attribute of pwdPolicy object class targeted for assignment.</li>
+     * <li>{@link org.openldap.fortress.rbac.PwPolicy#name} - Maps to name attribute of pwdPolicy object class targeted for assignment.</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -4057,16 +4068,16 @@
      */
 
     /**
-     * This method returns a list of authentication audit events for a particular user {@link us.jts.fortress.rbac.UserAudit#userId},
-     * and given timestamp field {@link us.jts.fortress.rbac.UserAudit#beginDate}.<BR>
+     * This method returns a list of authentication audit events for a particular user {@link org.openldap.fortress.rbac.UserAudit#userId},
+     * and given timestamp field {@link org.openldap.fortress.rbac.UserAudit#beginDate}.<BR>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAudit} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.UserAudit} optional parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAudit} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserAudit} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#userId} - contains the target userId<</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#failedOnly} - if set to 'true', return only failed authorization events</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#userId} - contains the target userId<</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#failedOnly} - if set to 'true', return only failed authorization events</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -4075,7 +4086,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link us.jts.fortress.rbac.Bind}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link org.openldap.fortress.rbac.Bind}
      */
     @POST
     @Path("/" + HttpIds.AUDIT_BINDS + "/")
@@ -4087,17 +4098,17 @@
     }
 
     /**
-     * This method returns a list of authorization events for a particular user {@link us.jts.fortress.rbac.UserAudit#userId}
-     * and given timestamp field {@link us.jts.fortress.rbac.UserAudit#beginDate}.
-     * Method also can discriminate between all events or failed only by setting {@link us.jts.fortress.rbac.UserAudit#failedOnly}.
+     * This method returns a list of authorization events for a particular user {@link org.openldap.fortress.rbac.UserAudit#userId}
+     * and given timestamp field {@link org.openldap.fortress.rbac.UserAudit#beginDate}.
+     * Method also can discriminate between all events or failed only by setting {@link org.openldap.fortress.rbac.UserAudit#failedOnly}.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAudit} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.UserAudit} optional parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAudit} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserAudit} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#userId} - contains the target userId</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#failedOnly} - if set to 'true', return only failed authorization events</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#userId} - contains the target userId</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#failedOnly} - if set to 'true', return only failed authorization events</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -4106,7 +4117,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link us.jts.fortress.rbac.AuthZ}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link org.openldap.fortress.rbac.AuthZ}
      */
     @POST
     @Path("/" + HttpIds.AUDIT_UAUTHZS + "/")
@@ -4118,16 +4129,16 @@
     }
 
     /**
-     * This method returns a list of authorization events for a particular user {@link us.jts.fortress.rbac.UserAudit#userId},
-     * object {@link us.jts.fortress.rbac.UserAudit#objName}, and given timestamp field {@link us.jts.fortress.rbac.UserAudit#beginDate}.<BR>
-     * Method also can discriminate between all events or failed only by setting flag {@link us.jts.fortress.rbac.UserAudit#failedOnly}..
+     * This method returns a list of authorization events for a particular user {@link org.openldap.fortress.rbac.UserAudit#userId},
+     * object {@link org.openldap.fortress.rbac.UserAudit#objName}, and given timestamp field {@link org.openldap.fortress.rbac.UserAudit#beginDate}.<BR>
+     * Method also can discriminate between all events or failed only by setting flag {@link org.openldap.fortress.rbac.UserAudit#failedOnly}..
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAudit} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.UserAudit} optional parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAudit} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserAudit} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#userId} - contains the target userId<</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#objName} - contains the object (authorization resource) name</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#userId} - contains the target userId<</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#objName} - contains the object (authorization resource) name</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -4136,7 +4147,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link us.jts.fortress.rbac.AuthZ}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link org.openldap.fortress.rbac.AuthZ}
      */
     @POST
     @Path("/" + HttpIds.AUDIT_AUTHZS + "/")
@@ -4148,18 +4159,18 @@
     }
 
     /**
-     * This method returns a list of sessions created for a given user {@link us.jts.fortress.rbac.UserAudit#userId},
-     * and timestamp {@link us.jts.fortress.rbac.UserAudit#beginDate}.<BR>
+     * This method returns a list of sessions created for a given user {@link org.openldap.fortress.rbac.UserAudit#userId},
+     * and timestamp {@link org.openldap.fortress.rbac.UserAudit#beginDate}.<BR>
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAudit} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.UserAudit} required parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAudit} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserAudit} required parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#userId} - contains the target userId<</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#userId} - contains the target userId<</li>
      * </ul>
-     * <h5>{@link us.jts.fortress.rbac.UserAudit} optional parameters</h5>
+     * <h5>{@link org.openldap.fortress.rbac.UserAudit} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -4168,7 +4179,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link us.jts.fortress.rbac.Mod}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link org.openldap.fortress.rbac.Mod}
      */
     @POST
     @Path("/" + HttpIds.AUDIT_SESSIONS + "/")
@@ -4180,21 +4191,21 @@
     }
 
     /**
-     * This method returns a list of admin operations events for a particular entity {@link us.jts.fortress.rbac.UserAudit#dn},
-     * object {@link us.jts.fortress.rbac.UserAudit#objName} and timestamp {@link us.jts.fortress.rbac.UserAudit#beginDate}.  If the internal
-     * userId {@link us.jts.fortress.rbac.UserAudit#internalUserId} is set it will limit search by that field.
+     * This method returns a list of admin operations events for a particular entity {@link org.openldap.fortress.rbac.UserAudit#dn},
+     * object {@link org.openldap.fortress.rbac.UserAudit#objName} and timestamp {@link org.openldap.fortress.rbac.UserAudit#beginDate}.  If the internal
+     * userId {@link org.openldap.fortress.rbac.UserAudit#internalUserId} is set it will limit search by that field.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAudit} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.UserAudit} optional parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAudit} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserAudit} optional parameters</h5>
      * <ul>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#dn} - contains the LDAP distinguished name for the updated object.  For example if caller
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#dn} - contains the LDAP distinguished name for the updated object.  For example if caller
      * wants to find out what changes were made to John Doe's user object this would be 'uid=jdoe,ou=People,dc=example,dc=com'</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#objName} - contains the object (authorization resource) name corresponding to the event.  For example if caller
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#objName} - contains the object (authorization resource) name corresponding to the event.  For example if caller
      * wants to return events where User object was modified, this would be 'updateUser'</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#internalUserId} - maps to the internalUserId of user who changed the record in LDAP.  This maps to {@link us.jts.fortress.rbac.User#internalId}.</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#endDate} - contains the date in which to end search</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#internalUserId} - maps to the internalUserId of user who changed the record in LDAP.  This maps to {@link org.openldap.fortress.rbac.User#internalId}.</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#endDate} - contains the date in which to end search</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -4203,7 +4214,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link us.jts.fortress.rbac.Mod}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link org.openldap.fortress.rbac.Mod}
      */
     @POST
     @Path("/" + HttpIds.AUDIT_MODS + "/")
@@ -4215,20 +4226,20 @@
     }
 
