[xmlsec] Fix doc build warnings



commit 4341a6391e57867da4bf53d2874657bfb220fbab
Author: Aleksey Sanin <aleksey aleksey com>
Date:   Sat Dec 5 12:58:51 2009 -0800

    Fix doc build warnings

 include/xmlsec/base64.h     |    8 +--
 include/xmlsec/keysdata.h   |   22 ++++----
 include/xmlsec/keysmngr.h   |    6 +-
 include/xmlsec/list.h       |    2 +-
 include/xmlsec/nodeset.h    |    2 +-
 include/xmlsec/private.h    |   40 +++++++-------
 include/xmlsec/transforms.h |   26 +++++-----
 include/xmlsec/xmlsec.h     |    6 +-
 src/app.c                   |  122 +++++++++++++++++++++---------------------
 src/base64.c                |   16 +++---
 src/bn.c                    |   40 +++++++-------
 src/buffer.c                |   32 ++++++------
 src/c14n.c                  |   14 +++---
 src/dl.c                    |   16 +++---
 src/enveloped.c             |    2 +-
 src/errors.c                |    4 +-
 src/gnutls/app.c            |   30 +++++-----
 src/gnutls/ciphers.c        |    8 ++--
 src/gnutls/crypto.c         |   10 ++--
 src/gnutls/digests.c        |    2 +-
 src/gnutls/hmac.c           |    8 ++--
 src/gnutls/symkeys.c        |   12 ++--
 src/io.c                    |   12 ++--
 src/keyinfo.c               |   20 ++++----
 src/keys.c                  |   58 ++++++++++----------
 src/keysdata.c              |   62 +++++++++++-----------
 src/keysmngr.c              |   26 +++++-----
 src/list.c                  |   20 ++++----
 src/membuf.c                |    4 +-
 src/mscrypto/app.c          |   44 ++++++++--------
 src/mscrypto/certkeys.c     |   18 +++---
 src/mscrypto/ciphers.c      |    8 ++--
 src/mscrypto/crypto.c       |   12 ++--
 src/mscrypto/digests.c      |    4 +-
 src/mscrypto/keysstore.c    |    8 ++--
 src/mscrypto/kt_rsa.c       |    2 +-
 src/mscrypto/signatures.c   |    6 +-
 src/mscrypto/symkeys.c      |    6 +-
 src/mscrypto/x509.c         |   20 ++++----
 src/mscrypto/x509vfy.c      |   24 ++++-----
 src/nodeset.c               |   14 +++---
 src/nss/app.c               |   40 +++++++-------
 src/nss/bignum.c            |    4 +-
 src/nss/ciphers.c           |    8 ++--
 src/nss/crypto.c            |   12 ++--
 src/nss/digests.c           |    2 +-
 src/nss/hmac.c              |    8 ++--
 src/nss/keysstore.c         |    8 ++--
 src/nss/keytrans.c          |    4 +-
 src/nss/kw_aes.c            |    6 +-
 src/nss/kw_des.c            |    2 +-
 src/nss/pkikeys.c           |   14 +++---
 src/nss/signatures.c        |    4 +-
 src/nss/symkeys.c           |   12 ++--
 src/nss/x509.c              |   22 ++++----
 src/nss/x509vfy.c           |   20 ++------
 src/openssl/app.c           |   44 ++++++++--------
 src/openssl/bn.c            |    4 +-
 src/openssl/ciphers.c       |    8 ++--
 src/openssl/crypto.c        |   14 +++---
 src/openssl/digests.c       |   14 +++---
 src/openssl/evp.c           |   28 +++++-----
 src/openssl/hmac.c          |   16 +++---
 src/openssl/kt_rsa.c        |    4 +-
 src/openssl/kw_aes.c        |    6 +-
 src/openssl/kw_des.c        |    2 +-
 src/openssl/signatures.c    |   16 +++---
 src/openssl/symkeys.c       |   12 ++--
 src/openssl/x509.c          |   22 ++++----
 src/openssl/x509vfy.c       |   38 +++-----------
 src/parser.c                |    8 ++--
 src/skeleton/app.c          |   30 +++++-----
 src/skeleton/crypto.c       |    8 ++--
 src/soap.c                  |   46 ++++++++--------
 src/templates.c             |   82 ++++++++++++++--------------
 src/transforms.c            |   90 ++++++++++++++++----------------
 src/x509.c                  |    2 +-
 src/xkms.c                  |   76 +++++++++++++-------------
 src/xmldsig.c               |   24 ++++----
 src/xmlenc.c                |   16 +++---
 src/xmlsec.c                |    8 ++--
 src/xmltree.c               |   76 +++++++++++++-------------
 src/xpath.c                 |   12 ++--
 src/xslt.c                  |    5 +--
 84 files changed, 814 insertions(+), 859 deletions(-)
---
diff --git a/include/xmlsec/base64.h b/include/xmlsec/base64.h
index f6feeaf..93c472a 100644
--- a/include/xmlsec/base64.h
+++ b/include/xmlsec/base64.h
@@ -31,9 +31,7 @@ XMLSEC_EXPORT int		xmlSecBase64GetDefaultLineSize	(void);
 XMLSEC_EXPORT void		xmlSecBase64SetDefaultLineSize	(int columns);
 
 
-/**
- * Base64 Context
- */
+/* Base64 Context */
 typedef struct _xmlSecBase64Ctx 				xmlSecBase64Ctx, 
 								*xmlSecBase64CtxPtr;
 
@@ -53,9 +51,7 @@ XMLSEC_EXPORT int		xmlSecBase64CtxFinal		(xmlSecBase64CtxPtr ctx,
 								 xmlSecByte *out,
 								 xmlSecSize outSize);
 
-/**
- * Standalone routine to do base64 encode/decode "at once"
- */
+/* Standalone routines to do base64 encode/decode "at once" */
 XMLSEC_EXPORT xmlChar*		xmlSecBase64Encode		(const xmlSecByte *buf,
 								 xmlSecSize len,
 								 int columns);
diff --git a/include/xmlsec/keysdata.h b/include/xmlsec/keysdata.h
index 0bc5561..85974c9 100644
--- a/include/xmlsec/keysdata.h
+++ b/include/xmlsec/keysdata.h
@@ -369,7 +369,7 @@ XMLSEC_EXPORT int		xmlSecKeyDataBinWrite		(xmlSecKeyDataId id,
  *
  * Key data specific initialization method.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 typedef int			(*xmlSecKeyDataInitMethod)	(xmlSecKeyDataPtr data);
 
@@ -380,7 +380,7 @@ typedef int			(*xmlSecKeyDataInitMethod)	(xmlSecKeyDataPtr data);
  *
  * Key data specific duplication (copy) method.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 typedef int			(*xmlSecKeyDataDuplicateMethod)	(xmlSecKeyDataPtr dst,
 								 xmlSecKeyDataPtr src);
@@ -403,7 +403,7 @@ typedef void			(*xmlSecKeyDataFinalizeMethod)	(xmlSecKeyDataPtr data);
  *
  * Key data specific method for reading XML node. 
  * 
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 typedef int			(*xmlSecKeyDataXmlReadMethod)	(xmlSecKeyDataId id,
 								 xmlSecKeyPtr key,
@@ -418,7 +418,7 @@ typedef int			(*xmlSecKeyDataXmlReadMethod)	(xmlSecKeyDataId id,
  *
  * Key data specific method for writing XML node.
  * 
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 typedef int			(*xmlSecKeyDataXmlWriteMethod)	(xmlSecKeyDataId id,
 								 xmlSecKeyPtr key,
@@ -434,7 +434,7 @@ typedef int			(*xmlSecKeyDataXmlWriteMethod)	(xmlSecKeyDataId id,
  *
  * Key data specific method for reading binary buffer.
  * 
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 typedef int			(*xmlSecKeyDataBinReadMethod)	(xmlSecKeyDataId id,
 								 xmlSecKeyPtr key,
@@ -451,7 +451,7 @@ typedef int			(*xmlSecKeyDataBinReadMethod)	(xmlSecKeyDataId id,
  *
  * Key data specific method for reading binary buffer. 
  * 
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 typedef int			(*xmlSecKeyDataBinWriteMethod)	(xmlSecKeyDataId id,
 								 xmlSecKeyPtr key,
@@ -467,7 +467,7 @@ typedef int			(*xmlSecKeyDataBinWriteMethod)	(xmlSecKeyDataId id,
  *
  * Key data specific method for generating new key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 typedef int			(*xmlSecKeyDataGenerateMethod)	(xmlSecKeyDataPtr data,
 								 xmlSecSize sizeBits,
@@ -479,7 +479,7 @@ typedef int			(*xmlSecKeyDataGenerateMethod)	(xmlSecKeyDataPtr data,
  *
  * Key data specific method to get the key type.
  *
- * Returns the key type.
+ * Returns: the key type.
  */
 typedef xmlSecKeyDataType	(*xmlSecKeyDataGetTypeMethod)	(xmlSecKeyDataPtr data);
 
@@ -489,7 +489,7 @@ typedef xmlSecKeyDataType	(*xmlSecKeyDataGetTypeMethod)	(xmlSecKeyDataPtr data);
  *
  * Key data specific method to get the key size.
  *
- * Returns the key size in bits.
+ * Returns: the key size in bits.
  */
 typedef xmlSecSize		(*xmlSecKeyDataGetSizeMethod)	(xmlSecKeyDataPtr data);
 
@@ -500,7 +500,7 @@ typedef xmlSecSize		(*xmlSecKeyDataGetSizeMethod)	(xmlSecKeyDataPtr data);
  * Key data specific method to get the key data identifier string (for example,
  * X509 data identifier is the subject of the verified cert).
  *
- * Returns the identifier string or NULL if an error occurs.
+ * Returns: the identifier string or NULL if an error occurs.
  */
 typedef const xmlChar*		(*xmlSecKeyDataGetIdentifierMethod) (xmlSecKeyDataPtr data);
 
@@ -765,7 +765,7 @@ XMLSEC_EXPORT void		xmlSecKeyDataStoreDestroy	(xmlSecKeyDataStorePtr store);
  *
  * Key data store specific initialization method.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 typedef int			(*xmlSecKeyDataStoreInitializeMethod)	(xmlSecKeyDataStorePtr store);
 
diff --git a/include/xmlsec/keysmngr.h b/include/xmlsec/keysmngr.h
index a8f8209..3a99932 100644
--- a/include/xmlsec/keysmngr.h
+++ b/include/xmlsec/keysmngr.h
@@ -55,7 +55,7 @@ XMLSEC_EXPORT xmlSecKeyDataStorePtr	xmlSecKeysMngrGetDataStore	(xmlSecKeysMngrPt
  *
  * Reads the <dsig:KeyInfo/> node @keyInfoNode and extracts the key.
  *
- * Returns the pointer to key or NULL if the key is not found or 
+ * Returns: the pointer to key or NULL if the key is not found or 
  * an error occurs.
  */
 typedef xmlSecKeyPtr 	(*xmlSecGetKeyCallback)		(xmlNodePtr keyInfoNode,
@@ -166,7 +166,7 @@ XMLSEC_EXPORT xmlSecKeyPtr	xmlSecKeyStoreFindKey		(xmlSecKeyStorePtr store,
  *
  * Keys store specific initialization method.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 typedef int			(*xmlSecKeyStoreInitializeMethod)	(xmlSecKeyStorePtr store);
 
@@ -187,7 +187,7 @@ typedef void			(*xmlSecKeyStoreFinalizeMethod)		(xmlSecKeyStorePtr store);
  * Keys store specific find method. The caller is responsible for destroying 
  * the returned key using #xmlSecKeyDestroy method.
  *
- * Returns the pointer to a key or NULL if key is not found or an error occurs.
+ * Returns: the pointer to a key or NULL if key is not found or an error occurs.
  */
 typedef xmlSecKeyPtr		(*xmlSecKeyStoreFindKeyMethod)	(xmlSecKeyStorePtr store,
 								 const xmlChar* name,
diff --git a/include/xmlsec/list.h b/include/xmlsec/list.h
index 89ccc7c..47fa6d8 100644
--- a/include/xmlsec/list.h
+++ b/include/xmlsec/list.h
@@ -120,7 +120,7 @@ XMLSEC_EXPORT void		xmlSecPtrListDebugXmlDump	(xmlSecPtrListPtr list,
  *
  * Duplicates item @ptr.
  *
- * Returns pointer to new item copy or NULL if an error occurs.
+ * Returns: pointer to new item copy or NULL if an error occurs.
  */
 typedef xmlSecPtr		(*xmlSecPtrDuplicateItemMethod)	(xmlSecPtr ptr);
 
diff --git a/include/xmlsec/nodeset.h b/include/xmlsec/nodeset.h
index 89195aa..7630467 100644
--- a/include/xmlsec/nodeset.h
+++ b/include/xmlsec/nodeset.h
@@ -97,7 +97,7 @@ struct _xmlSecNodeSet {
  *
  * The callback function called once per each node in the nodes set.
  *
- * Returns 0 on success or a negative value if an error occurs
+ * Returns: 0 on success or a negative value if an error occurs
  * an walk procedure should be interrupted.
  */
 typedef int (*xmlSecNodeSetWalkCallback)		(xmlSecNodeSetPtr nset,
diff --git a/include/xmlsec/private.h b/include/xmlsec/private.h
index 8c2271d..5d5fc77 100644
--- a/include/xmlsec/private.h
+++ b/include/xmlsec/private.h
@@ -40,7 +40,7 @@ extern "C" {
  *
  * xmlsec-crypto libraryinitialization method. 
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int 			(*xmlSecCryptoInitMethod)		(void);
 /**
@@ -48,7 +48,7 @@ typedef int 			(*xmlSecCryptoInitMethod)		(void);
  * 
  * xmlsec-crypto library shutdown method. 
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int 			(*xmlSecCryptoShutdownMethod)		(void);
 /**
@@ -57,7 +57,7 @@ typedef int 			(*xmlSecCryptoShutdownMethod)		(void);
  *
  * Initializes @mngr with xmlsec-crypto library specific data.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 typedef int			(*xmlSecCryptoKeysMngrInitMethod)	(xmlSecKeysMngrPtr mngr);
 
@@ -71,7 +71,7 @@ typedef int			(*xmlSecCryptoKeysMngrInitMethod)	(xmlSecKeysMngrPtr mngr);
  *
  * Gets the key data klass.
  *
- * Returns pointer to key data klass or NULL if an error occurs 
+ * Returns: pointer to key data klass or NULL if an error occurs 
  * (the xmlsec-crypto library is not loaded or this key data klass is not
  * implemented).
  */ 
@@ -87,7 +87,7 @@ typedef xmlSecKeyDataId		(*xmlSecCryptoKeyDataGetKlassMethod)	(void);
  *
  * Gets the key data store klass.
  *
- * Returns pointer to key data store klass or NULL if an error occurs 
+ * Returns: pointer to key data store klass or NULL if an error occurs 
  * (the xmlsec-crypto library is not loaded or this key data store klass is not
  * implemented).
  */ 
@@ -103,7 +103,7 @@ typedef xmlSecKeyDataStoreId	(*xmlSecCryptoKeyDataStoreGetKlassMethod)(void);
  *
  * Gets the transform klass.
  *
- * Returns pointer to transform klass or NULL if an error occurs 
+ * Returns: pointer to transform klass or NULL if an error occurs 
  * (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */ 
@@ -122,7 +122,7 @@ typedef xmlSecTransformId	(*xmlSecCryptoTransformGetKlassMethod)	(void);
  * by XMLSec command line utility and called before 
  * @xmlSecInit function.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int			(*xmlSecCryptoAppInitMethod)		(const char* config);
 /**
@@ -132,7 +132,7 @@ typedef int			(*xmlSecCryptoAppInitMethod)		(const char* config);
  * by XMLSec command line utility and called after 
  * @xmlSecShutdown function.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int			(*xmlSecCryptoAppShutdownMethod)	(void);
 /**
@@ -142,7 +142,7 @@ typedef int			(*xmlSecCryptoAppShutdownMethod)	(void);
  * Initializes @mngr with simple keys store #xmlSecSimpleKeysStoreId
  * and a default crypto key data stores.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 typedef int			(*xmlSecCryptoAppDefaultKeysMngrInitMethod)	
 									(xmlSecKeysMngrPtr mngr);
@@ -154,7 +154,7 @@ typedef int			(*xmlSecCryptoAppDefaultKeysMngrInitMethod)
  * Adds @key to the keys manager @mngr created with #xmlSecCryptoAppDefaultKeysMngrInit
  * function.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 typedef int			(*xmlSecCryptoAppDefaultKeysMngrAdoptKeyMethod)	
 									(xmlSecKeysMngrPtr mngr,
@@ -167,7 +167,7 @@ typedef int			(*xmlSecCryptoAppDefaultKeysMngrAdoptKeyMethod)
  * Loads XML keys file from @uri to the keys manager @mngr created 
  * with #xmlSecCryptoAppDefaultKeysMngrInit function.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 typedef int			(*xmlSecCryptoAppDefaultKeysMngrLoadMethod)
 									(xmlSecKeysMngrPtr mngr,
@@ -180,7 +180,7 @@ typedef int			(*xmlSecCryptoAppDefaultKeysMngrLoadMethod)
  *
  * Saves keys from @mngr to  XML keys file.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 typedef int			(*xmlSecCryptoAppDefaultKeysMngrSaveMethod)
 									(xmlSecKeysMngrPtr mngr,
@@ -197,7 +197,7 @@ typedef int			(*xmlSecCryptoAppDefaultKeysMngrSaveMethod)
  * Reads cert from @filename and adds to the list of trusted or known
  * untrusted certs in @store.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int			(*xmlSecCryptoAppKeysMngrCertLoadMethod)(xmlSecKeysMngrPtr mngr,
     									 const char *filename, 
@@ -215,7 +215,7 @@ typedef int			(*xmlSecCryptoAppKeysMngrCertLoadMethod)(xmlSecKeysMngrPtr mngr,
  * Reads cert from @data and adds to the list of trusted or known
  * untrusted certs in @store.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int			(*xmlSecCryptoAppKeysMngrCertLoadMemoryMethod)(xmlSecKeysMngrPtr mngr,
 									 const xmlSecByte* data,
@@ -232,7 +232,7 @@ typedef int			(*xmlSecCryptoAppKeysMngrCertLoadMemoryMethod)(xmlSecKeysMngrPtr m
  *
  * Reads key from the a file.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 typedef xmlSecKeyPtr		(*xmlSecCryptoAppKeyLoadMethod)		(const char *filename, 
 									 xmlSecKeyDataFormat format,
@@ -251,7 +251,7 @@ typedef xmlSecKeyPtr		(*xmlSecCryptoAppKeyLoadMethod)		(const char *filename,
  *
  * Reads key from the binary data buffer.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 typedef xmlSecKeyPtr		(*xmlSecCryptoAppKeyLoadMemoryMethod)	(const xmlSecByte* data,
 									 xmlSecSize dataSize, 
@@ -272,7 +272,7 @@ typedef xmlSecKeyPtr		(*xmlSecCryptoAppKeyLoadMemoryMethod)	(const xmlSecByte* d
  * For uniformity, call xmlSecCryptoAppKeyLoad instead of this function. Pass
  * in format=xmlSecKeyDataFormatPkcs12.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 typedef xmlSecKeyPtr		(*xmlSecCryptoAppPkcs12LoadMethod)	(const char* filename, 
 									 const char* pwd,
@@ -290,7 +290,7 @@ typedef xmlSecKeyPtr		(*xmlSecCryptoAppPkcs12LoadMethod)	(const char* filename,
  * For uniformity, call xmlSecCryptoAppKeyLoad instead of this function. Pass
  * in format=xmlSecKeyDataFormatPkcs12.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 typedef xmlSecKeyPtr		(*xmlSecCryptoAppPkcs12LoadMemoryMethod)(const xmlSecByte* data,
 									 xmlSecSize dataSize, 
@@ -305,7 +305,7 @@ typedef xmlSecKeyPtr		(*xmlSecCryptoAppPkcs12LoadMemoryMethod)(const xmlSecByte*
  *
  * Reads the certificate from $ filename and adds it to key.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int			(*xmlSecCryptoAppKeyCertLoadMethod)	(xmlSecKeyPtr key,
 									 const char* filename,
@@ -320,7 +320,7 @@ typedef int			(*xmlSecCryptoAppKeyCertLoadMethod)	(xmlSecKeyPtr key,
  *
  * Reads the certificate from binary @data buffer and adds it to key.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int			(*xmlSecCryptoAppKeyCertLoadMemoryMethod)(xmlSecKeyPtr key,
 									 const xmlSecByte* data,
diff --git a/include/xmlsec/transforms.h b/include/xmlsec/transforms.h
index 602b361..4008cae 100644
--- a/include/xmlsec/transforms.h
+++ b/include/xmlsec/transforms.h
@@ -264,7 +264,7 @@ typedef unsigned int				xmlSecTransformUsage;
  * do additional transforms chain verification or modification and
  * aborting transforms execution (if necessary).
  *
- * Returns 0 on success and a negative value otherwise (in this case,
+ * Returns: 0 on success and a negative value otherwise (in this case,
  * transforms chain will not be executed and xmlsec processing stops).
  */
 typedef int  		(*xmlSecTransformCtxPreExecuteCallback)		(xmlSecTransformCtxPtr transformCtx); 
@@ -574,7 +574,7 @@ XMLSEC_EXPORT xmlParserInputBufferPtr 	xmlSecTransformCreateInputBuffer(xmlSecTr
  *
  * The transform specific initialization method.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int		(*xmlSecTransformInitializeMethod) 	(xmlSecTransformPtr transform);
 
@@ -595,7 +595,7 @@ typedef void 		(*xmlSecTransformFinalizeMethod)	(xmlSecTransformPtr transform);
  * The transform specific method to query information about transform
  * data type in specified mode @mode.
  *
- * Returns transform data type.
+ * Returns: transform data type.
  */
 typedef xmlSecTransformDataType	(*xmlSecTransformGetDataTypeMethod)(xmlSecTransformPtr transform,
 								 xmlSecTransformMode mode,
@@ -610,7 +610,7 @@ typedef xmlSecTransformDataType	(*xmlSecTransformGetDataTypeMethod)(xmlSecTransf
  * The transform specific method to read the transform data from 
  * the @node.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int 		(*xmlSecTransformNodeReadMethod)	(xmlSecTransformPtr transform,
 								 xmlNodePtr node,
@@ -624,7 +624,7 @@ typedef int 		(*xmlSecTransformNodeReadMethod)	(xmlSecTransformPtr transform,
  *
  * The transform specific method to write transform information to an XML node @node.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int 		(*xmlSecTransformNodeWriteMethod)	(xmlSecTransformPtr transform,
 								 xmlNodePtr node,
@@ -637,7 +637,7 @@ typedef int 		(*xmlSecTransformNodeWriteMethod)	(xmlSecTransformPtr transform,
  *
  * Transform specific method to set transform's key requirements.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int  		(*xmlSecTransformSetKeyRequirementsMethod)(xmlSecTransformPtr transform, 
 								 xmlSecKeyReqPtr keyReq);
@@ -649,7 +649,7 @@ typedef int  		(*xmlSecTransformSetKeyRequirementsMethod)(xmlSecTransformPtr tra
  *
  * The transform specific method to set the key for use.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int  		(*xmlSecTransformSetKeyMethod)		(xmlSecTransformPtr transform, 
 								 xmlSecKeyPtr key);
@@ -666,7 +666,7 @@ typedef int  		(*xmlSecTransformSetKeyMethod)		(xmlSecTransformPtr transform,
  * member of the #xmlSecTransform structure to either #xmlSecTransformStatusOk
  * if verification succeeded or #xmlSecTransformStatusFail otherwise.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int  		(*xmlSecTransformVerifyMethod)		(xmlSecTransformPtr transform, 
 								 const xmlSecByte* data,
@@ -684,7 +684,7 @@ typedef int  		(*xmlSecTransformVerifyMethod)		(xmlSecTransformPtr transform,
  * The transform specific method to process data from @data and push
  * result to the next transform in the chain.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int		(*xmlSecTransformPushBinMethod)		(xmlSecTransformPtr transform, 
 								 const xmlSecByte* data,
@@ -703,7 +703,7 @@ typedef int		(*xmlSecTransformPushBinMethod)		(xmlSecTransformPtr transform,
  * in the chain and return result in the @data buffer. The size of returned
  * data is placed in the @dataSize.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int		(*xmlSecTransformPopBinMethod)		(xmlSecTransformPtr transform, 
 								 xmlSecByte* data,
@@ -719,7 +719,7 @@ typedef int		(*xmlSecTransformPopBinMethod)		(xmlSecTransformPtr transform,
  * The transform specific method to process @nodes and push result to the next 
  * transform in the chain.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int		(*xmlSecTransformPushXmlMethod)		(xmlSecTransformPtr transform, 
 								 xmlSecNodeSetPtr nodes,
@@ -733,7 +733,7 @@ typedef int		(*xmlSecTransformPushXmlMethod)		(xmlSecTransformPtr transform,
  * The transform specific method to pop data from previous transform in the chain,
  * process the data and return result in @nodes.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int		(*xmlSecTransformPopXmlMethod)		(xmlSecTransformPtr transform, 
 								 xmlSecNodeSetPtr* nodes,
@@ -746,7 +746,7 @@ typedef int		(*xmlSecTransformPopXmlMethod)		(xmlSecTransformPtr transform,
  *
  * Transform specific method to process a chunk of data.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 typedef int  		(*xmlSecTransformExecuteMethod)		(xmlSecTransformPtr transform, 
 								 int last,
diff --git a/include/xmlsec/xmlsec.h b/include/xmlsec/xmlsec.h
index 64a0594..f7c4a20 100644
--- a/include/xmlsec/xmlsec.h
+++ b/include/xmlsec/xmlsec.h
@@ -97,7 +97,7 @@ XMLSEC_EXPORT int	xmlSecShutdown		(void);
  * value if an error occurs.
  */
 #define xmlSecCheckVersionExact()	\
-    xmlSecCheckVersionExt(XMLSEC_VERSION_MAJOR, XMLSEC_VERSION_MINOR, XMLSEC_VERSION_SUBMINOR, xmlSecCheckVersionExact)
+    xmlSecCheckVersionExt(XMLSEC_VERSION_MAJOR, XMLSEC_VERSION_MINOR, XMLSEC_VERSION_SUBMINOR, xmlSecCheckVersionExactMatch)
 
