summaryrefslogtreecommitdiffstats
path: root/docs
diff options
context:
space:
mode:
authorFrederic Peters <fpeters@entrouvert.com>2008-05-15 21:17:44 +0000
committerFrederic Peters <fpeters@entrouvert.com>2008-05-15 21:17:44 +0000
commite5ba6151babcdfd0b4acb2749ae9478bf8983cba (patch)
tree180a8ac2dd068dccd3423658616f0ada0f9c7831 /docs
parent23fdb5641e236171ac56af717f63df277948af3a (diff)
downloadlasso-e5ba6151babcdfd0b4acb2749ae9478bf8983cba.tar.gz
lasso-e5ba6151babcdfd0b4acb2749ae9478bf8983cba.tar.xz
lasso-e5ba6151babcdfd0b4acb2749ae9478bf8983cba.zip
moved gtk-doc inline as is better on so many points; also added schema
fragments to published doc
Diffstat (limited to 'docs')
-rw-r--r--docs/reference/lasso.sgml2
-rw-r--r--docs/reference/tmpl/data_service.sgml142
-rw-r--r--docs/reference/tmpl/defederation.sgml81
-rw-r--r--docs/reference/tmpl/discovery.sgml199
-rw-r--r--docs/reference/tmpl/ecp.sgml63
-rw-r--r--docs/reference/tmpl/federation.sgml66
-rw-r--r--docs/reference/tmpl/identity.sgml71
-rw-r--r--docs/reference/tmpl/lasso.sgml65
-rw-r--r--docs/reference/tmpl/lecp.sgml121
-rw-r--r--docs/reference/tmpl/lib_assertion.sgml47
-rw-r--r--docs/reference/tmpl/lib_authentication_statement.sgml49
-rw-r--r--docs/reference/tmpl/lib_authn_context.sgml36
-rw-r--r--docs/reference/tmpl/lib_authn_request.sgml76
-rw-r--r--docs/reference/tmpl/lib_authn_request_envelope.sgml52
-rw-r--r--docs/reference/tmpl/lib_authn_response.sgml39
-rw-r--r--docs/reference/tmpl/lib_authn_response_envelope.sgml39
-rw-r--r--docs/reference/tmpl/lib_federation_termination_notification.sgml50
-rw-r--r--docs/reference/tmpl/lib_idp_entries.sgml34
-rw-r--r--docs/reference/tmpl/lib_idp_entry.sgml36
-rw-r--r--docs/reference/tmpl/lib_idp_list.sgml35
-rw-r--r--docs/reference/tmpl/lib_logout_request.sgml52
-rw-r--r--docs/reference/tmpl/lib_logout_response.sgml46
-rw-r--r--docs/reference/tmpl/lib_name_identifier_mapping_request.sgml51
-rw-r--r--docs/reference/tmpl/lib_name_identifier_mapping_response.sgml50
-rw-r--r--docs/reference/tmpl/lib_register_name_identifier_request.sgml53
-rw-r--r--docs/reference/tmpl/lib_register_name_identifier_response.sgml46
-rw-r--r--docs/reference/tmpl/lib_request_authn_context.sgml36
-rw-r--r--docs/reference/tmpl/lib_scoping.sgml35
-rw-r--r--docs/reference/tmpl/lib_status_response.sgml37
-rw-r--r--docs/reference/tmpl/lib_subject.sgml34
-rw-r--r--docs/reference/tmpl/login.sgml383
-rw-r--r--docs/reference/tmpl/logout.sgml137
-rw-r--r--docs/reference/tmpl/name_id_management.sgml111
-rw-r--r--docs/reference/tmpl/name_identifier_mapping.sgml101
-rw-r--r--docs/reference/tmpl/name_registration.sgml111
-rw-r--r--docs/reference/tmpl/node.sgml176
-rw-r--r--docs/reference/tmpl/profile.sgml138
-rw-r--r--docs/reference/tmpl/provider.sgml176
-rw-r--r--docs/reference/tmpl/saml2_action.sgml36
-rw-r--r--docs/reference/tmpl/saml2_advice.sgml38
-rw-r--r--docs/reference/tmpl/saml2_assertion.sgml45
-rw-r--r--docs/reference/tmpl/saml2_attribute.sgml38
-rw-r--r--docs/reference/tmpl/saml2_attribute_statement.sgml36
-rw-r--r--docs/reference/tmpl/saml2_audience_restriction.sgml35
-rw-r--r--docs/reference/tmpl/saml2_authn_context.sgml38
-rw-r--r--docs/reference/tmpl/saml2_authn_statement.sgml39
-rw-r--r--docs/reference/tmpl/saml2_authz_decision_statement.sgml38
-rw-r--r--docs/reference/tmpl/saml2_base_idabstract.sgml36
-rw-r--r--docs/reference/tmpl/saml2_condition_abstract.sgml34
-rw-r--r--docs/reference/tmpl/saml2_conditions.sgml40
-rw-r--r--docs/reference/tmpl/saml2_encrypted_element.sgml37
-rw-r--r--docs/reference/tmpl/saml2_evidence.sgml38
-rw-r--r--docs/reference/tmpl/saml2_key_info_confirmation_data.sgml35
-rw-r--r--docs/reference/tmpl/saml2_name_id.sgml39
-rw-r--r--docs/reference/tmpl/saml2_one_time_use.sgml34
-rw-r--r--docs/reference/tmpl/saml2_proxy_restriction.sgml36
-rw-r--r--docs/reference/tmpl/saml2_statement_abstract.sgml34
-rw-r--r--docs/reference/tmpl/saml2_subject.sgml38
-rw-r--r--docs/reference/tmpl/saml2_subject_confirmation.sgml39
-rw-r--r--docs/reference/tmpl/saml2_subject_confirmation_data.sgml39
-rw-r--r--docs/reference/tmpl/saml2_subject_locality.sgml36
-rw-r--r--docs/reference/tmpl/saml_advice.sgml35
-rw-r--r--docs/reference/tmpl/saml_assertion.sgml49
-rw-r--r--docs/reference/tmpl/saml_attribute.sgml37
-rw-r--r--docs/reference/tmpl/saml_attribute_designator.sgml36
-rw-r--r--docs/reference/tmpl/saml_attribute_statement.sgml35
-rw-r--r--docs/reference/tmpl/saml_audience_restriction_condition.sgml26
-rw-r--r--docs/reference/tmpl/saml_authentication_statement.sgml37
-rw-r--r--docs/reference/tmpl/saml_authority_binding.sgml36
-rw-r--r--docs/reference/tmpl/saml_condition_abstract.sgml25
-rw-r--r--docs/reference/tmpl/saml_conditions.sgml37
-rw-r--r--docs/reference/tmpl/saml_name_identifier.sgml47
-rw-r--r--docs/reference/tmpl/saml_statement_abstract.sgml25
-rw-r--r--docs/reference/tmpl/saml_subject.sgml36
-rw-r--r--docs/reference/tmpl/saml_subject_confirmation.sgml36
-rw-r--r--docs/reference/tmpl/saml_subject_locality.sgml35
-rw-r--r--docs/reference/tmpl/saml_subject_statement.sgml34
-rw-r--r--docs/reference/tmpl/saml_subject_statement_abstract.sgml26
-rw-r--r--docs/reference/tmpl/samlp2_artifact_resolve.sgml35
-rw-r--r--docs/reference/tmpl/samlp2_artifact_response.sgml35
-rw-r--r--docs/reference/tmpl/samlp2_assertion_idrequest.sgml27
-rw-r--r--docs/reference/tmpl/samlp2_attribute_query.sgml35
-rw-r--r--docs/reference/tmpl/samlp2_authn_query.sgml36
-rw-r--r--docs/reference/tmpl/samlp2_authn_request.sgml47
-rw-r--r--docs/reference/tmpl/samlp2_authz_decision_query.sgml37
-rw-r--r--docs/reference/tmpl/samlp2_extensions.sgml34
-rw-r--r--docs/reference/tmpl/samlp2_idp_entry.sgml37
-rw-r--r--docs/reference/tmpl/samlp2_idp_list.sgml36
-rw-r--r--docs/reference/tmpl/samlp2_logout_request.sgml41
-rw-r--r--docs/reference/tmpl/samlp2_logout_response.sgml35
-rw-r--r--docs/reference/tmpl/samlp2_manage_name_id_request.sgml39
-rw-r--r--docs/reference/tmpl/samlp2_manage_name_id_response.sgml34
-rw-r--r--docs/reference/tmpl/samlp2_name_id_mapping_request.sgml38
-rw-r--r--docs/reference/tmpl/samlp2_name_id_mapping_response.sgml36
-rw-r--r--docs/reference/tmpl/samlp2_name_id_policy.sgml37
-rw-r--r--docs/reference/tmpl/samlp2_request_abstract.sgml41
-rw-r--r--docs/reference/tmpl/samlp2_requested_authn_context.sgml37
-rw-r--r--docs/reference/tmpl/samlp2_response.sgml36
-rw-r--r--docs/reference/tmpl/samlp2_scoping.sgml37
-rw-r--r--docs/reference/tmpl/samlp2_status.sgml37
-rw-r--r--docs/reference/tmpl/samlp2_status_code.sgml36
-rw-r--r--docs/reference/tmpl/samlp2_status_detail.sgml34
-rw-r--r--docs/reference/tmpl/samlp2_status_response.sgml43
-rw-r--r--docs/reference/tmpl/samlp2_subject_query_abstract.sgml35
-rw-r--r--docs/reference/tmpl/samlp2_terminate.sgml34
-rw-r--r--docs/reference/tmpl/samlp_request.sgml34
-rw-r--r--docs/reference/tmpl/samlp_request_abstract.sgml34
-rw-r--r--docs/reference/tmpl/samlp_response.sgml35
-rw-r--r--docs/reference/tmpl/samlp_response_abstract.sgml35
-rw-r--r--docs/reference/tmpl/samlp_status.sgml35
-rw-r--r--docs/reference/tmpl/samlp_status_code.sgml35
-rw-r--r--docs/reference/tmpl/server.sgml113
-rw-r--r--docs/reference/tmpl/session.sgml90
-rw-r--r--docs/reference/tmpl/strings.sgml115
114 files changed, 1 insertions, 6040 deletions
diff --git a/docs/reference/lasso.sgml b/docs/reference/lasso.sgml
index ccbb64c3..af80ff79 100644
--- a/docs/reference/lasso.sgml
+++ b/docs/reference/lasso.sgml
@@ -129,7 +129,7 @@
</legalnotice>
<copyright>
- <year>2004, 2005, 2006, 2007</year>
+ <year>2004, 2005, 2006, 2007, 2008</year>
<holder>Entr'ouvert</holder>
</copyright>
diff --git a/docs/reference/tmpl/data_service.sgml b/docs/reference/tmpl/data_service.sgml
deleted file mode 100644
index 74fd7532..00000000
--- a/docs/reference/tmpl/data_service.sgml
+++ /dev/null
@@ -1,142 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoDataService
-
-<!-- ##### SECTION Short_Description ##### -->
-ID-WSF Data Service Profile
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-XXX
-</para>
-
-<para>
-Following up on #LassoDiscovery first example, it created a @service object,
-this is a #LassoDataService instance. This example continues from that step
-and retrieves the name of the principal:
-</para>
-
-<informalexample><programlisting><![CDATA[
-char *soap_answer; /* SOAP answer from data service */
-xmlNode *principal_name; /* libxml2 xmlNode with the principal name */
-
-service = lasso_discovery_get_service(discovery);
-lasso_data_service_init_query(service, "/pp:PP/pp:InformalName", NULL);
-lasso_data_service_build_request_msg(service);
-
-/*
- * service must perform SOAP call to LASSO_WSF_PROFILE(service)->msg_url
- * the SOAP message is LASSO_WSF_PROFILE(service)->msg_body. The answer
- * is stored in char* soap_answer;
- */
-
-lasso_data_service_process_query_response_msg(service, soap_answer);
-principal_name = lasso_data_service_get_answer(service, "/pp:PP/pp:InformalName");
-
-/*
- * app should probably then use xmlNodeGetContent libxml2 function to get
- * access to node content.
- */
-]]></programlisting></informalexample>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoDataService ##### -->
-<para>
-
-</para>
-
-@parent:
-@resource_id:
-@encrypted_resource_id:
-@resource_data:
-@provider_id:
-@abstract_description:
-
-<!-- ##### FUNCTION lasso_data_service_new ##### -->
-<para>
-
-</para>
-
-@server:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_data_service_init_query ##### -->
-<para>
-
-</para>
-
-@service:
-@select:
-@item_id:
-@security_mech_id:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_data_service_add_query_item ##### -->
-<para>
-
-</para>
-
-@service:
-@select:
-@item_id:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_data_service_process_query_msg ##### -->
-<para>
-
-</para>
-
-@service:
-@message:
-@security_mech_id:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_data_service_build_response_msg ##### -->
-<para>
-
-</para>
-
-@service:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_data_service_process_query_response_msg ##### -->
-<para>
-
-</para>
-
-@service:
-@message:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_data_service_get_answer ##### -->
-<para>
-
-</para>
-
-@service:
-@select:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_data_service_get_answer_for_item_id ##### -->
-<para>
-
-</para>
-
-@service:
-@item_id:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/defederation.sgml b/docs/reference/tmpl/defederation.sgml
deleted file mode 100644
index 6404fd48..00000000
--- a/docs/reference/tmpl/defederation.sgml
+++ /dev/null
@@ -1,81 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoDefederation
-
-<!-- ##### SECTION Short_Description ##### -->
-Federation Termination Notification Profile (ID-FF)
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoDefederation ##### -->
-<para>
-
-</para>
-
-
-<!-- ##### FUNCTION lasso_defederation_new ##### -->
-<para>
-
-</para>
-
-@server:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_defederation_destroy ##### -->
-<para>
-
-</para>
-
-@defederation:
-
-
-<!-- ##### FUNCTION lasso_defederation_build_notification_msg ##### -->
-<para>
-
-</para>
-
-@defederation:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_defederation_init_notification ##### -->
-<para>
-
-</para>
-
-@defederation:
-@remote_providerID:
-@http_method:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_defederation_process_notification_msg ##### -->
-<para>
-
-</para>
-
-@defederation:
-@notification_msg:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_defederation_validate_notification ##### -->
-<para>
-
-</para>
-
-@defederation:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/discovery.sgml b/docs/reference/tmpl/discovery.sgml
deleted file mode 100644
index 71f9b30f..00000000
--- a/docs/reference/tmpl/discovery.sgml
+++ /dev/null
@@ -1,199 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoDiscovery
-
-<!-- ##### SECTION Short_Description ##### -->
-ID-WSF Discovery Service Profile
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-The Discovery service usually runs on the principal identity provider and
-knowns about resources and services related to the principal. Attribute
-providers can register themselves as offering resources for an user while other
-services can ask where to find a given resource.