     /**
-     * This method returns a list of failed authentication attempts on behalf of an invalid identity {@link us.jts.fortress.rbac.UserAudit#userId},
-     * and given timestamp {@link us.jts.fortress.rbac.UserAudit#beginDate}.  If the {@link us.jts.fortress.rbac.UserAudit#failedOnly} is true it will
+     * This method returns a list of failed authentication attempts on behalf of an invalid identity {@link org.openldap.fortress.rbac.UserAudit#userId},
+     * and given timestamp {@link org.openldap.fortress.rbac.UserAudit#beginDate}.  If the {@link org.openldap.fortress.rbac.UserAudit#failedOnly} is true it will
      * return only authentication attempts made with invalid userId.  This event represents either User incorrectly entering userId during signon or
      * possible fraudulent logon attempt by hostile agent.
      * </p>
      * This event is generated when Fortress looks up User record prior to LDAP bind operation.
      * <h4>required parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.UserAudit} entity</li>
-     * <h5>{@link us.jts.fortress.rbac.UserAudit} optional parameters</h5>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.UserAudit} entity</li>
+     * <h5>{@link org.openldap.fortress.rbac.UserAudit} optional parameters</h5>
      * <ul>
-      * <li>{@link us.jts.fortress.rbac.UserAudit#userId} - contains the target userId</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
-     * <li>{@link us.jts.fortress.rbac.UserAudit#failedOnly} - if set to 'true', return only failed authorization events</li>
+      * <li>{@link org.openldap.fortress.rbac.UserAudit#userId} - contains the target userId</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#beginDate} - contains the date in which to begin search</li>
+     * <li>{@link org.openldap.fortress.rbac.UserAudit#failedOnly} - if set to 'true', return only failed authorization events</li>
      * </ul>
      * </ul>
      * <h4>optional parameters</h4>
@@ -4237,7 +4248,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link us.jts.fortress.rbac.AuthZ}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link org.openldap.fortress.rbac.AuthZ}
      */
     @POST
     @Path("/" + HttpIds.AUDIT_INVLD + "/")
@@ -4255,11 +4266,11 @@
      */
     /**
      * Create a new configuration node with given name and properties.  The name is required.  If node already exists,
-     * a {@link us.jts.fortress.SecurityException} with error {@link us.jts.fortress.GlobalErrIds#FT_CONFIG_ALREADY_EXISTS} will be thrown.
+     * a {@link org.openldap.fortress.SecurityException} with error {@link org.openldap.fortress.GlobalErrIds#FT_CONFIG_ALREADY_EXISTS} will be thrown.
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains the name to call the new configuration node</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Props} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Props} object</li>
      * </ul>
      * <h4>optional parameters</h4>
      * <ul>
@@ -4280,11 +4291,11 @@
 
     /**
      * Update existing configuration node with additional properties, or, replace existing properties.  The name is required.  If node does not exist,
-     * a {@link us.jts.fortress.SecurityException} with error {@link us.jts.fortress.GlobalErrIds#FT_CONFIG_NOT_FOUND} will be thrown.
+     * a {@link org.openldap.fortress.SecurityException} with error {@link org.openldap.fortress.GlobalErrIds#FT_CONFIG_NOT_FOUND} will be thrown.
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains the name of existing configuration node targeted for update</li>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Props} object</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Props} object</li>
      * </ul>
      * <h4>optional parameters</h4>
      * <ul>
@@ -4317,7 +4328,7 @@
      * </ul>
      * <h4>optional parameters</h4>
      * <ul>
-     * <li>{@link FortRequest#entity} - contains a reference to {@link us.jts.fortress.rbac.Props} object. If this argument is passed service will remove only the properties listed</li>
+     * <li>{@link FortRequest#entity} - contains a reference to {@link org.openldap.fortress.rbac.Props} object. If this argument is passed service will remove only the properties listed</li>
      * <li>{@link FortRequest#session} - contains a reference to administrative session and if included service will enforce ARBAC constraints</li>
      * </ul>
      *
@@ -4335,7 +4346,7 @@
 
     /**
      * Read an existing configuration node with given name and return to caller.  The name is required.  If node doesn't exist,
-     * a {@link us.jts.fortress.SecurityException} with error {@link us.jts.fortress.GlobalErrIds#FT_CONFIG_NOT_FOUND} will be thrown.
+     * a {@link org.openldap.fortress.SecurityException} with error {@link org.openldap.fortress.GlobalErrIds#FT_CONFIG_NOT_FOUND} will be thrown.
      * <h4>required parameters</h4>
      * <ul>
      * <li>{@link FortRequest#value} - contains the name to call the new configuration node</li>
@@ -4346,7 +4357,7 @@
      * </ul>
      *
      * @param request contains a reference to {@code FortRequest}
-     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link us.jts.fortress.rbac.Props}
+     * @return reference to {@code FortResponse}, {@link FortResponse#entities} contains a reference to List of type {@link org.openldap.fortress.rbac.Props}
      */
     @POST
     @Path("/" + HttpIds.CFG_READ + "/")
diff --git a/src/main/java/us/jts/enmasse/PswdPolicyMgrImpl.java b/src/main/java/org/openldap/enmasse/PswdPolicyMgrImpl.java
similarity index 86%
rename from src/main/java/us/jts/enmasse/PswdPolicyMgrImpl.java
rename to src/main/java/org/openldap/enmasse/PswdPolicyMgrImpl.java
index 0516aca..bab630b 100644
--- a/src/main/java/us/jts/enmasse/PswdPolicyMgrImpl.java
+++ b/src/main/java/org/openldap/enmasse/PswdPolicyMgrImpl.java
@@ -1,14 +1,25 @@
 /*
- * Copyright (c) 2009-2014, JoshuaTree. All Rights Reserved.
+ * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2014 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
-package us.jts.enmasse;
+package org.openldap.enmasse;
 
-import us.jts.fortress.PwPolicyMgr;
-import us.jts.fortress.PwPolicyMgrFactory;
-import us.jts.fortress.SecurityException;
-import us.jts.fortress.rbac.PwPolicy;
-import us.jts.fortress.rest.FortRequest;
-import us.jts.fortress.rest.FortResponse;
+import org.openldap.fortress.PwPolicyMgr;
+import org.openldap.fortress.PwPolicyMgrFactory;
+import org.openldap.fortress.SecurityException;
+import org.openldap.fortress.rbac.PwPolicy;
+import org.openldap.fortress.rest.FortRequest;
+import org.openldap.fortress.rest.FortResponse;
 import org.apache.log4j.Logger;
 
 import java.util.List;
@@ -40,7 +51,7 @@
             response.setEntity(inPolicy);
             response.setErrorCode(0);
         }
-        catch (us.jts.fortress.SecurityException se)
+        catch (org.openldap.fortress.SecurityException se)
         {
             log.info(CLS_NM + " caught " + se);
             response.setErrorCode(se.getErrorId());
diff --git a/src/main/java/us/jts/enmasse/ReviewMgrImpl.java b/src/main/java/org/openldap/enmasse/ReviewMgrImpl.java
similarity index 94%
rename from src/main/java/us/jts/enmasse/ReviewMgrImpl.java
rename to src/main/java/org/openldap/enmasse/ReviewMgrImpl.java
index 93c85c8..b647e34 100644
--- a/src/main/java/us/jts/enmasse/ReviewMgrImpl.java
+++ b/src/main/java/org/openldap/enmasse/ReviewMgrImpl.java
@@ -1,21 +1,32 @@
 /*
- * Copyright (c) 2009-2014, JoshuaTree. All Rights Reserved.
+ * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2014 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
-package us.jts.enmasse;
+package org.openldap.enmasse;
 