 /** 
  * xmlSecCheckVersion:
@@ -111,13 +111,13 @@ XMLSEC_EXPORT int	xmlSecShutdown		(void);
 
 /**
  * xmlSecCheckVersionMode:
- * @xmlSecCheckVersionExact:		the version should match exactly.
+ * @xmlSecCheckVersionExactMatch:	the version should match exactly.
  * @xmlSecCheckVersionABICompatible:	the version should be ABI compatible.
  *
  * The xmlsec library version mode.
  */
 typedef enum {
-    xmlSecCheckVersionExact = 0,
+    xmlSecCheckVersionExactMatch = 0,
     xmlSecCheckVersionABICompatible
 } xmlSecCheckVersionMode;
 
diff --git a/src/app.c b/src/app.c
index e125a63..ca09f62 100644
--- a/src/app.c
+++ b/src/app.c
@@ -40,7 +40,7 @@
  * 
  * XMLSec library specific crypto engine initialization. 
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecCryptoInit(void) {
@@ -61,7 +61,7 @@ xmlSecCryptoInit(void) {
  * 
  * XMLSec library specific crypto engine shutdown. 
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecCryptoShutdown(void) {
@@ -83,7 +83,7 @@ xmlSecCryptoShutdown(void) {
  *
  * Adds crypto specific key data stores in keys manager.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecCryptoKeysMngrInit(xmlSecKeysMngrPtr mngr) {
@@ -109,7 +109,7 @@ xmlSecCryptoKeysMngrInit(xmlSecKeysMngrPtr mngr) {
  * 
  * The AES key data klass.
  *
- * Returns AES key data klass or NULL if an error occurs
+ * Returns: AES key data klass or NULL if an error occurs
  * (xmlsec-crypto library is not loaded or the AES key data
  * klass is not implemented).
  */
@@ -132,7 +132,7 @@ xmlSecKeyDataAesGetKlass(void) {
  * 
  * The DES key data klass.
  *
- * Returns DES key data klass or NULL if an error occurs
+ * Returns: DES key data klass or NULL if an error occurs
  * (xmlsec-crypto library is not loaded or the DES key data
  * klass is not implemented).
  */
@@ -155,7 +155,7 @@ xmlSecKeyDataDesGetKlass(void) {
  * 
  * The DSA key data klass.
  *
- * Returns DSA key data klass or NULL if an error occurs
+ * Returns: DSA key data klass or NULL if an error occurs
  * (xmlsec-crypto library is not loaded or the DSA key data
  * klass is not implemented).
  */
@@ -178,7 +178,7 @@ xmlSecKeyDataDsaGetKlass(void) {
  * 
  * The GOST2001 key data klass.
  *
- * Returns GOST2001 key data klass or NULL if an error occurs
+ * Returns: GOST2001 key data klass or NULL if an error occurs
  * (xmlsec-crypto library is not loaded or the GOST2001 key data
  * klass is not implemented).
  */
@@ -201,7 +201,7 @@ xmlSecKeyDataGost2001GetKlass(void) {
  * 
  * The HMAC key data klass.
  *
- * Returns HMAC key data klass or NULL if an error occurs
+ * Returns: HMAC key data klass or NULL if an error occurs
  * (xmlsec-crypto library is not loaded or the HMAC key data
  * klass is not implemented).
  */
@@ -224,7 +224,7 @@ xmlSecKeyDataHmacGetKlass(void) {
  * 
  * The RSA key data klass.
  *
- * Returns RSA key data klass or NULL if an error occurs
+ * Returns: RSA key data klass or NULL if an error occurs
  * (xmlsec-crypto library is not loaded or the RSA key data
  * klass is not implemented).
  */
@@ -247,7 +247,7 @@ xmlSecKeyDataRsaGetKlass(void) {
  * 
  * The X509 key data klass.
  *
- * Returns X509 key data klass or NULL if an error occurs
+ * Returns: X509 key data klass or NULL if an error occurs
  * (xmlsec-crypto library is not loaded or the X509 key data
  * klass is not implemented).
  */
@@ -270,7 +270,7 @@ xmlSecKeyDataX509GetKlass(void) {
  * 
  * The raw X509 cert key data klass.
  *
- * Returns raw x509 cert key data klass or NULL if an error occurs
+ * Returns: raw x509 cert key data klass or NULL if an error occurs
  * (xmlsec-crypto library is not loaded or the raw X509 cert key data
  * klass is not implemented).
  */
@@ -298,7 +298,7 @@ xmlSecKeyDataRawX509CertGetKlass(void) {
  * 
  * The X509 certificates key data store klass.
  *
- * Returns pointer to X509 certificates key data store klass or NULL if 
+ * Returns: pointer to X509 certificates key data store klass or NULL if 
  * an error occurs (xmlsec-crypto library is not loaded or the raw X509 
  * cert key data klass is not implemented).
  */
@@ -326,7 +326,7 @@ xmlSecX509StoreGetKlass(void) {
  * 
  * AES 128 CBC encryption transform klass.
  * 
- * Returns pointer to AES 128 CBC encryption transform or NULL if an error
+ * Returns: pointer to AES 128 CBC encryption transform or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */ 
@@ -349,7 +349,7 @@ xmlSecTransformAes128CbcGetKlass(void) {
  * 
  * AES 192 CBC encryption transform klass.
  * 
- * Returns pointer to AES 192 CBC encryption transform or NULL if an error
+ * Returns: pointer to AES 192 CBC encryption transform or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */ 
@@ -372,7 +372,7 @@ xmlSecTransformAes192CbcGetKlass(void) {
  * 
  * AES 256 CBC encryption transform klass.
  * 
- * Returns pointer to AES 256 CBC encryption transform or NULL if an error
+ * Returns: pointer to AES 256 CBC encryption transform or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */ 
@@ -395,7 +395,7 @@ xmlSecTransformAes256CbcGetKlass(void) {
  *
  * The AES-128 kew wrapper transform klass.
  *
- * Returns AES-128 kew wrapper transform klass or NULL if an error
+ * Returns: AES-128 kew wrapper transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -418,7 +418,7 @@ xmlSecTransformKWAes128GetKlass(void) {
  *
  * The AES-192 kew wrapper transform klass.
  *
- * Returns AES-192 kew wrapper transform klass or NULL if an error
+ * Returns: AES-192 kew wrapper transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -441,7 +441,7 @@ xmlSecTransformKWAes192GetKlass(void) {
  *
  * The AES-256 kew wrapper transform klass.
  *
- * Returns AES-256 kew wrapper transform klass or NULL if an error
+ * Returns: AES-256 kew wrapper transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -464,7 +464,7 @@ xmlSecTransformKWAes256GetKlass(void) {
  *
  * Triple DES CBC encryption transform klass.
  * 
- * Returns pointer to Triple DES encryption transform or NULL if an error
+ * Returns: pointer to Triple DES encryption transform or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -487,7 +487,7 @@ xmlSecTransformDes3CbcGetKlass(void) {
  * 
  * The Triple DES key wrapper transform klass.
  *
- * Returns Triple DES key wrapper transform klass or NULL if an error
+ * Returns: Triple DES key wrapper transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -510,7 +510,7 @@ xmlSecTransformKWDes3GetKlass(void) {
  * 
  * The DSA-SHA1 signature transform klass.
  *
- * Returns DSA-SHA1 signature transform klass or NULL if an error
+ * Returns: DSA-SHA1 signature transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -533,7 +533,7 @@ xmlSecTransformDsaSha1GetKlass(void) {
  * 
  * The GOST2001-GOSTR3411_94 signature transform klass.
  *
- * Returns GOST2001-GOSTR3411_94 signature transform klass or NULL if an error
+ * Returns: GOST2001-GOSTR3411_94 signature transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -556,7 +556,7 @@ xmlSecTransformGost2001GostR3411_94GetKlass(void) {
  *
  * The HMAC-MD5 transform klass.
  *
- * Returns the HMAC-MD5 transform klass or NULL if an error
+ * Returns: the HMAC-MD5 transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -579,7 +579,7 @@ xmlSecTransformHmacMd5GetKlass(void) {
  *
  * The HMAC-RIPEMD160 transform klass.
  *
- * Returns the HMAC-RIPEMD160 transform klass or NULL if an error
+ * Returns: the HMAC-RIPEMD160 transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -602,7 +602,7 @@ xmlSecTransformHmacRipemd160GetKlass(void) {
  *
  * The HMAC-SHA1 transform klass.
  *
- * Returns the HMAC-SHA1 transform klass or NULL if an error
+ * Returns: the HMAC-SHA1 transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -625,7 +625,7 @@ xmlSecTransformHmacSha1GetKlass(void) {
  *
  * The HMAC-SHA224 transform klass.
  *
- * Returns the HMAC-SHA224 transform klass or NULL if an error
+ * Returns: the HMAC-SHA224 transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -648,7 +648,7 @@ xmlSecTransformHmacSha224GetKlass(void) {
  *
  * The HMAC-SHA256 transform klass.
  *
- * Returns the HMAC-SHA256 transform klass or NULL if an error
+ * Returns: the HMAC-SHA256 transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -671,7 +671,7 @@ xmlSecTransformHmacSha256GetKlass(void) {
  *
  * The HMAC-SHA384 transform klass.
  *
- * Returns the HMAC-SHA384 transform klass or NULL if an error
+ * Returns: the HMAC-SHA384 transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -694,7 +694,7 @@ xmlSecTransformHmacSha384GetKlass(void) {
  *
  * The HMAC-SHA512 transform klass.
  *
- * Returns the HMAC-SHA512 transform klass or NULL if an error
+ * Returns: the HMAC-SHA512 transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -717,7 +717,7 @@ xmlSecTransformHmacSha512GetKlass(void) {
  *
  * MD5 digest transform klass.
  *
- * Returns pointer to MD5 digest transform klass or NULL if an error
+ * Returns: pointer to MD5 digest transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -740,7 +740,7 @@ xmlSecTransformMd5GetKlass(void) {
  *
  * RIPEMD-160 digest transform klass.
  *
- * Returns pointer to RIPEMD-160 digest transform klass or NULL if an error
+ * Returns: pointer to RIPEMD-160 digest transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -763,7 +763,7 @@ xmlSecTransformRipemd160GetKlass(void) {
  * 
  * The RSA-MD5 signature transform klass.
  *
- * Returns RSA-MD5 signature transform klass or NULL if an error
+ * Returns: RSA-MD5 signature transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -786,7 +786,7 @@ xmlSecTransformRsaMd5GetKlass(void) {
  * 
  * The RSA-RIPEMD160 signature transform klass.
  *
- * Returns RSA-RIPEMD160 signature transform klass or NULL if an error
+ * Returns: RSA-RIPEMD160 signature transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -809,7 +809,7 @@ xmlSecTransformRsaRipemd160GetKlass(void) {
  * 
  * The RSA-SHA1 signature transform klass.
  *
- * Returns RSA-SHA1 signature transform klass or NULL if an error
+ * Returns: RSA-SHA1 signature transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -832,7 +832,7 @@ xmlSecTransformRsaSha1GetKlass(void) {
  * 
  * The RSA-SHA224 signature transform klass.
  *
- * Returns RSA-SHA224 signature transform klass or NULL if an error
+ * Returns: RSA-SHA224 signature transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -855,7 +855,7 @@ xmlSecTransformRsaSha224GetKlass(void) {
  * 
  * The RSA-SHA256 signature transform klass.
  *
- * Returns RSA-SHA256 signature transform klass or NULL if an error
+ * Returns: RSA-SHA256 signature transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -878,7 +878,7 @@ xmlSecTransformRsaSha256GetKlass(void) {
  * 
  * The RSA-SHA384 signature transform klass.
  *
- * Returns RSA-SHA384 signature transform klass or NULL if an error
+ * Returns: RSA-SHA384 signature transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -901,7 +901,7 @@ xmlSecTransformRsaSha384GetKlass(void) {
  * 
  * The RSA-SHA512 signature transform klass.
  *
- * Returns RSA-SHA512 signature transform klass or NULL if an error
+ * Returns: RSA-SHA512 signature transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -924,7 +924,7 @@ xmlSecTransformRsaSha512GetKlass(void) {
  *
  * The RSA-PKCS1 key transport transform klass.
  *
- * Returns RSA-PKCS1 key transport transform klass or NULL if an error
+ * Returns: RSA-PKCS1 key transport transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -947,7 +947,7 @@ xmlSecTransformRsaPkcs1GetKlass(void) {
  *
  * The RSA-OAEP key transport transform klass.
  *
- * Returns RSA-OAEP key transport transform klass or NULL if an error
+ * Returns: RSA-OAEP key transport transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -970,7 +970,7 @@ xmlSecTransformRsaOaepGetKlass(void) {
  *
  * GOSTR3411_94 digest transform klass.
  *
- * Returns pointer to GOSTR3411_94 digest transform klass or NULL if an error
+ * Returns: pointer to GOSTR3411_94 digest transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -994,7 +994,7 @@ xmlSecTransformGostR3411_94GetKlass(void) {
  *
  * SHA-1 digest transform klass.
  *
- * Returns pointer to SHA-1 digest transform klass or NULL if an error
+ * Returns: pointer to SHA-1 digest transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -1017,7 +1017,7 @@ xmlSecTransformSha1GetKlass(void) {
  *
  * SHA224 digest transform klass.
  *
- * Returns pointer to SHA224 digest transform klass or NULL if an error
+ * Returns: pointer to SHA224 digest transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -1040,7 +1040,7 @@ xmlSecTransformSha224GetKlass(void) {
  *
  * SHA256 digest transform klass.
  *
- * Returns pointer to SHA256 digest transform klass or NULL if an error
+ * Returns: pointer to SHA256 digest transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -1063,7 +1063,7 @@ xmlSecTransformSha256GetKlass(void) {
  *
  * SHA384 digest transform klass.
  *
- * Returns pointer to SHA384 digest transform klass or NULL if an error
+ * Returns: pointer to SHA384 digest transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -1086,7 +1086,7 @@ xmlSecTransformSha384GetKlass(void) {
  *
  * SHA512 digest transform klass.
  *
- * Returns pointer to SHA512 digest transform klass or NULL if an error
+ * Returns: pointer to SHA512 digest transform klass or NULL if an error
  * occurs (the xmlsec-crypto library is not loaded or this transform is not
  * implemented).
  */
@@ -1117,7 +1117,7 @@ xmlSecTransformSha512GetKlass(void) {
  * by XMLSec command line utility and called before 
  * @xmlSecInit function.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecCryptoAppInit(const char* config) {
@@ -1141,7 +1141,7 @@ xmlSecCryptoAppInit(const char* config) {
  * by XMLSec command line utility and called after 
  * @xmlSecShutdown function.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecCryptoAppShutdown(void) {
@@ -1164,7 +1164,7 @@ xmlSecCryptoAppShutdown(void) {
  * Initializes @mngr with simple keys store #xmlSecSimpleKeysStoreId
  * and a default crypto key data stores.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecCryptoAppDefaultKeysMngrInit(xmlSecKeysMngrPtr mngr) {
@@ -1188,7 +1188,7 @@ xmlSecCryptoAppDefaultKeysMngrInit(xmlSecKeysMngrPtr mngr) {
  * Adds @key to the keys manager @mngr created with #xmlSecCryptoAppDefaultKeysMngrInit
  * function.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecCryptoAppDefaultKeysMngrAdoptKey(xmlSecKeysMngrPtr mngr, xmlSecKeyPtr key) {
@@ -1212,7 +1212,7 @@ xmlSecCryptoAppDefaultKeysMngrAdoptKey(xmlSecKeysMngrPtr mngr, xmlSecKeyPtr key)
  * Loads XML keys file from @uri to the keys manager @mngr created 
  * with #xmlSecCryptoAppDefaultKeysMngrInit function.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecCryptoAppDefaultKeysMngrLoad(xmlSecKeysMngrPtr mngr, const char* uri) {
@@ -1236,7 +1236,7 @@ xmlSecCryptoAppDefaultKeysMngrLoad(xmlSecKeysMngrPtr mngr, const char* uri) {
  *
  * Saves keys from @mngr to  XML keys file.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecCryptoAppDefaultKeysMngrSave(xmlSecKeysMngrPtr mngr, const char* filename,
@@ -1264,7 +1264,7 @@ xmlSecCryptoAppDefaultKeysMngrSave(xmlSecKeysMngrPtr mngr, const char* filename,
  * Reads cert from @filename and adds to the list of trusted or known
  * untrusted certs in @store.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecCryptoAppKeysMngrCertLoad(xmlSecKeysMngrPtr mngr, const char *filename, 
@@ -1292,7 +1292,7 @@ xmlSecCryptoAppKeysMngrCertLoad(xmlSecKeysMngrPtr mngr, const char *filename,
  * Reads cert from binary buffer @data and adds to the list of trusted or known
  * untrusted certs in @store.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecCryptoAppKeysMngrCertLoadMemory(xmlSecKeysMngrPtr mngr, const xmlSecByte* data,
@@ -1320,7 +1320,7 @@ xmlSecCryptoAppKeysMngrCertLoadMemory(xmlSecKeysMngrPtr mngr, const xmlSecByte*
  *
  * Reads key from the a file.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr 
 xmlSecCryptoAppKeyLoad(const char *filename, xmlSecKeyDataFormat format,
@@ -1348,7 +1348,7 @@ xmlSecCryptoAppKeyLoad(const char *filename, xmlSecKeyDataFormat format,
  *
  * Reads key from the memory buffer.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr 
 xmlSecCryptoAppKeyLoadMemory(const xmlSecByte* data, xmlSecSize dataSize, xmlSecKeyDataFormat format,
@@ -1376,7 +1376,7 @@ xmlSecCryptoAppKeyLoadMemory(const xmlSecByte* data, xmlSecSize dataSize, xmlSec
  * For uniformity, call xmlSecCryptoAppKeyLoad instead of this function. Pass
  * in format=xmlSecKeyDataFormatPkcs12.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr 
 xmlSecCryptoAppPkcs12Load(const char* filename, const char* pwd, void* pwdCallback, 
@@ -1405,7 +1405,7 @@ xmlSecCryptoAppPkcs12Load(const char* filename, const char* pwd, void* pwdCallba
  * For uniformity, call xmlSecCryptoAppKeyLoadMemory instead of this function. Pass
  * in format=xmlSecKeyDataFormatPkcs12.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr	
 xmlSecCryptoAppPkcs12LoadMemory(const xmlSecByte* data, xmlSecSize dataSize, 
@@ -1431,7 +1431,7 @@ xmlSecCryptoAppPkcs12LoadMemory(const xmlSecByte* data, xmlSecSize dataSize,
  *
  * Reads the certificate from $ filename and adds it to key.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecCryptoAppKeyCertLoad(xmlSecKeyPtr key, const char* filename, xmlSecKeyDataFormat format) {
@@ -1456,7 +1456,7 @@ xmlSecCryptoAppKeyCertLoad(xmlSecKeyPtr key, const char* filename, xmlSecKeyData
  *
  * Reads the certificate from memory buffer and adds it to key.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int		
 xmlSecCryptoAppKeyCertLoadMemory(xmlSecKeyPtr key, const xmlSecByte* data, xmlSecSize dataSize, 
@@ -1478,7 +1478,7 @@ xmlSecCryptoAppKeyCertLoadMemory(xmlSecKeyPtr key, const xmlSecByte* data, xmlSe
  *
  * Gets default password callback.
  *
- * Returns default password callback.
+ * Returns: default password callback.
  */
 void* 
 xmlSecCryptoAppGetDefaultPwdCallback(void) {
diff --git a/src/base64.c b/src/base64.c
index 8d40bb1..73b9e50 100644
--- a/src/base64.c
+++ b/src/base64.c
@@ -116,7 +116,7 @@ static int g_xmlsec_base64_default_line_size = XMLSEC_BASE64_LINESIZE;
  * 
  * Gets the current default line size.
  *
- * Returns the current default line size.
+ * Returns: the current default line size.
  */
 int
 xmlSecBase64GetDefaultLineSize(void)
@@ -143,7 +143,7 @@ xmlSecBase64SetDefaultLineSize(int columns)
  *
  * Allocates and initializes new base64 context.
  *
- * Returns a pointer to newly created #xmlSecBase64Ctx structure
+ * Returns: a pointer to newly created #xmlSecBase64Ctx structure
  * or NULL if an error occurs.
  */
 xmlSecBase64CtxPtr	
@@ -200,7 +200,7 @@ xmlSecBase64CtxDestroy(xmlSecBase64CtxPtr ctx) {
  *
  * Initializes new base64 context.
  *
- * Returns 0 on success and a negative value otherwise.
+ * Returns: 0 on success and a negative value otherwise.
  */
 int 
 xmlSecBase64CtxInitialize(xmlSecBase64CtxPtr ctx, int encode, int columns) {    
@@ -236,7 +236,7 @@ xmlSecBase64CtxFinalize(xmlSecBase64CtxPtr ctx) {
  *
  * Encodes or decodes the next piece of data from input buffer.
  * 
- * Returns the number of bytes written to output buffer or 
+ * Returns: the number of bytes written to output buffer or 
  * -1 if an error occurs.
  */
 int
@@ -286,7 +286,7 @@ xmlSecBase64CtxUpdate(xmlSecBase64CtxPtr ctx,
  * Encodes or decodes the last piece of data stored in the context
  * and finalizes the result.
  *
- * Returns the number of bytes written to output buffer or 
+ * Returns: the number of bytes written to output buffer or 
  * -1 if an error occurs.
  */
 int
@@ -647,7 +647,7 @@ xmlSecBase64CtxDecodeIsFinished(xmlSecBase64CtxPtr ctx) {
  * The caller is responsible for freeing returned buffer using
  * xmlFree() function.
  *
- * Returns newly allocated string with base64 encoded data 
+ * Returns: newly allocated string with base64 encoded data 
  * or NULL if an error occurs.
  */
 xmlChar*
@@ -726,7 +726,7 @@ xmlSecBase64Encode(const xmlSecByte *buf, xmlSecSize len, int columns) {
  * Decodes input base64 encoded string and puts result into
  * the output buffer.
  *
- * Returns the number of bytes written to the output buffer or 
+ * Returns: the number of bytes written to the output buffer or 
  * a negative value if an error occurs 
  */
 int
@@ -834,7 +834,7 @@ static xmlSecTransformKlass xmlSecBase64Klass = {
  * useful if an application needs to sign the raw data associated with 
  * the encoded content of an element.
  *
- * Returns base64 transform id.
+ * Returns: base64 transform id.
  */
 xmlSecTransformId 
 xmlSecTransformBase64GetKlass(void) {
diff --git a/src/bn.c b/src/bn.c
index c8d0762..5a26de2 100644
--- a/src/bn.c
+++ b/src/bn.c
@@ -62,7 +62,7 @@ static const char xmlSecBnRevLookupTable[] =
  * Creates a new BN object. Caller is responsible for destroying it
  * by calling @xmlSecBnDestroy function.
  *
- * Returns the newly BN or a NULL if an error occurs.
+ * Returns: the newly BN or a NULL if an error occurs.
  */
 xmlSecBnPtr 
 xmlSecBnCreate(xmlSecSize size) {
@@ -88,7 +88,7 @@ xmlSecBnDestroy(xmlSecBnPtr bn) {
  * Initializes a BN object. Caller is responsible for destroying it
  * by calling @xmlSecBnFinalize function.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBnInitialize(xmlSecBnPtr bn, xmlSecSize size) {
@@ -112,7 +112,7 @@ xmlSecBnFinalize(xmlSecBnPtr bn) {
  *
  * Gets pointer to the binary @bn representation.
  * 
- * Returns pointer to binary BN data or NULL if an error occurs.
+ * Returns: pointer to binary BN data or NULL if an error occurs.
  */
 xmlSecByte* 
 xmlSecBnGetData(xmlSecBnPtr bn) {
@@ -127,7 +127,7 @@ xmlSecBnGetData(xmlSecBnPtr bn) {
  *
  * Sets the value of @bn to @data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBnSetData(xmlSecBnPtr bn, const xmlSecByte* data, xmlSecSize size) {
@@ -140,7 +140,7 @@ xmlSecBnSetData(xmlSecBnPtr bn, const xmlSecByte* data, xmlSecSize size) {
  *
  * Gets the size of binary data in @bn.
  *
- * Returns the size of binary data.
+ * Returns: the size of binary data.
  */
 xmlSecSize 
 xmlSecBnGetSize(xmlSecBnPtr bn) {