-</para>
-
-<para>
-The following example is a service provider asking for a "PP" service (an
-attribute provider for the "Personal Profile"):
-</para>
-
-<informalexample><programlisting><![CDATA[
-LassoServer *server; /* initialized before */
-char* session_dump; /* initialized before */
-
-LassoDiscovery *discovery; /* iscovery service */
-char *soap_answer; /* SOAP answer from disco service */
-LassoProfileService *service; /* instance to perform on requested service */
-
-discovery = lasso_discovery_new(server);
-lasso_wsf_profile_set_session_from_dump(LASSO_WSF_PROFILE(discovery), session_dump);
-lasso_discovery_init_query(discovery);
-lasso_discovery_add_requested_service(discovery, LASSO_PP_HREF);
-lasso_discovery_build_request_msg(discovery);
-
-/*
- * service must perform SOAP call to LASSO_WSF_PROFILE(discovery)->msg_url
- * the SOAP message is LASSO_WSF_PROFILE(discovery)->msg_body. The answer
- * is stored in char* soap_answer;
- */
-
-lasso_discovery_process_query_response_msg(discovery, soap_answer);
-
-service = lasso_discovery_get_service(discovery);
-]]></programlisting></informalexample>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoDiscovery ##### -->
-<para>
-
-</para>
-
-@parent:
-@resource_id:
-@encrypted_resource_id:
-
-<!-- ##### FUNCTION lasso_discovery_new ##### -->
-<para>
-
-</para>
-
-@server:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_discovery_destroy ##### -->
-<para>
-
-</para>
-
-@discovery:
-
-
-<!-- ##### FUNCTION lasso_discovery_add_requested_service_type ##### -->
-<para>
-
-</para>
-
-@discovery:
-@service_type:
-@option:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_discovery_build_modify_response_msg ##### -->
-<para>
-
-</para>
-
-@discovery:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_discovery_build_response_msg ##### -->
-<para>
-
-</para>
-
-@discovery:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_discovery_get_service ##### -->
-<para>
-
-</para>
-
-@discovery:
-@service_type:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_discovery_get_services ##### -->
-<para>
-
-</para>
-
-@discovery:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_discovery_init_insert ##### -->
-<para>
-
-</para>
-
-@discovery:
-@new_offering:
-@security_mech_id:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_discovery_init_query ##### -->
-<para>
-
-</para>
-
-@discovery:
-@security_mech_id:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_discovery_init_remove ##### -->
-<para>
-
-</para>
-
-@discovery:
-@entry_id:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_discovery_process_modify_msg ##### -->
-<para>
-
-</para>
-
-@discovery:
-@message:
-@security_mech_id:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_discovery_process_modify_response_msg ##### -->
-<para>
-
-</para>
-
-@discovery:
-@message:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_discovery_process_query_msg ##### -->
-<para>
-
-</para>
-
-@discovery:
-@message:
-@security_mech_id:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_discovery_process_query_response_msg ##### -->
-<para>
-
-</para>
-
-@discovery:
-@message:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/ecp.sgml b/docs/reference/tmpl/ecp.sgml
deleted file mode 100644
index 27a5c4dc..00000000
--- a/docs/reference/tmpl/ecp.sgml
+++ /dev/null
@@ -1,63 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoEcp
-
-<!-- ##### SECTION Short_Description ##### -->
-Enhanced Client or Proxy Profile (SAMLv2)
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoEcp ##### -->
-<para>
-
-</para>
-
-@assertionConsumerURL:
-
-<!-- ##### FUNCTION lasso_ecp_new ##### -->
-<para>
-
-</para>
-
-@server:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_ecp_destroy ##### -->
-<para>
-
-</para>
-
-@ecp:
-
-
-<!-- ##### FUNCTION lasso_ecp_process_authn_request_msg ##### -->
-<para>
-
-</para>
-
-@ecp:
-@authn_request_msg:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_ecp_process_response_msg ##### -->
-<para>
-
-</para>
-
-@ecp:
-@response_msg:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/federation.sgml b/docs/reference/tmpl/federation.sgml
deleted file mode 100644
index a854e893..00000000
--- a/docs/reference/tmpl/federation.sgml
+++ /dev/null
@@ -1,66 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoFederation
-
-<!-- ##### SECTION Short_Description ##### -->
-Principal federation between two providers
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoFederation ##### -->
-<para>
-
-</para>
-
-@remote_providerID:
-@local_nameIdentifier:
-@remote_nameIdentifier:
-
-<!-- ##### FUNCTION lasso_federation_new ##### -->
-<para>
-
-</para>
-
-@remote_providerID:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_federation_destroy ##### -->
-<para>
-
-</para>
-
-@federation:
-
-
-<!-- ##### FUNCTION lasso_federation_build_local_name_identifier ##### -->
-<para>
-
-</para>
-
-@federation:
-@nameQualifier:
-@format:
-@content:
-
-
-<!-- ##### FUNCTION lasso_federation_verify_name_identifier ##### -->
-<para>
-
-</para>
-
-@federation:
-@name_identifier:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/identity.sgml b/docs/reference/tmpl/identity.sgml
deleted file mode 100644
index 65e2e63f..00000000
--- a/docs/reference/tmpl/identity.sgml
+++ /dev/null
@@ -1,71 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoIdentity
-
-<!-- ##### SECTION Short_Description ##### -->
-Principal Identity
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoIdentity ##### -->
-<para>
-
-</para>
-
-@federations:
-@is_dirty:
-
-<!-- ##### FUNCTION lasso_identity_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_identity_new_from_dump ##### -->
-<para>
-
-</para>
-
-@dump:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_identity_destroy ##### -->
-<para>
-
-</para>
-
-@identity:
-
-
-<!-- ##### FUNCTION lasso_identity_dump ##### -->
-<para>
-
-</para>
-
-@identity:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_identity_get_federation ##### -->
-<para>
-
-</para>
-
-@identity:
-@providerID:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lasso.sgml b/docs/reference/tmpl/lasso.sgml
deleted file mode 100644
index fecd91df..00000000
--- a/docs/reference/tmpl/lasso.sgml
+++ /dev/null
@@ -1,65 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-lasso
-
-<!-- ##### SECTION Short_Description ##### -->
-Initialization functions
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### FUNCTION lasso_init ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_shutdown ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_check_version ##### -->
-<para>
-
-</para>
-
-@major:
-@minor:
-@subminor:
-@mode:
-@Returns:
-
-
-<!-- ##### ENUM LassoCheckVersionMode ##### -->
-<para>
-
-</para>
-
-@LASSO_CHECK_VERSION_EXACT:
-@LASSO_CHECK_VERSIONABI_COMPATIBLE:
-@LASSO_CHECK_VERSION_NUMERIC:
-
-<!-- ##### FUNCTION lasso_register_dst_service ##### -->
-<para>
-
-</para>
-
-@prefix:
-@href:
-
-
diff --git a/docs/reference/tmpl/lecp.sgml b/docs/reference/tmpl/lecp.sgml
deleted file mode 100644
index effc73f2..00000000
--- a/docs/reference/tmpl/lecp.sgml
+++ /dev/null
@@ -1,121 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLecp
-
-<!-- ##### SECTION Short_Description ##### -->
-Liberty Enabled Client and Proxy Profile (ID-FF)
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLecp ##### -->
-<para>
-
-</para>
-
-@authnRequestEnvelope:
-@authnResponseEnvelope:
-@assertionConsumerServiceURL:
-
-<!-- ##### FUNCTION lasso_lecp_new ##### -->
-<para>
-
-</para>
-
-@server:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lecp_destroy ##### -->
-<para>
-
-</para>
-
-@lecp:
-
-
-<!-- ##### FUNCTION lasso_lecp_build_authn_request_envelope_msg ##### -->
-<para>
-
-</para>
-
-@lecp:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lecp_build_authn_request_msg ##### -->
-<para>
-
-</para>
-
-@lecp:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lecp_build_authn_response_msg ##### -->
-<para>
-
-</para>
-
-@lecp:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lecp_build_authn_response_envelope_msg ##### -->
-<para>
-
-</para>
-
-@lecp:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lecp_init_authn_request ##### -->
-<para>
-
-</para>
-
-@lecp:
-@remote_providerID:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lecp_process_authn_request_msg ##### -->
-<para>
-
-</para>
-
-@lecp:
-@authn_request_msg:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lecp_process_authn_request_envelope_msg ##### -->
-<para>
-
-</para>
-
-@lecp:
-@request_msg:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lecp_process_authn_response_envelope_msg ##### -->
-<para>
-
-</para>
-
-@lecp:
-@response_msg:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_assertion.sgml b/docs/reference/tmpl/lib_assertion.sgml
deleted file mode 100644
index 403299ec..00000000
--- a/docs/reference/tmpl/lib_assertion.sgml
+++ /dev/null
@@ -1,47 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibAssertion
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:Assertion&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibAssertion ##### -->
-<para>
-
-</para>
-
-@InResponseTo:
-
-<!-- ##### FUNCTION lasso_lib_assertion_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lib_assertion_new_full ##### -->
-<para>
-
-</para>
-
-@issuer:
-@requestID:
-@audience:
-@notBefore:
-@notOnOrAfter:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_authentication_statement.sgml b/docs/reference/tmpl/lib_authentication_statement.sgml
deleted file mode 100644
index 665bcdb0..00000000
--- a/docs/reference/tmpl/lib_authentication_statement.sgml
+++ /dev/null
@@ -1,49 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibAuthenticationStatement
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:AuthenticationStatement&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibAuthenticationStatement ##### -->
-<para>
-
-</para>
-
-@AuthnContext:
-@ReauthenticateOnOrAfter:
-@SessionIndex:
-
-<!-- ##### FUNCTION lasso_lib_authentication_statement_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lib_authentication_statement_new_full ##### -->
-<para>
-
-</para>
-
-@authenticationMethod:
-@authenticationInstant:
-@reauthenticateOnOrAfter:
-@sp_identifier:
-@idp_identifier:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_authn_context.sgml b/docs/reference/tmpl/lib_authn_context.sgml
deleted file mode 100644
index f474da76..00000000
--- a/docs/reference/tmpl/lib_authn_context.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibAuthnContext
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:AuthnContext&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibAuthnContext ##### -->
-<para>
-
-</para>
-
-@AuthnContextClassRef:
-@AuthnContextStatementRef:
-@AuthenticationContextStatement:
-
-<!-- ##### FUNCTION lasso_lib_authn_context_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_authn_request.sgml b/docs/reference/tmpl/lib_authn_request.sgml
deleted file mode 100644
index 6124dcc9..00000000
--- a/docs/reference/tmpl/lib_authn_request.sgml
+++ /dev/null
@@ -1,76 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibAuthnRequest
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:AuthnRequest&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-Authentication requests are sent from a service provider to an identity
-provider.
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-<variablelist>
-<varlistentry>
-<term>#LassoLogin</term>
-<listitem><para>Class for Single Sign-On and Federation
-profile.</para></listitem>
-</varlistentry>
-</variablelist>
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibAuthnRequest ##### -->
-<para>
-@ProviderID is the service provider identifier, this field will often be filled
-with lasso_login_init_authn_request().
-</para>
-
-<para>
-@nameIDPolicy tells the identity provider about the policy to use for
-federation; it must be one of #LASSO_LIB_NAMEID_POLICY_TYPE_NONE,
-#LASSO_LIB_NAMEID_POLICY_TYPE_ONE_TIME, #LASSO_LIB_NAMEID_POLICY_TYPE_FEDERATED
-or #LASSO_LIB_NAMEID_POLICY_TYPE_ANY.
-</para>
-
-<para>
-@IsPassive; if %TRUE (default) it tells the identity provider not to interact
-with the user.
-</para>
-
-<para>
-@ForceAuthn; only used if @IsPassive is %FALSE, it tells the identity provider
-to force authentication of the user even when already authenticated.
-</para>
-
-<para>
-@ProtocolProfile is the Single Sign-On and Federation profile to adopt; either
-#LASSO_LIB_PROTOCOL_PROFILE_BRWS_ART (which is the default value) or
-#LASSO_LIB_PROTOCOL_PROFILE_BRWS_POST.