-import us.jts.fortress.ReviewMgr;
-import us.jts.fortress.ReviewMgrFactory;
-import us.jts.fortress.SecurityException;
-import us.jts.fortress.rbac.OrgUnit;
-import us.jts.fortress.rbac.PermObj;
-import us.jts.fortress.rbac.Permission;
-import us.jts.fortress.rbac.Role;
-import us.jts.fortress.rbac.SDSet;
-import us.jts.fortress.rbac.User;
-import us.jts.fortress.rbac.UserRole;
-import us.jts.fortress.rest.FortRequest;
-import us.jts.fortress.rest.FortResponse;
-import us.jts.fortress.util.attr.VUtil;
+import org.openldap.fortress.ReviewMgr;
+import org.openldap.fortress.ReviewMgrFactory;
+import org.openldap.fortress.SecurityException;
+import org.openldap.fortress.rbac.OrgUnit;
+import org.openldap.fortress.rbac.PermObj;
+import org.openldap.fortress.rbac.Permission;
+import org.openldap.fortress.rbac.Role;
+import org.openldap.fortress.rbac.SDSet;
+import org.openldap.fortress.rbac.User;
+import org.openldap.fortress.rbac.UserRole;
+import org.openldap.fortress.rest.FortRequest;
+import org.openldap.fortress.rest.FortResponse;
+import org.openldap.fortress.util.attr.VUtil;
 import org.apache.log4j.Logger;
 
 import java.util.List;
@@ -43,7 +54,7 @@
             response.setEntity(retPerm);
             response.setErrorCode(0);
         }
-        catch (us.jts.fortress.SecurityException se)
+        catch (org.openldap.fortress.SecurityException se)
         {
             log.info(CLS_NM + " caught " + se);
             response.setErrorCode(se.getErrorId());
diff --git a/src/main/java/us/jts/enmasse/SecurityOutFaultInterceptor.java b/src/main/java/org/openldap/enmasse/SecurityOutFaultInterceptor.java
similarity index 74%
rename from src/main/java/us/jts/enmasse/SecurityOutFaultInterceptor.java
rename to src/main/java/org/openldap/enmasse/SecurityOutFaultInterceptor.java
index ac3f1de..0bfd174 100644
--- a/src/main/java/us/jts/enmasse/SecurityOutFaultInterceptor.java
+++ b/src/main/java/org/openldap/enmasse/SecurityOutFaultInterceptor.java
@@ -1,7 +1,18 @@
 /*
- * Copyright (c) 2009-2014, JoshuaTree. All Rights Reserved.
+ * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2014 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
-package us.jts.enmasse;
+package org.openldap.enmasse;
 