@@ -166,7 +166,7 @@ xmlSecBnZero(xmlSecBnPtr bn) {
  *
  * Reads @bn from string @str assuming it has base @base.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBnFromString(xmlSecBnPtr bn, const xmlChar* str, xmlSecSize base) {
@@ -331,7 +331,7 @@ xmlSecBnFromString(xmlSecBnPtr bn, const xmlChar* str, xmlSecSize base) {
  * Writes @bn to string with base @base. Caller is responsible for 
  * freeing returned string with @xmlFree.
  *
- * Returns the string represenataion if BN or a NULL if an error occurs.
+ * Returns: the string represenataion if BN or a NULL if an error occurs.
  */
 xmlChar* 
 xmlSecBnToString(xmlSecBnPtr bn, xmlSecSize base) {
@@ -459,7 +459,7 @@ xmlSecBnToString(xmlSecBnPtr bn, xmlSecSize base) {
  *
  * Reads @bn from hex string @str.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBnFromHexString(xmlSecBnPtr bn, const xmlChar* str) {
@@ -473,7 +473,7 @@ xmlSecBnFromHexString(xmlSecBnPtr bn, const xmlChar* str) {
  * Writes @bn to hex string. Caller is responsible for 
  * freeing returned string with @xmlFree.
  *
- * Returns the string represenataion if BN or a NULL if an error occurs.
+ * Returns: the string represenataion if BN or a NULL if an error occurs.
  */
 xmlChar* 
 xmlSecBnToHexString(xmlSecBnPtr bn) {
@@ -487,7 +487,7 @@ xmlSecBnToHexString(xmlSecBnPtr bn) {
  *
  * Reads @bn from decimal string @str.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBnFromDecString(xmlSecBnPtr bn, const xmlChar* str) {
@@ -501,7 +501,7 @@ xmlSecBnFromDecString(xmlSecBnPtr bn, const xmlChar* str) {
  * Writes @bn to decimal string. Caller is responsible for 
  * freeing returned string with @xmlFree.
  *
- * Returns the string represenataion if BN or a NULL if an error occurs.
+ * Returns: the string represenataion if BN or a NULL if an error occurs.
  */
 xmlChar* 
 xmlSecBnToDecString(xmlSecBnPtr bn) {
@@ -515,7 +515,7 @@ xmlSecBnToDecString(xmlSecBnPtr bn) {
  *
  * Multiplies @bn with @multiplier.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBnMul(xmlSecBnPtr bn, int multiplier) {
@@ -569,7 +569,7 @@ xmlSecBnMul(xmlSecBnPtr bn, int multiplier) {
  *
  * Divides @bn by @divider and places modulus into @mod.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBnDiv(xmlSecBnPtr bn, int divider, int* mod) {
@@ -626,7 +626,7 @@ xmlSecBnDiv(xmlSecBnPtr bn, int divider, int* mod) {
  *
  * Adds @delta to @bn.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBnAdd(xmlSecBnPtr bn, int delta) {
@@ -690,7 +690,7 @@ xmlSecBnAdd(xmlSecBnPtr bn, int delta) {
  *
  * Reverses bytes order in @bn.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBnReverse(xmlSecBnPtr bn) {
@@ -721,7 +721,7 @@ xmlSecBnReverse(xmlSecBnPtr bn) {
  *
  * Compares the @bn with @data.
  *
- * Returns 0 if data is equal, negative value if @bn is less or positive value if @bn
+ * Returns: 0 if data is equal, negative value if @bn is less or positive value if @bn
  * is greater than @data.
  */
 int 
@@ -771,7 +771,7 @@ xmlSecBnCompare(xmlSecBnPtr bn, const xmlSecByte* data, xmlSecSize dataSize) {
  *
  * Compares the @bn with reverse @data.
  *
- * Returns 0 if data is equal, negative value if @bn is less or positive value if @bn
+ * Returns: 0 if data is equal, negative value if @bn is less or positive value if @bn
  * is greater than @data.
  */
 int 
@@ -829,7 +829,7 @@ xmlSecBnCompareReverse(xmlSecBnPtr bn, const xmlSecByte* data, xmlSecSize dataSi
  *
  * Converts the node content from @format to @bn.
  *
- * Returns 0 on success and a negative values if an error occurs.
+ * Returns: 0 on success and a negative values if an error occurs.
  */
 int 
 xmlSecBnGetNodeValue(xmlSecBnPtr bn, xmlNodePtr cur, xmlSecBnFormat format, int reverse) {
@@ -921,7 +921,7 @@ xmlSecBnGetNodeValue(xmlSecBnPtr bn, xmlNodePtr cur, xmlSecBnFormat format, int
  *
  * Converts the @bn and sets it to node content.
  *
- * Returns 0 on success and a negative values if an error occurs.
+ * Returns: 0 on success and a negative values if an error occurs.
  */
 int  
 xmlSecBnSetNodeValue(xmlSecBnPtr bn, xmlNodePtr cur, xmlSecBnFormat format, int reverse, int addLineBreaks) {
@@ -1009,7 +1009,7 @@ xmlSecBnSetNodeValue(xmlSecBnPtr bn, xmlNodePtr cur, xmlSecBnFormat format, int
  *
  * Converts the @blob and sets it to node content.
  *
- * Returns 0 on success and a negative values if an error occurs.
+ * Returns: 0 on success and a negative values if an error occurs.
  */
 int  
 xmlSecBnBlobSetNodeValue(const xmlSecByte* data, xmlSecSize dataSize, 
diff --git a/src/buffer.c b/src/buffer.c
index 196f395..c13fe44 100644
--- a/src/buffer.c
+++ b/src/buffer.c
@@ -54,7 +54,7 @@ xmlSecBufferSetDefaultAllocMode(xmlSecAllocMode defAllocMode, xmlSecSize defInit
  * Caller is responsible for calling #xmlSecBufferDestroy function
  * to free the buffer.
  *
- * Returns pointer to newly allocated buffer or NULL if an error occurs.
+ * Returns: pointer to newly allocated buffer or NULL if an error occurs.
  */
 xmlSecBufferPtr 
 xmlSecBufferCreate(xmlSecSize size) {
@@ -106,7 +106,7 @@ xmlSecBufferDestroy(xmlSecBufferPtr buf) {
  * Initializes buffer object @buf. Caller is responsible for calling
  * #xmlSecBufferFinalize function to free allocated resources.
  * 
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBufferInitialize(xmlSecBufferPtr buf, xmlSecSize size) {
@@ -162,7 +162,7 @@ xmlSecBufferEmpty(xmlSecBufferPtr buf) {
  *
  * Gets pointer to buffer's data.
  *
- * Returns pointer to buffer's data.
+ * Returns: pointer to buffer's data.
  */
 xmlSecByte* 
 xmlSecBufferGetData(xmlSecBufferPtr buf) {
@@ -179,7 +179,7 @@ xmlSecBufferGetData(xmlSecBufferPtr buf) {
  *
  * Sets the value of the buffer to @data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBufferSetData(xmlSecBufferPtr buf, const xmlSecByte* data, xmlSecSize size) {
@@ -214,7 +214,7 @@ xmlSecBufferSetData(xmlSecBufferPtr buf, const xmlSecByte* data, xmlSecSize size
  *
  * Gets the current buffer data size.
  *
- * Returns the current data size.
+ * Returns: the current data size.
  */
 xmlSecSize 
 xmlSecBufferGetSize(xmlSecBufferPtr buf) {
@@ -231,7 +231,7 @@ xmlSecBufferGetSize(xmlSecBufferPtr buf) {
  * Sets new buffer data size. If necessary, buffer grows to 
  * have at least @size bytes. 
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBufferSetSize(xmlSecBufferPtr buf, xmlSecSize size) {
@@ -260,7 +260,7 @@ xmlSecBufferSetSize(xmlSecBufferPtr buf, xmlSecSize size) {
  *
  * Gets the maximum (allocated) buffer size.
  *
- * Returns the maximum (allocated) buffer size.
+ * Returns: the maximum (allocated) buffer size.
  */
 xmlSecSize 
 xmlSecBufferGetMaxSize(xmlSecBufferPtr buf) {
@@ -277,7 +277,7 @@ xmlSecBufferGetMaxSize(xmlSecBufferPtr buf) {
  * Sets new buffer maximum size. If necessary, buffer grows to 
  * have at least @size bytes. 
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBufferSetMaxSize(xmlSecBufferPtr buf, xmlSecSize size) {
@@ -336,7 +336,7 @@ xmlSecBufferSetMaxSize(xmlSecBufferPtr buf, xmlSecSize size) {
  *
  * Appends the @data after the current data stored in the buffer.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBufferAppend(xmlSecBufferPtr buf, const xmlSecByte* data, xmlSecSize size) {
@@ -372,7 +372,7 @@ xmlSecBufferAppend(xmlSecBufferPtr buf, const xmlSecByte* data, xmlSecSize size)
  *
  * Prepends the @data before the current data stored in the buffer.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecBufferPrepend(xmlSecBufferPtr buf, const xmlSecByte* data, xmlSecSize size) {
@@ -408,7 +408,7 @@ xmlSecBufferPrepend(xmlSecBufferPtr buf, const xmlSecByte* data, xmlSecSize size
  *
  * Removes @size bytes from the beginning of the current buffer.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBufferRemoveHead(xmlSecBufferPtr buf, xmlSecSize size) {
@@ -436,7 +436,7 @@ xmlSecBufferRemoveHead(xmlSecBufferPtr buf, xmlSecSize size) {
  *
  * Removes @size bytes from the end of current buffer.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBufferRemoveTail(xmlSecBufferPtr buf, xmlSecSize size) {
@@ -461,7 +461,7 @@ xmlSecBufferRemoveTail(xmlSecBufferPtr buf, xmlSecSize size) {
  *
  * Reads the content of the file @filename in the buffer.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBufferReadFile(xmlSecBufferPtr buf, const char* filename) {
@@ -525,7 +525,7 @@ xmlSecBufferReadFile(xmlSecBufferPtr buf, const char* filename) {
  * Reads the content of the @node, base64 decodes it and stores the
  * result in the buffer.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBufferBase64NodeContentRead(xmlSecBufferPtr buf, xmlNodePtr node) {
@@ -593,7 +593,7 @@ xmlSecBufferBase64NodeContentRead(xmlSecBufferPtr buf, xmlNodePtr node) {
  *
  * Sets the content of the @node to the base64 encoded buffer data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecBufferBase64NodeContentWrite(xmlSecBufferPtr buf, xmlNodePtr node, int columns) {
@@ -634,7 +634,7 @@ static int	xmlSecBufferIOClose				(xmlSecBufferPtr buf);
  * Creates new LibXML output buffer to store data in the @buf. Caller is 
  * responsible for destroying @buf when processing is done. 
  *
- * Returns pointer to newly allocated output buffer or NULL if an error
+ * Returns: pointer to newly allocated output buffer or NULL if an error
  * occurs.
  */
 xmlOutputBufferPtr 
diff --git a/src/c14n.c b/src/c14n.c
index e52cfae..384e2d8 100644
--- a/src/c14n.c
+++ b/src/c14n.c
@@ -505,7 +505,7 @@ static xmlSecTransformKlass xmlSecTransformInclC14NKlass = {
  * (http://www.w3.org/TR/xmldsig-core/#sec-c14nAlg and 
  * http://www.w3.org/TR/2001/REC-xml-c14n-20010315).
  *
- * Returns c14n transform id.
+ * Returns: c14n transform id.
  */
 xmlSecTransformId 
 xmlSecTransformInclC14NGetKlass(void) {
@@ -553,7 +553,7 @@ static xmlSecTransformKlass xmlSecTransformInclC14NWithCommentsKlass = {
  * (http://www.w3.org/TR/xmldsig-core/#sec-c14nAlg and 
  * http://www.w3.org/TR/2001/REC-xml-c14n-20010315).
  *
- * Returns c14n with comments transform id.
+ * Returns: c14n with comments transform id.
  */
 xmlSecTransformId 
 xmlSecTransformInclC14NWithCommentsGetKlass(void) {
@@ -598,7 +598,7 @@ static xmlSecTransformKlass xmlSecTransformInclC14N11Klass = {
  *
  * C14N version 1.1 (http://www.w3.org/TR/xml-c14n11)
  *
- * Returns c14n v1.1 transform id.
+ * Returns: c14n v1.1 transform id.
  */
 xmlSecTransformId 
 xmlSecTransformInclC14N11GetKlass(void) {
@@ -644,7 +644,7 @@ static xmlSecTransformKlass xmlSecTransformInclC14N11WithCommentsKlass = {
  *
  * C14N version 1.1 (http://www.w3.org/TR/xml-c14n11) with comments
  *
- * Returns c14n v1.1 with comments transform id.
+ * Returns: c14n v1.1 with comments transform id.
  */
 xmlSecTransformId 
 xmlSecTransformInclC14N11WithCommentsGetKlass(void) {
@@ -691,7 +691,7 @@ static xmlSecTransformKlass xmlSecTransformExclC14NKlass = {
  * Exclusive canoncicalization that ommits comments transform klass
  * (http://www.w3.org/TR/xml-exc-c14n/).
  * 
- * Returns exclusive c14n transform id.
+ * Returns: exclusive c14n transform id.
  */
 xmlSecTransformId 
 xmlSecTransformExclC14NGetKlass(void) {
@@ -737,7 +737,7 @@ static xmlSecTransformKlass xmlSecTransformExclC14NWithCommentsKlass = {
  * Exclusive canoncicalization that includes comments transform klass
  * (http://www.w3.org/TR/xml-exc-c14n/).
  * 
- * Returns exclusive c14n with comments transform id.
+ * Returns: exclusive c14n with comments transform id.
  */
 xmlSecTransformId 
 xmlSecTransformExclC14NWithCommentsGetKlass(void) {
@@ -792,7 +792,7 @@ static xmlSecTransformKlass xmlSecTransformRemoveXmlTagsC14NKlass = {
  * and any of its descendant elements as well as any descendant comments and 
  * processing instructions. The output of this transform is an octet stream.
  *
- * Returns "remove xml tags" transform id.
+ * Returns: "remove xml tags" transform id.
  */
 xmlSecTransformId 
 xmlSecTransformRemoveXmlTagsC14NGetKlass(void) {
diff --git a/src/dl.c b/src/dl.c
index bafd517..6c0aa18 100644
--- a/src/dl.c
+++ b/src/dl.c
@@ -356,7 +356,7 @@ static xmlSecPtrList gXmlSecCryptoDLLibraries;
  * Initializes dynamic loading engine. This is an internal function
  * and should not be called by application directly.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecCryptoDLInit(void) {
@@ -394,7 +394,7 @@ xmlSecCryptoDLInit(void) {
  * Shutdowns dynamic loading engine. This is an internal function
  * and should not be called by application directly.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecCryptoDLShutdown(void) {
@@ -424,7 +424,7 @@ xmlSecCryptoDLShutdown(void) {
  * application MUST NOT call #xmlSecCryptoDLLoadLibrary, #xmlSecCryptoDLGetLibraryFunctions,
  * and #xmlSecCryptoDLUnloadLibrary functions from multiple threads.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecCryptoDLLoadLibrary(const xmlChar* crypto) {
@@ -463,7 +463,7 @@ xmlSecCryptoDLLoadLibrary(const xmlChar* crypto) {
  * table. This function is NOT thread safe, application MUST NOT call #xmlSecCryptoDLLoadLibrary, 
  * #xmlSecCryptoDLGetLibraryFunctions, and #xmlSecCryptoDLUnloadLibrary functions from multiple threads.
  *
- * Returns the table or NULL if an error occurs.
+ * Returns: the table or NULL if an error occurs.
  */
 xmlSecCryptoDLFunctionsPtr 
 xmlSecCryptoDLGetLibraryFunctions(const xmlChar* crypto) {
@@ -517,7 +517,7 @@ xmlSecCryptoDLGetLibraryFunctions(const xmlChar* crypto) {
  * application MUST NOT call #xmlSecCryptoDLLoadLibrary, #xmlSecCryptoDLGetLibraryFunctions,
  * and #xmlSecCryptoDLUnloadLibrary functions from multiple threads.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecCryptoDLUnloadLibrary(const xmlChar* crypto) {
@@ -557,7 +557,7 @@ xmlSecCryptoDLUnloadLibrary(const xmlChar* crypto) {
  *
  * Sets global crypto functions/transforms/keys data/keys store table.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecCryptoDLSetFunctions(xmlSecCryptoDLFunctionsPtr functions) {
@@ -573,7 +573,7 @@ xmlSecCryptoDLSetFunctions(xmlSecCryptoDLFunctionsPtr functions) {
  *
  * Gets global crypto functions/transforms/keys data/keys store table.
  *
- * Returns the table.
+ * Returns: the table.
  */
 xmlSecCryptoDLFunctionsPtr 
 xmlSecCryptoDLGetFunctions(void) {
@@ -588,7 +588,7 @@ xmlSecCryptoDLGetFunctions(void) {
  * 
  * Registers the key data and transforms klasses from @functions table in xmlsec. 
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecCryptoDLFunctionsRegisterKeyDataAndTransforms(struct _xmlSecCryptoDLFunctions* functions) {
diff --git a/src/enveloped.c b/src/enveloped.c
index 891e5d9..bea30a1 100644
--- a/src/enveloped.c
+++ b/src/enveloped.c
@@ -85,7 +85,7 @@ static xmlSecTransformKlass xmlSecTransformEnvelopedKlass = {
  * MUST produce output in exactly the same manner as the XPath transform 
  * parameterized by the XPath expression above.
  *
- * Returns enveloped transform id.
+ * Returns: enveloped transform id.
  */
 xmlSecTransformId 
 xmlSecTransformEnvelopedGetKlass(void) {
diff --git a/src/errors.c b/src/errors.c
index 0614016..54e34e6 100644
--- a/src/errors.c
+++ b/src/errors.c
@@ -174,7 +174,7 @@ xmlSecErrorsDefaultCallbackEnableOutput(int enabled) {
  * 
  * Gets the known error code at position @pos.
  *
- * Returns the known error code or 0 if @pos is greater than 
+ * Returns: the known error code or 0 if @pos is greater than 
  * total number of known error codes.
  */
 int 
@@ -192,7 +192,7 @@ xmlSecErrorsGetCode(xmlSecSize pos) {
  *
  * Gets the known error message at position @pos.
  *
- * Returns the known error message or NULL if @pos is greater than 
+ * Returns: the known error message or NULL if @pos is greater than 
  * total number of known error codes.
  */
 const char* 
diff --git a/src/gnutls/app.c b/src/gnutls/app.c
index 0375067..54da199 100644
--- a/src/gnutls/app.c
+++ b/src/gnutls/app.c
@@ -28,7 +28,7 @@
  * by XMLSec command line utility and called before 
  * @xmlSecInit function.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecGnuTLSAppInit(const char* config ATTRIBUTE_UNUSED) {
@@ -53,7 +53,7 @@ xmlSecGnuTLSAppInit(const char* config ATTRIBUTE_UNUSED) {
  * by XMLSec command line utility and called after 
  * @xmlSecShutdown function.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecGnuTLSAppShutdown(void) {
@@ -71,7 +71,7 @@ xmlSecGnuTLSAppShutdown(void) {
  *
  * Reads key from the a file (not implemented yet).
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr
 xmlSecGnuTLSAppKeyLoad(const char *filename, xmlSecKeyDataFormat format,
@@ -107,7 +107,7 @@ xmlSecGnuTLSAppKeyLoad(const char *filename, xmlSecKeyDataFormat format,
  *
  * Reads key from the memory buffer (not implemented yet).
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr
 xmlSecGnuTLSAppKeyLoadMemory(const xmlSecByte* data, xmlSecSize dataSize, 
@@ -140,7 +140,7 @@ xmlSecGnuTLSAppKeyLoadMemory(const xmlSecByte* data, xmlSecSize dataSize,
  * Reads the certificate from $ filename and adds it to key
  * (not implemented yet).
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int		
 xmlSecGnuTLSAppKeyCertLoad(xmlSecKeyPtr key, const char* filename, 
@@ -167,7 +167,7 @@ xmlSecGnuTLSAppKeyCertLoad(xmlSecKeyPtr key, const char* filename,
  *
  * Reads the certificate from memory buffer and adds it to key (not implemented yet).
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int		
 xmlSecGnuTLSAppKeyCertLoadMemory(xmlSecKeyPtr key, const xmlSecByte* data, xmlSecSize dataSize, 
@@ -197,7 +197,7 @@ xmlSecGnuTLSAppKeyCertLoadMemory(xmlSecKeyPtr key, const xmlSecByte* data, xmlSe
  * For uniformity, call xmlSecGnuTLSAppKeyLoad instead of this function. Pass
  * in format=xmlSecKeyDataFormatPkcs12.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr	
 xmlSecGnuTLSAppPkcs12Load(const char *filename, 
@@ -227,7 +227,7 @@ xmlSecGnuTLSAppPkcs12Load(const char *filename,
  * For uniformity, call xmlSecGnuTLSAppKeyLoadMemory instead of this function. Pass
  * in format=xmlSecKeyDataFormatPkcs12 (not implemented yet).
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr	
 xmlSecGnuTLSAppPkcs12LoadMemory(const xmlSecByte* data, xmlSecSize dataSize, 
@@ -254,7 +254,7 @@ xmlSecGnuTLSAppPkcs12LoadMemory(const xmlSecByte* data, xmlSecSize dataSize,
  * Reads cert from @filename and adds to the list of trusted or known
  * untrusted certs in @store (not implemented yet).
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecGnuTLSAppKeysMngrCertLoad(xmlSecKeysMngrPtr mngr, const char *filename, 
@@ -284,7 +284,7 @@ xmlSecGnuTLSAppKeysMngrCertLoad(xmlSecKeysMngrPtr mngr, const char *filename,
  * Reads cert from binary buffer @data and adds to the list of trusted or known
  * untrusted certs in @store (not implemented yet).
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecGnuTLSAppKeysMngrCertLoadMemory(xmlSecKeysMngrPtr mngr, const xmlSecByte* data,
@@ -312,7 +312,7 @@ xmlSecGnuTLSAppKeysMngrCertLoadMemory(xmlSecKeysMngrPtr mngr, const xmlSecByte*
  * Initializes @mngr with simple keys store #xmlSecSimpleKeysStoreId
  * and a default GnuTLS crypto key data stores.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int
 xmlSecGnuTLSAppDefaultKeysMngrInit(xmlSecKeysMngrPtr mngr) {
@@ -369,7 +369,7 @@ xmlSecGnuTLSAppDefaultKeysMngrInit(xmlSecKeysMngrPtr mngr) {
  * Adds @key to the keys manager @mngr created with #xmlSecGnuTLSAppDefaultKeysMngrInit
  * function.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecGnuTLSAppDefaultKeysMngrAdoptKey(xmlSecKeysMngrPtr mngr, xmlSecKeyPtr key) {
@@ -410,7 +410,7 @@ xmlSecGnuTLSAppDefaultKeysMngrAdoptKey(xmlSecKeysMngrPtr mngr, xmlSecKeyPtr key)
  * Loads XML keys file from @uri to the keys manager @mngr created 
  * with #xmlSecGnuTLSAppDefaultKeysMngrInit function.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecGnuTLSAppDefaultKeysMngrLoad(xmlSecKeysMngrPtr mngr, const char* uri) {
@@ -451,7 +451,7 @@ xmlSecGnuTLSAppDefaultKeysMngrLoad(xmlSecKeysMngrPtr mngr, const char* uri) {
  *
  * Saves keys from @mngr to  XML keys file.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecGnuTLSAppDefaultKeysMngrSave(xmlSecKeysMngrPtr mngr, const char* filename, xmlSecKeyDataType type) {
@@ -490,7 +490,7 @@ xmlSecGnuTLSAppDefaultKeysMngrSave(xmlSecKeysMngrPtr mngr, const char* filename,
  *
  * Gets default password callback.
  *
- * Returns default password callback.
+ * Returns: default password callback.
  */
 void*
 xmlSecGnuTLSAppGetDefaultPwdCallback(void) {
diff --git a/src/gnutls/ciphers.c b/src/gnutls/ciphers.c
index bbe6f29..b942159 100644
--- a/src/gnutls/ciphers.c
+++ b/src/gnutls/ciphers.c
@@ -730,7 +730,7 @@ static xmlSecTransformKlass xmlSecGnuTLSAes128CbcKlass = {
  * 
  * AES 128 CBC encryption transform klass.
  * 
- * Returns pointer to AES 128 CBC encryption transform.
+ * Returns: pointer to AES 128 CBC encryption transform.
  */ 
 xmlSecTransformId 
 xmlSecGnuTLSTransformAes128CbcGetKlass(void) {
@@ -769,7 +769,7 @@ static xmlSecTransformKlass xmlSecGnuTLSAes192CbcKlass = {
  * 
  * AES 192 CBC encryption transform klass.
  * 
- * Returns pointer to AES 192 CBC encryption transform.
+ * Returns: pointer to AES 192 CBC encryption transform.
  */ 
 xmlSecTransformId 
 xmlSecGnuTLSTransformAes192CbcGetKlass(void) {
@@ -808,7 +808,7 @@ static xmlSecTransformKlass xmlSecGnuTLSAes256CbcKlass = {
  * 
  * AES 256 CBC encryption transform klass.
  * 
- * Returns pointer to AES 256 CBC encryption transform.
+ * Returns: pointer to AES 256 CBC encryption transform.
  */ 
 xmlSecTransformId 
 xmlSecGnuTLSTransformAes256CbcGetKlass(void) {
@@ -850,7 +850,7 @@ static xmlSecTransformKlass xmlSecGnuTLSDes3CbcKlass = {
  *
  * Triple DES CBC encryption transform klass.
  * 
- * Returns pointer to Triple DES encryption transform.
+ * Returns: pointer to Triple DES encryption transform.
  */
 xmlSecTransformId 
 xmlSecGnuTLSTransformDes3CbcGetKlass(void) {
diff --git a/src/gnutls/crypto.c b/src/gnutls/crypto.c
index 44d301b..dbf69f2 100644
--- a/src/gnutls/crypto.c
+++ b/src/gnutls/crypto.c
@@ -30,7 +30,7 @@ static xmlSecCryptoDLFunctionsPtr gXmlSecGnuTLSFunctions = NULL;
  *
  * Gets the pointer to xmlsec-gnutls functions table.
  *
- * Returns the xmlsec-gnutls functions table or NULL if an error occurs.