-</para>
-
-@Extension:
-@ProviderID:
-@AffiliationID:
-@NameIDPolicy:
-@ForceAuthn:
-@IsPassive:
-@ProtocolProfile:
-@AssertionConsumerServiceID:
-@RequestAuthnContext:
-@RelayState:
-@Scoping:
-@consent:
-
-<!-- ##### FUNCTION lasso_lib_authn_request_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_authn_request_envelope.sgml b/docs/reference/tmpl/lib_authn_request_envelope.sgml
deleted file mode 100644
index f345bb5c..00000000
--- a/docs/reference/tmpl/lib_authn_request_envelope.sgml
+++ /dev/null
@@ -1,52 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibAuthnRequestEnvelope
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:AuthnRequestEnvelope&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibAuthnRequestEnvelope ##### -->
-<para>
-
-</para>
-
-@parent:
-@Extension:
-@AuthnRequest:
-@ProviderID:
-@ProviderName:
-@AssertionConsumerServiceURL:
-@IDPList:
-@IsPassive:
-
-<!-- ##### FUNCTION lasso_lib_authn_request_envelope_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lib_authn_request_envelope_new_full ##### -->
-<para>
-
-</para>
-
-@authnRequest:
-@providerID:
-@assertionConsumerServiceURL:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_authn_response.sgml b/docs/reference/tmpl/lib_authn_response.sgml
deleted file mode 100644
index 25f0c186..00000000
--- a/docs/reference/tmpl/lib_authn_response.sgml
+++ /dev/null
@@ -1,39 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibAuthnResponse
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:AuthnResponse&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibAuthnResponse ##### -->
-<para>
-
-</para>
-
-@Extension:
-@ProviderID:
-@RelayState:
-@consent:
-
-<!-- ##### FUNCTION lasso_lib_authn_response_new ##### -->
-<para>
-
-</para>
-
-@providerID:
-@request:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_authn_response_envelope.sgml b/docs/reference/tmpl/lib_authn_response_envelope.sgml
deleted file mode 100644
index 6d899ea4..00000000
--- a/docs/reference/tmpl/lib_authn_response_envelope.sgml
+++ /dev/null
@@ -1,39 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibAuthnResponseEnvelope
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:AuthnResponseEnvelope&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibAuthnResponseEnvelope ##### -->
-<para>
-
-</para>
-
-@parent:
-@Extension:
-@AuthnResponse:
-@AssertionConsumerServiceURL:
-
-<!-- ##### FUNCTION lasso_lib_authn_response_envelope_new ##### -->
-<para>
-
-</para>
-
-@response:
-@assertionConsumerServiceURL:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_federation_termination_notification.sgml b/docs/reference/tmpl/lib_federation_termination_notification.sgml
deleted file mode 100644
index 962b5f6c..00000000
--- a/docs/reference/tmpl/lib_federation_termination_notification.sgml
+++ /dev/null
@@ -1,50 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibFederationTerminationNotification
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:FederationTerminationNotification&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibFederationTerminationNotification ##### -->
-<para>
-
-</para>
-
-@Extension:
-@ProviderID:
-@NameIdentifier:
-@consent:
-@RelayState:
-
-<!-- ##### FUNCTION lasso_lib_federation_termination_notification_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lib_federation_termination_notification_new_full ##### -->
-<para>
-
-</para>
-
-@providerID:
-@nameIdentifier:
-@sign_type:
-@sign_method:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_idp_entries.sgml b/docs/reference/tmpl/lib_idp_entries.sgml
deleted file mode 100644
index 934d401b..00000000
--- a/docs/reference/tmpl/lib_idp_entries.sgml
+++ /dev/null
@@ -1,34 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibIDPEntries
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:IDPEntries&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibIDPEntries ##### -->
-<para>
-
-</para>
-
-@IDPEntry:
-
-<!-- ##### FUNCTION lasso_lib_idp_entries_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_idp_entry.sgml b/docs/reference/tmpl/lib_idp_entry.sgml
deleted file mode 100644
index 15f3a5cd..00000000
--- a/docs/reference/tmpl/lib_idp_entry.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibIDPEntry
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:IDPEntry&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibIDPEntry ##### -->
-<para>
-
-</para>
-
-@ProviderID:
-@ProviderName:
-@Loc:
-
-<!-- ##### FUNCTION lasso_lib_idp_entry_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_idp_list.sgml b/docs/reference/tmpl/lib_idp_list.sgml
deleted file mode 100644
index 82f41e2c..00000000
--- a/docs/reference/tmpl/lib_idp_list.sgml
+++ /dev/null
@@ -1,35 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibIDPList
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:IDPList&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibIDPList ##### -->
-<para>
-
-</para>
-
-@IDPEntries:
-@GetComplete:
-
-<!-- ##### FUNCTION lasso_lib_idp_list_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_logout_request.sgml b/docs/reference/tmpl/lib_logout_request.sgml
deleted file mode 100644
index 0a1e5bd0..00000000
--- a/docs/reference/tmpl/lib_logout_request.sgml
+++ /dev/null
@@ -1,52 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibLogoutRequest
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:LogoutRequest&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibLogoutRequest ##### -->
-<para>
-
-</para>
-
-@Extension:
-@ProviderID:
-@NameIdentifier:
-@SessionIndex:
-@RelayState:
-@consent:
-@NotOnOrAfter:
-
-<!-- ##### FUNCTION lasso_lib_logout_request_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lib_logout_request_new_full ##### -->
-<para>
-
-</para>
-
-@providerID:
-@nameIdentifier:
-@sign_type:
-@sign_method:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_logout_response.sgml b/docs/reference/tmpl/lib_logout_response.sgml
deleted file mode 100644
index a40dbb31..00000000
--- a/docs/reference/tmpl/lib_logout_response.sgml
+++ /dev/null
@@ -1,46 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibLogoutResponse
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:LogoutResponse&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibLogoutResponse ##### -->
-<para>
-
-</para>
-
-
-<!-- ##### FUNCTION lasso_lib_logout_response_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lib_logout_response_new_full ##### -->
-<para>
-
-</para>
-
-@providerID:
-@statusCodeValue:
-@request:
-@sign_type:
-@sign_method:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_name_identifier_mapping_request.sgml b/docs/reference/tmpl/lib_name_identifier_mapping_request.sgml
deleted file mode 100644
index 82925297..00000000
--- a/docs/reference/tmpl/lib_name_identifier_mapping_request.sgml
+++ /dev/null
@@ -1,51 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibNameIdentifierMappingRequest
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:NameIdentifierMappingRequest&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibNameIdentifierMappingRequest ##### -->
-<para>
-
-</para>
-
-@Extension:
-@ProviderID:
-@NameIdentifier:
-@TargetNamespace:
-@consent:
-
-<!-- ##### FUNCTION lasso_lib_name_identifier_mapping_request_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lib_name_identifier_mapping_request_new_full ##### -->
-<para>
-
-</para>
-
-@providerID:
-@nameIdentifier:
-@targetNamespace:
-@sign_type:
-@sign_method:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_name_identifier_mapping_response.sgml b/docs/reference/tmpl/lib_name_identifier_mapping_response.sgml
deleted file mode 100644
index 26440da5..00000000
--- a/docs/reference/tmpl/lib_name_identifier_mapping_response.sgml
+++ /dev/null
@@ -1,50 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibNameIdentifierMappingResponse
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:NameIdentifierMappingResponse&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibNameIdentifierMappingResponse ##### -->
-<para>
-
-</para>
-
-@Extension:
-@ProviderID:
-@Status:
-@NameIdentifier:
-
-<!-- ##### FUNCTION lasso_lib_name_identifier_mapping_response_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lib_name_identifier_mapping_response_new_full ##### -->
-<para>
-
-</para>
-
-@provideRID:
-@statusCodeValue:
-@request:
-@sign_type:
-@sign_method:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_register_name_identifier_request.sgml b/docs/reference/tmpl/lib_register_name_identifier_request.sgml
deleted file mode 100644
index a7e199da..00000000
--- a/docs/reference/tmpl/lib_register_name_identifier_request.sgml
+++ /dev/null
@@ -1,53 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibRegisterNameIdentifierRequest
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:RegisterNameIdentifierRequest&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibRegisterNameIdentifierRequest ##### -->
-<para>
-
-</para>
-
-@Extension:
-@ProviderID:
-@IDPProvidedNameIdentifier:
-@SPProvidedNameIdentifier:
-@OldProvidedNameIdentifier:
-@RelayState:
-
-<!-- ##### FUNCTION lasso_lib_register_name_identifier_request_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lib_register_name_identifier_request_new_full ##### -->
-<para>
-
-</para>
-
-@providerID:
-@idpNameIdentifier:
-@spNameIdentifier:
-@oldNameIdentifier:
-@sign_type:
-@sign_method:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_register_name_identifier_response.sgml b/docs/reference/tmpl/lib_register_name_identifier_response.sgml
deleted file mode 100644
index 17df145c..00000000
--- a/docs/reference/tmpl/lib_register_name_identifier_response.sgml
+++ /dev/null
@@ -1,46 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibRegisterNameIdentifierResponse
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:RegisterNameIdentifierResponse&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibRegisterNameIdentifierResponse ##### -->
-<para>
-
-</para>
-
-
-<!-- ##### FUNCTION lasso_lib_register_name_identifier_response_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_lib_register_name_identifier_response_new_full ##### -->
-<para>
-
-</para>
-
-@providerID:
-@statusCodeValue:
-@request:
-@sign_type:
-@sign_method:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_request_authn_context.sgml b/docs/reference/tmpl/lib_request_authn_context.sgml
deleted file mode 100644
index f2d8e0d1..00000000
--- a/docs/reference/tmpl/lib_request_authn_context.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibRequestAuthnContext
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:RequestAuthnContext&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibRequestAuthnContext ##### -->
-<para>
-
-</para>
-
-@AuthnContextClassRef:
-@AuthnContextStatementRef:
-@AuthnContextComparison:
-
-<!-- ##### FUNCTION lasso_lib_request_authn_context_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_scoping.sgml b/docs/reference/tmpl/lib_scoping.sgml
deleted file mode 100644
index 01c8a72d..00000000
--- a/docs/reference/tmpl/lib_scoping.sgml
+++ /dev/null
@@ -1,35 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibScoping
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:Scoping&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibScoping ##### -->
-<para>
-
-</para>
-
-@ProxyCount:
-@IDPList:
-
-<!-- ##### FUNCTION lasso_lib_scoping_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_status_response.sgml b/docs/reference/tmpl/lib_status_response.sgml
deleted file mode 100644
index 9e0a76f4..00000000
--- a/docs/reference/tmpl/lib_status_response.sgml
+++ /dev/null
@@ -1,37 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibStatusResponse
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:StatusResponse&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibStatusResponse ##### -->
-<para>
-
-</para>
-
-@Extension:
-@ProviderID:
-@Status:
-@RelayState:
-
-<!-- ##### FUNCTION lasso_lib_status_response_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/lib_subject.sgml b/docs/reference/tmpl/lib_subject.sgml
deleted file mode 100644
index e913eafc..00000000
--- a/docs/reference/tmpl/lib_subject.sgml
+++ /dev/null
@@ -1,34 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLibSubject
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;lib:Subject&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLibSubject ##### -->
-<para>
-
-</para>
-
-@IDPProvidedNameIdentifier:
-
-<!-- ##### FUNCTION lasso_lib_subject_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/login.sgml b/docs/reference/tmpl/login.sgml
deleted file mode 100644
index 60ca1d1b..00000000
--- a/docs/reference/tmpl/login.sgml
+++ /dev/null
@@ -1,383 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLogin
-
-<!-- ##### SECTION Short_Description ##### -->
-Single Sign-On and Federation Profile
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-The Single Sign On process allows a user to log in once to an identity provider
-(IdP), and to be then transparently loged in to the required service providers
-(SP) belonging to the IP "circle of trust". Subordinating different identities
-of the same user within a circle of trust to a unique IP is called "Identity
-Federation". The liberty Alliance specifications allows, thanks to this
-federation, strong and unique authentication coupled with control by the user
-of his personal informations. The explicit user agreement is necessary before
-proceeding to Identity Federation.