 import org.apache.cxf.interceptor.Fault;
 import org.apache.cxf.interceptor.security.AccessDeniedException;
diff --git a/src/main/java/us/jts/enmasse/fortress-javadoc.css b/src/main/java/org/openldap/enmasse/fortress-javadoc.css
similarity index 100%
rename from src/main/java/us/jts/enmasse/fortress-javadoc.css
rename to src/main/java/org/openldap/enmasse/fortress-javadoc.css
diff --git a/src/main/java/org/openldap/enmasse/overview.html b/src/main/java/org/openldap/enmasse/overview.html
new file mode 100755
index 0000000..74edf60
--- /dev/null
+++ b/src/main/java/org/openldap/enmasse/overview.html
@@ -0,0 +1,93 @@
+<!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+<html>
+   <head>
+      <title>Overview of the org.openldap.enmasse component</title>
+   </head>
+   <body>
+       EnMasse is a web application that implements <A HREF="http://en.wikipedia.org/wiki/Representational_state_transfer">RESTful</A> Web services to interface with
+       <A HREF="http://www.jts.us/iamfortress/javadocs/api/index.html">Fortress</A> and <A HREF="http://www.openldap.org/">OpenLDAP</A>.
+
+       <h2>What technologies are in use?</h2>
+
+       EnMasse was built using established <A HREF="http://www.opensource.org/">Open Source</A> technologies including
+       <A HREF="http://cxf.apache.org/">Apache CXF</A> (web services stack), <A HREF="http://www.springsource.org/">Spring Framework</A> (glue), <A HREF="http://maven.apache.org/">Maven</A> (dependencies)
+       and <A HREF="http://java.sun.com/xml/downloads/jaxb.html">JAXB</A> (data binding layer) and runs inside any reasonably compliant Java Servlets container.
+
+       <a href="org/openldap/enmasse/FortressService.html">EnMasse service</a> access control decisions are enforced using <A HREF="http://www.jts.us/iamfortress/javadocs/api-sentry/index.html?overview-summary.html">Sentry</A> which itself
+       uses declarative <A HREF="http://docs.oracle.com/javaee/5/tutorial/doc/bnbwk.html">Java EE Security</A> and <A HREF="http://static.springsource.org/spring-security/site/">Spring Security</A> policy hooks that are wired to
+       connect back to the <A HREF="org/openldap/fortress/rbac/package-summary.html">Fortress</A> <A HREF="http://en.wikipedia.org/wiki/Role-based_access_control">RBAC</A> component.
+
+       EnMasse server-side is a <a href="http://java.sun.com/developer/technicalArticles/tools/webapps_1/">Java Web program</a> artifact and is wholly dependent on <A HREF="org/openldap/fortress/package-summary.html">Fortress</A>
+       but also needs a <A HREF="http://en.wikipedia.org/wiki/Lightweight_Directory_Access_Protocol">V3 compliant LDAP</A> server like OpenLDAP.  For more information on installing and setting up OpenLDAP check out
+       <A HREF="http://www.jts.us/iamfortress/guides/README-QUICKSTART.html">Fortress Quickstart</A>
+
+       <h2>What can EnMasse do?</h2>
+
+       Contained within this application are Web APIs to perform authentication, authorization, administration, audit and password policies.
+       The most important package in this system, <A HREF="org/openldap/enmasse/package-summary.html">org.openldap.enmasse</A>, contains the public Web APIs that are called by external systems.
+
+       There is a one-to-one correspondence between a Fortress API and an EnMasse Web service. The Fortress
+       APIs are organized into 'Managers' each implementing a specific area of functionality within the
+       Identity and Access Management lifecycle.
+       For a list of EnMasse services, see <a href="org/openldap/enmasse/FortressService.html">FortressService</a>.
+
+       <h3>Fortress Manager Overview</h3>
+        <ol>
+        <li><a href="http://www.jts.us/iamfortress/javadocs/api/org.openldap.fortress/AccessMgr.html">AccessMgr</a> - This object performs runtime access control operations on objects that are provisioned <a href="http://csrc.nist.gov/groups/SNS/rbac/documents/draft-rbac-implementation-std-v01.pdf">RBAC</a> entities that reside in LDAP directory.</li>
+        <li><a href="http://www.jts.us/iamfortress/javadocs/api/org.openldap.fortress/AdminMgr.html">AdminMgr</a> - This object performs administrative functions to provision Fortress <a href="http://csrc.nist.gov/groups/SNS/rbac/documents/draft-rbac-implementation-std-v01.pdf">RBAC</a> entities into the LDAP directory.</li>
+        <li><a href="http://www.jts.us/iamfortress/javadocs/api/org.openldap.fortress/AuditMgr.html">AuditMgr</a> - This interface prescribes methods used to search OpenLDAP's slapd access log.</li>
+        <li><a href="http://www.jts.us/iamfortress/javadocs/api/org.openldap.fortress/DelAccessMgr.html">DelegatedAccessMgr</a> - This interface prescribes the API for performing runtime delegated access control operations on objects that are provisioned Fortress <a href="http://profsandhu.com/journals/tissec/p113-oh.pdf">ARBAC02</a> entities that reside in LDAP directory.</li>
+        <li><a href="http://www.jts.us/iamfortress/javadocs/api/org.openldap.fortress/DelAdminMgr.html">DelegatedAdminMgr</a> - This class prescribes the <a href="http://profsandhu.com/journals/tissec/p113-oh.pdf">ARBAC02</a> DelegatedAdminMgr interface for performing policy administration of Fortress ARBAC entities that reside in LDAP directory.</li>
+        <li><a href="http://www.jts.us/iamfortress/javadocs/api/org.openldap.fortress/DelReviewMgr.html">DelegatedReviewMgr</a> - This class prescribes the <a href="http://profsandhu.com/journals/tissec/p113-oh.pdf">ARBAC02</a> DelegatedReviewMgr interface for performing policy interrogation of provisioned Fortress ARBAC02 entities that reside in LDAP directory.</li>
+        <li><a href="http://www.jts.us/iamfortress/javadocs/api/org.openldap.fortress/PwPolicyMgr.html">PswdPolicyMgr</a> - This object adheres to <a href="http://tools.ietf.org/html/draft-behera-ldap-password-policy-10">IETF PW policy draft</a> and is used to perform administrative and review functions on the <a href="org/openldap/fortress/pwpolicy/PswdPolicy.html">PWPOLICIES</a> and <a href="org/openldap/fortress/rbac/User.html">USERS</a> data sets within Fortress.</li>
+        <li><a href="http://www.jts.us/iamfortress/javadocs/api/org.openldap.fortress/ReviewMgr.html">ReviewMgr</a> - This interface prescribes the administrative review functions on already provisioned Fortress <a href="http://csrc.nist.gov/groups/SNS/rbac/documents/draft-rbac-implementation-std-v01.pdf">RBAC</a> entities that reside in LDAP directory.</li>
+        </ol>
+
+       <h2>How can I connect with EnMasse?</h2>
+
+        Clients have a choice in how to connect with the EnMasse Web services. Integration can occur using a
+        preferred Web service toolkit like <a href="http://axis.apache.org/axis/">AXIS 1</a>, <a href="http://axis.apache.org/axis2/java/core/">AXIS 2</a>,
+        <a href="http://metro.java.net/">Metro</a>, <a href="http://cxf.apache.org/">CXF</a>, <a href="http://static.springsource.org/spring-ws/sites/1.5/">Spring Web Services</a>,
+        <a href="http://wso2.com/products/web-services-framework/php">WSO2</a>, <a href="http://jquery.com/">JQuery</a>, etc, or by using the Fortress APIs
+        themselves which have built in support for calling EnMasse.
+
+        The Fortress API plugs into its backend data repository (LDAP) using a simple facade pattern that
+        shields its clients from downstream details. The behavior of the Fortress APIs does not change based
+        on the route it takes.
+
+       <h3>Options for EnMasse service Integration</h3>
+        <ol>
+        <li>Client uses Fortress to connect to EnMasse:<br>
+            Client-->Fortress-->HTTP/S-->EnMasse</li>
+        <li>Client uses other Web frameworks to connect to EnMasse:<br>
+            Client[Axis, Metro, CXF, SpringWS,...]-->HTTP/S-->EnMasse</li>
+        </ol>
+      </p>
+      <h2>What are the conditions of use?</h2>
+      <p>
+         This software development toolkit is open source, thus free to use and distribute via the <a href="http://www.opensource.org/licenses/BSD-3-Clause">BSD 3-Clause License</a>.
+         It was developed and tested on open systems like <a href="http://www.ubuntu.com/">Ubuntu</a> and <a href="http://www.centos.org/">Centos</a> and was helped along
+         by the following open source products:
+          <ol>
+          <li><a href="http://www.openldap.org/project/">The OpenLDAP Project</a></li>
+          <li><a href="http://www.apache.org/">The Apache Software Foundation</a></li>
+          <li><a href="http://www.unboundid.com/">UnboundID</a></li>
+          <li><a href="http://www.eigenbase.org/">The Eigenbase Project</a></li>
+          <li><a href="http://ehcache.org/">Ehcache</a></li>
+          </ol>
+      </p>
+   </body>
+</html>
\ No newline at end of file
diff --git a/src/main/java/us/jts/enmasse/package.html b/src/main/java/org/openldap/enmasse/package.html
similarity index 100%
rename from src/main/java/us/jts/enmasse/package.html
rename to src/main/java/org/openldap/enmasse/package.html
diff --git a/src/main/java/us/jts/enmasse/overview.html b/src/main/java/us/jts/enmasse/overview.html
deleted file mode 100755
index 39bf13a..0000000
--- a/src/main/java/us/jts/enmasse/overview.html