+ * Returns: the xmlsec-gnutls functions table or NULL if an error occurs.
  */
 xmlSecCryptoDLFunctionsPtr
 xmlSecCryptoGetFunctions_gnutls(void) {
@@ -118,7 +118,7 @@ xmlSecCryptoGetFunctions_gnutls(void) {
  * 
  * XMLSec library specific crypto engine initialization. 
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecGnuTLSInit (void)  {
@@ -150,7 +150,7 @@ xmlSecGnuTLSInit (void)  {
  * 
  * XMLSec library specific crypto engine shutdown. 
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecGnuTLSShutdown(void) {
@@ -163,7 +163,7 @@ xmlSecGnuTLSShutdown(void) {
  *
  * Adds GnuTLS specific key data stores in keys manager.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecGnuTLSKeysMngrInit(xmlSecKeysMngrPtr mngr) {
@@ -180,7 +180,7 @@ xmlSecGnuTLSKeysMngrInit(xmlSecKeysMngrPtr mngr) {
  *
  * Generates @size random bytes and puts result in @buffer.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecGnuTLSGenerateRandom(xmlSecBufferPtr buffer, xmlSecSize size) {	
diff --git a/src/gnutls/digests.c b/src/gnutls/digests.c
index 3720500..fb8109d 100644
--- a/src/gnutls/digests.c
+++ b/src/gnutls/digests.c
@@ -307,7 +307,7 @@ static xmlSecTransformKlass xmlSecGnuTLSSha1Klass = {
  *
  * SHA-1 digest transform klass.
  *
- * Returns pointer to SHA-1 digest transform klass.
+ * Returns: pointer to SHA-1 digest transform klass.
  */
 xmlSecTransformId 
 xmlSecGnuTLSTransformSha1GetKlass(void) {
diff --git a/src/gnutls/hmac.c b/src/gnutls/hmac.c
index d9a36e3..bc10647 100644
--- a/src/gnutls/hmac.c
+++ b/src/gnutls/hmac.c
@@ -39,7 +39,7 @@ static int g_xmlsec_gnutls_hmac_min_length = XMLSEC_GNUTLS_MIN_HMAC_SIZE;
  * 
  * Gets the value of min HMAC length.
  * 
- * Returns the min HMAC output length
+ * Returns: the min HMAC output length
  */
 int xmlSecGnuTLSHmacGetMinOutputLength(void)
 {
@@ -506,7 +506,7 @@ static xmlSecTransformKlass xmlSecGnuTLSHmacSha1Klass = {
  *
  * The HMAC-SHA1 transform klass.
  *
- * Returns the HMAC-SHA1 transform klass.
+ * Returns: the HMAC-SHA1 transform klass.
  */
 xmlSecTransformId 
 xmlSecGnuTLSTransformHmacSha1GetKlass(void) {
@@ -548,7 +548,7 @@ static xmlSecTransformKlass xmlSecGnuTLSHmacRipemd160Klass = {
  *
  * The HMAC-RIPEMD160 transform klass.
  *
- * Returns the HMAC-RIPEMD160 transform klass.
+ * Returns: the HMAC-RIPEMD160 transform klass.
  */
 xmlSecTransformId 
 xmlSecGnuTLSTransformHmacRipemd160GetKlass(void) {
@@ -590,7 +590,7 @@ static xmlSecTransformKlass xmlSecGnuTLSHmacMd5Klass = {
  *
  * The HMAC-MD5 transform klass.
  *
- * Returns the HMAC-MD5 transform klass.
+ * Returns: the HMAC-MD5 transform klass.
  */
 xmlSecTransformId 
 xmlSecGnuTLSTransformHmacMd5GetKlass(void) {
diff --git a/src/gnutls/symkeys.c b/src/gnutls/symkeys.c
index bee1019..4a11d13 100644
--- a/src/gnutls/symkeys.c
+++ b/src/gnutls/symkeys.c
@@ -242,7 +242,7 @@ static xmlSecKeyDataKlass xmlSecGnuTLSKeyDataAesKlass = {
  * 
  * The AES key data klass.
  *
- * Returns AES key data klass.
+ * Returns: AES key data klass.
  */
 xmlSecKeyDataId 
 xmlSecGnuTLSKeyDataAesGetKlass(void) {
@@ -257,7 +257,7 @@ xmlSecGnuTLSKeyDataAesGetKlass(void) {
  *
  * Sets the value of AES key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecGnuTLSKeyDataAesSet(xmlSecKeyDataPtr data, const xmlSecByte* buf, xmlSecSize bufSize) {
@@ -323,7 +323,7 @@ static xmlSecKeyDataKlass xmlSecGnuTLSKeyDataDesKlass = {
  * 
  * The DES key data klass.
  *
- * Returns DES key data klass.
+ * Returns: DES key data klass.
  */
 xmlSecKeyDataId 
 xmlSecGnuTLSKeyDataDesGetKlass(void) {
@@ -338,7 +338,7 @@ xmlSecGnuTLSKeyDataDesGetKlass(void) {
  *
  * Sets the value of DES key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecGnuTLSKeyDataDesSet(xmlSecKeyDataPtr data, const xmlSecByte* buf, xmlSecSize bufSize) {
@@ -405,7 +405,7 @@ static xmlSecKeyDataKlass xmlSecGnuTLSKeyDataHmacKlass = {
  * 
  * The HMAC key data klass.
  *
- * Returns HMAC key data klass.
+ * Returns: HMAC key data klass.
  */
 xmlSecKeyDataId 
 xmlSecGnuTLSKeyDataHmacGetKlass(void) {
@@ -420,7 +420,7 @@ xmlSecGnuTLSKeyDataHmacGetKlass(void) {
  *
  * Sets the value of HMAC key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecGnuTLSKeyDataHmacSet(xmlSecKeyDataPtr data, const xmlSecByte* buf, xmlSecSize bufSize) {
diff --git a/src/io.c b/src/io.c
index c1badc4..a691f68 100644
--- a/src/io.c
+++ b/src/io.c
@@ -110,7 +110,7 @@ static xmlSecIOCallbackPtr		xmlSecIOCallbackPtrListFind	(xmlSecPtrListPtr list,
  *
  * The keys list klass.
  *
- * Returns keys list id.
+ * Returns: keys list id.
  */
 static xmlSecPtrListId 
 xmlSecIOCallbackPtrListGetKlass(void) {
@@ -146,7 +146,7 @@ static xmlSecPtrList xmlSecAllIOCallbacks;
  * The IO initialization (called from #xmlSecInit function).
  * Applications should not call this function directly.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int
 xmlSecIOInit(void) {    
@@ -213,7 +213,7 @@ xmlSecIOCleanupCallbacks(void) {
  *
  * Register a new set of I/O callback for handling parser input.
  *
- * Returns the 0 on success or a negative value if an error occurs.
+ * Returns: the 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecIORegisterCallbacks(xmlInputMatchCallback matchFunc,
@@ -253,7 +253,7 @@ xmlSecIORegisterCallbacks(xmlInputMatchCallback matchFunc,
  *
  * Registers the default compiled-in I/O handlers.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecIORegisterDefaultCallbacks(void) {
@@ -362,7 +362,7 @@ static xmlSecTransformKlass xmlSecTransformInputURIKlass = {
  *
  * The input uri transform klass. Reads binary data from an uri.
  *
- * Returns input URI transform id.
+ * Returns: input URI transform id.
  */
 xmlSecTransformId 
 xmlSecTransformInputURIGetKlass(void) {
@@ -376,7 +376,7 @@ xmlSecTransformInputURIGetKlass(void) {
  *
  * Opens the given @uri for reading.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecTransformInputURIOpen(xmlSecTransformPtr transform, const xmlChar *uri) {
diff --git a/src/keyinfo.c b/src/keyinfo.c
index 6d0962a..6e327b2 100644
--- a/src/keyinfo.c
+++ b/src/keyinfo.c
@@ -73,7 +73,7 @@
  * Parses the <dsig:KeyInfo/> element @keyInfoNode, extracts the key data
  * and stores into @key.
  *
- * Returns 0 on success or -1 if an error occurs.
+ * Returns: 0 on success or -1 if an error occurs.
  */
 int
 xmlSecKeyInfoNodeRead(xmlNodePtr keyInfoNode, xmlSecKeyPtr key, xmlSecKeyInfoCtxPtr keyInfoCtx) {
@@ -142,7 +142,7 @@ xmlSecKeyInfoNodeRead(xmlNodePtr keyInfoNode, xmlSecKeyPtr key, xmlSecKeyInfoCtx
  *
  * Writes the @key into the <dsig:KeyInfo/> element template @keyInfoNode.
  *
- * Returns 0 on success or -1 if an error occurs.
+ * Returns: 0 on success or -1 if an error occurs.
  */
 int 
 xmlSecKeyInfoNodeWrite(xmlNodePtr keyInfoNode, xmlSecKeyPtr key, xmlSecKeyInfoCtxPtr keyInfoCtx) {
@@ -213,7 +213,7 @@ xmlSecKeyInfoNodeWrite(xmlNodePtr keyInfoNode, xmlSecKeyPtr key, xmlSecKeyInfoCt
  * Caller is responsible for freeing it by calling #xmlSecKeyInfoCtxDestroy 
  * function.
  *
- * Returns pointer to newly allocated object or NULL if an error occurs.
+ * Returns: pointer to newly allocated object or NULL if an error occurs.
  */
 xmlSecKeyInfoCtxPtr 
 xmlSecKeyInfoCtxCreate(xmlSecKeysMngrPtr keysMngr) {
@@ -267,7 +267,7 @@ xmlSecKeyInfoCtxDestroy(xmlSecKeyInfoCtxPtr keyInfoCtx) {
  * Initializes <dsig:KeyInfo/> element processing context. Caller is 
  * responsible for cleaning it up by #xmlSecKeyInfoCtxFinalize function.
  * 
- * Returns 0 on success and a negative value if an error occurs.
+ * Returns: 0 on success and a negative value if an error occurs.
  */
 int 
 xmlSecKeyInfoCtxInitialize(xmlSecKeyInfoCtxPtr keyInfoCtx, xmlSecKeysMngrPtr keysMngr) {
@@ -374,7 +374,7 @@ xmlSecKeyInfoCtxReset(xmlSecKeyInfoCtxPtr keyInfoCtx) {
  * Creates encryption context form processing <enc:EncryptedKey/> child
  * of <dsig:KeyInfo/> element.
  * 
- * Returns 0 on success and a negative value if an error occurs.
+ * Returns: 0 on success and a negative value if an error occurs.
  */
 int 
 xmlSecKeyInfoCtxCreateEncCtx(xmlSecKeyInfoCtxPtr keyInfoCtx) {
@@ -444,7 +444,7 @@ xmlSecKeyInfoCtxCreateEncCtx(xmlSecKeyInfoCtxPtr keyInfoCtx) {
  *
  * Copies user preferences from @src context to @dst context.
  *  
- * Returns 0 on success and a negative value if an error occurs.
+ * Returns: 0 on success and a negative value if an error occurs.
  */
 int 
 xmlSecKeyInfoCtxCopyUserPref(xmlSecKeyInfoCtxPtr dst, xmlSecKeyInfoCtxPtr src) {
@@ -687,7 +687,7 @@ static xmlSecKeyDataKlass xmlSecKeyDataNameKlass = {
  * (Common uses of KeyName include simple string names for keys, a key index, 
  * a distinguished name (DN), an email address, etc.) 
  *
- * Returns the <dsig:KeyName/> element processing key data klass.
+ * Returns: the <dsig:KeyName/> element processing key data klass.
  */
 xmlSecKeyDataId 
 xmlSecKeyDataNameGetKlass(void) {
@@ -844,7 +844,7 @@ static xmlSecKeyDataKlass xmlSecKeyDataValueKlass = {
  * The KeyValue element contains a single public key that may be useful in 
  * validating the signature. 
  * 
- * Returns the <dsig:KeyValue/> element processing key data klass.
+ * Returns: the <dsig:KeyValue/> element processing key data klass.
  */
 xmlSecKeyDataId 
 xmlSecKeyDataValueGetKlass(void) {
@@ -1056,7 +1056,7 @@ static int			xmlSecKeyDataRetrievalMethodReadXmlResult(xmlSecKeyDataId typeId,
  * RetrievalMethod uses the same syntax and dereferencing behavior as 
  * Reference's URI and The Reference Processing Model.
  * 
- * Returns the <dsig:RetrievalMethod/> element processing key data klass.
+ * Returns: the <dsig:RetrievalMethod/> element processing key data klass.
  */
 xmlSecKeyDataId 
 xmlSecKeyDataRetrievalMethodGetKlass(void) {
@@ -1391,7 +1391,7 @@ static xmlSecKeyDataKlass xmlSecKeyDataEncryptedKeyKlass = {
  * resulting octets are made available to the EncryptionMethod algorithm 
  * without any additional processing.
  * 
- * Returns the <enc:EncryptedKey/> element processing key data klass.
+ * Returns: the <enc:EncryptedKey/> element processing key data klass.
  */
 xmlSecKeyDataId 
 xmlSecKeyDataEncryptedKeyGetKlass(void) {
diff --git a/src/keys.c b/src/keys.c
index 2e01af1..44522aa 100644
--- a/src/keys.c
+++ b/src/keys.c
@@ -35,7 +35,7 @@
  * 
  * Initializes @keyUseWith object.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecKeyUseWithInitialize(xmlSecKeyUseWithPtr keyUseWith) {
@@ -79,7 +79,7 @@ xmlSecKeyUseWithReset(xmlSecKeyUseWithPtr keyUseWith) {
  *
  * Copies information from @dst to @src.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecKeyUseWithCopy(xmlSecKeyUseWithPtr dst, xmlSecKeyUseWithPtr src) {
@@ -97,7 +97,7 @@ xmlSecKeyUseWithCopy(xmlSecKeyUseWithPtr dst, xmlSecKeyUseWithPtr src) {
  * Creates new xmlSecKeyUseWith object. The caller is responsible for destroying
  * returned object with @xmlSecKeyUseWithDestroy function.
  *
- * Returns pointer to newly created object or NULL if an error occurs.
+ * Returns: pointer to newly created object or NULL if an error occurs.
  */
 xmlSecKeyUseWithPtr 
 xmlSecKeyUseWithCreate(const xmlChar* application, const xmlChar* identifier) {
@@ -149,7 +149,7 @@ xmlSecKeyUseWithCreate(const xmlChar* application, const xmlChar* identifier) {
  * Duplicates @keyUseWith object. The caller is responsible for destroying
  * returned object with @xmlSecKeyUseWithDestroy function.
  *
- * Returns pointer to newly created object or NULL if an error occurs.
+ * Returns: pointer to newly created object or NULL if an error occurs.
  */
 xmlSecKeyUseWithPtr 
 xmlSecKeyUseWithDuplicate(xmlSecKeyUseWithPtr keyUseWith) {
@@ -206,7 +206,7 @@ xmlSecKeyUseWithDestroy(xmlSecKeyUseWithPtr keyUseWith) {
  * 
  * Sets @application and @identifier in the @keyUseWith.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecKeyUseWithSet(xmlSecKeyUseWithPtr keyUseWith, const xmlChar* application, const xmlChar* identifier) {
@@ -309,7 +309,7 @@ static xmlSecPtrListKlass xmlSecKeyUseWithPtrListKlass = {
  * 
  * The key data list klass.
  *
- * Returns pointer to the key data list klass.
+ * Returns: pointer to the key data list klass.
  */
 xmlSecPtrListId 
 xmlSecKeyUseWithPtrListGetKlass(void) {
@@ -328,7 +328,7 @@ xmlSecKeyUseWithPtrListGetKlass(void) {
  * Initialize key requirements object. Caller is responsible for
  * cleaning it with #xmlSecKeyReqFinalize function.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecKeyReqInitialize(xmlSecKeyReqPtr keyReq) {
@@ -392,7 +392,7 @@ xmlSecKeyReqReset(xmlSecKeyReqPtr keyReq) {
  *
  * Copies key requirements from @src object to @dst object.
  * 
- * Returns 0 on success and a negative value if an error occurs.
+ * Returns: 0 on success and a negative value if an error occurs.
  */
 int 
 xmlSecKeyReqCopy(xmlSecKeyReqPtr dst, xmlSecKeyReqPtr src) {
@@ -426,7 +426,7 @@ xmlSecKeyReqCopy(xmlSecKeyReqPtr dst, xmlSecKeyReqPtr src) {
  *
  * Checks whether @key matches key requirements @keyReq.
  *
- * Returns 1 if key matches requirements, 0 if not and a negative value
+ * Returns: 1 if key matches requirements, 0 if not and a negative value
  * if an error occurs.
  */
 int 
@@ -451,7 +451,7 @@ xmlSecKeyReqMatchKey(xmlSecKeyReqPtr keyReq, xmlSecKeyPtr key) {
  *
  * Checks whether @keyValue matches key requirements @keyReq.
  *
- * Returns 1 if key value matches requirements, 0 if not and a negative value
+ * Returns: 1 if key value matches requirements, 0 if not and a negative value
  * if an error occurs.
  */
 int 
@@ -533,7 +533,7 @@ xmlSecKeyReqDebugXmlDump(xmlSecKeyReqPtr keyReq, FILE* output) {
  * Allocates and initializes new key. Caller is responsible for 
  * freeing returned object with #xmlSecKeyDestroy function.
  *
- * Returns the pointer to newly allocated @xmlSecKey structure
+ * Returns: the pointer to newly allocated @xmlSecKey structure
  * or NULL if an error occurs.
  */
 xmlSecKeyPtr	
@@ -600,7 +600,7 @@ xmlSecKeyDestroy(xmlSecKeyPtr key) {
  *
  * Copies key data from @keySrc to @keyDst.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecKeyCopy(xmlSecKeyPtr keyDst, xmlSecKeyPtr keySrc) {
@@ -659,7 +659,7 @@ xmlSecKeyCopy(xmlSecKeyPtr keyDst, xmlSecKeyPtr keySrc) {
  *
  * Creates a duplicate of the given @key.
  *
- * Returns the pointer to newly allocated #xmlSecKey structure
+ * Returns: the pointer to newly allocated #xmlSecKey structure
  * or NULL if an error occurs.
  */
 xmlSecKeyPtr	
@@ -701,7 +701,7 @@ xmlSecKeyDuplicate(xmlSecKeyPtr key) {
  * 
  * Checks whether the @key matches the given criteria.
  *
- * Returns 1 if the key satisfies the given criteria or 0 otherwise.
+ * Returns: 1 if the key satisfies the given criteria or 0 otherwise.
  */
 int
 xmlSecKeyMatch(xmlSecKeyPtr key, const xmlChar *name, xmlSecKeyReqPtr keyReq) {
@@ -720,7 +720,7 @@ xmlSecKeyMatch(xmlSecKeyPtr key, const xmlChar *name, xmlSecKeyReqPtr keyReq) {
  *
  * Gets @key type.
  *
- * Returns key type.
+ * Returns: key type.
  */
 xmlSecKeyDataType 
 xmlSecKeyGetType(xmlSecKeyPtr key) {
@@ -741,7 +741,7 @@ xmlSecKeyGetType(xmlSecKeyPtr key) {
  *
  * Gets key name (see also #xmlSecKeySetName function).
  *
- * Returns key name.
+ * Returns: key name.
  */
 const xmlChar*	
 xmlSecKeyGetName(xmlSecKeyPtr key) {
@@ -757,7 +757,7 @@ xmlSecKeyGetName(xmlSecKeyPtr key) {
  *
  * Sets key name (see also #xmlSecKeyGetName function).
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecKeySetName(xmlSecKeyPtr key, const xmlChar* name) {
@@ -789,7 +789,7 @@ xmlSecKeySetName(xmlSecKeyPtr key, const xmlChar* name) {
  *
  * Gets key value (see also #xmlSecKeySetValue function).
  *
- * Returns key value (crypto material).
+ * Returns: key value (crypto material).
  */
 xmlSecKeyDataPtr 
 xmlSecKeyGetValue(xmlSecKeyPtr key) {
@@ -805,7 +805,7 @@ xmlSecKeyGetValue(xmlSecKeyPtr key) {
  *
  * Sets key value (see also #xmlSecKeyGetValue function).
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecKeySetValue(xmlSecKeyPtr key, xmlSecKeyDataPtr value) {
@@ -827,7 +827,7 @@ xmlSecKeySetValue(xmlSecKeyPtr key, xmlSecKeyDataPtr value) {
  *
  * Gets key's data.
  *
- * Returns additional data associated with the @key (see also 
+ * Returns: additional data associated with the @key (see also 
  * #xmlSecKeyAdoptData function).
  */
 xmlSecKeyDataPtr 
@@ -861,7 +861,7 @@ xmlSecKeyGetData(xmlSecKeyPtr key, xmlSecKeyDataId dataId) {
  * 
  * If necessary, creates key data of @dataId klass and adds to @key.
  *
- * Returns pointer to key data or NULL if an error occurs.
+ * Returns: pointer to key data or NULL if an error occurs.
  */
 xmlSecKeyDataPtr 
 xmlSecKeyEnsureData(xmlSecKeyPtr key, xmlSecKeyDataId dataId) {
@@ -910,7 +910,7 @@ xmlSecKeyEnsureData(xmlSecKeyPtr key, xmlSecKeyDataId dataId) {
  * Adds @data to the @key. The @data object will be destroyed
  * by @key.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecKeyAdoptData(xmlSecKeyPtr key, xmlSecKeyDataPtr data) {
@@ -1055,7 +1055,7 @@ xmlSecKeyDebugXmlDump(xmlSecKeyPtr key, FILE *output) {
  *
  * Generates new key of requested klass @dataId and @type.
  *
- * Returns pointer to newly created key or NULL if an error occurs.
+ * Returns: pointer to newly created key or NULL if an error occurs.
  */
 xmlSecKeyPtr
 xmlSecKeyGenerate(xmlSecKeyDataId dataId, xmlSecSize sizeBits, xmlSecKeyDataType type) {
@@ -1120,7 +1120,7 @@ xmlSecKeyGenerate(xmlSecKeyDataId dataId, xmlSecSize sizeBits, xmlSecKeyDataType
  *
  * Generates new key of requested @klass and @type.
  *
- * Returns pointer to newly created key or NULL if an error occurs.
+ * Returns: pointer to newly created key or NULL if an error occurs.
  */
 xmlSecKeyPtr
 xmlSecKeyGenerateByName(const xmlChar* name, xmlSecSize sizeBits, xmlSecKeyDataType type) {
@@ -1148,7 +1148,7 @@ xmlSecKeyGenerateByName(const xmlChar* name, xmlSecSize sizeBits, xmlSecKeyDataT
  *
  * Reads the key value of klass @dataId from a buffer.
  *
- * Returns pointer to newly created key or NULL if an error occurs.
+ * Returns: pointer to newly created key or NULL if an error occurs.
  */
 xmlSecKeyPtr 
 xmlSecKeyReadBuffer(xmlSecKeyDataId dataId, xmlSecBuffer* buffer) {
@@ -1208,7 +1208,7 @@ xmlSecKeyReadBuffer(xmlSecKeyDataId dataId, xmlSecBuffer* buffer) {
  *
  * Reads the key value of klass @dataId from a binary file @filename.
  *
- * Returns pointer to newly created key or NULL if an error occurs.
+ * Returns: pointer to newly created key or NULL if an error occurs.
  */
 xmlSecKeyPtr 
 xmlSecKeyReadBinaryFile(xmlSecKeyDataId dataId, const char* filename) {
@@ -1266,7 +1266,7 @@ xmlSecKeyReadBinaryFile(xmlSecKeyDataId dataId, const char* filename) {
  *
  * Reads the key value of klass @dataId from a memory block @data.
  *
- * Returns pointer to newly created key or NULL if an error occurs.
+ * Returns: pointer to newly created key or NULL if an error occurs.
  */
 xmlSecKeyPtr 
 xmlSecKeyReadMemory(xmlSecKeyDataId dataId, const xmlSecByte* data, xmlSecSize dataSize) {
@@ -1321,7 +1321,7 @@ xmlSecKeyReadMemory(xmlSecKeyDataId dataId, const xmlSecByte* data, xmlSecSize d
  * 
  * Reads the <dsig:KeyInfo/> node @keyInfoNode and extracts the key.
  *
- * Returns the pointer to key or NULL if the key is not found or 
+ * Returns: the pointer to key or NULL if the key is not found or 
  * an error occurs.
  */
 xmlSecKeyPtr 		
@@ -1406,7 +1406,7 @@ static xmlSecPtrListKlass xmlSecKeyPtrListKlass = {
  *
  * The keys list klass.
  *
- * Returns keys list id.
+ * Returns: keys list id.
  */
 xmlSecPtrListId 
 xmlSecKeyPtrListGetKlass(void) {
diff --git a/src/keysdata.c b/src/keysdata.c
index 3459fd0..1101f7f 100644
--- a/src/keysdata.c
+++ b/src/keysdata.c
@@ -38,7 +38,7 @@ static xmlSecPtrList xmlSecAllKeyDataIds;
  *
  * Gets global registered key data klasses list.
  * 
- * Returns the pointer to list of all registered key data klasses.
+ * Returns: the pointer to list of all registered key data klasses.
  */
 xmlSecPtrListPtr
 xmlSecKeyDataIdsGet(void) {
@@ -51,7 +51,7 @@ xmlSecKeyDataIdsGet(void) {
  * Initializes the key data klasses. This function is called from the 
  * #xmlSecInit function and the application should not call it directly.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecKeyDataIdsInit(void) {
@@ -97,7 +97,7 @@ xmlSecKeyDataIdsShutdown(void) {
  *
  * Registers @id in the global list of key data klasses.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecKeyDataIdsRegister(xmlSecKeyDataId id) {
@@ -126,7 +126,7 @@ xmlSecKeyDataIdsRegister(xmlSecKeyDataId id) {
  * key data klasses: <dsig:KeyName/> element processing klass, 
  * <dsig:KeyValue/> element processing klass, ...
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecKeyDataIdsRegisterDefault(void) {
@@ -184,7 +184,7 @@ xmlSecKeyDataIdsRegisterDefault(void) {
  * Caller is responsible for destroing returend object with 
  * #xmlSecKeyDataDestroy function.
  *
- * Returns the pointer to newly allocated key data structure
+ * Returns: the pointer to newly allocated key data structure
  * or NULL if an error occurs.
  */
 xmlSecKeyDataPtr	
@@ -233,7 +233,7 @@ xmlSecKeyDataCreate(xmlSecKeyDataId id)  {
  * Creates a duplicate of the given @data. Caller is responsible for 
  * destroing returend object with #xmlSecKeyDataDestroy function.
  *
- * Returns the pointer to newly allocated key data structure
+ * Returns: the pointer to newly allocated key data structure
  * or NULL if an error occurs.
  */
 xmlSecKeyDataPtr	
@@ -296,7 +296,7 @@ xmlSecKeyDataDestroy(xmlSecKeyDataPtr data) {
  * 
  * Reads the key data of klass @id from XML @node and adds them to @key.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecKeyDataXmlRead(xmlSecKeyDataId id, xmlSecKeyPtr key, xmlNodePtr node, xmlSecKeyInfoCtxPtr keyInfoCtx) {
@@ -317,7 +317,7 @@ xmlSecKeyDataXmlRead(xmlSecKeyDataId id, xmlSecKeyPtr key, xmlNodePtr node, xmlS
  * 
  * Writes the key data of klass @id from @key to an XML @node.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecKeyDataXmlWrite(xmlSecKeyDataId id, xmlSecKeyPtr key, xmlNodePtr node, xmlSecKeyInfoCtxPtr keyInfoCtx) {
@@ -339,7 +339,7 @@ xmlSecKeyDataXmlWrite(xmlSecKeyDataId id, xmlSecKeyPtr key, xmlNodePtr node, xml
  *
  * Reads the key data of klass @id from binary buffer @buf to @key.
  * 