-</para>
-
-<para>
-The service provider must implement the following process:
-<itemizedlist>
- <listitem><para>creating an authentication request (#LassoLibAuthnRequest) with
- lasso_login_init_authn_request();</para></listitem>
- <listitem><para>sending it to the identity provider with
- lasso_login_build_authn_request_msg();</para></listitem>
- <listitem><para>receiving and processing the answer:
- <itemizedlist>
- <listitem>either an authentication response with
- lasso_login_process_authn_response_msg()</listitem>
- <listitem>or an artifact with lasso_login_init_request() then sending the
- request to the IdP with lasso_login_build_request_msg() and processing the
- new answer with lasso_login_process_response_msg().</listitem>
- </itemizedlist>
- </para></listitem>
-</itemizedlist>
-</para>
-
-<example>
-<title>Service Provider Login URL</title>
-<programlisting>
-LassoLogin *login;
-
-login = lasso_login_new(server);
-lasso_login_init_authn_request(login, "http://identity-provider-id/",
- LASSO_HTTP_METHOD_REDIRECT);
-
-/* customize AuthnRequest */
-request = LASSO_LIB_AUTHN_REQUEST(LASSO_PROFILE(login)->request);
-request->NameIDPolicy = strdup(LASSO_LIB_NAMEID_POLICY_TYPE_FEDERATED);
-request->ForceAuthn = TRUE;
-request->IsPassive = FALSE;
-request->ProtocolProfile = strdup(LASSO_LIB_PROTOCOL_PROFILE_BRWS_ART);
-
-lasso_login_build_authn_request_msg(login);
-
-/* redirect user to identity provider */
-printf("Location: %s\n\nRedirected to IdP\n", LASSO_PROFILE(login)->msg_url);
-</programlisting>
-</example>
-
-<example>
-<title>Service Provider Assertion Consumer Service URL</title>
-<programlisting>
-LassoLogin *login;
-char *request_method = getenv("REQUEST_METHOD");
-char *artifact_msg = NULL, *lares = NULL, *lareq = NULL;
-char *name_identifier;
-lassoHttpMethod method;
-
-login = lasso_login_new(server);
-if (strcmp(request_method, "GET") == 0) {
- artifact_msg = getenv("QUERY_STRING");
- method = LASSO_HTTP_METHOD_REDIRECT;
-} else {
- /* read submitted form; if it has a LAREQ field, put it in lareq,
- * if it has a LARES field, put it in lares */
- if (lareq) {
- artifact_msg = lareq;
- } else if (lares) {
- response_msg = lares;
- } else {
- /* bail out */
- }
- method = LASSO_HTTP_METHOD_POST;
-}
-
-if (artifact_msg) {
- lasso_login_init_request(login, artifact_msg, method);
- lasso_login_build_request_msg(login);
- /* makes a SOAP call, soap_call is NOT a Lasso function */
- soap_answer_msg = soap_call(LASSO_PROFILE(login)->msg_url,
- LASSO_PROFILE(login)->msg_body);
- lasso_login_process_response_msg(login, soap_answer_msg);
-} else if (response_msg) {
- lasso_login_process_authn_response_msg(login, response_msg);
-}
-
-/* looks up name_identifier in local file, database, whatever and gets back
- * two things: identity_dump and session_dump */
-name_identifier = LASSO_PROFILE(login)->nameIdentifier
-lasso_profile_set_identity_from_dump(LASSO_PROFILE(login), identity_dump);
-lasso_profile_set_session_from_dump(LASSO_PROFILE(login), session_dump);
-
-lasso_login_accept_sso(login);
-
-if (lasso_profile_is_identity_dirty(LASSO_PROFILE(login))) {
- LassoIdentity *identity;
- char *identity_dump;
- identity = lasso_profile_get_identity(LASSO_PROFILE(login));
- identity_dump = lasso_identity_dump(identity);
- /* record identity_dump in file, database... */
-}
-
-if (lasso_profile_is_session_dirty(LASSO_PROFILE(login))) {
- LassoSession *session;
- char *session_dump;
- session = lasso_profile_get_session(LASSO_PROFILE(login));
- session_dump = lasso_session_dump(session);
- /* record session_dump in file, database... */
-}
-
-/* redirect user anywhere */
-printf("Location: %s\n\nRedirected to site root\n", login->msg_url);
-</programlisting>
-</example>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLogin ##### -->
-<para>
-Single sign-on profile for the current transaction; possibly an
-assertionArtifact to be used by the service provider in its
-"assertionConsumerServiceURL" and the assertion created or received for the
-principal.
-</para>
-
-@protocolProfile:
-@assertionArtifact:
-@assertion:
-
-<!-- ##### ENUM LassoLoginProtocolProfile ##### -->
-<para>
-Identifies the two possible profiles for Single Sign-On and Federation.
-</para>
-
-@LASSO_LOGIN_PROTOCOL_PROFILE_BRWS_ART:
-@LASSO_LOGIN_PROTOCOL_PROFILE_BRWS_POST:
-@LASSO_LOGIN_PROTOCOL_PROFILE_BRWS_LECP:
-@LASSO_LOGIN_PROTOCOL_PROFILE_REDIRECT:
-
-<!-- ##### FUNCTION lasso_login_new ##### -->
-<para>
-
-</para>
-
-@server:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_destroy ##### -->
-<para>
-
-</para>
-
-@login:
-
-
-<!-- ##### FUNCTION lasso_login_dump ##### -->
-<para>
-
-</para>
-
-@login:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_new_from_dump ##### -->
-<para>
-
-</para>
-
-@server:
-@dump:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_accept_sso ##### -->
-<para>
-
-</para>
-
-@login:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_build_artifact_msg ##### -->
-<para>
-
-</para>
-
-@login:
-@http_method:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_build_assertion ##### -->
-<para>
-
-</para>
-
-@login:
-@authenticationMethod:
-@authenticationInstant:
-@reauthenticateOnOrAfter:
-@notBefore:
-@notOnOrAfter:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_build_authn_request_msg ##### -->
-<para>
-
-</para>
-
-@login:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_build_authn_response_msg ##### -->
-<para>
-
-</para>
-
-@login:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_build_request_msg ##### -->
-<para>
-
-</para>
-
-@login:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_build_response_msg ##### -->
-<para>
-
-</para>
-
-@login:
-@remote_providerID:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_init_authn_request ##### -->
-<para>
-
-</para>
-
-@login:
-@remote_providerID:
-@http_method:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_init_idp_initiated_authn_request ##### -->
-<para>
-
-</para>
-
-@login:
-@remote_providerID:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_init_request ##### -->
-<para>
-
-</para>
-
-@login:
-@response_msg:
-@response_http_method:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_must_ask_for_consent ##### -->
-<para>
-
-</para>
-
-@login:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_must_authenticate ##### -->
-<para>
-
-</para>
-
-@login:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_process_authn_request_msg ##### -->
-<para>
-
-</para>
-
-@login:
-@authn_request_msg:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_process_authn_response_msg ##### -->
-<para>
-
-</para>
-
-@login:
-@authn_response_msg:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_process_request_msg ##### -->
-<para>
-
-</para>
-
-@login:
-@request_msg:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_process_response_msg ##### -->
-<para>
-
-</para>
-
-@login:
-@response_msg:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_validate_request_msg ##### -->
-<para>
-
-</para>
-
-@login:
-@authentication_result:
-@is_consent_obtained:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_set_encryptedResourceId ##### -->
-<para>
-
-</para>
-
-@login:
-@encryptedResourceId:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_login_set_resourceId ##### -->
-<para>
-
-</para>
-
-@login:
-@content:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/logout.sgml b/docs/reference/tmpl/logout.sgml
deleted file mode 100644
index 7f8b27b3..00000000
--- a/docs/reference/tmpl/logout.sgml
+++ /dev/null
@@ -1,137 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoLogout
-
-<!-- ##### SECTION Short_Description ##### -->
-Single Logout Profile
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoLogout ##### -->
-<para>
-
-</para>
-
-
-<!-- ##### FUNCTION lasso_logout_new ##### -->
-<para>
-
-</para>
-
-@server:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_logout_new_from_dump ##### -->
-<para>
-
-</para>
-
-@server:
-@dump:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_logout_build_request_msg ##### -->
-<para>
-
-</para>
-
-@logout:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_logout_build_response_msg ##### -->
-<para>
-
-</para>
-
-@logout:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_logout_destroy ##### -->
-<para>
-
-</para>
-
-@logout:
-
-
-<!-- ##### FUNCTION lasso_logout_dump ##### -->
-<para>
-
-</para>
-
-@logout:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_logout_get_next_providerID ##### -->
-<para>
-
-</para>
-
-@logout:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_logout_init_request ##### -->
-<para>
-
-</para>
-
-@logout:
-@remote_providerID:
-@request_method:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_logout_process_request_msg ##### -->
-<para>
-
-</para>
-
-@logout:
-@request_msg:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_logout_process_response_msg ##### -->
-<para>
-
-</para>
-
-@logout:
-@response_msg:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_logout_reset_providerID_index ##### -->
-<para>
-
-</para>
-
-@logout:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_logout_validate_request ##### -->
-<para>
-
-</para>
-
-@logout:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/name_id_management.sgml b/docs/reference/tmpl/name_id_management.sgml
deleted file mode 100644
index dcfb70f1..00000000
--- a/docs/reference/tmpl/name_id_management.sgml
+++ /dev/null
@@ -1,111 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoNameIdManagement
-
-<!-- ##### SECTION Short_Description ##### -->
-Name Id Management Profile (SAMLv2)
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoNameIdManagement ##### -->
-<para>
-
-</para>
-
-
-<!-- ##### FUNCTION lasso_name_id_management_new ##### -->
-<para>
-
-</para>
-
-@server:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_id_management_destroy ##### -->
-<para>
-
-</para>
-
-@name_id_management:
-
-
-<!-- ##### FUNCTION lasso_name_id_management_new_from_dump ##### -->
-<para>
-
-</para>
-
-@server:
-@dump:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_id_management_build_request_msg ##### -->
-<para>
-
-</para>
-
-@name_id_management:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_id_management_build_response_msg ##### -->
-<para>
-
-</para>
-
-@name_id_management:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_id_management_init_request ##### -->
-<para>
-
-</para>
-
-@name_id_management:
-@remote_provider_id:
-@new_name_id:
-@http_method:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_id_management_process_request_msg ##### -->
-<para>
-
-</para>
-
-@name_id_management:
-@request_msg:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_id_management_process_response_msg ##### -->
-<para>
-
-</para>
-
-@name_id_management:
-@response_msg:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_id_management_validate_request ##### -->
-<para>
-
-</para>
-
-@name_id_management:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/name_identifier_mapping.sgml b/docs/reference/tmpl/name_identifier_mapping.sgml
deleted file mode 100644
index 52eca7be..00000000
--- a/docs/reference/tmpl/name_identifier_mapping.sgml
+++ /dev/null
@@ -1,101 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoNameIdentifierMapping
-
-<!-- ##### SECTION Short_Description ##### -->
-Name Identifier Mapping Profile (ID-FF)
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoNameIdentifierMapping ##### -->
-<para>
-
-</para>
-
-@targetNameIdentifier:
-
-<!-- ##### FUNCTION lasso_name_identifier_mapping_new ##### -->
-<para>
-
-</para>
-
-@server:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_identifier_mapping_destroy ##### -->
-<para>
-
-</para>
-
-@mapping:
-
-
-<!-- ##### FUNCTION lasso_name_identifier_mapping_build_request_msg ##### -->
-<para>
-
-</para>
-
-@mapping:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_identifier_mapping_build_response_msg ##### -->
-<para>
-
-</para>
-
-@mapping:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_identifier_mapping_init_request ##### -->
-<para>
-
-</para>
-
-@mapping:
-@targetNamespace:
-@remote_providerID:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_identifier_mapping_process_request_msg ##### -->
-<para>
-
-</para>
-
-@mapping:
-@request_msg:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_identifier_mapping_process_response_msg ##### -->
-<para>
-
-</para>
-
-@mapping:
-@response_msg:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_identifier_mapping_validate_request ##### -->
-<para>
-
-</para>
-
-@mapping:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/name_registration.sgml b/docs/reference/tmpl/name_registration.sgml
deleted file mode 100644
index b3983610..00000000
--- a/docs/reference/tmpl/name_registration.sgml
+++ /dev/null
@@ -1,111 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoNameRegistration
-
-<!-- ##### SECTION Short_Description ##### -->
-Name Registration Profile (ID-FF)
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoNameRegistration ##### -->
-<para>
-
-</para>
-
-@oldNameIdentifier:
-
-<!-- ##### FUNCTION lasso_name_registration_new ##### -->
-<para>
-
-</para>
-
-@server:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_registration_destroy ##### -->
-<para>
-
-</para>
-
-@name_registration:
-
-
-<!-- ##### FUNCTION lasso_name_registration_new_from_dump ##### -->
-<para>
-
-</para>
-
-@server:
-@dump:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_registration_build_request_msg ##### -->
-<para>
-
-</para>
-
-@name_registration:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_registration_build_response_msg ##### -->
-<para>
-
-</para>
-
-@name_registration:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_registration_init_request ##### -->
-<para>
-
-</para>
-
-@name_registration:
-@remote_providerID:
-@http_method:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_registration_process_request_msg ##### -->
-<para>
-
-</para>
-
-@name_registration:
-@request_msg:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_registration_process_response_msg ##### -->
-<para>
-
-</para>
-
-@name_registration:
-@response_msg:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_name_registration_validate_request ##### -->
-<para>
-
-</para>
-
-@name_registration:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/node.sgml b/docs/reference/tmpl/node.sgml
deleted file mode 100644
index b8e34413..00000000
--- a/docs/reference/tmpl/node.sgml
+++ /dev/null
@@ -1,176 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoNode
-
-<!-- ##### SECTION Short_Description ##### -->
-Base class for all Lasso objects
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-#LassoNode is the base class for Lasso objects; just a step over GObject as
-defined in glib.