+++ /dev/null
@@ -1,95 +0,0 @@
-<!--
-  Copyright (C) 2011-2014, JoshuaTree. All Rights Reserved.
-  Licensed to Joshua Tree Software, LLC under New BSD license agreements.  See the NOTICE file distributed with
-  this work for additional information regarding copyright ownership.
-  JTS licenses this file to You under the New BSD License
-  you may not use this file except in compliance with the License.
-  You may obtain a copy of the License at
-
-       https://joshuatreesoftware.us/
-
-   Unless required by applicable law or agreed to in writing, software
-   distributed under the License is distributed on an "AS IS" BASIS,
-   WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-   See the License for the specific language governing permissions and
-   limitations under the License.
--->
-<html>
-   <head>
-      <title>Overview of the us.jts.enmasse component</title>
-   </head>
-   <body>
-       EnMasse is a web application that implements <A HREF="http://en.wikipedia.org/wiki/Representational_state_transfer">RESTful</A> Web services to interface with
-       <A HREF="http://www.jts.us/iamfortress/javadocs/api/index.html">Fortress</A> and <A HREF="http://www.openldap.org/">OpenLDAP</A>.
-
-       <h2>What technologies are in use?</h2>
-
-       EnMasse was built using established <A HREF="http://www.opensource.org/">Open Source</A> technologies including
-       <A HREF="http://cxf.apache.org/">Apache CXF</A> (web services stack), <A HREF="http://www.springsource.org/">Spring Framework</A> (glue), <A HREF="http://maven.apache.org/">Maven</A> (dependencies)
-       and <A HREF="http://java.sun.com/xml/downloads/jaxb.html">JAXB</A> (data binding layer) and runs inside any reasonably compliant Java Servlets container.
-
-       <a href="com/jts/enmasse/FortressService.html">EnMasse service</a> access control decisions are enforced using <A HREF="http://www.jts.us/iamfortress/javadocs/api-sentry/index.html?overview-summary.html">Sentry</A> which itself
-       uses declarative <A HREF="http://docs.oracle.com/javaee/5/tutorial/doc/bnbwk.html">Java EE Security</A> and <A HREF="http://static.springsource.org/spring-security/site/">Spring Security</A> policy hooks that are wired to
-       connect back to the <A HREF="com/jts/fortress/rbac/package-summary.html">Fortress</A> <A HREF="http://en.wikipedia.org/wiki/Role-based_access_control">RBAC</A> component.
-
-       EnMasse server-side is a <a href="http://java.sun.com/developer/technicalArticles/tools/webapps_1/">Java Web program</a> artifact and is wholly dependent on <A HREF="com/jts/fortress/package-summary.html">Fortress</A>
-       but also needs a <A HREF="http://en.wikipedia.org/wiki/Lightweight_Directory_Access_Protocol">V3 compliant LDAP</A> server like OpenLDAP.  For more information on installing and setting up OpenLDAP check out
-       <A HREF="http://www.jts.us/iamfortress/guides/README-QUICKSTART.html">Fortress Quickstart</A>
-
-       <h2>What can EnMasse do?</h2>
-
-       Contained within this application are Web APIs to perform authentication, authorization, administration, audit and password policies.
-       The most important package in this system, <A HREF="com/jts/enmasse/package-summary.html">us.jts.enmasse</A>, contains the public Web APIs that are called by external systems.
-
-       There is a one-to-one correspondence between a Fortress API and an EnMasse Web service. The Fortress
-       APIs are organized into 'Managers' each implementing a specific area of functionality within the
-       Identity and Access Management lifecycle.
-       For a list of EnMasse services, see <a href="com/jts/enmasse/FortressService.html">FortressService</a>.
-
-       <h3>Fortress Manager Overview</h3>
-        <ol>
-        <li><a href="http://www.jts.us/iamfortress/javadocs/api/us/jts/fortress/AccessMgr.html">AccessMgr</a> - This object performs runtime access control operations on objects that are provisioned <a href="http://csrc.nist.gov/groups/SNS/rbac/documents/draft-rbac-implementation-std-v01.pdf">RBAC</a> entities that reside in LDAP directory.</li>
-        <li><a href="http://www.jts.us/iamfortress/javadocs/api/us/jts/fortress/AdminMgr.html">AdminMgr</a> - This object performs administrative functions to provision Fortress <a href="http://csrc.nist.gov/groups/SNS/rbac/documents/draft-rbac-implementation-std-v01.pdf">RBAC</a> entities into the LDAP directory.</li>
-        <li><a href="http://www.jts.us/iamfortress/javadocs/api/us/jts/fortress/AuditMgr.html">AuditMgr</a> - This interface prescribes methods used to search OpenLDAP's slapd access log.</li>
-        <li><a href="http://www.jts.us/iamfortress/javadocs/api/us/jts/fortress/DelAccessMgr.html">DelegatedAccessMgr</a> - This interface prescribes the API for performing runtime delegated access control operations on objects that are provisioned Fortress <a href="http://profsandhu.com/journals/tissec/p113-oh.pdf">ARBAC02</a> entities that reside in LDAP directory.</li>
-        <li><a href="http://www.jts.us/iamfortress/javadocs/api/us/jts/fortress/DelAdminMgr.html">DelegatedAdminMgr</a> - This class prescribes the <a href="http://profsandhu.com/journals/tissec/p113-oh.pdf">ARBAC02</a> DelegatedAdminMgr interface for performing policy administration of Fortress ARBAC entities that reside in LDAP directory.</li>
-        <li><a href="http://www.jts.us/iamfortress/javadocs/api/us/jts/fortress/DelReviewMgr.html">DelegatedReviewMgr</a> - This class prescribes the <a href="http://profsandhu.com/journals/tissec/p113-oh.pdf">ARBAC02</a> DelegatedReviewMgr interface for performing policy interrogation of provisioned Fortress ARBAC02 entities that reside in LDAP directory.</li>
-        <li><a href="http://www.jts.us/iamfortress/javadocs/api/us/jts/fortress/PwPolicyMgr.html">PswdPolicyMgr</a> - This object adheres to <a href="http://tools.ietf.org/html/draft-behera-ldap-password-policy-10">IETF PW policy draft</a> and is used to perform administrative and review functions on the <a href="com/jts/fortress/pwpolicy/PswdPolicy.html">PWPOLICIES</a> and <a href="com/jts/fortress/rbac/User.html">USERS</a> data sets within Fortress.</li>
-        <li><a href="http://www.jts.us/iamfortress/javadocs/api/us/jts/fortress/ReviewMgr.html">ReviewMgr</a> - This interface prescribes the administrative review functions on already provisioned Fortress <a href="http://csrc.nist.gov/groups/SNS/rbac/documents/draft-rbac-implementation-std-v01.pdf">RBAC</a> entities that reside in LDAP directory.</li>
-        </ol>
-
-       <h2>How can I connect with EnMasse?</h2>
-
-        Clients have a choice in how to connect with the EnMasse Web services. Integration can occur using a
-        preferred Web service toolkit like <a href="http://axis.apache.org/axis/">AXIS 1</a>, <a href="http://axis.apache.org/axis2/java/core/">AXIS 2</a>,
-        <a href="http://metro.java.net/">Metro</a>, <a href="http://cxf.apache.org/">CXF</a>, <a href="http://static.springsource.org/spring-ws/sites/1.5/">Spring Web Services</a>,
-        <a href="http://wso2.com/products/web-services-framework/php">WSO2</a>, <a href="http://jquery.com/">JQuery</a>, etc, or by using the Fortress APIs
-        themselves which have built in support for calling EnMasse.
-
-        The Fortress API plugs into its backend data repository (LDAP) using a simple facade pattern that
-        shields its clients from downstream details. The behavior of the Fortress APIs does not change based
-        on the route it takes.
-
-       <h3>Options for EnMasse service Integration</h3>
-        <ol>
-        <li>Client uses Fortress to connect to EnMasse:<br>
-            Client-->Fortress-->HTTP/S-->EnMasse</li>
-        <li>Client uses other Web frameworks to connect to EnMasse:<br>
-            Client[Axis, Metro, CXF, SpringWS,...]-->HTTP/S-->EnMasse</li>
-        </ol>
-      </p>
-      <h2>What are the conditions of use?</h2>
-      <p>
-         This software development toolkit is open source, thus free to use and distribute via the <a href="http://www.opensource.org/licenses/BSD-3-Clause">BSD 3-Clause License</a>.
-         It was developed and tested on open systems like <a href="http://www.ubuntu.com/">Ubuntu</a> and <a href="http://www.centos.org/">Centos</a> and was helped along
-         by the following open source products:
-          <ol>
-          <li><a href="http://www.openldap.org/project/">The OpenLDAP Project</a></li>
-          <li><a href="http://www.apache.org/">The Apache Software Foundation</a></li>
-          <li><a href="http://www.unboundid.com/">UnboundID</a></li>
-          <li><a href="http://www.eigenbase.org/">The Eigenbase Project</a></li>
-          <li><a href="http://ehcache.org/">Ehcache</a></li>
-          </ol>
-      </p>
-   </body>
-</html>
\ No newline at end of file
diff --git a/src/main/resources/applicationContext.xml b/src/main/resources/applicationContext.xml
index 3c96fc8..1c88ed4 100644
--- a/src/main/resources/applicationContext.xml
+++ b/src/main/resources/applicationContext.xml
@@ -13,7 +13,7 @@
 		http://www.springframework.org/schema/util/spring-util-3.0.xsd
         http://cxf.apache.org/jaxrs http://cxf.apache.org/schemas/jaxrs.xsd">
 