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecKeyDataBinRead(xmlSecKeyDataId id, xmlSecKeyPtr key, 
@@ -363,7 +363,7 @@ xmlSecKeyDataBinRead(xmlSecKeyDataId id, xmlSecKeyPtr key,
  *
  * Writes the key data of klass @id from the @key to a binary buffer @buf. 
  * 
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecKeyDataBinWrite(xmlSecKeyDataId id, xmlSecKeyPtr key, 
@@ -385,7 +385,7 @@ xmlSecKeyDataBinWrite(xmlSecKeyDataId id, xmlSecKeyPtr key,
  *
  * Generates new key data of given size and type.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecKeyDataGenerate(xmlSecKeyDataPtr data, xmlSecSize sizeBits, 
@@ -414,7 +414,7 @@ xmlSecKeyDataGenerate(xmlSecKeyDataPtr data, xmlSecSize sizeBits,
  *
  * Gets key data type.
  *
- * Returns key data type.
+ * Returns: key data type.
  */  
 xmlSecKeyDataType	
 xmlSecKeyDataGetType(xmlSecKeyDataPtr data) {
@@ -430,7 +430,7 @@ xmlSecKeyDataGetType(xmlSecKeyDataPtr data) {
  *
  * Gets key data size.
  *
- * Returns key data size (in bits).
+ * Returns: key data size (in bits).
  */
 xmlSecSize
 xmlSecKeyDataGetSize(xmlSecKeyDataPtr data) {
@@ -446,7 +446,7 @@ xmlSecKeyDataGetSize(xmlSecKeyDataPtr data) {
  * 
  * Gets key data identifier string.
  *
- * Returns key data id string.
+ * Returns: key data id string.
  */
 const xmlChar*
 xmlSecKeyDataGetIdentifier(xmlSecKeyDataPtr data) {
@@ -501,7 +501,7 @@ xmlSecKeyDataDebugXmlDump(xmlSecKeyDataPtr data, FILE *output) {
  *
  * Initializes key data.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecKeyDataBinaryValueInitialize(xmlSecKeyDataPtr data) {
@@ -535,7 +535,7 @@ xmlSecKeyDataBinaryValueInitialize(xmlSecKeyDataPtr data) {
  *
  * Copies binary key data from @src to @dst.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecKeyDataBinaryValueDuplicate(xmlSecKeyDataPtr dst, xmlSecKeyDataPtr src) {
@@ -595,7 +595,7 @@ xmlSecKeyDataBinaryValueFinalize(xmlSecKeyDataPtr data) {
  *
  * Reads binary key data from @node to the key by base64 decoding the @node content.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecKeyDataBinaryValueXmlRead(xmlSecKeyDataId id, xmlSecKeyPtr key, 
@@ -736,7 +736,7 @@ xmlSecKeyDataBinaryValueXmlRead(xmlSecKeyDataId id, xmlSecKeyPtr key,
  * Base64 encodes binary key data of klass @id from the @key and 
  * sets to the @node content. 
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecKeyDataBinaryValueXmlWrite(xmlSecKeyDataId id, xmlSecKeyPtr key, 
@@ -787,7 +787,7 @@ xmlSecKeyDataBinaryValueXmlWrite(xmlSecKeyDataId id, xmlSecKeyPtr key,
  *
  * Reads binary key data of the klass @id from @buf to the @key.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecKeyDataBinaryValueBinRead(xmlSecKeyDataId id, xmlSecKeyPtr key, 
@@ -897,7 +897,7 @@ xmlSecKeyDataBinaryValueBinRead(xmlSecKeyDataId id, xmlSecKeyPtr key,
  *
  * Writes binary key data of klass @id from the @key to @buf.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecKeyDataBinaryValueBinWrite(xmlSecKeyDataId id, xmlSecKeyPtr key, 
@@ -991,7 +991,7 @@ xmlSecKeyDataBinaryValueDebugXmlDump(xmlSecKeyDataPtr data, FILE* output) {
  *
  * Gets the binary key data size.
  *
- * Returns binary key data size in bits.
+ * Returns: binary key data size in bits.
  */
 xmlSecSize
 xmlSecKeyDataBinaryValueGetSize(xmlSecKeyDataPtr data) {
@@ -1013,7 +1013,7 @@ xmlSecKeyDataBinaryValueGetSize(xmlSecKeyDataPtr data) {
  *
  * Gets the binary key data buffer.
  *
- * Returns pointer to binary key data buffer.
+ * Returns: pointer to binary key data buffer.
  */
 xmlSecBufferPtr 
 xmlSecKeyDataBinaryValueGetBuffer(xmlSecKeyDataPtr data) {
@@ -1032,7 +1032,7 @@ xmlSecKeyDataBinaryValueGetBuffer(xmlSecKeyDataPtr data) {
  *
  * Sets the value of @data to @buf.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecKeyDataBinaryValueSetBuffer(xmlSecKeyDataPtr data, 
@@ -1068,7 +1068,7 @@ static xmlSecPtrListKlass xmlSecKeyDataListKlass = {
  * 
  * The key data list klass.
  *
- * Returns pointer to the key data list klass.
+ * Returns: pointer to the key data list klass.
  */
 xmlSecPtrListId 
 xmlSecKeyDataListGetKlass(void) {
@@ -1094,7 +1094,7 @@ static xmlSecPtrListKlass xmlSecKeyDataIdListKlass = {
  * 
  * The key data id list klass.
  *
- * Returns pointer to the key data id list klass.
+ * Returns: pointer to the key data id list klass.
  */
 xmlSecPtrListId 
 xmlSecKeyDataIdListGetKlass(void) {
@@ -1108,7 +1108,7 @@ xmlSecKeyDataIdListGetKlass(void) {
  *
  * Lookups @dataId in @list.
  *
- * Returns 1 if @dataId is found in the @list, 0 if not and a negative
+ * Returns: 1 if @dataId is found in the @list, 0 if not and a negative
  * value if an error occurs.
  */
 int 
@@ -1137,7 +1137,7 @@ xmlSecKeyDataIdListFind(xmlSecPtrListPtr list, xmlSecKeyDataId dataId) {
  * Lookups data klass in the list with given @nodeName, @nodeNs and 
  * @usage in the @list.
  *
- * Returns key data klass is found and NULL otherwise.
+ * Returns: key data klass is found and NULL otherwise.
  */ 
 xmlSecKeyDataId	
 xmlSecKeyDataIdListFindByNode(xmlSecPtrListPtr list, const xmlChar* nodeName,
@@ -1171,7 +1171,7 @@ xmlSecKeyDataIdListFindByNode(xmlSecPtrListPtr list, const xmlChar* nodeName,
  *
  * Lookups data klass in the list with given @href and @usage in @list.
  *
- * Returns key data klass is found and NULL otherwise.
+ * Returns: key data klass is found and NULL otherwise.
  */ 
 xmlSecKeyDataId	
 xmlSecKeyDataIdListFindByHref(xmlSecPtrListPtr list, const xmlChar* href,
@@ -1204,7 +1204,7 @@ xmlSecKeyDataIdListFindByHref(xmlSecPtrListPtr list, const xmlChar* href,
  *
  * Lookups data klass in the list with given @name and @usage in @list.
  *
- * Returns key data klass is found and NULL otherwise.
+ * Returns: key data klass is found and NULL otherwise.
  */ 
 xmlSecKeyDataId	
 xmlSecKeyDataIdListFindByName(xmlSecPtrListPtr list, const xmlChar* name, 
@@ -1300,7 +1300,7 @@ xmlSecKeyDataIdListDebugXmlDump(xmlSecPtrListPtr list, FILE* output) {
  * Creates new key data store of the specified klass @id. Caller is responsible
  * for freeng returned object with #xmlSecKeyDataStoreDestroy function.
  *
- * Returns the pointer to newly allocated key data store structure
+ * Returns: the pointer to newly allocated key data store structure
  * or NULL if an error occurs.
  */
 xmlSecKeyDataStorePtr	
@@ -1377,7 +1377,7 @@ static xmlSecPtrListKlass xmlSecKeyDataStorePtrListKlass = {
  * 
  * Key data stores list.
  *
- * Returns key data stores list klass.
+ * Returns: key data stores list klass.
  */
 xmlSecPtrListId 
 xmlSecKeyDataStorePtrListGetKlass(void) {
diff --git a/src/keysmngr.c b/src/keysmngr.c
index b6c667b..e93cbb4 100644
--- a/src/keysmngr.c
+++ b/src/keysmngr.c
@@ -37,7 +37,7 @@
  * Creates new keys manager. Caller is responsible for freeing it with 
  * #xmlSecKeysMngrDestroy function.
  * 
- * Returns the pointer to newly allocated keys manager or NULL if 
+ * Returns: the pointer to newly allocated keys manager or NULL if 
  * an error occurs.
  */
 xmlSecKeysMngrPtr 
@@ -102,7 +102,7 @@ xmlSecKeysMngrDestroy(xmlSecKeysMngrPtr mngr) {
  * Lookups key in the keys manager keys store. The caller is responsible 
  * for destroying the returned key using #xmlSecKeyDestroy method.
  *
- * Returns the pointer to a key or NULL if key is not found or an error occurs.
+ * Returns: the pointer to a key or NULL if key is not found or an error occurs.
  */
 xmlSecKeyPtr
 xmlSecKeysMngrFindKey(xmlSecKeysMngrPtr mngr, const xmlChar* name, xmlSecKeyInfoCtxPtr keyInfoCtx) {
@@ -127,7 +127,7 @@ xmlSecKeysMngrFindKey(xmlSecKeysMngrPtr mngr, const xmlChar* name, xmlSecKeyInfo
  *
  * Adopts keys store in the keys manager @mngr.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecKeysMngrAdoptKeysStore(xmlSecKeysMngrPtr mngr, xmlSecKeyStorePtr store) {
@@ -148,7 +148,7 @@ xmlSecKeysMngrAdoptKeysStore(xmlSecKeysMngrPtr mngr, xmlSecKeyStorePtr store) {
  *
  * Gets the keys store.
  *
- * Returns the keys store in the keys manager @mngr or NULL if 
+ * Returns: the keys store in the keys manager @mngr or NULL if 
  * there is no store or an error occurs.
  */
 xmlSecKeyStorePtr
@@ -165,7 +165,7 @@ xmlSecKeysMngrGetKeysStore(xmlSecKeysMngrPtr mngr) {
  *
  * Adopts data store in the keys manager.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecKeysMngrAdoptDataStore(xmlSecKeysMngrPtr mngr, xmlSecKeyDataStorePtr store) {
@@ -194,7 +194,7 @@ xmlSecKeysMngrAdoptDataStore(xmlSecKeysMngrPtr mngr, xmlSecKeyDataStorePtr store
  *
  * Lookups the data store of given klass @id in the keys manager.
  *
- * Returns pointer to data store or NULL if it is not found or an error
+ * Returns: pointer to data store or NULL if it is not found or an error
  * occurs.
  */
 xmlSecKeyDataStorePtr 
@@ -228,7 +228,7 @@ xmlSecKeysMngrGetDataStore(xmlSecKeysMngrPtr mngr, xmlSecKeyDataStoreId id) {
  * Creates new store of the specified klass @klass. Caller is responsible
  * for freeing the returned store by calling #xmlSecKeyStoreDestroy function.
  *
- * Returns the pointer to newly allocated keys store or NULL if an error occurs.
+ * Returns: the pointer to newly allocated keys store or NULL if an error occurs.
  */
 xmlSecKeyStorePtr	
 xmlSecKeyStoreCreate(xmlSecKeyStoreId id)  {
@@ -294,7 +294,7 @@ xmlSecKeyStoreDestroy(xmlSecKeyStorePtr store) {
  * Lookups key in the store. The caller is responsible for destroying 
  * the returned key using #xmlSecKeyDestroy method.
  *
- * Returns the pointer to a key or NULL if key is not found or an error occurs.
+ * Returns: the pointer to a key or NULL if key is not found or an error occurs.
  */
 xmlSecKeyPtr
 xmlSecKeyStoreFindKey(xmlSecKeyStorePtr store, const xmlChar* name, xmlSecKeyInfoCtxPtr keyInfoCtx) {
@@ -347,7 +347,7 @@ static xmlSecKeyStoreKlass xmlSecSimpleKeysStoreKlass = {
  * 
  * The simple list based keys store klass.
  *
- * Returns simple list based keys store klass.
+ * Returns: simple list based keys store klass.
  */
 xmlSecKeyStoreId 
 xmlSecSimpleKeysStoreGetKlass(void) {
@@ -361,7 +361,7 @@ xmlSecSimpleKeysStoreGetKlass(void) {
  * 
  * Adds @key to the @store. 
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecSimpleKeysStoreAdoptKey(xmlSecKeyStorePtr store, xmlSecKeyPtr key) {
@@ -395,7 +395,7 @@ xmlSecSimpleKeysStoreAdoptKey(xmlSecKeyStorePtr store, xmlSecKeyPtr key) {
  * 
  * Reads keys from an XML file.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecSimpleKeysStoreLoad(xmlSecKeyStorePtr store, const char *uri, 
@@ -522,7 +522,7 @@ xmlSecSimpleKeysStoreLoad(xmlSecKeyStorePtr store, const char *uri,
  * 
  * Writes keys from @store to an XML file.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecSimpleKeysStoreSave(xmlSecKeyStorePtr store, const char *filename, xmlSecKeyDataType type) {
@@ -670,7 +670,7 @@ xmlSecSimpleKeysStoreSave(xmlSecKeyStorePtr store, const char *filename, xmlSecK
  * 
  * Gets list of keys from simple keys store.
  * 
- * Returns pointer to the list of keys stored in the keys store or NULL
+ * Returns: pointer to the list of keys stored in the keys store or NULL
  * if an error occurs.
  */
 xmlSecPtrListPtr 
diff --git a/src/list.c b/src/list.c
index 298c9fe..a4b6ad5 100644
--- a/src/list.c
+++ b/src/list.c
@@ -48,7 +48,7 @@ xmlSecPtrListSetDefaultAllocMode(xmlSecAllocMode defAllocMode, xmlSecSize defIni
  * Creates new list object. Caller is responsible for freeing returned list
  * by calling #xmlSecPtrListDestroy function.
  *
- * Returns pointer to newly allocated list or NULL if an error occurs.
+ * Returns: pointer to newly allocated list or NULL if an error occurs.
  */
 xmlSecPtrListPtr 
 xmlSecPtrListCreate(xmlSecPtrListId id) {
@@ -104,7 +104,7 @@ xmlSecPtrListDestroy(xmlSecPtrListPtr list) {
  * Initializes the list of given klass. Caller is responsible 
  * for cleaning up by calling #xmlSecPtrListFinalize function.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecPtrListInitialize(xmlSecPtrListPtr list, xmlSecPtrListId id) {
@@ -172,7 +172,7 @@ xmlSecPtrListEmpty(xmlSecPtrListPtr list) {
  * of the list klass. If #duplicateItem method is NULL then 
  * we jsut copy pointers to items.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecPtrListCopy(xmlSecPtrListPtr dst, xmlSecPtrListPtr src) {
@@ -223,7 +223,7 @@ xmlSecPtrListCopy(xmlSecPtrListPtr dst, xmlSecPtrListPtr src) {
  *  
  * Creates a new copy of @list and all its items.
  *
- * Returns pointer to newly allocated list or NULL if an error occurs.
+ * Returns: pointer to newly allocated list or NULL if an error occurs.
  */
 xmlSecPtrListPtr 
 xmlSecPtrListDuplicate(xmlSecPtrListPtr list) {
@@ -261,7 +261,7 @@ xmlSecPtrListDuplicate(xmlSecPtrListPtr list) {
  *
  * Gets list size.
  * 
- * Returns the number of itmes in @list.
+ * Returns: the number of itmes in @list.
  */
 xmlSecSize	
 xmlSecPtrListGetSize(xmlSecPtrListPtr list) {
@@ -277,7 +277,7 @@ xmlSecPtrListGetSize(xmlSecPtrListPtr list) {
  *
  * Gets item from the list.
  *
- * Returns the list item at position @pos or NULL if @pos is greater
+ * Returns: the list item at position @pos or NULL if @pos is greater
  * than the number of items in the list or an error occurs.
  */
 xmlSecPtr 
@@ -296,7 +296,7 @@ xmlSecPtrListGetItem(xmlSecPtrListPtr list, xmlSecSize pos) {
  *
  * Adds @item to the end of the @list.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecPtrListAdd(xmlSecPtrListPtr list, xmlSecPtr item) {
@@ -327,7 +327,7 @@ xmlSecPtrListAdd(xmlSecPtrListPtr list, xmlSecPtr item) {
  * Sets the value of list item at position @pos. The old value
  * is destroyed.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecPtrListSet(xmlSecPtrListPtr list, xmlSecPtr item, xmlSecSize pos) {
@@ -349,7 +349,7 @@ xmlSecPtrListSet(xmlSecPtrListPtr list, xmlSecPtr item, xmlSecSize pos) {
  *
  * Destroys list item at the position @pos and sets it value to NULL.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecPtrListRemove(xmlSecPtrListPtr list, xmlSecSize pos) {
@@ -484,7 +484,7 @@ static xmlSecPtrListKlass xmlSecStringListKlass = {
  * 
  * The strins list class.
  *
- * Returns strings list klass.
+ * Returns: strings list klass.
  */
 xmlSecPtrListId 
 xmlSecStringListGetKlass(void) {
diff --git a/src/membuf.c b/src/membuf.c
index 5cd7659..5505325 100644
--- a/src/membuf.c
+++ b/src/membuf.c
@@ -76,7 +76,7 @@ static xmlSecTransformKlass xmlSecTransformMemBufKlass = {
  * 
  * The memory buffer transorm (used to store the data that go through it).
  *
- * Returns memory buffer transform klass.
+ * Returns: memory buffer transform klass.
  */
 xmlSecTransformId 
 xmlSecTransformMemBufGetKlass(void) {
@@ -89,7 +89,7 @@ xmlSecTransformMemBufGetKlass(void) {
  * 
  * Gets the pointer to memory buffer transform buffer. 
  *
- * Returns pointer to the transform's #xmlSecBuffer. 
+ * Returns: pointer to the transform's #xmlSecBuffer. 
  */
 xmlSecBufferPtr
 xmlSecTransformMemBufGetBuffer(xmlSecTransformPtr transform) {
diff --git a/src/mscrypto/app.c b/src/mscrypto/app.c
index 186bc23..c3a4b0d 100644
--- a/src/mscrypto/app.c
+++ b/src/mscrypto/app.c
@@ -42,7 +42,7 @@ static char *gXmlSecMSCryptoAppCertStoreName = NULL;
  * by XMLSec command line utility and called before 
  * @xmlSecInit function.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecMSCryptoAppInit(const char* config) {
@@ -75,7 +75,7 @@ xmlSecMSCryptoAppInit(const char* config) {
  * by XMLSec command line utility and called after 
  * @xmlSecShutdown function.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecMSCryptoAppShutdown(void) {
@@ -92,7 +92,7 @@ xmlSecMSCryptoAppShutdown(void) {
  *
  * Gets the MS Crypto certs store name set by @xmlSecMSCryptoAppInit function.
  *
- * Returns the MS Crypto certs name used by xmlsec-mscrypto.
+ * Returns: the MS Crypto certs name used by xmlsec-mscrypto.
  */
 const char*
 xmlSecMSCryptoAppGetCertStoreName(void) {
@@ -113,7 +113,7 @@ xmlSecMSCryptoAppGetCertStoreName(void) {
  *
  * Reads key from the a file.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr
 xmlSecMSCryptoAppKeyLoad(const char *filename, xmlSecKeyDataFormat format,
@@ -198,7 +198,7 @@ xmlSecMSCryptoAppKeyLoad(const char *filename, xmlSecKeyDataFormat format,
  *
  * Reads key from the a file.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr	
 xmlSecMSCryptoAppKeyLoadMemory(const xmlSecByte* data, xmlSecSize dataSize, xmlSecKeyDataFormat format,
@@ -342,7 +342,7 @@ done:
  *
  * Reads the certificate from $ filename and adds it to key.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 
 int		
@@ -402,7 +402,7 @@ xmlSecMSCryptoAppKeyCertLoad(xmlSecKeyPtr key, const char* filename,
  *
  * Reads the certificate from $ data and adds it to key.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int		
 xmlSecMSCryptoAppKeyCertLoadMemory(xmlSecKeyPtr key, const xmlSecByte* data, xmlSecSize dataSize, 
@@ -474,7 +474,7 @@ xmlSecMSCryptoAppKeyCertLoadMemory(xmlSecKeyPtr key, const xmlSecByte* data, xml
  *
  * Reads key and all associated certificates from the PKCS12 file
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr	
 xmlSecMSCryptoAppPkcs12Load(const char *filename, 
@@ -546,7 +546,7 @@ xmlSecMSCryptoAppPkcs12Load(const char *filename,
  *
  * Reads key and all associated certificates from the PKCS12 binary
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr	
 xmlSecMSCryptoAppPkcs12LoadMemory(const xmlSecByte* data,
@@ -796,7 +796,7 @@ done:
  * Reads cert from @filename and adds to the list of trusted or known
  * untrusted certs in @store (not implemented yet).
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecMSCryptoAppKeysMngrCertLoad(xmlSecKeysMngrPtr mngr, const char *filename, 
@@ -860,7 +860,7 @@ xmlSecMSCryptoAppKeysMngrCertLoad(xmlSecKeysMngrPtr mngr, const char *filename,
  * Reads cert from @data and adds to the list of trusted or known
  * untrusted certs in @store.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecMSCryptoAppKeysMngrCertLoadMemory(xmlSecKeysMngrPtr mngr, const xmlSecByte* data,
@@ -930,7 +930,7 @@ xmlSecMSCryptoAppKeysMngrCertLoadMemory(xmlSecKeysMngrPtr mngr, const xmlSecByte
  *
  * Adds @keyStore to the list of key stores in the keys manager @mngr.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecMSCryptoAppDefaultKeysMngrAdoptKeyStore(xmlSecKeysMngrPtr mngr, HCERTSTORE keyStore)
@@ -969,7 +969,7 @@ xmlSecMSCryptoAppDefaultKeysMngrAdoptKeyStore(xmlSecKeysMngrPtr mngr, HCERTSTORE
  *
  * Adds @trustedStore to the list of trusted cert stores in the keys manager @mngr.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecMSCryptoAppDefaultKeysMngrAdoptTrustedStore(xmlSecKeysMngrPtr mngr, HCERTSTORE trustedStore)
@@ -1008,7 +1008,7 @@ xmlSecMSCryptoAppDefaultKeysMngrAdoptTrustedStore(xmlSecKeysMngrPtr mngr, HCERTS
  *
  * Adds @trustedStore to the list of un-trusted cert stores in the keys manager @mngr.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecMSCryptoAppDefaultKeysMngrAdoptUntrustedStore(xmlSecKeysMngrPtr mngr, HCERTSTORE untrustedStore)
@@ -1049,7 +1049,7 @@ xmlSecMSCryptoAppDefaultKeysMngrAdoptUntrustedStore(xmlSecKeysMngrPtr mngr, HCER
  * Initializes @mngr with simple keys store #xmlSecSimpleKeysStoreId
  * and a default MSCrypto crypto key data stores.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int
 xmlSecMSCryptoAppDefaultKeysMngrInit(xmlSecKeysMngrPtr mngr) {
@@ -1105,7 +1105,7 @@ xmlSecMSCryptoAppDefaultKeysMngrInit(xmlSecKeysMngrPtr mngr) {
  * Adds @key to the keys manager @mngr created with #xmlSecMSCryptoAppDefaultKeysMngrInit
  * function.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecMSCryptoAppDefaultKeysMngrAdoptKey(xmlSecKeysMngrPtr mngr, xmlSecKeyPtr key) {
@@ -1146,7 +1146,7 @@ xmlSecMSCryptoAppDefaultKeysMngrAdoptKey(xmlSecKeysMngrPtr mngr, xmlSecKeyPtr ke
  * Loads XML keys file from @uri to the keys manager @mngr created 
  * with #xmlSecMSCryptoAppDefaultKeysMngrInit function.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecMSCryptoAppDefaultKeysMngrLoad(xmlSecKeysMngrPtr mngr, const char* uri) {
@@ -1187,7 +1187,7 @@ xmlSecMSCryptoAppDefaultKeysMngrLoad(xmlSecKeysMngrPtr mngr, const char* uri) {
  *
  * Saves keys from @mngr to  XML keys file.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecMSCryptoAppDefaultKeysMngrSave(xmlSecKeysMngrPtr mngr, const char* filename, xmlSecKeyDataType type) {
@@ -1227,7 +1227,7 @@ xmlSecMSCryptoAppDefaultKeysMngrSave(xmlSecKeysMngrPtr mngr, const char* filenam
  *  
  * Adds private key @hKey to the keys manager @mngr.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int
 xmlSecMSCryptoAppDefaultKeysMngrPrivateKeyLoad(xmlSecKeysMngrPtr mngr, HCRYPTKEY hKey) {
@@ -1245,7 +1245,7 @@ xmlSecMSCryptoAppDefaultKeysMngrPrivateKeyLoad(xmlSecKeysMngrPtr mngr, HCRYPTKEY
  *  
  * Adds public key @hKey to the keys manager @mngr.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecMSCryptoAppDefaultKeysMngrPublicKeyLoad(xmlSecKeysMngrPtr mngr, HCRYPTKEY hKey) {
@@ -1263,7 +1263,7 @@ xmlSecMSCryptoAppDefaultKeysMngrPublicKeyLoad(xmlSecKeysMngrPtr mngr, HCRYPTKEY
  *  
  * Adds symmetric key @hKey to the keys manager @mngr.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecMSCryptoAppDefaultKeysMngrSymKeyLoad(xmlSecKeysMngrPtr mngr, HCRYPTKEY hKey) {
@@ -1279,7 +1279,7 @@ xmlSecMSCryptoAppDefaultKeysMngrSymKeyLoad(xmlSecKeysMngrPtr mngr, HCRYPTKEY hKe
  *
  * Gets default password callback.
  *
- * Returns default password callback.
+ * Returns: default password callback.
  */
 void*
 xmlSecMSCryptoAppGetDefaultPwdCallback(void) {
diff --git a/src/mscrypto/certkeys.c b/src/mscrypto/certkeys.c
index f8407f6..73a6c26 100644
--- a/src/mscrypto/certkeys.c
+++ b/src/mscrypto/certkeys.c
@@ -414,7 +414,7 @@ static int		xmlSecMSCryptoKeyDataGetSize	(xmlSecKeyDataPtr data);
  *
  * Sets the value of key data.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 static int 
 xmlSecMSCryptoKeyDataAdoptCert(xmlSecKeyDataPtr data, PCCERT_CONTEXT pCert, xmlSecKeyDataType type) {
@@ -541,7 +541,7 @@ xmlSecMSCryptoKeyDataAdoptKey(xmlSecKeyDataPtr data,
  * Native MSCrypto key retrieval from xmlsec keydata. The 
  * returned HKEY must not be destroyed by the caller.
  * 
- * Returns HKEY on success or NULL otherwise.
+ * Returns: HKEY on success or NULL otherwise.
  */
 HCRYPTKEY