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoNode ##### -->
-<para>
-
-</para>
-
-
-<!-- ##### ENUM LassoSignatureType ##### -->
-<para>
-
-</para>
-
-@LASSO_SIGNATURE_TYPE_NONE:
-@LASSO_SIGNATURE_TYPE_SIMPLE:
-@LASSO_SIGNATURE_TYPE_WITHX509:
-
-<!-- ##### ENUM LassoSignatureMethod ##### -->
-<para>
-
-</para>
-
-@LASSO_SIGNATURE_METHOD_RSA_SHA1:
-@LASSO_SIGNATURE_METHOD_DSA_SHA1:
-
-<!-- ##### FUNCTION lasso_node_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_node_new_from_dump ##### -->
-<para>
-
-</para>
-
-@dump:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_node_new_from_xmlNode ##### -->
-<para>
-
-</para>
-
-@node:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_node_new_from_soap ##### -->
-<para>
-
-</para>
-
-@soap:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_node_destroy ##### -->
-<para>
-
-</para>
-
-@node:
-
-
-<!-- ##### FUNCTION lasso_node_dump ##### -->
-<para>
-
-</para>
-
-@node:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_node_export_to_base64 ##### -->
-<para>
-
-</para>
-
-@node:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_node_export_to_query ##### -->
-<para>
-
-</para>
-
-@node:
-@sign_method:
-@private_key_file:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_node_export_to_soap ##### -->
-<para>
-
-</para>
-
-@node:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_node_get_xmlNode ##### -->
-<para>
-
-</para>
-
-@node:
-@lasso_dump:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_node_init_from_message ##### -->
-<para>
-
-</para>
-
-@node:
-@message:
-@Returns:
-
-
-<!-- ##### ENUM LassoMessageFormat ##### -->
-<para>
-
-</para>
-
-@LASSO_MESSAGE_FORMAT_ERROR:
-@LASSO_MESSAGE_FORMAT_UNKNOWN:
-@LASSO_MESSAGE_FORMAT_XML:
-@LASSO_MESSAGE_FORMAT_BASE64:
-@LASSO_MESSAGE_FORMAT_QUERY:
-@LASSO_MESSAGE_FORMAT_SOAP:
-
-<!-- ##### FUNCTION lasso_node_init_from_query ##### -->
-<para>
-
-</para>
-
-@node:
-@query:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_node_init_from_xml ##### -->
-<para>
-
-</para>
-
-@node:
-@xmlnode:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/profile.sgml b/docs/reference/tmpl/profile.sgml
deleted file mode 100644
index 3477a061..00000000
--- a/docs/reference/tmpl/profile.sgml
+++ /dev/null
@@ -1,138 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoProfile
-
-<!-- ##### SECTION Short_Description ##### -->
-Base class for all identity profiles
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### ENUM LassoRequestType ##### -->
-<para>
-
-</para>
-
-@LASSO_REQUEST_TYPE_INVALID:
-@LASSO_REQUEST_TYPE_LOGIN:
-@LASSO_REQUEST_TYPE_LOGOUT:
-@LASSO_REQUEST_TYPE_DEFEDERATION:
-@LASSO_REQUEST_TYPE_NAME_REGISTRATION:
-@LASSO_REQUEST_TYPE_NAME_IDENTIFIER_MAPPING:
-@LASSO_REQUEST_TYPE_LECP:
-@LASSO_REQUEST_TYPE_DISCO_QUERY:
-@LASSO_REQUEST_TYPE_DISCO_MODIFY:
-@LASSO_REQUEST_TYPE_DST_QUERY:
-@LASSO_REQUEST_TYPE_DST_MODIFY:
-@LASSO_REQUEST_TYPE_SASL_REQUEST:
-@LASSO_REQUEST_TYPE_NAME_ID_MANAGEMENT:
-@LASSO_REQUEST_TYPE_IDWSF2_DISCO_SVCMD_REGISTER:
-@LASSO_REQUEST_TYPE_IDWSF2_DISCO_SVCMD_ASSOCIATION_ADD:
-@LASSO_REQUEST_TYPE_IDWSF2_DISCO_QUERY:
-
-<!-- ##### STRUCT LassoProfile ##### -->
-<para>
-
-</para>
-
-@server:
-@request:
-@response:
-@nameIdentifier:
-@remote_providerID:
-@msg_url:
-@msg_body:
-@msg_relayState:
-
-<!-- ##### FUNCTION lasso_profile_get_identity ##### -->
-<para>
-
-</para>
-
-@profile:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_profile_get_session ##### -->
-<para>
-
-</para>
-
-@profile:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_profile_is_identity_dirty ##### -->
-<para>
-
-</para>
-
-@profile:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_profile_is_session_dirty ##### -->
-<para>
-
-</para>
-
-@profile:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_profile_set_identity_from_dump ##### -->
-<para>
-
-</para>
-
-@profile:
-@dump:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_profile_set_session_from_dump ##### -->
-<para>
-
-</para>
-
-@profile:
-@dump:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_profile_get_request_type_from_soap_msg ##### -->
-<para>
-
-</para>
-
-@soap:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_profile_is_liberty_query ##### -->
-<para>
-
-</para>
-
-@query:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_profile_get_nameIdentifier ##### -->
-<para>
-
-</para>
-
-@profile:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/provider.sgml b/docs/reference/tmpl/provider.sgml
deleted file mode 100644
index 1f38ecf7..00000000
--- a/docs/reference/tmpl/provider.sgml
+++ /dev/null
@@ -1,176 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoProvider
-
-<!-- ##### SECTION Short_Description ##### -->
-Service or identity provider
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-It holds all the data about a provider.
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoProvider ##### -->
-<para>
-
-</para>
-
-@ProviderID:
-@role:
-@metadata_filename:
-@public_key:
-@ca_cert_chain:
-
-<!-- ##### ENUM LassoProviderRole ##### -->
-<para>
-
-</para>
-
-@LASSO_PROVIDER_ROLE_NONE:
-@LASSO_PROVIDER_ROLE_SP: Acts as service provider
-@LASSO_PROVIDER_ROLE_IDP: Acts as identity provider
-
-<!-- ##### ENUM LassoHttpMethod ##### -->
-<para>
-
-</para>
-
-@LASSO_HTTP_METHOD_NONE:
-@LASSO_HTTP_METHOD_ANY: Any method will do, select one automatically
-@LASSO_HTTP_METHOD_IDP_INITIATED:
-@LASSO_HTTP_METHOD_GET: HTTP-GET implementation (for image tags in Single Logout)
-@LASSO_HTTP_METHOD_POST: use an HTML form to post message between service and
- identity providers
-@LASSO_HTTP_METHOD_REDIRECT: use HTTP 302 redirects to post message between
- service and identity providers
-@LASSO_HTTP_METHOD_SOAP: use a SOAP call to post message between service and
- identity providers
-@LASSO_HTTP_METHOD_ARTIFACT_GET:
-@LASSO_HTTP_METHOD_ARTIFACT_POST:
-
-<!-- ##### ENUM LassoMdProtocolType ##### -->
-<para>
-
-</para>
-
-@LASSO_MD_PROTOCOL_TYPE_FEDERATION_TERMINATION: Federation Termination
- Notification
-@LASSO_MD_PROTOCOL_TYPE_NAME_IDENTIFIER_MAPPING: Name Identifier Mapping
-@LASSO_MD_PROTOCOL_TYPE_REGISTER_NAME_IDENTIFIER: Name Registration
-@LASSO_MD_PROTOCOL_TYPE_SINGLE_LOGOUT: Single Logout
-@LASSO_MD_PROTOCOL_TYPE_SINGLE_SIGN_ON: Single Sign-On and Federation
-@LASSO_MD_PROTOCOL_TYPE_ARTIFACT_RESOLUTION:
-@LASSO_MD_PROTOCOL_TYPE_MANAGE_NAME_ID:
-@LASSO_MD_PROTOCOL_TYPE_ASSERTION_ID_REQUEST:
-
-<!-- ##### FUNCTION lasso_provider_new ##### -->
-<para>
-
-</para>
-
-@role:
-@metadata:
-@public_key:
-@ca_cert_chain:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_provider_new_from_dump ##### -->
-<para>
-
-</para>
-
-@dump:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_provider_accept_http_method ##### -->
-<para>
-
-</para>
-
-@provider:
-@remote_provider:
-@protocol_type:
-@http_method:
-@initiate_profile:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_provider_get_assertion_consumer_service_url ##### -->
-<para>
-
-</para>
-
-@provider:
-@service_id:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_provider_get_base64_succinct_id ##### -->
-<para>
-
-</para>
-
-@provider:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_provider_get_first_http_method ##### -->
-<para>
-
-</para>
-
-@provider:
-@remote_provider:
-@protocol_type:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_provider_get_metadata_list ##### -->
-<para>
-
-</para>
-
-@provider:
-@name:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_provider_get_metadata_one ##### -->
-<para>
-
-</para>
-
-@provider:
-@name:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_provider_has_protocol_profile ##### -->
-<para>
-
-</para>
-
-@provider:
-@protocol_type:
-@protocol_profile:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_provider_get_organization ##### -->
-<para>
-
-</para>
-
-@provider:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_action.sgml b/docs/reference/tmpl/saml2_action.sgml
deleted file mode 100644
index 2a863a93..00000000
--- a/docs/reference/tmpl/saml2_action.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2Action
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:Action&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2Action ##### -->
-<para>
-
-</para>
-
-@parent:
-@content:
-@Namespace:
-
-<!-- ##### FUNCTION lasso_saml2_action_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_advice.sgml b/docs/reference/tmpl/saml2_advice.sgml
deleted file mode 100644
index e9a2cf58..00000000
--- a/docs/reference/tmpl/saml2_advice.sgml
+++ /dev/null
@@ -1,38 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2Advice
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:Advice&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2Advice ##### -->
-<para>
-
-</para>
-
-@parent:
-@AssertionIDRef:
-@AssertionURIRef:
-@Assertion:
-@EncryptedAssertion:
-
-<!-- ##### FUNCTION lasso_saml2_advice_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_assertion.sgml b/docs/reference/tmpl/saml2_assertion.sgml
deleted file mode 100644
index 5c78dff3..00000000
--- a/docs/reference/tmpl/saml2_assertion.sgml
+++ /dev/null
@@ -1,45 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2Assertion
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:Assertion&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2Assertion ##### -->
-<para>
-
-</para>
-
-@parent:
-@Issuer:
-@Subject:
-@Conditions:
-@Advice:
-@Statement:
-@AuthnStatement:
-@AuthzDecisionStatement:
-@AttributeStatement:
-@Version:
-@ID:
-@IssueInstant:
-
-<!-- ##### FUNCTION lasso_saml2_assertion_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_attribute.sgml b/docs/reference/tmpl/saml2_attribute.sgml
deleted file mode 100644
index c27cbaf3..00000000
--- a/docs/reference/tmpl/saml2_attribute.sgml
+++ /dev/null
@@ -1,38 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2Attribute
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:Attribute&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2Attribute ##### -->
-<para>
-
-</para>
-
-@parent:
-@AttributeValue:
-@Name:
-@NameFormat:
-@FriendlyName:
-
-<!-- ##### FUNCTION lasso_saml2_attribute_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_attribute_statement.sgml b/docs/reference/tmpl/saml2_attribute_statement.sgml
deleted file mode 100644
index 549d4717..00000000
--- a/docs/reference/tmpl/saml2_attribute_statement.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2AttributeStatement
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:AttributeStatement&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2AttributeStatement ##### -->
-<para>
-
-</para>
-
-@parent:
-@Attribute:
-@EncryptedAttribute:
-
-<!-- ##### FUNCTION lasso_saml2_attribute_statement_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_audience_restriction.sgml b/docs/reference/tmpl/saml2_audience_restriction.sgml
deleted file mode 100644
index 7cab4e4d..00000000
--- a/docs/reference/tmpl/saml2_audience_restriction.sgml
+++ /dev/null
@@ -1,35 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2AudienceRestriction
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:AudienceRestriction&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2AudienceRestriction ##### -->
-<para>
-
-</para>
-
-@parent:
-@Audience:
-
-<!-- ##### FUNCTION lasso_saml2_audience_restriction_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_authn_context.sgml b/docs/reference/tmpl/saml2_authn_context.sgml
deleted file mode 100644
index 13fa60f0..00000000
--- a/docs/reference/tmpl/saml2_authn_context.sgml
+++ /dev/null
@@ -1,38 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2AuthnContext
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:AuthnContext&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2AuthnContext ##### -->
-<para>
-
-</para>
-
-@parent:
-@AuthnContextClassRef:
-@AuthnContextDecl:
-@AuthnContextDeclRef:
-@AuthenticatingAuthority:
-
-<!-- ##### FUNCTION lasso_saml2_authn_context_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_authn_statement.sgml b/docs/reference/tmpl/saml2_authn_statement.sgml
deleted file mode 100644
index 52a3d39e..00000000
--- a/docs/reference/tmpl/saml2_authn_statement.sgml
+++ /dev/null
@@ -1,39 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2AuthnStatement
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:AuthnStatement&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2AuthnStatement ##### -->
-<para>
-
-</para>
-
-@parent:
-@SubjectLocality:
-@AuthnContext:
-@AuthnInstant:
-@SessionIndex:
-@SessionNotOnOrAfter:
-
-<!-- ##### FUNCTION lasso_saml2_authn_statement_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_authz_decision_statement.sgml b/docs/reference/tmpl/saml2_authz_decision_statement.sgml
deleted file mode 100644
index 2c3efd96..00000000
--- a/docs/reference/tmpl/saml2_authz_decision_statement.sgml
+++ /dev/null
@@ -1,38 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2AuthzDecisionStatement
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:AuthzDecisionStatement&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2AuthzDecisionStatement ##### -->
-<para>
-
-</para>
-
-@parent:
-@Action:
-@Evidence:
-@Resource:
-@Decision:
-
-<!-- ##### FUNCTION lasso_saml2_authz_decision_statement_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_base_idabstract.sgml b/docs/reference/tmpl/saml2_base_idabstract.sgml
deleted file mode 100644
index ee4b650b..00000000
--- a/docs/reference/tmpl/saml2_base_idabstract.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2BaseIDAbstract
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:BaseIDAbstract&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2BaseIDAbstract ##### -->
-<para>
-
-</para>
-
-@parent:
-@NameQualifier:
-@SPNameQualifier:
-
-<!-- ##### FUNCTION lasso_saml2_base_idabstract_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_condition_abstract.sgml b/docs/reference/tmpl/saml2_condition_abstract.sgml
deleted file mode 100644
index e67c7911..00000000
--- a/docs/reference/tmpl/saml2_condition_abstract.sgml
+++ /dev/null
@@ -1,34 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2ConditionAbstract