-    <context:component-scan base-package="us.jts" />
+    <context:component-scan base-package="org.openldap" />
 
     <import resource="classpath:META-INF/cxf/cxf.xml" />
     <import resource="classpath:META-INF/cxf/cxf-servlet.xml" />
@@ -28,15 +28,15 @@
         </jaxrs:inInterceptors>
 
         <jaxrs:outFaultInterceptors>
-            <bean class="us.jts.enmasse.SecurityOutFaultInterceptor"/>
+            <bean class="org.openldap.enmasse.SecurityOutFaultInterceptor"/>
         </jaxrs:outFaultInterceptors>
 
     </jaxrs:server>
 
-    <bean id="annotationsInterceptor" class="us.jts.enmasse.FortressInterceptor">
+    <bean id="annotationsInterceptor" class="org.openldap.enmasse.FortressInterceptor">
          <property name="securedObject" ref="securedObject"/>
     </bean>
 
-  <bean id="securedObject" class="us.jts.enmasse.FortressServiceImpl"/>
+  <bean id="securedObject" class="org.openldap.enmasse.FortressServiceImpl"/>
 
 </beans>
\ No newline at end of file
diff --git a/src/main/resources/ehcache.xml b/src/main/resources/ehcache.xml
index c263a03..d5d394b 100755
--- a/src/main/resources/ehcache.xml
+++ b/src/main/resources/ehcache.xml
@@ -1,6 +1,21 @@
 <?xml version="1.0" encoding="UTF-8"?>
 
 <!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
+<!--
 Fortress CacheManager Configuration
 ==========================
 This ehcache.xml corresponds to a single CacheManager.
diff --git a/src/main/resources/log4j.xml b/src/main/resources/log4j.xml
index 46b0176..24dc054 100644
--- a/src/main/resources/log4j.xml
+++ b/src/main/resources/log4j.xml
@@ -21,7 +21,7 @@
         </layout>
     </appender>
 
-    <category name="us.jts.enmasse.FortressInterceptor" class="org.apache.log4j.Logger" additivity="false">
+    <category name="org.openldap.enmasse.FortressInterceptor" class="org.apache.log4j.Logger" additivity="false">
         <priority value="INFO" class="org.apache.log4j.Level"/>
         <appender-ref ref="console"/>
     </category>
diff --git a/src/main/webapp/WEB-INF/web.xml b/src/main/webapp/WEB-INF/web.xml
index 05fbb5d..828ded2 100644
--- a/src/main/webapp/WEB-INF/web.xml
+++ b/src/main/webapp/WEB-INF/web.xml
@@ -1,19 +1,17 @@
 <!--
-  Copyright (C) 20011-2013, JoshuaTree. All Rights Reserved.
-  Licensed to Joshua Tree Software, LLC under New BSD license agreements.  See the NOTICE file distributed with
-  this work for additional information regarding copyright ownership.
-  JTS licenses this file to You under the New BSD License
-  you may not use this file except in compliance with the License.
-  You may obtain a copy of the License at
-
-       http://jts.us/License
-
-   Unless required by applicable law or agreed to in writing, software
-   distributed under the License is distributed on an "AS IS" BASIS,
-   WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
-   See the License for the specific language governing permissions and
-   limitations under the License.
--->
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
 <!DOCTYPE web-app PUBLIC
  "-//Sun Microsystems, Inc.//DTD Web Application 2.3//EN"
  "http://java.sun.com/dtd/web-app_2_3.dtd" >
@@ -21,7 +19,6 @@
 <web-app>
     <display-name>EnMasse Policy Server</display-name>
 
-
     <!--
         <error-page>
             <exception-type>java.lang.Throwable</exception-type>
@@ -29,7 +26,6 @@
         </error-page>
     -->
 
-
     <!-- Add for Spring support -->
     <context-param>
         <param-name>contextConfigLocation</param-name>
diff --git a/src/site/apt/README.apt b/src/site/apt/README.apt
index ed8468c..b3c1fc8 100755
--- a/src/site/apt/README.apt
+++ b/src/site/apt/README.apt
@@ -1,9 +1,24 @@
-Copyright © 2011-2012. Joshua Tree Software, LLC.  All Rights Reserved.
+#
+# This work is part of OpenLDAP Software <http://www.openldap.org/>.
+#
+# Copyright 1998-2014 The OpenLDAP Foundation.
+# All rights reserved.
+#
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted only as authorized by the OpenLDAP
+# Public License.
+#
+# A copy of this license is available in the file LICENSE in the
+# top-level directory of the distribution or, alternatively, at
+# <http://www.OpenLDAP.org/license.html>.
+#
+# Fortress slapd.conf default settings.
+# Note: Directives that begin with '@' are substitution parms for Fortress' build.xml 'init-slapd' target.
 ___________________________________________________________________________________
 ###################################################################################
 README for Fortress EnMasse Web Application Installation
-RC18 (BETA RELEASE CANDIDATE)
-Last updated: December 8, 2012
+RC36 (BETA RELEASE CANDIDATE)
+Last updated: April 27, 2014
 ___________________________________________________________________________________
 ###################################################################################
 # Guidelines & Tips for first-time users of EnMasse Web Application
@@ -37,7 +52,7 @@
   - Spring Security - Role-Based Access Control Interceptor
     - Service-level Authorization uses Spring Security.
     - To find out what Roles required to which Services, view the Spring annotations inside this file:
-        enmasse-dist-[version]/src//main/java/com/jts/enmasse/FortressServiceImpl.java
+        enmasse-dist-[version]/src//main/java/org/openldap/enmasse/FortressServiceImpl.java
 
   - Fortress Sentry - Java EE security plugin for Identity, Coarse-grained Authorization, and Audit Trail
 
@@ -63,22 +78,22 @@
 http://www.oracle.com/technetwork/java/javase/downloads/index.html
 
 4. Fortress/OpenLDAP QUICKSTART installed:
-instructions: http://www.joshuatreesoftware.us/iamfortress/guides/README-QUICKSTART.html
-binaries: https://iamfortress.org/projects
+instructions: http://jts.us/iamfortress/guides/README-QUICKSTART.html
+binaries: http://iamfortress.org/projects
 