 xmlSecMSCryptoKeyDataGetKey(xmlSecKeyDataPtr data, xmlSecKeyDataType type) {
@@ -563,7 +563,7 @@ xmlSecMSCryptoKeyDataGetKey(xmlSecKeyDataPtr data, xmlSecKeyDataType type) {
  * Native MSCrypto decrypt key retrieval from xmlsec keydata. The
  * returned HKEY must not be destroyed by the caller.
  *
- * Returns HKEY on success or NULL otherwise.
+ * Returns: HKEY on success or NULL otherwise.
  */
 HCRYPTKEY
 xmlSecMSCryptoKeyDataGetDecryptKey(xmlSecKeyDataPtr data) {
@@ -594,7 +594,7 @@ xmlSecMSCryptoKeyDataGetDecryptKey(xmlSecKeyDataPtr data) {
  * Native MSCrypto certificate retrieval from xmlsec keydata. The 
  * returned PCCERT_CONTEXT must not be released by the caller.
  * 
- * Returns PCCERT_CONTEXT on success or NULL otherwise.
+ * Returns: PCCERT_CONTEXT on success or NULL otherwise.
  */
 PCCERT_CONTEXT
 xmlSecMSCryptoKeyDataGetCert(xmlSecKeyDataPtr data) {
@@ -776,7 +776,7 @@ xmlSecMSCryptoKeyDataGetType(xmlSecKeyDataPtr data) {
  * 
  * Duplicates the @pCert.
  *
- * Returns pointer to newly created PCCERT_CONTEXT object or 
+ * Returns: pointer to newly created PCCERT_CONTEXT object or 
  * NULL if an error occurs.
  */
 PCCERT_CONTEXT xmlSecMSCryptoCertDup(PCCERT_CONTEXT pCert) {
@@ -805,7 +805,7 @@ PCCERT_CONTEXT xmlSecMSCryptoCertDup(PCCERT_CONTEXT pCert) {
  *
  * Creates key data value from the cert.
  *
- * Returns pointer to newly created xmlsec key or NULL if an error occurs.
+ * Returns: pointer to newly created xmlsec key or NULL if an error occurs.
  */
 xmlSecKeyDataPtr 
 xmlSecMSCryptoCertAdopt(PCCERT_CONTEXT pCert, xmlSecKeyDataType type) {
@@ -990,7 +990,7 @@ static xmlSecKeyDataKlass xmlSecMSCryptoKeyDataRsaKlass = {
  *
  * The MSCrypto RSA CertKey data klass.
  *
- * Returns pointer to MSCrypto RSA key data klass.
+ * Returns: pointer to MSCrypto RSA key data klass.
  */
 xmlSecKeyDataId 
 xmlSecMSCryptoKeyDataRsaGetKlass(void) {
@@ -1701,7 +1701,7 @@ static xmlSecKeyDataKlass xmlSecMSCryptoKeyDataDsaKlass = {
  * 
  * The DSA key data klass.
  *
- * Returns pointer to DSA key data klass.
+ * Returns: pointer to DSA key data klass.
  */
 xmlSecKeyDataId 
 xmlSecMSCryptoKeyDataDsaGetKlass(void) {
@@ -2544,7 +2544,7 @@ static xmlSecKeyDataKlass xmlSecMSCryptoKeyDataGost2001Klass = {
  * 
  * The GOST2001 key data klass.
  *
- * Returns pointer to GOST2001 key data klass.
+ * Returns: pointer to GOST2001 key data klass.
  */
 xmlSecKeyDataId 
 xmlSecMSCryptoKeyDataGost2001GetKlass(void) {
diff --git a/src/mscrypto/ciphers.c b/src/mscrypto/ciphers.c
index dea09b9..5916163 100644
--- a/src/mscrypto/ciphers.c
+++ b/src/mscrypto/ciphers.c
@@ -834,7 +834,7 @@ static xmlSecTransformKlass xmlSecMSCryptoAes128CbcKlass = {
  * 
  * AES 128 CBC encryption transform klass.
  * 
- * Returns pointer to AES 128 CBC encryption transform.
+ * Returns: pointer to AES 128 CBC encryption transform.
  */ 
 xmlSecTransformId 
 xmlSecMSCryptoTransformAes128CbcGetKlass(void) {
@@ -873,7 +873,7 @@ static xmlSecTransformKlass xmlSecMSCryptoAes192CbcKlass = {
  * 
  * AES 192 CBC encryption transform klass.
  * 
- * Returns pointer to AES 192 CBC encryption transform.
+ * Returns: pointer to AES 192 CBC encryption transform.
  */ 
 xmlSecTransformId 
 xmlSecMSCryptoTransformAes192CbcGetKlass(void) {
@@ -912,7 +912,7 @@ static xmlSecTransformKlass xmlSecMSCryptoAes256CbcKlass = {
  * 
  * AES 256 CBC encryption transform klass.
  * 
- * Returns pointer to AES 256 CBC encryption transform.
+ * Returns: pointer to AES 256 CBC encryption transform.
  */ 
 xmlSecTransformId 
 xmlSecMSCryptoTransformAes256CbcGetKlass(void) {
@@ -955,7 +955,7 @@ static xmlSecTransformKlass xmlSecMSCryptoDes3CbcKlass = {
  *
  * Triple DES CBC encryption transform klass.
  * 
- * Returns pointer to Triple DES encryption transform.
+ * Returns: pointer to Triple DES encryption transform.
  */
 xmlSecTransformId 
 xmlSecMSCryptoTransformDes3CbcGetKlass(void) {
diff --git a/src/mscrypto/crypto.c b/src/mscrypto/crypto.c
index 9d080db..d60d3c6 100644
--- a/src/mscrypto/crypto.c
+++ b/src/mscrypto/crypto.c
@@ -35,7 +35,7 @@ static xmlSecCryptoDLFunctionsPtr gXmlSecMSCryptoFunctions = NULL;
  *
  * Gets MSCrypto specific functions table.
  *
- * Returns xmlsec-mscrypto functions table.
+ * Returns: xmlsec-mscrypto functions table.
  */
 xmlSecCryptoDLFunctionsPtr
 xmlSecCryptoGetFunctions_mscrypto(void) {
@@ -153,7 +153,7 @@ xmlSecCryptoGetFunctions_mscrypto(void) {
  * 
  * XMLSec library specific crypto engine initialization. 
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecMSCryptoInit (void)  {
@@ -187,7 +187,7 @@ xmlSecMSCryptoInit (void)  {
  * 
  * XMLSec library specific crypto engine shutdown. 
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecMSCryptoShutdown(void) {
@@ -201,7 +201,7 @@ xmlSecMSCryptoShutdown(void) {
  *
  * Adds MSCrypto specific key data stores in keys manager.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecMSCryptoKeysMngrInit(xmlSecKeysMngrPtr mngr) {
@@ -249,7 +249,7 @@ xmlSecMSCryptoKeysMngrInit(xmlSecKeysMngrPtr mngr) {
  * Generates @size random bytes and puts result in @buffer
  * (not implemented yet).
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecMSCryptoGenerateRandom(xmlSecBufferPtr buffer, size_t size) {	
@@ -342,7 +342,7 @@ xmlSecMSCryptoErrorsDefaultCallback(const char* file, int line, const char* func
  *
  * Converts input string to name by calling @CertStrToName function.
  *
- * Returns a pointer to newly allocated string or NULL if an error occurs.
+ * Returns: a pointer to newly allocated string or NULL if an error occurs.
  */
 BYTE* 
 xmlSecMSCryptoCertStrToName(DWORD dwCertEncodingType, LPCTSTR pszX500, DWORD dwStrType, DWORD* len) {
diff --git a/src/mscrypto/digests.c b/src/mscrypto/digests.c
index 1a0b0c9..19acc65 100644
--- a/src/mscrypto/digests.c
+++ b/src/mscrypto/digests.c
@@ -359,7 +359,7 @@ static xmlSecTransformKlass xmlSecMSCryptoSha1Klass = {
  *
  * SHA-1 digest transform klass.
  *
- * Returns pointer to SHA-1 digest transform klass.
+ * Returns: pointer to SHA-1 digest transform klass.
  */
 xmlSecTransformId 
 xmlSecMSCryptoTransformSha1GetKlass(void) {
@@ -403,7 +403,7 @@ static xmlSecTransformKlass xmlSecMSCryptoGostR3411_94Klass = {
  *
  * GOSTR3411_94 digest transform klass.
  *
- * Returns pointer to GOSTR3411_94 digest transform klass.
+ * Returns: pointer to GOSTR3411_94 digest transform klass.
  */
 xmlSecTransformId 
 xmlSecMSCryptoTransformGostR3411_94GetKlass(void) {
diff --git a/src/mscrypto/keysstore.c b/src/mscrypto/keysstore.c
index 0690a1c..6e2401b 100644
--- a/src/mscrypto/keysstore.c
+++ b/src/mscrypto/keysstore.c
@@ -88,7 +88,7 @@ static xmlSecKeyStoreKlass xmlSecMSCryptoKeysStoreKlass = {
  * 
  * The MSCrypto list based keys store klass.
  *
- * Returns MSCrypto list based keys store klass.
+ * Returns: MSCrypto list based keys store klass.
  */
 xmlSecKeyStoreId 
 xmlSecMSCryptoKeysStoreGetKlass(void) {
@@ -102,7 +102,7 @@ xmlSecMSCryptoKeysStoreGetKlass(void) {
  * 
  * Adds @key to the @store. 
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecMSCryptoKeysStoreAdoptKey(xmlSecKeyStorePtr store, xmlSecKeyPtr key) {
@@ -126,7 +126,7 @@ xmlSecMSCryptoKeysStoreAdoptKey(xmlSecKeyStorePtr store, xmlSecKeyPtr key) {
  * 
  * Reads keys from an XML file.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecMSCryptoKeysStoreLoad(xmlSecKeyStorePtr store, const char *uri, 
@@ -252,7 +252,7 @@ xmlSecMSCryptoKeysStoreLoad(xmlSecKeyStorePtr store, const char *uri,
  * 
  * Writes keys from @store to an XML file.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecMSCryptoKeysStoreSave(xmlSecKeyStorePtr store, const char *filename, xmlSecKeyDataType type) {
diff --git a/src/mscrypto/kt_rsa.c b/src/mscrypto/kt_rsa.c
index d66f94c..ec86ac5 100644
--- a/src/mscrypto/kt_rsa.c
+++ b/src/mscrypto/kt_rsa.c
@@ -99,7 +99,7 @@ static xmlSecTransformKlass xmlSecMSCryptoRsaPkcs1Klass = {
  *
  * The RSA-PKCS1 key transport transform klass.
  *
- * Returns RSA-PKCS1 key transport transform klass.
+ * Returns: RSA-PKCS1 key transport transform klass.
  */
 xmlSecTransformId 
 xmlSecMSCryptoTransformRsaPkcs1GetKlass(void) {
diff --git a/src/mscrypto/signatures.c b/src/mscrypto/signatures.c
index 1ab0358..a567db7 100644
--- a/src/mscrypto/signatures.c
+++ b/src/mscrypto/signatures.c
@@ -556,7 +556,7 @@ static xmlSecTransformKlass xmlSecMSCryptoRsaSha1Klass = {
  * 
  * The RSA-SHA1 signature transform klass.
  *
- * Returns RSA-SHA1 signature transform klass.
+ * Returns: RSA-SHA1 signature transform klass.
  */
 xmlSecTransformId 
 xmlSecMSCryptoTransformRsaSha1GetKlass(void) {
@@ -604,7 +604,7 @@ static xmlSecTransformKlass xmlSecMSCryptoDsaSha1Klass = {
  * 
  * The DSA-SHA1 signature transform klass.
  *
- * Returns DSA-SHA1 signature transform klass.
+ * Returns: DSA-SHA1 signature transform klass.
  */
 xmlSecTransformId 
 xmlSecMSCryptoTransformDsaSha1GetKlass(void) {
@@ -652,7 +652,7 @@ static xmlSecTransformKlass xmlSecMSCryptoGost2001GostR3411_94Klass = {
  * 
  * The GOST2001-GOSTR3411_94 signature transform klass.
  *
- * Returns GOST2001-GOSTR3411_94 signature transform klass.
+ * Returns: GOST2001-GOSTR3411_94 signature transform klass.
  */
 xmlSecTransformId 
 xmlSecMSCryptoTransformGost2001GostR3411_94GetKlass(void) {
diff --git a/src/mscrypto/symkeys.c b/src/mscrypto/symkeys.c
index cba86b5..371c52d 100644
--- a/src/mscrypto/symkeys.c
+++ b/src/mscrypto/symkeys.c
@@ -115,7 +115,7 @@ static xmlSecKeyDataKlass xmlSecMSCryptoKeyDataAesKlass = {
  * 
  * The AES key data klass.
  *
- * Returns AES key data klass.
+ * Returns: AES key data klass.
  */
 xmlSecKeyDataId 
 xmlSecMSCryptoKeyDataAesGetKlass(void) {
@@ -130,7 +130,7 @@ xmlSecMSCryptoKeyDataAesGetKlass(void) {
  *
  * Sets the value of AES key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecMSCryptoKeyDataAesSet(xmlSecKeyDataPtr data, const xmlSecByte* buf, xmlSecSize bufSize) {
@@ -196,7 +196,7 @@ static xmlSecKeyDataKlass xmlSecMSCryptoKeyDataDesKlass = {
  * 
  * The DES key data klass.
  *
- * Returns DES key data klass.
+ * Returns: DES key data klass.
  */
 xmlSecKeyDataId 
 xmlSecMSCryptoKeyDataDesGetKlass(void) {
diff --git a/src/mscrypto/x509.c b/src/mscrypto/x509.c
index b849836..e065590 100644
--- a/src/mscrypto/x509.c
+++ b/src/mscrypto/x509.c
@@ -286,7 +286,7 @@ static xmlSecKeyDataKlass xmlSecMSCryptoKeyDataX509Klass = {
  * 
  * The MSCrypto X509 key data klass (http://www.w3.org/TR/xmldsig-core/#sec-X509Data).
  *
- * Returns the X509 data klass.
+ * Returns: the X509 data klass.
  */
 xmlSecKeyDataId 
 xmlSecMSCryptoKeyDataX509GetKlass(void) {
@@ -299,7 +299,7 @@ xmlSecMSCryptoKeyDataX509GetKlass(void) {
  *
  * Gets the certificate from which the key was extracted. 
  *
- * Returns the key's certificate or NULL if key data was not used for key
+ * Returns: the key's certificate or NULL if key data was not used for key
  * extraction or an error occurs.
  */
 PCCERT_CONTEXT
@@ -321,7 +321,7 @@ xmlSecMSCryptoKeyDataX509GetKeyCert(xmlSecKeyDataPtr data) {
  *
  * Sets the key's certificate in @data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecMSCryptoKeyDataX509AdoptKeyCert(xmlSecKeyDataPtr data, PCCERT_CONTEXT cert) {
@@ -349,7 +349,7 @@ xmlSecMSCryptoKeyDataX509AdoptKeyCert(xmlSecKeyDataPtr data, PCCERT_CONTEXT cert
  *
  * Adds certificate to the X509 key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecMSCryptoKeyDataX509AdoptCert(xmlSecKeyDataPtr data, PCCERT_CONTEXT cert) {
@@ -383,7 +383,7 @@ xmlSecMSCryptoKeyDataX509AdoptCert(xmlSecKeyDataPtr data, PCCERT_CONTEXT cert) {
  * 
  * Gets a certificate from X509 key data.
  *
- * Returns the pointer to certificate or NULL if @pos is larger than the 
+ * Returns: the pointer to certificate or NULL if @pos is larger than the 
  * number of certificates in @data or an error occurs.
  */
 PCCERT_CONTEXT 
@@ -411,7 +411,7 @@ xmlSecMSCryptoKeyDataX509GetCert(xmlSecKeyDataPtr data, xmlSecSize pos) {
  *
  * Gets the number of certificates in @data.
  *
- * Returns te number of certificates in @data.
+ * Returns: te number of certificates in @data.
  */
 xmlSecSize 	
 xmlSecMSCryptoKeyDataX509GetCertsSize(xmlSecKeyDataPtr data) {
@@ -432,7 +432,7 @@ xmlSecMSCryptoKeyDataX509GetCertsSize(xmlSecKeyDataPtr data) {
  *
  * Adds CRL to the X509 key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecMSCryptoKeyDataX509AdoptCrl(xmlSecKeyDataPtr data, PCCRL_CONTEXT crl) {
@@ -465,7 +465,7 @@ xmlSecMSCryptoKeyDataX509AdoptCrl(xmlSecKeyDataPtr data, PCCRL_CONTEXT crl) {
  *
  * Gets a CRL from X509 key data.
  *
- * Returns the pointer to CRL or NULL if @pos is larger than the
+ * Returns: the pointer to CRL or NULL if @pos is larger than the
  * number of CRLs in @data or an error occurs.
  */
 PCCRL_CONTEXT
@@ -492,7 +492,7 @@ xmlSecMSCryptoKeyDataX509GetCrl(xmlSecKeyDataPtr data, xmlSecSize pos) {
  *
  * Gets the number of CRLs in @data.
  *
- * Returns te number of CRLs in @data.
+ * Returns: te number of CRLs in @data.
  */
 xmlSecSize
 xmlSecMSCryptoKeyDataX509GetCrlsSize(xmlSecKeyDataPtr data) {
@@ -2202,7 +2202,7 @@ static xmlSecKeyDataKlass xmlSecMSCryptoKeyDataRawX509CertKlass = {
  * 
  * The raw X509 certificates key data klass.
  *
- * Returns raw X509 certificates key data klass.
+ * Returns: raw X509 certificates key data klass.
  */
 xmlSecKeyDataId 
 xmlSecMSCryptoKeyDataRawX509CertGetKlass(void) {
diff --git a/src/mscrypto/x509vfy.c b/src/mscrypto/x509vfy.c
index ae5d6c5..d854e7a 100644
--- a/src/mscrypto/x509vfy.c
+++ b/src/mscrypto/x509vfy.c
@@ -95,7 +95,7 @@ static PCCERT_CONTEXT xmlSecMSCryptoX509FindCert(HCERTSTORE store,
  * 
  * The MSCrypto X509 certificates key data store klass.
  *
- * Returns pointer to MSCrypto X509 certificates key data store klass.
+ * Returns: pointer to MSCrypto X509 certificates key data store klass.
  */
 xmlSecKeyDataStoreId 
 xmlSecMSCryptoX509StoreGetKlass(void) {
@@ -113,10 +113,9 @@ xmlSecMSCryptoX509StoreGetKlass(void) {
  *
  * Searches @store for a certificate that matches given criteria.
  *
- * Returns pointer to found certificate or NULL if certificate is not found
+ * Returns: pointer to found certificate or NULL if certificate is not found
  * or an error occurs.
  */
-
 PCCERT_CONTEXT
 xmlSecMSCryptoX509StoreFindCert(xmlSecKeyDataStorePtr store, xmlChar *subjectName,
                 xmlChar *issuerName, xmlChar *issuerSerial,
@@ -269,7 +268,7 @@ xmlSecMSCryptoX509StoreCertError(xmlSecKeyDataStorePtr store, PCCERT_CONTEXT cer
  * 
  * Builds certificates chain using Windows API.
  * 
- * Returns TRUE on success or FALSE otherwise.
+ * Returns: TRUE on success or FALSE otherwise.
  */
 static BOOL 
 xmlSecBuildChainUsingWinapi (PCCERT_CONTEXT cert, LPFILETIME pfTime,
@@ -372,7 +371,7 @@ end:
  * 
  * Builds certificates chain manually.
  * 
- * Returns TRUE on success or FALSE otherwise.
+ * Returns: TRUE on success or FALSE otherwise.
  */
 static BOOL
 xmlSecMSCryptoBuildCertChainManually (PCCERT_CONTEXT cert, LPFILETIME pfTime,
@@ -533,7 +532,7 @@ xmlSecMSCryptoX509StoreConstructCertsChain(xmlSecKeyDataStorePtr store, PCCERT_C
  *
  * Verifies @certs list.
  *
- * Returns pointer to the first verified certificate from @certs.
+ * Returns: pointer to the first verified certificate from @certs.
  */ 
 PCCERT_CONTEXT
 xmlSecMSCryptoX509StoreVerify(xmlSecKeyDataStorePtr store, HCERTSTORE certs,
@@ -584,7 +583,7 @@ xmlSecMSCryptoX509StoreVerify(xmlSecKeyDataStorePtr store, HCERTSTORE certs,
  *
  * Adds trusted (root) or untrusted certificate to the store.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecMSCryptoX509StoreAdoptCert(xmlSecKeyDataStorePtr store, PCCERT_CONTEXT pCert, xmlSecKeyDataType type) {
@@ -637,7 +636,7 @@ xmlSecMSCryptoX509StoreAdoptCert(xmlSecKeyDataStorePtr store, PCCERT_CONTEXT pCe
  *
  * Adds @keyStore to the list of key stores.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int    
 xmlSecMSCryptoX509StoreAdoptKeyStore (xmlSecKeyDataStorePtr store, HCERTSTORE keyStore) {
@@ -669,7 +668,7 @@ xmlSecMSCryptoX509StoreAdoptKeyStore (xmlSecKeyDataStorePtr store, HCERTSTORE ke
  *
  * Adds @trustedStore to the list of trusted certs stores.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecMSCryptoX509StoreAdoptTrustedStore (xmlSecKeyDataStorePtr store, HCERTSTORE trustedStore) {
@@ -701,7 +700,7 @@ xmlSecMSCryptoX509StoreAdoptTrustedStore (xmlSecKeyDataStorePtr store, HCERTSTOR
  *
  * Adds @trustedStore to the list of un-trusted certs stores.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecMSCryptoX509StoreAdoptUntrustedStore (xmlSecKeyDataStorePtr store, HCERTSTORE untrustedStore) {
@@ -885,10 +884,7 @@ xmlSecMSCryptoX509StoreFinalize(xmlSecKeyDataStorePtr store) {
  * Low-level x509 functions
  *
  *****************************************************************************/
-/**
- * xmlSecMSCryptoX509FindCert:
- */
-static PCCERT_CONTEXT        
+static PCCERT_CONTEXT
 xmlSecMSCryptoX509FindCert(HCERTSTORE store, xmlChar *subjectName, xmlChar *issuerName, 
                xmlChar *issuerSerial, xmlChar *ski) {
     PCCERT_CONTEXT pCert = NULL;
diff --git a/src/nodeset.c b/src/nodeset.c
index 9505f50..74c2d5b 100644
--- a/src/nodeset.c
+++ b/src/nodeset.c
@@ -44,7 +44,7 @@ static int	xmlSecNodeSetWalkRecursive		(xmlSecNodeSetPtr nset,
  * Creates new nodes set. Caller is responsible for freeng returend object
  * by calling #xmlSecNodeSetDestroy function.
  *
- * Returns pointer to newly allocated node set or NULL if an error occurs.
+ * Returns: pointer to newly allocated node set or NULL if an error occurs.
  */
 xmlSecNodeSetPtr
 xmlSecNodeSetCreate(xmlDocPtr doc, xmlNodeSetPtr nodes, xmlSecNodeSetType type) {
@@ -203,7 +203,7 @@ xmlSecNodeSetOneContains(xmlSecNodeSetPtr nset, xmlNodePtr node, xmlNodePtr pare
  *
  * Checks whether the @node is in the nodes set or not.
  *
- * Returns 1 if the @node is in the nodes set @nset, 0 if it is not
+ * Returns: 1 if the @node is in the nodes set @nset, 0 if it is not
  * and a negative value if an error occurs.
  */
 int
@@ -259,7 +259,7 @@ xmlSecNodeSetContains(xmlSecNodeSetPtr nset, xmlNodePtr node, xmlNodePtr parent)
  *
  * Adds @newNSet to the @nset using operation @op. 
  *
- * Returns the pointer to combined nodes set or NULL if an error 
+ * Returns: the pointer to combined nodes set or NULL if an error 
  * occurs.
  */
 xmlSecNodeSetPtr	
@@ -288,7 +288,7 @@ xmlSecNodeSetAdd(xmlSecNodeSetPtr nset, xmlSecNodeSetPtr newNSet,
  *
  * Adds @newNSet to the @nset as child using operation @op. 
  *
- * Returns the pointer to combined nodes set or NULL if an error 
+ * Returns: the pointer to combined nodes set or NULL if an error 
  * occurs.
  */
 xmlSecNodeSetPtr	
@@ -332,7 +332,7 @@ xmlSecNodeSetAddList(xmlSecNodeSetPtr nset, xmlSecNodeSetPtr newNSet, xmlSecNode
  * If the @walkFunc returns a negative value, then the walk procedure 
  * is interrupted.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecNodeSetWalk(xmlSecNodeSetPtr nset, xmlSecNodeSetWalkCallback walkFunc, void* data) {
@@ -454,7 +454,7 @@ xmlSecNodeSetWalkRecursive(xmlSecNodeSetPtr nset, xmlSecNodeSetWalkCallback walk
  *    all nodes in the @doc except nodes in the @parent subtree 
  *    and comment nodes.
  *
- * Returns pointer to the newly created #xmlSecNodeSet structure
+ * Returns: pointer to the newly created #xmlSecNodeSet structure
  * or NULL if an error occurs.
  */
 xmlSecNodeSetPtr	
@@ -519,7 +519,7 @@ xmlSecNodeSetDumpTextNodesWalkCallback(xmlSecNodeSetPtr nset, xmlNodePtr cur,
  *
  * Dumps content of all the text nodes from @nset to @out.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecNodeSetDumpTextNodes(xmlSecNodeSetPtr nset, xmlOutputBufferPtr out) {
diff --git a/src/nss/app.c b/src/nss/app.c
index 6404516..8aaf332 100644
--- a/src/nss/app.c
+++ b/src/nss/app.c
@@ -64,7 +64,7 @@ static xmlSecKeyPtr	xmlSecNssAppDerKeyLoadSECItem		(SECItem* secItem);
  * by XMLSec command line utility and called before 
  * @xmlSecInit function.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecNssAppInit(const char* config) {
@@ -120,7 +120,7 @@ xmlSecNssAppInit(const char* config) {
  * by XMLSec command line utility and called after 
  * @xmlSecShutdown function.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecNssAppShutdown(void) {
@@ -270,7 +270,7 @@ xmlSecNssAppNicknameCollisionCallback(SECItem *old_nick ATTRIBUTE_UNUSED,
  *
  * Reads key from a file
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr
 xmlSecNssAppKeyLoad(const char *filename, xmlSecKeyDataFormat format,
@@ -320,7 +320,7 @@ xmlSecNssAppKeyLoad(const char *filename, xmlSecKeyDataFormat format,
  *
  * Reads key from a binary @data.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr
 xmlSecNssAppKeyLoadMemory(const xmlSecByte* data, xmlSecSize dataSize, xmlSecKeyDataFormat format,
@@ -368,7 +368,7 @@ xmlSecNssAppKeyLoadMemory(const xmlSecByte* data, xmlSecSize dataSize, xmlSecKey
  *
  * Reads key from a file
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr
 xmlSecNssAppKeyLoadSECItem(SECItem* secItem, xmlSecKeyDataFormat format,
@@ -558,7 +558,7 @@ done:
  *
  * Reads the certificate from $ filename and adds it to key 
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int		
 xmlSecNssAppKeyCertLoad(xmlSecKeyPtr key, const char* filename, xmlSecKeyDataFormat format) {
@@ -605,7 +605,7 @@ xmlSecNssAppKeyCertLoad(xmlSecKeyPtr key, const char* filename, xmlSecKeyDataFor
  *
  * Reads the certificate from @data and adds it to key 
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int		
 xmlSecNssAppKeyCertLoadMemory(xmlSecKeyPtr key, const xmlSecByte* data, xmlSecSize dataSize, xmlSecKeyDataFormat format) {
@@ -651,7 +651,7 @@ xmlSecNssAppKeyCertLoadMemory(xmlSecKeyPtr key, const xmlSecByte* data, xmlSecSi
  *
  * Reads the certificate from @secItem and adds it to key 
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int		
 xmlSecNssAppKeyCertLoadSECItem(xmlSecKeyPtr key, SECItem* secItem, xmlSecKeyDataFormat format) {
@@ -724,7 +724,7 @@ xmlSecNssAppKeyCertLoadSECItem(xmlSecKeyPtr key, SECItem* secItem, xmlSecKeyData
  * For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass
  * in format=xmlSecKeyDataFormatPkcs12.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr	