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:ConditionAbstract&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2ConditionAbstract ##### -->
-<para>
-
-</para>
-
-@parent:
-
-<!-- ##### FUNCTION lasso_saml2_condition_abstract_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_conditions.sgml b/docs/reference/tmpl/saml2_conditions.sgml
deleted file mode 100644
index 844da4b2..00000000
--- a/docs/reference/tmpl/saml2_conditions.sgml
+++ /dev/null
@@ -1,40 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2Conditions
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:Conditions&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2Conditions ##### -->
-<para>
-
-</para>
-
-@parent:
-@Condition:
-@AudienceRestriction:
-@OneTimeUse:
-@ProxyRestriction:
-@NotBefore:
-@NotOnOrAfter:
-
-<!-- ##### FUNCTION lasso_saml2_conditions_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_encrypted_element.sgml b/docs/reference/tmpl/saml2_encrypted_element.sgml
deleted file mode 100644
index a3c37fe2..00000000
--- a/docs/reference/tmpl/saml2_encrypted_element.sgml
+++ /dev/null
@@ -1,37 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2EncryptedElement
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:EncryptedElement&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2EncryptedElement ##### -->
-<para>
-
-</para>
-
-@parent:
-@EncryptedData:
-@EncryptedKey:
-@original_data:
-
-<!-- ##### FUNCTION lasso_saml2_encrypted_element_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_evidence.sgml b/docs/reference/tmpl/saml2_evidence.sgml
deleted file mode 100644
index 364b5b36..00000000
--- a/docs/reference/tmpl/saml2_evidence.sgml
+++ /dev/null
@@ -1,38 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2Evidence
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:Evidence&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2Evidence ##### -->
-<para>
-
-</para>
-
-@parent:
-@AssertionIDRef:
-@AssertionURIRef:
-@Assertion:
-@EncryptedAssertion:
-
-<!-- ##### FUNCTION lasso_saml2_evidence_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_key_info_confirmation_data.sgml b/docs/reference/tmpl/saml2_key_info_confirmation_data.sgml
deleted file mode 100644
index a63b4930..00000000
--- a/docs/reference/tmpl/saml2_key_info_confirmation_data.sgml
+++ /dev/null
@@ -1,35 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2KeyInfoConfirmationData
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:KeyInfoConfirmationData&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2KeyInfoConfirmationData ##### -->
-<para>
-
-</para>
-
-@parent:
-@KeyInfo:
-
-<!-- ##### FUNCTION lasso_saml2_key_info_confirmation_data_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_name_id.sgml b/docs/reference/tmpl/saml2_name_id.sgml
deleted file mode 100644
index 49708f78..00000000
--- a/docs/reference/tmpl/saml2_name_id.sgml
+++ /dev/null
@@ -1,39 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2NameID
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:NameID&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2NameID ##### -->
-<para>
-
-</para>
-
-@parent:
-@content:
-@Format:
-@SPProvidedID:
-@NameQualifier:
-@SPNameQualifier:
-
-<!-- ##### FUNCTION lasso_saml2_name_id_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_one_time_use.sgml b/docs/reference/tmpl/saml2_one_time_use.sgml
deleted file mode 100644
index d56949c4..00000000
--- a/docs/reference/tmpl/saml2_one_time_use.sgml
+++ /dev/null
@@ -1,34 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2OneTimeUse
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:OneTimeUse&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2OneTimeUse ##### -->
-<para>
-
-</para>
-
-@parent:
-
-<!-- ##### FUNCTION lasso_saml2_one_time_use_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_proxy_restriction.sgml b/docs/reference/tmpl/saml2_proxy_restriction.sgml
deleted file mode 100644
index dde7e051..00000000
--- a/docs/reference/tmpl/saml2_proxy_restriction.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2ProxyRestriction
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:ProxyRestriction&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2ProxyRestriction ##### -->
-<para>
-
-</para>
-
-@parent:
-@Audience:
-@Count:
-
-<!-- ##### FUNCTION lasso_saml2_proxy_restriction_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_statement_abstract.sgml b/docs/reference/tmpl/saml2_statement_abstract.sgml
deleted file mode 100644
index 8f9fc02e..00000000
--- a/docs/reference/tmpl/saml2_statement_abstract.sgml
+++ /dev/null
@@ -1,34 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2StatementAbstract
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:StatementAbstract&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2StatementAbstract ##### -->
-<para>
-
-</para>
-
-@parent:
-
-<!-- ##### FUNCTION lasso_saml2_statement_abstract_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_subject.sgml b/docs/reference/tmpl/saml2_subject.sgml
deleted file mode 100644
index a1a9473a..00000000
--- a/docs/reference/tmpl/saml2_subject.sgml
+++ /dev/null
@@ -1,38 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2Subject
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:Subject&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2Subject ##### -->
-<para>
-
-</para>
-
-@parent:
-@BaseID:
-@NameID:
-@EncryptedID:
-@SubjectConfirmation:
-
-<!-- ##### FUNCTION lasso_saml2_subject_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_subject_confirmation.sgml b/docs/reference/tmpl/saml2_subject_confirmation.sgml
deleted file mode 100644
index fb0ef3da..00000000
--- a/docs/reference/tmpl/saml2_subject_confirmation.sgml
+++ /dev/null
@@ -1,39 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2SubjectConfirmation
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:SubjectConfirmation&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2SubjectConfirmation ##### -->
-<para>
-
-</para>
-
-@parent:
-@BaseID:
-@NameID:
-@EncryptedID:
-@SubjectConfirmationData:
-@Method:
-
-<!-- ##### FUNCTION lasso_saml2_subject_confirmation_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_subject_confirmation_data.sgml b/docs/reference/tmpl/saml2_subject_confirmation_data.sgml
deleted file mode 100644
index c5f33cfd..00000000
--- a/docs/reference/tmpl/saml2_subject_confirmation_data.sgml
+++ /dev/null
@@ -1,39 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2SubjectConfirmationData
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:SubjectConfirmationData&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2SubjectConfirmationData ##### -->
-<para>
-
-</para>
-
-@parent:
-@NotBefore:
-@NotOnOrAfter:
-@Recipient:
-@InResponseTo:
-@Address:
-
-<!-- ##### FUNCTION lasso_saml2_subject_confirmation_data_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml2_subject_locality.sgml b/docs/reference/tmpl/saml2_subject_locality.sgml
deleted file mode 100644
index 1c39d552..00000000
--- a/docs/reference/tmpl/saml2_subject_locality.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSaml2SubjectLocality
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:SubjectLocality&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSaml2SubjectLocality ##### -->
-<para>
-
-</para>
-
-@parent:
-@Address:
-@DNSName:
-
-<!-- ##### FUNCTION lasso_saml2_subject_locality_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml_advice.sgml b/docs/reference/tmpl/saml_advice.sgml
deleted file mode 100644
index 6c9824e0..00000000
--- a/docs/reference/tmpl/saml_advice.sgml
+++ /dev/null
@@ -1,35 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlAdvice
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:Advice&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlAdvice ##### -->
-<para>
-
-</para>
-
-@AssertionIDReference:
-@Assertion:
-
-<!-- ##### FUNCTION lasso_saml_advice_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml_assertion.sgml b/docs/reference/tmpl/saml_assertion.sgml
deleted file mode 100644
index 4654de99..00000000
--- a/docs/reference/tmpl/saml_assertion.sgml
+++ /dev/null
@@ -1,49 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlAssertion
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:Assertion&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlAssertion ##### -->
-<para>
-
-</para>
-
-@Conditions:
-@Advice:
-@Statement:
-@SubjectStatement:
-@AuthenticationStatement:
-@AuthorizationDecisionStatement:
-@AttributeStatement:
-@MajorVersion:
-@MinorVersion:
-@AssertionID:
-@Issuer:
-@IssueInstant:
-@sign_type:
-@sign_method:
-@private_key_file:
-@certificate_file:
-
-<!-- ##### FUNCTION lasso_saml_assertion_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml_attribute.sgml b/docs/reference/tmpl/saml_attribute.sgml
deleted file mode 100644
index 38f6edfd..00000000
--- a/docs/reference/tmpl/saml_attribute.sgml
+++ /dev/null
@@ -1,37 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlAttribute
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:Attribute&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlAttribute ##### -->
-<para>
-
-</para>
-
-@parent:
-@attributeName:
-@attributeNameSpace:
-@AttributeValue:
-
-<!-- ##### FUNCTION lasso_saml_attribute_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml_attribute_designator.sgml b/docs/reference/tmpl/saml_attribute_designator.sgml
deleted file mode 100644
index 6ae95b2c..00000000
--- a/docs/reference/tmpl/saml_attribute_designator.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlAttributeDesignator
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:AttributeDesignator&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlAttributeDesignator ##### -->
-<para>
-
-</para>
-
-@parent:
-@AttributeName:
-@AttributeNamespace:
-
-<!-- ##### FUNCTION lasso_saml_attribute_designator_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml_attribute_statement.sgml b/docs/reference/tmpl/saml_attribute_statement.sgml
deleted file mode 100644
index e0ee6da0..00000000
--- a/docs/reference/tmpl/saml_attribute_statement.sgml
+++ /dev/null
@@ -1,35 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlAttributeStatement
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:AttributeStatement&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlAttributeStatement ##### -->
-<para>
-
-</para>
-
-@parent:
-@Attribute:
-
-<!-- ##### FUNCTION lasso_saml_attribute_statement_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml_audience_restriction_condition.sgml b/docs/reference/tmpl/saml_audience_restriction_condition.sgml
deleted file mode 100644
index bb753989..00000000
--- a/docs/reference/tmpl/saml_audience_restriction_condition.sgml
+++ /dev/null
@@ -1,26 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlAudienceRestrictionCondition
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:AudienceRestrictionCondition&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlAudienceRestrictionCondition ##### -->
-<para>
-
-</para>
-
-@Audience:
-
diff --git a/docs/reference/tmpl/saml_authentication_statement.sgml b/docs/reference/tmpl/saml_authentication_statement.sgml
deleted file mode 100644
index 198e8ff2..00000000
--- a/docs/reference/tmpl/saml_authentication_statement.sgml
+++ /dev/null
@@ -1,37 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlAuthenticationStatement
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:AuthenticationStatement&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlAuthenticationStatement ##### -->
-<para>
-
-</para>
-
-@SubjectLocality:
-@AuthorityBinding:
-@AuthenticationMethod:
-@AuthenticationInstant:
-
-<!-- ##### FUNCTION lasso_saml_authentication_statement_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml_authority_binding.sgml b/docs/reference/tmpl/saml_authority_binding.sgml
deleted file mode 100644
index b1a3484d..00000000
--- a/docs/reference/tmpl/saml_authority_binding.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlAuthorityBinding
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:AuthorityBinding&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlAuthorityBinding ##### -->
-<para>
-
-</para>
-
-@AuthorityKind:
-@Location:
-@Binding:
-
-<!-- ##### FUNCTION lasso_saml_authority_binding_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml_condition_abstract.sgml b/docs/reference/tmpl/saml_condition_abstract.sgml
deleted file mode 100644
index 9c68c6a5..00000000
--- a/docs/reference/tmpl/saml_condition_abstract.sgml
+++ /dev/null
@@ -1,25 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlConditionAbstract
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:ConditionAbstract&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlConditionAbstract ##### -->
-<para>
-
-</para>
-
-
diff --git a/docs/reference/tmpl/saml_conditions.sgml b/docs/reference/tmpl/saml_conditions.sgml
deleted file mode 100644
index d6d116f1..00000000
--- a/docs/reference/tmpl/saml_conditions.sgml
+++ /dev/null
@@ -1,37 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlConditions
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:Conditions&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlConditions ##### -->
-<para>
-
-</para>
-
-@Condition:
-@AudienceRestrictionCondition:
-@NotBefore:
-@NotOnOrAfter:
-
-<!-- ##### FUNCTION lasso_saml_conditions_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml_name_identifier.sgml b/docs/reference/tmpl/saml_name_identifier.sgml
deleted file mode 100644
index e0d412e5..00000000
--- a/docs/reference/tmpl/saml_name_identifier.sgml
+++ /dev/null
@@ -1,47 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlNameIdentifier
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:NameIdentifier&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlNameIdentifier ##### -->
-<para>
-@NameQualifier is the provider ID of the provider that created the name
-identifier.
-</para>
-
-<para>
-@Format is a string constant defined by the Liberty
-Alliance. The following constants are defined:
-#LASSO_LIB_NAME_IDENTIFIER_FORMAT_FEDERATED,
-#LASSO_LIB_NAME_IDENTIFIER_FORMAT_ONE_TIME,
-#LASSO_LIB_NAME_IDENTIFIER_FORMAT_ENCRYPTED (when providers transmit name
-identifiers) and
-#LASSO_LIB_NAME_IDENTIFIER_FORMAT_ENTITYID.