 5. Tomcat 7 installed:
 http://tomcat.apache.org/download-70.cgi
 
 6. Fortress Sentry package (a.k.a Realm) installed:
-instructions: http://www.joshuatreesoftware.us/iamfortress/javadocs/api-sentry/com/jts/fortress/sentry/tomcat/package-summary.html
-binaries: https://iamfortress.org/projects
+instructions: http://jts.us/iamfortress/javadocs/api-sentry/org/openldap/fortress/sentry/tomcat/package-summary.html
+binaries: http://iamfortress.org/projects
 _________________________________________________________________________________
 ###################################################################################
 # SECTION 2:  Instructions for EnMasse installation using distribution package
 ###################################################################################
 
 1. Retrieve Fortress EnMasse source code bundle which is referred to below as 'enmasse-dist':
-https://iamfortress.org/projects
+http://iamfortress.org/projects
 
 2. Extract contents of enmasse-dist-[version].zip to target env.
 ___________________________________________________________________________________
@@ -89,7 +104,7 @@
 1. open a command prompt on target machine in the root folder of the enmasse-dist package
 
 2. set java home:
->export JAVA_HOME=/opt/jdk1.6.0_27/
+>export JAVA_HOME=/opt/jdk1.7.0_27/
 
 3. set maven home:
 >export M2_HOME=/usr/share/maven2
@@ -178,4 +193,4 @@
 
 3. To view Service-level documentation, go here:
 
-enmasse-dist-[version]/target/site/apidocs/com/jts/enmasse/FortressServiceImpl.html
\ No newline at end of file
+enmasse-dist-[version]/target/site/apidocs/org/openldap/enmasse/FortressServiceImpl.html
\ No newline at end of file
diff --git a/src/test/java/us/jts/enmasse/Client.java b/src/test/java/org/openldap/enmasse/Client.java
similarity index 96%
rename from src/test/java/us/jts/enmasse/Client.java
rename to src/test/java/org/openldap/enmasse/Client.java
index 98eedc7..c226076 100644
--- a/src/test/java/us/jts/enmasse/Client.java
+++ b/src/test/java/org/openldap/enmasse/Client.java
@@ -1,7 +1,18 @@
 /*
- * Copyright (c) 2009-2014, JoshuaTree. All Rights Reserved.
+ * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2014 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
-package us.jts.enmasse;
+package org.openldap.enmasse;
 
 import java.io.File;
 import java.io.InputStream;
@@ -10,11 +21,11 @@
 import java.util.Collection;
 import java.util.Collections;
 
-import us.jts.fortress.rest.HttpIds;
-import us.jts.fortress.rbac.OrgUnit;
-import us.jts.fortress.rbac.PermObj;
-import us.jts.fortress.rbac.Permission;
-import us.jts.fortress.rbac.Session;
+import org.openldap.fortress.rest.HttpIds;
+import org.openldap.fortress.rbac.OrgUnit;
+import org.openldap.fortress.rbac.PermObj;
+import org.openldap.fortress.rbac.Permission;
+import org.openldap.fortress.rbac.Session;
 import org.apache.commons.httpclient.HttpClient;
 import org.apache.commons.httpclient.HttpMethod;
 import org.apache.commons.httpclient.methods.*;
@@ -470,10 +481,10 @@
             wc.header("Authorization", authorizationHeader);
             //wc.accept("application/json");
             wc.accept("application/xml");
-            Collection<? extends us.jts.fortress.rbac.User> collection = wc.getCollection(us.jts.fortress.rbac.User.class);
+            Collection<? extends org.openldap.fortress.rbac.User> collection = wc.getCollection(org.openldap.fortress.rbac.User.class);
 
             int i = 1;
-            for (us.jts.fortress.rbac.User user : collection)
+            for (org.openldap.fortress.rbac.User user : collection)
             {
                 System.out.println("User[" + i++ + "]");
                 System.out.println("    userId: " + user.getUserId());
@@ -496,7 +507,7 @@
                 if(user.getRoles() != null)
                 {
                     int j = 1;
-                    for(us.jts.fortress.rbac.UserRole userRole : user.getRoles())
+                    for(org.openldap.fortress.rbac.UserRole userRole : user.getRoles())
                     {
                         System.out.println("--------------------------------------------------------------------------");
                         System.out.println("User[" + user.getUserId() + "] UserRole[" + j++ + "]");
@@ -545,8 +556,8 @@
                 + org.apache.cxf.common.util.Base64Utility.encode(new String(userId + ":" + password).getBytes());
             wc.header("Authorization", authorizationHeader);
             wc.accept("application/xml");
-            Collection<? extends us.jts.fortress.rbac.Role> collection = wc.getCollection(us.jts.fortress.rbac.Role.class);
-            for (us.jts.fortress.rbac.Role role : collection)
+            Collection<? extends org.openldap.fortress.rbac.Role> collection = wc.getCollection(org.openldap.fortress.rbac.Role.class);
+            for (org.openldap.fortress.rbac.Role role : collection)
             {
                 System.out.println("Role: " + role.getName() + " description:" + role.getDescription());
                 System.out.println("    parents: " + role.getParents());
diff --git a/src/test/java/us/jts/enmasse/EmTest.java b/src/test/java/org/openldap/enmasse/EmTest.java
similarity index 95%
rename from src/test/java/us/jts/enmasse/EmTest.java
rename to src/test/java/org/openldap/enmasse/EmTest.java
index c1d1578..69da6a9 100644
--- a/src/test/java/us/jts/enmasse/EmTest.java
+++ b/src/test/java/org/openldap/enmasse/EmTest.java
@@ -1,19 +1,30 @@
 /*
- * Copyright (c) 2009-2014, JoshuaTree. All Rights Reserved.
+ * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2014 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
 
-package us.jts.enmasse;
+package org.openldap.enmasse;
 
 import java.io.File;
 import java.io.IOException;
 import java.net.URISyntaxException;
 import java.net.URL;
 