 xmlSecNssAppPkcs12Load(const char *filename, const char *pwd,
@@ -775,7 +775,7 @@ xmlSecNssAppPkcs12Load(const char *filename, const char *pwd,
  * For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass
  * in format=xmlSecKeyDataFormatPkcs12.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr	
 xmlSecNssAppPkcs12LoadMemory(const xmlSecByte* data, xmlSecSize dataSize, const char *pwd,
@@ -825,7 +825,7 @@ xmlSecNssAppPkcs12LoadMemory(const xmlSecByte* data, xmlSecSize dataSize, const
  * For uniformity, call xmlSecNssAppKeyLoad instead of this function. Pass
  * in format=xmlSecKeyDataFormatPkcs12.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr	
 xmlSecNssAppPkcs12LoadSECItem(SECItem* secItem, const char *pwd,
@@ -1129,7 +1129,7 @@ done:
  *
  * Loads public key from cert.
  *
- * Returns pointer to key or NULL if an error occurs.
+ * Returns: pointer to key or NULL if an error occurs.
  */
 xmlSecKeyPtr 
 xmlSecNssAppKeyFromCertLoadSECItem(SECItem* secItem, xmlSecKeyDataFormat format) {
@@ -1244,7 +1244,7 @@ xmlSecNssAppKeyFromCertLoadSECItem(SECItem* secItem, xmlSecKeyDataFormat format)
  * Reads cert from @filename and adds to the list of trusted or known
  * untrusted certs in @store
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecNssAppKeysMngrCertLoad(xmlSecKeysMngrPtr mngr, const char *filename, 
@@ -1295,7 +1295,7 @@ xmlSecNssAppKeysMngrCertLoad(xmlSecKeysMngrPtr mngr, const char *filename,
  * Reads cert from @data and adds to the list of trusted or known
  * untrusted certs in @store
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecNssAppKeysMngrCertLoadMemory(xmlSecKeysMngrPtr mngr, const xmlSecByte* data, 
@@ -1344,7 +1344,7 @@ xmlSecNssAppKeysMngrCertLoadMemory(xmlSecKeysMngrPtr mngr, const xmlSecByte* dat
  * Reads cert from @secItem and adds to the list of trusted or known
  * untrusted certs in @store
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecNssAppKeysMngrCertLoadSECItem(xmlSecKeysMngrPtr mngr, SECItem* secItem, 
@@ -1413,7 +1413,7 @@ xmlSecNssAppKeysMngrCertLoadSECItem(xmlSecKeysMngrPtr mngr, SECItem* secItem,
  * Initializes @mngr with NSS keys store #xmlSecNssKeysStoreId
  * and a default NSS crypto key data stores.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int
 xmlSecNssAppDefaultKeysMngrInit(xmlSecKeysMngrPtr mngr) {
@@ -1469,7 +1469,7 @@ xmlSecNssAppDefaultKeysMngrInit(xmlSecKeysMngrPtr mngr) {
  * Adds @key to the keys manager @mngr created with #xmlSecNssAppDefaultKeysMngrInit
  * function.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecNssAppDefaultKeysMngrAdoptKey(xmlSecKeysMngrPtr mngr, xmlSecKeyPtr key) {
@@ -1510,7 +1510,7 @@ xmlSecNssAppDefaultKeysMngrAdoptKey(xmlSecKeysMngrPtr mngr, xmlSecKeyPtr key) {
  * Loads XML keys file from @uri to the keys manager @mngr created 
  * with #xmlSecNssAppDefaultKeysMngrInit function.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecNssAppDefaultKeysMngrLoad(xmlSecKeysMngrPtr mngr, const char* uri) {
@@ -1551,7 +1551,7 @@ xmlSecNssAppDefaultKeysMngrLoad(xmlSecKeysMngrPtr mngr, const char* uri) {
  *
  * Saves keys from @mngr to  XML keys file.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecNssAppDefaultKeysMngrSave(xmlSecKeysMngrPtr mngr, const char* filename, xmlSecKeyDataType type) {
@@ -1589,7 +1589,7 @@ xmlSecNssAppDefaultKeysMngrSave(xmlSecKeysMngrPtr mngr, const char* filename, xm
  *
  * Gets default password callback.
  *
- * Returns default password callback.
+ * Returns: default password callback.
  */
 void*
 xmlSecNssAppGetDefaultPwdCallback(void) {
diff --git a/src/nss/bignum.c b/src/nss/bignum.c
index e0bbc38..40bd535 100644
--- a/src/nss/bignum.c
+++ b/src/nss/bignum.c
@@ -37,7 +37,7 @@
  * to a SECItem. If no SECItem object provided then a new
  * one is created (caller is responsible for freeing it).
  *
- * Returns a pointer to SECItem produced from CryptoBinary string
+ * Returns: a pointer to SECItem produced from CryptoBinary string
  * or NULL if an error occurs.
  */
 SECItem *
@@ -103,7 +103,7 @@ xmlSecNssNodeGetBigNumValue(PRArenaPool *arena, const xmlNodePtr cur,
  * addLineBreaks is set then line breaks are added 
  * before and after the CryptoBinary string.
  * 
- * Returns 0 on success or -1 otherwise.
+ * Returns: 0 on success or -1 otherwise.
  */
 int
 xmlSecNssNodeSetBigNumValue(xmlNodePtr cur, const SECItem *a, int addLineBreaks) {
diff --git a/src/nss/ciphers.c b/src/nss/ciphers.c
index 4dc1736..48bd6e1 100644
--- a/src/nss/ciphers.c
+++ b/src/nss/ciphers.c
@@ -708,7 +708,7 @@ static xmlSecTransformKlass xmlSecNssAes128CbcKlass = {
  * 
  * AES 128 CBC encryption transform klass.
  * 
- * Returns pointer to AES 128 CBC encryption transform.
+ * Returns: pointer to AES 128 CBC encryption transform.
  */ 
 xmlSecTransformId 
 xmlSecNssTransformAes128CbcGetKlass(void) {
@@ -747,7 +747,7 @@ static xmlSecTransformKlass xmlSecNssAes192CbcKlass = {
  * 
  * AES 192 CBC encryption transform klass.
  * 
- * Returns pointer to AES 192 CBC encryption transform.
+ * Returns: pointer to AES 192 CBC encryption transform.
  */ 
 xmlSecTransformId 
 xmlSecNssTransformAes192CbcGetKlass(void) {
@@ -786,7 +786,7 @@ static xmlSecTransformKlass xmlSecNssAes256CbcKlass = {
  * 
  * AES 256 CBC encryption transform klass.
  * 
- * Returns pointer to AES 256 CBC encryption transform.
+ * Returns: pointer to AES 256 CBC encryption transform.
  */ 
 xmlSecTransformId 
 xmlSecNssTransformAes256CbcGetKlass(void) {
@@ -828,7 +828,7 @@ static xmlSecTransformKlass xmlSecNssDes3CbcKlass = {
  *
  * Triple DES CBC encryption transform klass.
  * 
- * Returns pointer to Triple DES encryption transform.
+ * Returns: pointer to Triple DES encryption transform.
  */
 xmlSecTransformId 
 xmlSecNssTransformDes3CbcGetKlass(void) {
diff --git a/src/nss/crypto.c b/src/nss/crypto.c
index a849b9c..141ceea 100644
--- a/src/nss/crypto.c
+++ b/src/nss/crypto.c
@@ -36,7 +36,7 @@ static xmlSecCryptoDLFunctionsPtr gXmlSecNssFunctions = NULL;
  *
  * Gets the pointer to xmlsec-nss functions table.
  *
- * Returns the xmlsec-nss functions table or NULL if an error occurs.
+ * Returns: the xmlsec-nss functions table or NULL if an error occurs.
  */
 xmlSecCryptoDLFunctionsPtr
 xmlSecCryptoGetFunctions_nss(void) {
@@ -162,7 +162,7 @@ xmlSecCryptoGetFunctions_nss(void) {
  * 
  * XMLSec library specific crypto engine initialization. 
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecNssInit (void)  {
@@ -197,7 +197,7 @@ xmlSecNssInit (void)  {
  * 
  * XMLSec library specific crypto engine shutdown. 
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecNssShutdown(void) {
@@ -210,7 +210,7 @@ xmlSecNssShutdown(void) {
  *
  * Adds NSS specific key data stores in keys manager.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecNssKeysMngrInit(xmlSecKeysMngrPtr mngr) {
@@ -254,7 +254,7 @@ xmlSecNssKeysMngrInit(xmlSecKeysMngrPtr mngr) {
  * 
  * Gets internal NSS key slot.
  * 
- * Returns internal key slot and initializes it if needed.
+ * Returns: internal key slot and initializes it if needed.
  */
 PK11SlotInfo * 
 xmlSecNssGetInternalKeySlot()
@@ -306,7 +306,7 @@ xmlSecNssGetInternalKeySlot()
  *
  * Generates @size random bytes and puts result in @buffer.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecNssGenerateRandom(xmlSecBufferPtr buffer, xmlSecSize size) {	
diff --git a/src/nss/digests.c b/src/nss/digests.c
index 04ccec5..5a1db91 100644
--- a/src/nss/digests.c
+++ b/src/nss/digests.c
@@ -319,7 +319,7 @@ static xmlSecTransformKlass xmlSecNssSha1Klass = {
  *
  * SHA-1 digest transform klass.
  *
- * Returns pointer to SHA-1 digest transform klass.
+ * Returns: pointer to SHA-1 digest transform klass.
  */
 xmlSecTransformId 
 xmlSecNssTransformSha1GetKlass(void) {
diff --git a/src/nss/hmac.c b/src/nss/hmac.c
index 31d7f06..98bf0c1 100644
--- a/src/nss/hmac.c
+++ b/src/nss/hmac.c
@@ -42,7 +42,7 @@ static int g_xmlsec_nss_hmac_min_length = XMLSEC_NSS_MIN_HMAC_SIZE;
  * 
  * Gets the value of min HMAC length.
  * 
- * Returns the min HMAC output length
+ * Returns: the min HMAC output length
  */
 int xmlSecNssHmacGetMinOutputLength(void)
 {
@@ -536,7 +536,7 @@ static xmlSecTransformKlass xmlSecNssHmacSha1Klass = {
  *
  * The HMAC-SHA1 transform klass.
  *
- * Returns the HMAC-SHA1 transform klass.
+ * Returns: the HMAC-SHA1 transform klass.
  */
 xmlSecTransformId 
 xmlSecNssTransformHmacSha1GetKlass(void) {
@@ -578,7 +578,7 @@ static xmlSecTransformKlass xmlSecNssHmacRipemd160Klass = {
  *
  * The HMAC-RIPEMD160 transform klass.
  *
- * Returns the HMAC-RIPEMD160 transform klass.
+ * Returns: the HMAC-RIPEMD160 transform klass.
  */
 xmlSecTransformId 
 xmlSecNssTransformHmacRipemd160GetKlass(void) {
@@ -620,7 +620,7 @@ static xmlSecTransformKlass xmlSecNssHmacMd5Klass = {
  *
  * The HMAC-MD5 transform klass.
  *
- * Returns the HMAC-MD5 transform klass.
+ * Returns: the HMAC-MD5 transform klass.
  */
 xmlSecTransformId 
 xmlSecNssTransformHmacMd5GetKlass(void) {
diff --git a/src/nss/keysstore.c b/src/nss/keysstore.c
index d0bd9e6..a583f60 100644
--- a/src/nss/keysstore.c
+++ b/src/nss/keysstore.c
@@ -84,7 +84,7 @@ static xmlSecKeyStoreKlass xmlSecNssKeysStoreKlass = {
  * 
  * The Nss list based keys store klass.
  *
- * Returns Nss list based keys store klass.
+ * Returns: Nss list based keys store klass.
  */
 xmlSecKeyStoreId 
 xmlSecNssKeysStoreGetKlass(void) {
@@ -98,7 +98,7 @@ xmlSecNssKeysStoreGetKlass(void) {
  * 
  * Adds @key to the @store. 
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecNssKeysStoreAdoptKey(xmlSecKeyStorePtr store, xmlSecKeyPtr key) {
@@ -122,7 +122,7 @@ xmlSecNssKeysStoreAdoptKey(xmlSecKeyStorePtr store, xmlSecKeyPtr key) {
  * 
  * Reads keys from an XML file.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecNssKeysStoreLoad(xmlSecKeyStorePtr store, const char *uri, 
@@ -248,7 +248,7 @@ xmlSecNssKeysStoreLoad(xmlSecKeyStorePtr store, const char *uri,
  * 
  * Writes keys from @store to an XML file.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecNssKeysStoreSave(xmlSecKeyStorePtr store, const char *filename, xmlSecKeyDataType type) {
diff --git a/src/nss/keytrans.c b/src/nss/keytrans.c
old mode 100755
new mode 100644
index a65363e..5d256c2
--- a/src/nss/keytrans.c
+++ b/src/nss/keytrans.c
@@ -689,7 +689,7 @@ static xmlSecTransformKlass xmlSecNssRsaPkcs1Klass = {
  *
  * The RSA-PKCS1 key transport transform klass.
  *
- * Returns RSA-PKCS1 key transport transform klass.
+ * Returns: RSA-PKCS1 key transport transform klass.
  */
 xmlSecTransformId 
 xmlSecNssTransformRsaPkcs1GetKlass(void) {
@@ -732,7 +732,7 @@ static xmlSecTransformKlass xmlSecNssRsaOaepKlass = {
  *
  * The RSA-PKCS1 key transport transform klass.
  *
- * Returns RSA-PKCS1 key transport transform klass.
+ * Returns: RSA-PKCS1 key transport transform klass.
  */
 xmlSecTransformId 
 xmlSecNssTransformRsaOaepGetKlass(void) {
diff --git a/src/nss/kw_aes.c b/src/nss/kw_aes.c
index 126a445..0c3a570 100644
--- a/src/nss/kw_aes.c
+++ b/src/nss/kw_aes.c
@@ -165,7 +165,7 @@ static xmlSecTransformKlass xmlSecNssKWAes256Klass = {
  *
  * The AES-128 key wrapper transform klass.
  *
- * Returns AES-128 key wrapper transform klass.
+ * Returns: AES-128 key wrapper transform klass.
  */
 xmlSecTransformId 
 xmlSecNssTransformKWAes128GetKlass(void) {
@@ -177,7 +177,7 @@ xmlSecNssTransformKWAes128GetKlass(void) {
  *
  * The AES-192 key wrapper transform klass.
  *
- * Returns AES-192 key wrapper transform klass.
+ * Returns: AES-192 key wrapper transform klass.
  */
 xmlSecTransformId 
 xmlSecNssTransformKWAes192GetKlass(void) {
@@ -189,7 +189,7 @@ xmlSecNssTransformKWAes192GetKlass(void) {
  *
  * The AES-256 key wrapper transform klass.
  *
- * Returns AES-256 key wrapper transform klass.
+ * Returns: AES-256 key wrapper transform klass.
  */
 xmlSecTransformId 
 xmlSecNssTransformKWAes256GetKlass(void) {
diff --git a/src/nss/kw_des.c b/src/nss/kw_des.c
index 72fc1a7..0cb6f24 100644
--- a/src/nss/kw_des.c
+++ b/src/nss/kw_des.c
@@ -116,7 +116,7 @@ static xmlSecTransformKlass xmlSecNssKWDes3Klass = {
  * 
  * The Triple DES key wrapper transform klass.
  *
- * Returns Triple DES key wrapper transform klass.
+ * Returns: Triple DES key wrapper transform klass.
  */
 xmlSecTransformId 
 xmlSecNssTransformKWDes3GetKlass(void) {
diff --git a/src/nss/pkikeys.c b/src/nss/pkikeys.c
index eb1f84a..f854935 100644
--- a/src/nss/pkikeys.c
+++ b/src/nss/pkikeys.c
@@ -196,7 +196,7 @@ xmlSecNssPKIKeyDataAdoptKey(xmlSecKeyDataPtr data,
  * Build a KeyData object from the given Private Key and Public
  * Key handles.
  *
- * Returns pointer to KeyData object or NULL if an error occurs.
+ * Returns: pointer to KeyData object or NULL if an error occurs.
  */
 xmlSecKeyDataPtr
 xmlSecNssPKIAdoptKey(SECKEYPrivateKey *privkey,                        
@@ -283,7 +283,7 @@ xmlSecNssPKIAdoptKey(SECKEYPrivateKey *privkey,
  *
  * Gets the Public Key from the key data.
  *
- * Returns pointer to SECKEYPublicKey or NULL if an error occurs.
+ * Returns: pointer to SECKEYPublicKey or NULL if an error occurs.
  * Caller is responsible for freeing the key when done
  */
 SECKEYPublicKey *
@@ -308,7 +308,7 @@ xmlSecNssPKIKeyDataGetPubKey(xmlSecKeyDataPtr data) {
  *
  * Gets the Private Key from the key data.
  *
- * Returns pointer to SECKEYPrivateKey or NULL if an error occurs.
+ * Returns: pointer to SECKEYPrivateKey or NULL if an error occurs.
  * Caller is responsible for freeing the key when done
  */
 SECKEYPrivateKey*
@@ -333,7 +333,7 @@ xmlSecNssPKIKeyDataGetPrivKey(xmlSecKeyDataPtr data) {
  *
  * Gets the Key Type from the key data.
  *
- * Returns Key Type 
+ * Returns: Key Type 
  */
 KeyType
 xmlSecNssPKIKeyDataGetKeyType(xmlSecKeyDataPtr data) {
@@ -361,7 +361,7 @@ xmlSecNssPKIKeyDataGetKeyType(xmlSecKeyDataPtr data) {
  *
  * Duplicates the keydata from src to dst
  *
- * Returns -1 on error, 0 on success
+ * Returns: -1 on error, 0 on success
  */
 int
 xmlSecNssPKIKeyDataDuplicate(xmlSecKeyDataPtr dst, xmlSecKeyDataPtr src) {
@@ -531,7 +531,7 @@ static xmlSecKeyDataKlass xmlSecNssKeyDataDsaKlass = {
  * 
  * The DSA key data klass.
  *
- * Returns pointer to DSA key data klass.
+ * Returns: pointer to DSA key data klass.
  */
 xmlSecKeyDataId 
 xmlSecNssKeyDataDsaGetKlass(void) {
@@ -1162,7 +1162,7 @@ static xmlSecKeyDataKlass xmlSecNssKeyDataRsaKlass = {
  *
  * The RSA key data klass.
  *
- * Returns pointer to RSA key data klass.
+ * Returns: pointer to RSA key data klass.
  */
 xmlSecKeyDataId 
 xmlSecNssKeyDataRsaGetKlass(void) {
diff --git a/src/nss/signatures.c b/src/nss/signatures.c
index f31c7f9..3c9639c 100644
--- a/src/nss/signatures.c
+++ b/src/nss/signatures.c
@@ -491,7 +491,7 @@ static xmlSecTransformKlass xmlSecNssDsaSha1Klass = {
  * 
  * The DSA-SHA1 signature transform klass.
  *
- * Returns DSA-SHA1 signature transform klass.
+ * Returns: DSA-SHA1 signature transform klass.
  */
 xmlSecTransformId 
 xmlSecNssTransformDsaSha1GetKlass(void) {
@@ -538,7 +538,7 @@ static xmlSecTransformKlass xmlSecNssRsaSha1Klass = {
  * 
  * The RSA-SHA1 signature transform klass.
  *
- * Returns RSA-SHA1 signature transform klass.
+ * Returns: RSA-SHA1 signature transform klass.
  */
 xmlSecTransformId 
 xmlSecNssTransformRsaSha1GetKlass(void) {
diff --git a/src/nss/symkeys.c b/src/nss/symkeys.c
index 5c33317..fb23f4f 100644
--- a/src/nss/symkeys.c
+++ b/src/nss/symkeys.c
@@ -242,7 +242,7 @@ static xmlSecKeyDataKlass xmlSecNssKeyDataAesKlass = {
  * 
  * The AES key data klass.
  *
- * Returns AES key data klass.
+ * Returns: AES key data klass.
  */
 xmlSecKeyDataId 
 xmlSecNssKeyDataAesGetKlass(void) {
@@ -257,7 +257,7 @@ xmlSecNssKeyDataAesGetKlass(void) {
  *
  * Sets the value of AES key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecNssKeyDataAesSet(xmlSecKeyDataPtr data, const xmlSecByte* buf, xmlSecSize bufSize) {
@@ -323,7 +323,7 @@ static xmlSecKeyDataKlass xmlSecNssKeyDataDesKlass = {
  * 
  * The DES key data klass.
  *
- * Returns DES key data klass.
+ * Returns: DES key data klass.
  */
 xmlSecKeyDataId 
 xmlSecNssKeyDataDesGetKlass(void) {
@@ -338,7 +338,7 @@ xmlSecNssKeyDataDesGetKlass(void) {
  *
  * Sets the value of DES key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecNssKeyDataDesSet(xmlSecKeyDataPtr data, const xmlSecByte* buf, xmlSecSize bufSize) {
@@ -405,7 +405,7 @@ static xmlSecKeyDataKlass xmlSecNssKeyDataHmacKlass = {
  * 
  * The HMAC key data klass.
  *
- * Returns HMAC key data klass.
+ * Returns: HMAC key data klass.
  */
 xmlSecKeyDataId 
 xmlSecNssKeyDataHmacGetKlass(void) {
@@ -420,7 +420,7 @@ xmlSecNssKeyDataHmacGetKlass(void) {
  *
  * Sets the value of HMAC key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecNssKeyDataHmacSet(xmlSecKeyDataPtr data, const xmlSecByte* buf, xmlSecSize bufSize) {
diff --git a/src/nss/x509.c b/src/nss/x509.c
index b5ed56d..aea4012 100644
--- a/src/nss/x509.c
+++ b/src/nss/x509.c
@@ -297,7 +297,7 @@ static xmlSecKeyDataKlass xmlSecNssKeyDataX509Klass = {
  * 
  * The NSS X509 key data klass (http://www.w3.org/TR/xmldsig-core/#sec-X509Data).
  *
- * Returns the X509 data klass.
+ * Returns: the X509 data klass.
  */
 xmlSecKeyDataId 
 xmlSecNssKeyDataX509GetKlass(void) {
@@ -310,7 +310,7 @@ xmlSecNssKeyDataX509GetKlass(void) {
  *
  * Gets the certificate from which the key was extracted. 
  *
- * Returns the key's certificate or NULL if key data was not used for key
+ * Returns: the key's certificate or NULL if key data was not used for key
  * extraction or an error occurs.
  */
 CERTCertificate*
@@ -332,7 +332,7 @@ xmlSecNssKeyDataX509GetKeyCert(xmlSecKeyDataPtr data) {
  *
  * Sets the key's certificate in @data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecNssKeyDataX509AdoptKeyCert(xmlSecKeyDataPtr data, CERTCertificate* cert) {
@@ -358,7 +358,7 @@ xmlSecNssKeyDataX509AdoptKeyCert(xmlSecKeyDataPtr data, CERTCertificate* cert) {
  *
  * Adds certificate to the X509 key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecNssKeyDataX509AdoptCert(xmlSecKeyDataPtr data, CERTCertificate* cert) {
@@ -404,7 +404,7 @@ xmlSecNssKeyDataX509AdoptCert(xmlSecKeyDataPtr data, CERTCertificate* cert) {
  * 
  * Gets a certificate from X509 key data.
  *
- * Returns the pointer to certificate or NULL if @pos is larger than the 
+ * Returns: the pointer to certificate or NULL if @pos is larger than the 
  * number of certificates in @data or an error occurs.
  */
 CERTCertificate* 
@@ -435,7 +435,7 @@ xmlSecNssKeyDataX509GetCert(xmlSecKeyDataPtr data, xmlSecSize pos) {
  *
  * Gets the number of certificates in @data.
  *
- * Returns te number of certificates in @data.
+ * Returns: te number of certificates in @data.
  */
 xmlSecSize 	
 xmlSecNssKeyDataX509GetCertsSize(xmlSecKeyDataPtr data) {
@@ -456,7 +456,7 @@ xmlSecNssKeyDataX509GetCertsSize(xmlSecKeyDataPtr data) {
  *
  * Adds CRL to the X509 key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecNssKeyDataX509AdoptCrl(xmlSecKeyDataPtr data, CERTSignedCrl* crl) {
@@ -496,7 +496,7 @@ xmlSecNssKeyDataX509AdoptCrl(xmlSecKeyDataPtr data, CERTSignedCrl* crl) {
  *
  * Gets a CRL from X509 key data.
  *
- * Returns the pointer to CRL or NULL if @pos is larger than the
+ * Returns: the pointer to CRL or NULL if @pos is larger than the
  * number of CRLs in @data or an error occurs.
  */
 CERTSignedCrl *
@@ -527,7 +527,7 @@ xmlSecNssKeyDataX509GetCrl(xmlSecKeyDataPtr data, xmlSecSize pos) {
  *
  * Gets the number of CRLs in @data.
  *
- * Returns te number of CRLs in @data.
+ * Returns: te number of CRLs in @data.
  */
 xmlSecSize
 xmlSecNssKeyDataX509GetCrlsSize(xmlSecKeyDataPtr data) {
@@ -1735,7 +1735,7 @@ xmlSecNssX509CertGetTime(PRTime* t, time_t* res) {
  * 
  * Extracts public key from the @cert.
  *
- * Returns public key value or NULL if an error occurs.
+ * Returns: public key value or NULL if an error occurs.
  */
 xmlSecKeyDataPtr	
 xmlSecNssX509CertGetKey(CERTCertificate* cert) {
@@ -2137,7 +2137,7 @@ static xmlSecKeyDataKlass xmlSecNssKeyDataRawX509CertKlass = {
  * 
  * The raw X509 certificates key data klass.
  *
- * Returns raw X509 certificates key data klass.
+ * Returns: raw X509 certificates key data klass.
  */
 xmlSecKeyDataId 
 xmlSecNssKeyDataRawX509CertGetKlass(void) {
diff --git a/src/nss/x509vfy.c b/src/nss/x509vfy.c
index b6b12b9..25bf504 100644
--- a/src/nss/x509vfy.c
+++ b/src/nss/x509vfy.c
@@ -100,7 +100,7 @@ static CERTCertificate*		xmlSecNssX509FindCert(xmlChar *subjectName,
  * 
  * The NSS X509 certificates key data store klass.
  *
- * Returns pointer to NSS X509 certificates key data store klass.
+ * Returns: pointer to NSS X509 certificates key data store klass.
  */
 xmlSecKeyDataStoreId 
 xmlSecNssX509StoreGetKlass(void) {
@@ -118,7 +118,7 @@ xmlSecNssX509StoreGetKlass(void) {
  *
  * Searches @store for a certificate that matches given criteria.
  *
- * Returns pointer to found certificate or NULL if certificate is not found
+ * Returns: pointer to found certificate or NULL if certificate is not found
  * or an error occurs.
  */
 CERTCertificate *
@@ -144,7 +144,7 @@ xmlSecNssX509StoreFindCert(xmlSecKeyDataStorePtr store, xmlChar *subjectName,
  *
  * Verifies @certs list.
  *
- * Returns pointer to the first verified certificate from @certs.
+ * Returns: pointer to the first verified certificate from @certs.
  */ 
 CERTCertificate * 	
 xmlSecNssX509StoreVerify(xmlSecKeyDataStorePtr store, CERTCertList* certs,
@@ -262,7 +262,7 @@ xmlSecNssX509StoreVerify(xmlSecKeyDataStorePtr store, CERTCertList* certs,
  *
  * Adds trusted (root) or untrusted certificate to the store.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecNssX509StoreAdoptCert(xmlSecKeyDataStorePtr store, CERTCertificate* cert, xmlSecKeyDataType type ATTRIBUTE_UNUSED) {
@@ -335,10 +335,6 @@ xmlSecNssX509StoreFinalize(xmlSecKeyDataStorePtr store) {
  * Low-level x509 functions
  *
  *****************************************************************************/
-
-/**
- * xmlSecNssX509FindCert:
- */
 static CERTCertificate*		
 xmlSecNssX509FindCert(xmlChar *subjectName, xmlChar *issuerName, 
 		      xmlChar *issuerSerial, xmlChar *ski) {
@@ -490,9 +486,6 @@ done:
     return(cert);
 }
 