-</para>
-
-@NameQualifier:
-@Format:
-@content:
-
-<!-- ##### FUNCTION lasso_saml_name_identifier_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml_statement_abstract.sgml b/docs/reference/tmpl/saml_statement_abstract.sgml
deleted file mode 100644
index ec77bd05..00000000
--- a/docs/reference/tmpl/saml_statement_abstract.sgml
+++ /dev/null
@@ -1,25 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlStatementAbstract
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:StatementAbstract&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlStatementAbstract ##### -->
-<para>
-
-</para>
-
-
diff --git a/docs/reference/tmpl/saml_subject.sgml b/docs/reference/tmpl/saml_subject.sgml
deleted file mode 100644
index f3afe4bd..00000000
--- a/docs/reference/tmpl/saml_subject.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlSubject
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:Subject&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlSubject ##### -->
-<para>
-
-</para>
-
-@NameIdentifier:
-@SubjectConfirmation:
-@EncryptedNameIdentifier:
-
-<!-- ##### FUNCTION lasso_saml_subject_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml_subject_confirmation.sgml b/docs/reference/tmpl/saml_subject_confirmation.sgml
deleted file mode 100644
index f7dbe298..00000000
--- a/docs/reference/tmpl/saml_subject_confirmation.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlSubjectConfirmation
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:SubjectConfirmation&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlSubjectConfirmation ##### -->
-<para>
-
-</para>
-
-@ConfirmationMethod:
-@SubjectConfirmationData:
-@KeyInfo:
-
-<!-- ##### FUNCTION lasso_saml_subject_confirmation_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml_subject_locality.sgml b/docs/reference/tmpl/saml_subject_locality.sgml
deleted file mode 100644
index 0d3b3c34..00000000
--- a/docs/reference/tmpl/saml_subject_locality.sgml
+++ /dev/null
@@ -1,35 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlSubjectLocality
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:SubjectLocality&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlSubjectLocality ##### -->
-<para>
-
-</para>
-
-@IPAddress:
-@DNSAddress:
-
-<!-- ##### FUNCTION lasso_saml_subject_locality_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml_subject_statement.sgml b/docs/reference/tmpl/saml_subject_statement.sgml
deleted file mode 100644
index 6046b97f..00000000
--- a/docs/reference/tmpl/saml_subject_statement.sgml
+++ /dev/null
@@ -1,34 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlSubjectStatement
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:SubjectStatement&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlSubjectStatement ##### -->
-<para>
-
-</para>
-
-@parent:
-
-<!-- ##### FUNCTION lasso_saml_subject_statement_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/saml_subject_statement_abstract.sgml b/docs/reference/tmpl/saml_subject_statement_abstract.sgml
deleted file mode 100644
index ffdc6ca8..00000000
--- a/docs/reference/tmpl/saml_subject_statement_abstract.sgml
+++ /dev/null
@@ -1,26 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlSubjectStatementAbstract
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;saml:SubjectStatementAbstract&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlSubjectStatementAbstract ##### -->
-<para>
-
-</para>
-
-@Subject:
-
diff --git a/docs/reference/tmpl/samlp2_artifact_resolve.sgml b/docs/reference/tmpl/samlp2_artifact_resolve.sgml
deleted file mode 100644
index e0065909..00000000
--- a/docs/reference/tmpl/samlp2_artifact_resolve.sgml
+++ /dev/null
@@ -1,35 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2ArtifactResolve
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:ArtifactResolve&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2ArtifactResolve ##### -->
-<para>
-
-</para>
-
-@parent:
-@Artifact:
-
-<!-- ##### FUNCTION lasso_samlp2_artifact_resolve_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_artifact_response.sgml b/docs/reference/tmpl/samlp2_artifact_response.sgml
deleted file mode 100644
index 74ca61c6..00000000
--- a/docs/reference/tmpl/samlp2_artifact_response.sgml
+++ /dev/null
@@ -1,35 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2ArtifactResponse
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:ArtifactResponse&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2ArtifactResponse ##### -->
-<para>
-
-</para>
-
-@parent:
-@any:
-
-<!-- ##### FUNCTION lasso_samlp2_artifact_response_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_assertion_idrequest.sgml b/docs/reference/tmpl/samlp2_assertion_idrequest.sgml
deleted file mode 100644
index 611de2ce..00000000
--- a/docs/reference/tmpl/samlp2_assertion_idrequest.sgml
+++ /dev/null
@@ -1,27 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2AssertionIDRequest
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:AssertionIDRequest&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2AssertionIDRequest ##### -->
-<para>
-
-</para>
-
-@parent:
-@AssertionIDRef:
-
diff --git a/docs/reference/tmpl/samlp2_attribute_query.sgml b/docs/reference/tmpl/samlp2_attribute_query.sgml
deleted file mode 100644
index 2b79aa97..00000000
--- a/docs/reference/tmpl/samlp2_attribute_query.sgml
+++ /dev/null
@@ -1,35 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2AttributeQuery
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:AttributeQuery&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2AttributeQuery ##### -->
-<para>
-
-</para>
-
-@parent:
-@Attribute:
-
-<!-- ##### FUNCTION lasso_samlp2_attribute_query_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_authn_query.sgml b/docs/reference/tmpl/samlp2_authn_query.sgml
deleted file mode 100644
index d135edc4..00000000
--- a/docs/reference/tmpl/samlp2_authn_query.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2AuthnQuery
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:AuthnQuery&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2AuthnQuery ##### -->
-<para>
-
-</para>
-
-@parent:
-@RequestedAuthnContext:
-@SessionIndex:
-
-<!-- ##### FUNCTION lasso_samlp2_authn_query_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_authn_request.sgml b/docs/reference/tmpl/samlp2_authn_request.sgml
deleted file mode 100644
index 7704f5bc..00000000
--- a/docs/reference/tmpl/samlp2_authn_request.sgml
+++ /dev/null
@@ -1,47 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2AuthnRequest
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:AuthnRequest&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2AuthnRequest ##### -->
-<para>
-
-</para>
-
-@parent:
-@Subject:
-@NameIDPolicy:
-@Conditions:
-@RequestedAuthnContext:
-@Scoping:
-@ForceAuthn:
-@IsPassive:
-@ProtocolBinding:
-@AssertionConsumerServiceIndex:
-@AssertionConsumerServiceURL:
-@AttributeConsumingServiceIndex:
-@ProviderName:
-@relayState:
-
-<!-- ##### FUNCTION lasso_samlp2_authn_request_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_authz_decision_query.sgml b/docs/reference/tmpl/samlp2_authz_decision_query.sgml
deleted file mode 100644
index 6a8eb428..00000000
--- a/docs/reference/tmpl/samlp2_authz_decision_query.sgml
+++ /dev/null
@@ -1,37 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2AuthzDecisionQuery
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:AuthzDecisionQuery&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2AuthzDecisionQuery ##### -->
-<para>
-
-</para>
-
-@parent:
-@Action:
-@Evidence:
-@Resource:
-
-<!-- ##### FUNCTION lasso_samlp2_authz_decision_query_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_extensions.sgml b/docs/reference/tmpl/samlp2_extensions.sgml
deleted file mode 100644
index c86c410b..00000000
--- a/docs/reference/tmpl/samlp2_extensions.sgml
+++ /dev/null
@@ -1,34 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2Extensions
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:Extensions&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2Extensions ##### -->
-<para>
-
-</para>
-
-@parent:
-
-<!-- ##### FUNCTION lasso_samlp2_extensions_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_idp_entry.sgml b/docs/reference/tmpl/samlp2_idp_entry.sgml
deleted file mode 100644
index 9c202812..00000000
--- a/docs/reference/tmpl/samlp2_idp_entry.sgml
+++ /dev/null
@@ -1,37 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2IDPEntry
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:IDPEntry&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2IDPEntry ##### -->
-<para>
-
-</para>
-
-@parent:
-@ProviderID:
-@Name:
-@Loc:
-
-<!-- ##### FUNCTION lasso_samlp2_idp_entry_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_idp_list.sgml b/docs/reference/tmpl/samlp2_idp_list.sgml
deleted file mode 100644
index 1b3f0fe9..00000000
--- a/docs/reference/tmpl/samlp2_idp_list.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2IDPList
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:IDPList&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2IDPList ##### -->
-<para>
-
-</para>
-
-@parent:
-@IDPEntry:
-@GetComplete:
-
-<!-- ##### FUNCTION lasso_samlp2_idp_list_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_logout_request.sgml b/docs/reference/tmpl/samlp2_logout_request.sgml
deleted file mode 100644
index fce296d2..00000000
--- a/docs/reference/tmpl/samlp2_logout_request.sgml
+++ /dev/null
@@ -1,41 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2LogoutRequest
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:LogoutRequest&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2LogoutRequest ##### -->
-<para>
-
-</para>
-
-@parent:
-@BaseID:
-@NameID:
-@EncryptedID:
-@SessionIndex:
-@Reason:
-@NotOnOrAfter:
-@relayState:
-
-<!-- ##### FUNCTION lasso_samlp2_logout_request_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_logout_response.sgml b/docs/reference/tmpl/samlp2_logout_response.sgml
deleted file mode 100644
index 6aa4d7a3..00000000
--- a/docs/reference/tmpl/samlp2_logout_response.sgml
+++ /dev/null
@@ -1,35 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2LogoutResponse
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:LogoutResponse&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2LogoutResponse ##### -->
-<para>
-
-</para>
-
-@parent:
-@relayState:
-
-<!-- ##### FUNCTION lasso_samlp2_logout_response_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_manage_name_id_request.sgml b/docs/reference/tmpl/samlp2_manage_name_id_request.sgml
deleted file mode 100644
index 56280579..00000000
--- a/docs/reference/tmpl/samlp2_manage_name_id_request.sgml
+++ /dev/null
@@ -1,39 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2ManageNameIDRequest
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:ManageNameIDRequest&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2ManageNameIDRequest ##### -->
-<para>
-
-</para>
-
-@parent:
-@NameID:
-@EncryptedID:
-@NewID:
-@NewEncryptedID:
-@Terminate:
-
-<!-- ##### FUNCTION lasso_samlp2_manage_name_id_request_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_manage_name_id_response.sgml b/docs/reference/tmpl/samlp2_manage_name_id_response.sgml
deleted file mode 100644
index 4c8ad385..00000000
--- a/docs/reference/tmpl/samlp2_manage_name_id_response.sgml
+++ /dev/null
@@ -1,34 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2ManageNameIDResponse
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:ManageNameIDResponse&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2ManageNameIDResponse ##### -->
-<para>
-
-</para>
-
-@parent:
-
-<!-- ##### FUNCTION lasso_samlp2_manage_name_id_response_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_name_id_mapping_request.sgml b/docs/reference/tmpl/samlp2_name_id_mapping_request.sgml
deleted file mode 100644
index a48aa679..00000000
--- a/docs/reference/tmpl/samlp2_name_id_mapping_request.sgml
+++ /dev/null
@@ -1,38 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2NameIDMappingRequest
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:NameIDMappingRequest&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2NameIDMappingRequest ##### -->
-<para>
-
-</para>
-
-@parent:
-@BaseID:
-@NameID:
-@EncryptedID:
-@NameIDPolicy:
-
-<!-- ##### FUNCTION lasso_samlp2_name_id_mapping_request_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_name_id_mapping_response.sgml b/docs/reference/tmpl/samlp2_name_id_mapping_response.sgml
deleted file mode 100644
index 3c2f5123..00000000
--- a/docs/reference/tmpl/samlp2_name_id_mapping_response.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2NameIDMappingResponse
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:NameIDMappingResponse&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2NameIDMappingResponse ##### -->
-<para>
-
-</para>
-
-@parent:
-@NameID:
-@EncryptedID:
-
-<!-- ##### FUNCTION lasso_samlp2_name_id_mapping_response_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_name_id_policy.sgml b/docs/reference/tmpl/samlp2_name_id_policy.sgml
deleted file mode 100644
index 7524c04a..00000000
--- a/docs/reference/tmpl/samlp2_name_id_policy.sgml
+++ /dev/null
@@ -1,37 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2NameIDPolicy
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:NameIDPolicy&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2NameIDPolicy ##### -->
-<para>
-
-</para>
-
-@parent:
-@Format:
-@SPNameQualifier:
-@AllowCreate:
-
-<!-- ##### FUNCTION lasso_samlp2_name_id_policy_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_request_abstract.sgml b/docs/reference/tmpl/samlp2_request_abstract.sgml
deleted file mode 100644
index f2b755d0..00000000
--- a/docs/reference/tmpl/samlp2_request_abstract.sgml
+++ /dev/null
@@ -1,41 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2RequestAbstract
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:RequestAbstract&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2RequestAbstract ##### -->
-<para>
-
-</para>
-
-@parent:
-@Issuer:
-@Extensions:
-@ID:
-@Version:
-@IssueInstant:
-@Destination:
-@Consent:
-
-<!-- ##### FUNCTION lasso_samlp2_request_abstract_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_requested_authn_context.sgml b/docs/reference/tmpl/samlp2_requested_authn_context.sgml
deleted file mode 100644
index f570fd77..00000000