-import us.jts.fortress.RestException;
-import us.jts.fortress.GlobalErrIds;
-import us.jts.fortress.rest.FortResponse;
-import us.jts.fortress.rest.HttpIds;
-import us.jts.fortress.rest.RestUtils;
+import org.openldap.fortress.RestException;
+import org.openldap.fortress.GlobalErrIds;
+import org.openldap.fortress.rest.FortResponse;
+import org.openldap.fortress.rest.HttpIds;
+import org.openldap.fortress.rest.RestUtils;
 import org.apache.commons.httpclient.HttpClient;
 import org.apache.commons.httpclient.HttpMethod;
 import org.apache.commons.httpclient.methods.*;
diff --git a/src/test/resources/addEmRole1.xml b/src/test/resources/addEmRole1.xml
index ce8de93..70b688d 100644
--- a/src/test/resources/addEmRole1.xml
+++ b/src/test/resources/addEmRole1.xml
@@ -1,5 +1,20 @@
 <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
-   <FortRequest>
+   <!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
+<FortRequest>
       <contextId>HOME</contextId>
       <entity xsi:type="role" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
          <name>emrole1</name>
diff --git a/src/test/resources/addEmRole2Ascendent.xml b/src/test/resources/addEmRole2Ascendent.xml
index b48d4ce..36df0d5 100644
--- a/src/test/resources/addEmRole2Ascendent.xml
+++ b/src/test/resources/addEmRole2Ascendent.xml
@@ -1,5 +1,20 @@
 <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
-   <FortRequest>
+   <!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
+<FortRequest>
       <contextId>HOME</contextId>
       <entity xsi:type="roleRelationship" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
          <child>
diff --git a/src/test/resources/addEmTestObj1.xml b/src/test/resources/addEmTestObj1.xml
index 1b66887..b52058a 100644
--- a/src/test/resources/addEmTestObj1.xml
+++ b/src/test/resources/addEmTestObj1.xml
@@ -1,5 +1,20 @@
 <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
-   <FortRequest>
+   <!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
+<FortRequest>
       <contextId>HOME</contextId>
       <entity xsi:type="permObj" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
          <objectName>emtestobj1</objectName>
diff --git a/src/test/resources/addEmTestPermission.xml b/src/test/resources/addEmTestPermission.xml
index 86d3703..28b8a9c 100644
--- a/src/test/resources/addEmTestPermission.xml
+++ b/src/test/resources/addEmTestPermission.xml
@@ -1,5 +1,20 @@
 <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
-   <FortRequest>
+   <!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
+<FortRequest>
       <contextId>HOME</contextId>
       <entity xsi:type="permission" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
          <objectName>emtestobj1</objectName>
diff --git a/src/test/resources/addEmUser1.xml b/src/test/resources/addEmUser1.xml
index 2b0b254..a760f85 100644
--- a/src/test/resources/addEmUser1.xml
+++ b/src/test/resources/addEmUser1.xml
@@ -1,5 +1,20 @@
 <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
-   <FortRequest>
+   <!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
+<FortRequest>
       <contextId>HOME</contextId>
       <entity xsi:type="user" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
          <userId>emtestuser1</userId>
diff --git a/src/test/resources/addPermGrant1.xml b/src/test/resources/addPermGrant1.xml
index 0ecde6b..ee45e30 100644
--- a/src/test/resources/addPermGrant1.xml
+++ b/src/test/resources/addPermGrant1.xml
@@ -1,5 +1,20 @@
 <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
-   <FortRequest>
+   <!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
+<FortRequest>
       <contextId>HOME</contextId>
       <entity xsi:type="permGrant" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
          <objName>emtestobj1</objName>
diff --git a/src/test/resources/assignEmUser1.xml b/src/test/resources/assignEmUser1.xml
index ec6b4ed..2199adf 100644
--- a/src/test/resources/assignEmUser1.xml
+++ b/src/test/resources/assignEmUser1.xml
@@ -1,5 +1,20 @@
 <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
-   <FortRequest>
+   <!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
+<FortRequest>
       <contextId>HOME</contextId>
       <entity xsi:type="userRole" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
          <userId>emtestuser1</userId>
diff --git a/src/test/resources/createSession.xml b/src/test/resources/createSession.xml
index a47790d..810e938 100644
--- a/src/test/resources/createSession.xml
+++ b/src/test/resources/createSession.xml
@@ -1,5 +1,20 @@
 <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
-   <FortRequest>
+   <!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
+<FortRequest>
       <contextId>HOME</contextId>
       <entity xsi:type="user" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
          <userId>emtestuser1</userId>
diff --git a/src/test/resources/delEmRole2.xml b/src/test/resources/delEmRole2.xml
index 1efe442..cc04571 100644
--- a/src/test/resources/delEmRole2.xml
+++ b/src/test/resources/delEmRole2.xml
@@ -1,5 +1,20 @@
 <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
-   <FortRequest>
+   <!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
+<FortRequest>
       <contextId>HOME</contextId>
       <entity xsi:type="role" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
          <name>emrole2</name>
diff --git a/src/test/resources/delEmUser1.xml b/src/test/resources/delEmUser1.xml
index 692de1d..b2acaa9 100644
--- a/src/test/resources/delEmUser1.xml
+++ b/src/test/resources/delEmUser1.xml
@@ -1,5 +1,20 @@
 <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
-   <FortRequest>
+   <!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
+<FortRequest>
       <contextId>HOME</contextId>
       <entity xsi:type="user" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
          <userId>emtestuser1</userId>
diff --git a/src/test/resources/emRoleDelInheritance.xml b/src/test/resources/emRoleDelInheritance.xml
index 9420bea..cbf741b 100644
--- a/src/test/resources/emRoleDelInheritance.xml
+++ b/src/test/resources/emRoleDelInheritance.xml
@@ -1,5 +1,20 @@
 <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
-   <FortRequest>
+   <!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
+<FortRequest>
       <contextId>HOME</contextId>
       <entity xsi:type="roleRelationship" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
          <child>
diff --git a/src/test/resources/emTestAuthN.xml b/src/test/resources/emTestAuthN.xml
index a47790d..810e938 100644
--- a/src/test/resources/emTestAuthN.xml
+++ b/src/test/resources/emTestAuthN.xml
@@ -1,5 +1,20 @@
 <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
-   <FortRequest>
+   <!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
+<FortRequest>
       <contextId>HOME</contextId>
       <entity xsi:type="user" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
          <userId>emtestuser1</userId>
diff --git a/src/test/resources/emTestCheckAccess.xml b/src/test/resources/emTestCheckAccess.xml
index e1a3e3b..ff78b6f 100644
--- a/src/test/resources/emTestCheckAccess.xml
+++ b/src/test/resources/emTestCheckAccess.xml
@@ -1,5 +1,20 @@
 <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
-   <FortRequest>
+   <!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
+<FortRequest>
       <contextId>HOME</contextId>
       <entity xsi:type="permission" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
          <objectName>emtestobj1</objectName>
diff --git a/src/test/resources/emTestOrg1.xml b/src/test/resources/emTestOrg1.xml
index 78e56ce..505a145 100644
--- a/src/test/resources/emTestOrg1.xml
+++ b/src/test/resources/emTestOrg1.xml
@@ -1,5 +1,20 @@
 <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
-   <FortRequest>
+   <!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
+<FortRequest>
       <contextId>HOME</contextId>
       <entity xsi:type="orgUnit" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
          <description>em test org 1</description>
diff --git a/src/test/resources/emTestPermOrg1.xml b/src/test/resources/emTestPermOrg1.xml
index 862c6c9..7691910 100644
--- a/src/test/resources/emTestPermOrg1.xml
+++ b/src/test/resources/emTestPermOrg1.xml
@@ -1,5 +1,20 @@
 <?xml version="1.0" encoding="UTF-8" standalone="yes"?>
-   <FortRequest>
+   <!--
+  ~ This work is part of OpenLDAP Software <http://www.openldap.org/>.
+  ~
+  ~ Copyright 1998-2014 The OpenLDAP Foundation.
+  ~ All rights reserved.
+  ~
+  ~ Redistribution and use in source and binary forms, with or without
+  ~ modification, are permitted only as authorized by the OpenLDAP
+  ~ Public License.
+  ~
+  ~ A copy of this license is available in the file LICENSE in the
+  ~ top-level directory of the distribution or, alternatively, at
+  ~ <http://www.OpenLDAP.org/license.html>.
+  -->
+
+<FortRequest>
       <contextId>HOME</contextId>
       <entity xsi:type="orgUnit" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
          <description>em test permission org 1</description>