--- a/docs/reference/tmpl/samlp2_requested_authn_context.sgml
+++ /dev/null
@@ -1,37 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2RequestedAuthnContext
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:RequestedAuthnContext&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2RequestedAuthnContext ##### -->
-<para>
-
-</para>
-
-@parent:
-@AuthnContextClassRef:
-@AuthnContextDeclRef:
-@Comparison:
-
-<!-- ##### FUNCTION lasso_samlp2_requested_authn_context_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_response.sgml b/docs/reference/tmpl/samlp2_response.sgml
deleted file mode 100644
index 1f8a0190..00000000
--- a/docs/reference/tmpl/samlp2_response.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2Response
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:Response&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2Response ##### -->
-<para>
-
-</para>
-
-@parent:
-@Assertion:
-@EncryptedAssertion:
-
-<!-- ##### FUNCTION lasso_samlp2_response_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_scoping.sgml b/docs/reference/tmpl/samlp2_scoping.sgml
deleted file mode 100644
index 3395093a..00000000
--- a/docs/reference/tmpl/samlp2_scoping.sgml
+++ /dev/null
@@ -1,37 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2Scoping
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:Scoping&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2Scoping ##### -->
-<para>
-
-</para>
-
-@parent:
-@IDPList:
-@RequesterID:
-@ProxyCount:
-
-<!-- ##### FUNCTION lasso_samlp2_scoping_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_status.sgml b/docs/reference/tmpl/samlp2_status.sgml
deleted file mode 100644
index 1c8e7b3f..00000000
--- a/docs/reference/tmpl/samlp2_status.sgml
+++ /dev/null
@@ -1,37 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2Status
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:Status&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2Status ##### -->
-<para>
-
-</para>
-
-@parent:
-@StatusCode:
-@StatusMessage:
-@StatusDetail:
-
-<!-- ##### FUNCTION lasso_samlp2_status_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_status_code.sgml b/docs/reference/tmpl/samlp2_status_code.sgml
deleted file mode 100644
index c6d914b2..00000000
--- a/docs/reference/tmpl/samlp2_status_code.sgml
+++ /dev/null
@@ -1,36 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2StatusCode
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:StatusCode&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2StatusCode ##### -->
-<para>
-
-</para>
-
-@parent:
-@StatusCode:
-@Value:
-
-<!-- ##### FUNCTION lasso_samlp2_status_code_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_status_detail.sgml b/docs/reference/tmpl/samlp2_status_detail.sgml
deleted file mode 100644
index 3c821025..00000000
--- a/docs/reference/tmpl/samlp2_status_detail.sgml
+++ /dev/null
@@ -1,34 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2StatusDetail
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:StatusDetail&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2StatusDetail ##### -->
-<para>
-
-</para>
-
-@parent:
-
-<!-- ##### FUNCTION lasso_samlp2_status_detail_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_status_response.sgml b/docs/reference/tmpl/samlp2_status_response.sgml
deleted file mode 100644
index e261d832..00000000
--- a/docs/reference/tmpl/samlp2_status_response.sgml
+++ /dev/null
@@ -1,43 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2StatusResponse
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:StatusResponse&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2StatusResponse ##### -->
-<para>
-
-</para>
-
-@parent:
-@Issuer:
-@Extensions:
-@Status:
-@ID:
-@InResponseTo:
-@Version:
-@IssueInstant:
-@Destination:
-@Consent:
-
-<!-- ##### FUNCTION lasso_samlp2_status_response_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_subject_query_abstract.sgml b/docs/reference/tmpl/samlp2_subject_query_abstract.sgml
deleted file mode 100644
index 6d4f3663..00000000
--- a/docs/reference/tmpl/samlp2_subject_query_abstract.sgml
+++ /dev/null
@@ -1,35 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2SubjectQueryAbstract
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:SubjectQueryAbstract&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2SubjectQueryAbstract ##### -->
-<para>
-
-</para>
-
-@parent:
-@Subject:
-
-<!-- ##### FUNCTION lasso_samlp2_subject_query_abstract_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp2_terminate.sgml b/docs/reference/tmpl/samlp2_terminate.sgml
deleted file mode 100644
index 71b72108..00000000
--- a/docs/reference/tmpl/samlp2_terminate.sgml
+++ /dev/null
@@ -1,34 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlp2Terminate
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:Terminate&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlp2Terminate ##### -->
-<para>
-
-</para>
-
-@parent:
-
-<!-- ##### FUNCTION lasso_samlp2_terminate_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp_request.sgml b/docs/reference/tmpl/samlp_request.sgml
deleted file mode 100644
index 76ab03c8..00000000
--- a/docs/reference/tmpl/samlp_request.sgml
+++ /dev/null
@@ -1,34 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlpRequest
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:Request&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlpRequest ##### -->
-<para>
-
-</para>
-
-@AssertionArtifact:
-
-<!-- ##### FUNCTION lasso_samlp_request_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp_request_abstract.sgml b/docs/reference/tmpl/samlp_request_abstract.sgml
deleted file mode 100644
index b22e139b..00000000
--- a/docs/reference/tmpl/samlp_request_abstract.sgml
+++ /dev/null
@@ -1,34 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlpRequestAbstract
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:RequestAbstract&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlpRequestAbstract ##### -->
-<para>
-
-</para>
-
-@RespondWith:
-@RequestID:
-@MajorVersion:
-@MinorVersion:
-@IssueInstant:
-@sign_type:
-@sign_method:
-@private_key_file:
-@certificate_file:
-
diff --git a/docs/reference/tmpl/samlp_response.sgml b/docs/reference/tmpl/samlp_response.sgml
deleted file mode 100644
index 7bf3b580..00000000
--- a/docs/reference/tmpl/samlp_response.sgml
+++ /dev/null
@@ -1,35 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlpResponse
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:Response&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlpResponse ##### -->
-<para>
-
-</para>
-
-@Status:
-@Assertion:
-
-<!-- ##### FUNCTION lasso_samlp_response_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp_response_abstract.sgml b/docs/reference/tmpl/samlp_response_abstract.sgml
deleted file mode 100644
index 25b02e31..00000000
--- a/docs/reference/tmpl/samlp_response_abstract.sgml
+++ /dev/null
@@ -1,35 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlpResponseAbstract
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:ResponseAbstract&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlpResponseAbstract ##### -->
-<para>
-
-</para>
-
-@ResponseID:
-@InResponseTo:
-@MajorVersion:
-@MinorVersion:
-@IssueInstant:
-@Recipient:
-@sign_type:
-@sign_method:
-@private_key_file:
-@certificate_file:
-
diff --git a/docs/reference/tmpl/samlp_status.sgml b/docs/reference/tmpl/samlp_status.sgml
deleted file mode 100644
index 20e869e8..00000000
--- a/docs/reference/tmpl/samlp_status.sgml
+++ /dev/null
@@ -1,35 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlpStatus
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:Status&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlpStatus ##### -->
-<para>
-
-</para>
-
-@StatusCode:
-@StatusMessage:
-
-<!-- ##### FUNCTION lasso_samlp_status_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/samlp_status_code.sgml b/docs/reference/tmpl/samlp_status_code.sgml
deleted file mode 100644
index a06cdbb4..00000000
--- a/docs/reference/tmpl/samlp_status_code.sgml
+++ /dev/null
@@ -1,35 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSamlpStatusCode
-
-<!-- ##### SECTION Short_Description ##### -->
-&lt;samlp:StatusCode&gt;
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSamlpStatusCode ##### -->
-<para>
-
-</para>
-
-@StatusCode:
-@Value:
-
-<!-- ##### FUNCTION lasso_samlp_status_code_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
diff --git a/docs/reference/tmpl/server.sgml b/docs/reference/tmpl/server.sgml
deleted file mode 100644
index d33c5668..00000000
--- a/docs/reference/tmpl/server.sgml
+++ /dev/null
@@ -1,113 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoServer
-
-<!-- ##### SECTION Short_Description ##### -->
-Representation of the current server
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-It holds the data about a provider, other providers it knows, which
-certificates to use, etc.
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoServer ##### -->
-<para>
-
-</para>
-
-@providers:
-@services:
-@private_key:
-@private_key_password:
-@certificate:
-@signature_method:
-
-<!-- ##### FUNCTION lasso_server_new ##### -->
-<para>
-
-</para>
-
-@metadata:
-@private_key:
-@private_key_password:
-@certificate:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_server_new_from_dump ##### -->
-<para>
-
-</para>
-
-@dump:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_server_add_provider ##### -->
-<para>
-
-</para>
-
-@server:
-@role:
-@metadata:
-@public_key:
-@ca_cert_chain:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_server_add_service ##### -->
-<para>
-
-</para>
-
-@server:
-@service:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_server_destroy ##### -->
-<para>
-
-</para>
-
-@server:
-
-
-<!-- ##### FUNCTION lasso_server_dump ##### -->
-<para>
-
-</para>
-
-@server:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_server_get_provider ##### -->
-<para>
-
-</para>
-
-@server:
-@providerID:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_server_get_service ##### -->
-<para>
-
-</para>
-
-@server:
-@serviceType:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/session.sgml b/docs/reference/tmpl/session.sgml
deleted file mode 100644
index b4003b86..00000000
--- a/docs/reference/tmpl/session.sgml
+++ /dev/null
@@ -1,90 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-LassoSession
-
-<!-- ##### SECTION Short_Description ##### -->
-Principal Session
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### STRUCT LassoSession ##### -->
-<para>
-
-</para>
-
-@assertions:
-@is_dirty:
-
-<!-- ##### FUNCTION lasso_session_new ##### -->
-<para>
-
-</para>
-
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_session_new_from_dump ##### -->
-<para>
-
-</para>
-
-@dump:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_session_destroy ##### -->
-<para>
-
-</para>
-
-@session:
-
-
-<!-- ##### FUNCTION lasso_session_dump ##### -->
-<para>
-
-</para>
-
-@session:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_session_get_assertions ##### -->
-<para>
-
-</para>
-
-@session:
-@provider_id:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_session_get_provider_index ##### -->
-<para>
-
-</para>
-
-@session:
-@index:
-@Returns:
-
-
-<!-- ##### FUNCTION lasso_session_is_empty ##### -->
-<para>
-
-</para>
-
-@session:
-@Returns:
-
-
diff --git a/docs/reference/tmpl/strings.sgml b/docs/reference/tmpl/strings.sgml
deleted file mode 100644
index 78e15148..00000000
--- a/docs/reference/tmpl/strings.sgml
+++ /dev/null
@@ -1,115 +0,0 @@
-<!-- ##### SECTION Title ##### -->
-strings
-
-<!-- ##### SECTION Short_Description ##### -->
-Useful string constants
-
-<!-- ##### SECTION Long_Description ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION See_Also ##### -->
-<para>
-
-</para>
-
-<!-- ##### SECTION Stability_Level ##### -->
-
-
-<!-- ##### MACRO LASSO_LIB_NAME_IDENTIFIER_FORMAT_FEDERATED ##### -->
-<para>
-<emphasis>Federated</emphasis> name identifier constant, used in
-#LassoNameIdentifier. It implies the name identifier belongs to
-a federation established between SP and IdP.
-</para>
-
-<para>
-Its value is urn:liberty:iff:nameid:federated.
-</para>
-
-
-
-<!-- ##### MACRO LASSO_LIB_NAME_IDENTIFIER_FORMAT_ONE_TIME ##### -->
-<para>
-"One-time" name identifier constant, used in #LassoNameIdentifier.
-</para>
-
-<para>
-Its value is urn:liberty:iff:nameid:one-time.
-</para>
-
-
-
-<!-- ##### MACRO LASSO_LIB_NAME_IDENTIFIER_FORMAT_ENCRYPTED ##### -->
-<para>
-"Encrypted" name identifier constant, used in #LassoNameIdentifier.
-</para>
-
-<para>
-Its value is urn:liberty:iff:nameid:encrypted.
-</para>
-
-
-
-<!-- ##### MACRO LASSO_LIB_NAME_IDENTIFIER_FORMAT_ENTITYID ##### -->
-<para>
-Its value is urn:liberty:iff:nameid:entityID.
-</para>
-
-
-
-<!-- ##### MACRO LASSO_LIB_NAMEID_POLICY_TYPE_NONE ##### -->
-<para>
-<emphasis>None</emphasis> policy for use in #LassoLibAuthnRequest. It means an
-existing federation must be used and an error should be produced if none
-existed beforehand.
-</para>
-
-
-
-<!-- ##### MACRO LASSO_LIB_NAMEID_POLICY_TYPE_ONE_TIME ##### -->
-<para>
-<emphasis>Onetime</emphasis> policy for use in #LassoLibAuthnRequest. It means
-a federation must not be created between identity and service provider. A
-temporary name identifier should be used instead.
-</para>
-
-
-
-<!-- ##### MACRO LASSO_LIB_NAMEID_POLICY_TYPE_FEDERATED ##### -->
-<para>
-<emphasis>Federated</emphasis> policy for use in #LassoLibAuthnRequest. It
-means a federation may be created between identity and service provider (if it
-didn't exist before).
-</para>
-
-
-
-<!-- ##### MACRO LASSO_LIB_NAMEID_POLICY_TYPE_ANY ##### -->
-<para>
-<emphasis>Any</emphasis> policy for use in #LassoLibAuthnRequest. It means a
-federation may be created if the principal agrees and it can fall back to
-<emphasis>onetime</emphasis> if he does not.
-</para>
-
-
-
-<!-- ##### MACRO LASSO_LIB_PROTOCOL_PROFILE_BRWS_ART ##### -->
-<para>
-Identifies the Single Sign-On "Artifact" profile; where an artifact is passed
-from identity provider to service provider and back to get the
-#LassoLibAssertion.
-</para>
-
-
-
-<!-- ##### MACRO LASSO_LIB_PROTOCOL_PROFILE_BRWS_POST ##### -->
-<para>
-Identifies the Single Sign-On "POST" profile; where the #LassoLibAssertion is
-sent directly from the identity provider to the service provider in an HTML
-form submission message.
-</para>
-
-
-