-/**
- * xmlSecNssX509NameRead:
- */       
 static xmlSecByte *
 xmlSecNssX509NameRead(xmlSecByte *str, int len) {
     xmlSecByte name[256];
@@ -605,11 +598,6 @@ done:
     return (NULL);
 }
 
-
-
-/**
- * xmlSecNssX509NameStringRead:
- */
 static int 
 xmlSecNssX509NameStringRead(xmlSecByte **str, int *strLen, 
 			    xmlSecByte *res, int resLen,
diff --git a/src/openssl/app.c b/src/openssl/app.c
index 7eb0e34..88dbc09 100644
--- a/src/openssl/app.c
+++ b/src/openssl/app.c
@@ -45,7 +45,7 @@ static int      xmlSecOpenSSLDummyPasswordCallback  (char *buf, int bufsize, int
  * by XMLSec command line utility and called before 
  * @xmlSecInit function.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecOpenSSLAppInit(const char* config) {
@@ -81,7 +81,7 @@ xmlSecOpenSSLAppInit(const char* config) {
  * by XMLSec command line utility and called after 
  * @xmlSecShutdown function.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecOpenSSLAppShutdown(void) {
@@ -114,7 +114,7 @@ xmlSecOpenSSLAppShutdown(void) {
  *
  * Reads key from the a file.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr
 xmlSecOpenSSLAppKeyLoad(const char *filename, xmlSecKeyDataFormat format,
@@ -166,7 +166,7 @@ xmlSecOpenSSLAppKeyLoad(const char *filename, xmlSecKeyDataFormat format,
  *
  * Reads key from the memory buffer.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr
 xmlSecOpenSSLAppKeyLoadMemory(const xmlSecByte* data, xmlSecSize dataSize, 
@@ -216,7 +216,7 @@ xmlSecOpenSSLAppKeyLoadMemory(const xmlSecByte* data, xmlSecSize dataSize,
  *
  * Reads key from the an OpenSSL BIO object.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr
 xmlSecOpenSSLAppKeyLoadBIO(BIO* bio, xmlSecKeyDataFormat format,
@@ -378,7 +378,7 @@ static X509*		xmlSecOpenSSLAppCertLoadBIO		(BIO* bio,
  *
  * Reads the certificate from $ filename and adds it to key.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int		
 xmlSecOpenSSLAppKeyCertLoad(xmlSecKeyPtr key, const char* filename, xmlSecKeyDataFormat format) {
@@ -427,7 +427,7 @@ xmlSecOpenSSLAppKeyCertLoad(xmlSecKeyPtr key, const char* filename, xmlSecKeyDat
  *
  * Reads the certificate from memory buffer and adds it to key.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int		
 xmlSecOpenSSLAppKeyCertLoadMemory(xmlSecKeyPtr key, const xmlSecByte* data, xmlSecSize dataSize, 
@@ -474,7 +474,7 @@ xmlSecOpenSSLAppKeyCertLoadMemory(xmlSecKeyPtr key, const xmlSecByte* data, xmlS
  *
  * Reads the certificate from memory buffer and adds it to key.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int		
 xmlSecOpenSSLAppKeyCertLoadBIO(xmlSecKeyPtr key, BIO* bio, xmlSecKeyDataFormat format) {
@@ -547,7 +547,7 @@ xmlSecOpenSSLAppKeyCertLoadBIO(xmlSecKeyPtr key, BIO* bio, xmlSecKeyDataFormat f
  * For uniformity, call xmlSecOpenSSLAppKeyLoad instead of this function. Pass
  * in format=xmlSecKeyDataFormatPkcs12.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr	
 xmlSecOpenSSLAppPkcs12Load(const char *filename, const char *pwd,
@@ -598,7 +598,7 @@ xmlSecOpenSSLAppPkcs12Load(const char *filename, const char *pwd,
  * For uniformity, call xmlSecOpenSSLAppKeyLoad instead of this function. Pass
  * in format=xmlSecKeyDataFormatPkcs12.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr	
 xmlSecOpenSSLAppPkcs12LoadMemory(const xmlSecByte* data, xmlSecSize dataSize, 
@@ -647,7 +647,7 @@ xmlSecOpenSSLAppPkcs12LoadMemory(const xmlSecByte* data, xmlSecSize dataSize,
  * For uniformity, call xmlSecOpenSSLAppKeyLoad instead of this function. Pass
  * in format=xmlSecKeyDataFormatPkcs12.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr	
 xmlSecOpenSSLAppPkcs12LoadBIO(BIO* bio, const char *pwd,
@@ -860,7 +860,7 @@ done:
  *
  * Loads public key from cert.
  *
- * Returns pointer to key or NULL if an error occurs.
+ * Returns: pointer to key or NULL if an error occurs.
  */
 xmlSecKeyPtr 
 xmlSecOpenSSLAppKeyFromCertLoadBIO(BIO* bio, xmlSecKeyDataFormat format) {
@@ -964,7 +964,7 @@ xmlSecOpenSSLAppKeyFromCertLoadBIO(BIO* bio, xmlSecKeyDataFormat format) {
  * Reads cert from @filename and adds to the list of trusted or known
  * untrusted certs in @store.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecOpenSSLAppKeysMngrCertLoad(xmlSecKeysMngrPtr mngr, const char *filename, 
@@ -1016,7 +1016,7 @@ xmlSecOpenSSLAppKeysMngrCertLoad(xmlSecKeysMngrPtr mngr, const char *filename,
  * Reads cert from binary buffer @data and adds to the list of trusted or known
  * untrusted certs in @store.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecOpenSSLAppKeysMngrCertLoadMemory(xmlSecKeysMngrPtr mngr, const xmlSecByte* data,
@@ -1066,7 +1066,7 @@ xmlSecOpenSSLAppKeysMngrCertLoadMemory(xmlSecKeysMngrPtr mngr, const xmlSecByte*
  * Reads cert from an OpenSSL BIO object and adds to the list of trusted or known
  * untrusted certs in @store.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecOpenSSLAppKeysMngrCertLoadBIO(xmlSecKeysMngrPtr mngr, BIO* bio, 
@@ -1120,7 +1120,7 @@ xmlSecOpenSSLAppKeysMngrCertLoadBIO(xmlSecKeysMngrPtr mngr, BIO* bio,
  * 
  * Reads cert from @path and adds to the list of trusted certificates.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecOpenSSLAppKeysMngrAddCertsPath(xmlSecKeysMngrPtr mngr, const char *path) {
@@ -1161,7 +1161,7 @@ xmlSecOpenSSLAppKeysMngrAddCertsPath(xmlSecKeysMngrPtr mngr, const char *path) {
  * Reads certs from @file and adds to the list of trusted certificates.
  * It is possible for @file to contain multiple certs.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecOpenSSLAppKeysMngrAddCertsFile(xmlSecKeysMngrPtr mngr, const char *file) {
@@ -1247,7 +1247,7 @@ xmlSecOpenSSLAppCertLoadBIO(BIO* bio, xmlSecKeyDataFormat format) {
  * Initializes @mngr with simple keys store #xmlSecSimpleKeysStoreId
  * and a default OpenSSL crypto key data stores.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int
 xmlSecOpenSSLAppDefaultKeysMngrInit(xmlSecKeysMngrPtr mngr) {
@@ -1304,7 +1304,7 @@ xmlSecOpenSSLAppDefaultKeysMngrInit(xmlSecKeysMngrPtr mngr) {
  * Adds @key to the keys manager @mngr created with #xmlSecOpenSSLAppDefaultKeysMngrInit
  * function.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecOpenSSLAppDefaultKeysMngrAdoptKey(xmlSecKeysMngrPtr mngr, xmlSecKeyPtr key) {
@@ -1345,7 +1345,7 @@ xmlSecOpenSSLAppDefaultKeysMngrAdoptKey(xmlSecKeysMngrPtr mngr, xmlSecKeyPtr key
  * Loads XML keys file from @uri to the keys manager @mngr created 
  * with #xmlSecOpenSSLAppDefaultKeysMngrInit function.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecOpenSSLAppDefaultKeysMngrLoad(xmlSecKeysMngrPtr mngr, const char* uri) {
@@ -1386,7 +1386,7 @@ xmlSecOpenSSLAppDefaultKeysMngrLoad(xmlSecKeysMngrPtr mngr, const char* uri) {
  *
  * Saves keys from @mngr to  XML keys file.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecOpenSSLAppDefaultKeysMngrSave(xmlSecKeysMngrPtr mngr, const char* filename, 
@@ -1487,7 +1487,7 @@ xmlSecOpenSSLAppSaveRANDFile(const char *file) {
  *
  * Gets default password callback.
  *
- * Returns default password callback.
+ * Returns: default password callback.
  */
 void*
 xmlSecOpenSSLAppGetDefaultPwdCallback(void) {
diff --git a/src/openssl/bn.c b/src/openssl/bn.c
index 3fd2001..28025d1 100644
--- a/src/openssl/bn.c
+++ b/src/openssl/bn.c
@@ -33,7 +33,7 @@
  * to a BIGNUM. If no BIGNUM buffer provided then a new
  * BIGNUM is created (caller is responsible for freeing it).
  *
- * Returns a pointer to BIGNUM produced from CryptoBinary string
+ * Returns: a pointer to BIGNUM produced from CryptoBinary string
  * or NULL if an error occurs.
  */
 BIGNUM*
@@ -92,7 +92,7 @@ xmlSecOpenSSLNodeGetBNValue(const xmlNodePtr cur, BIGNUM **a) {
  * addLineBreaks is set then line breaks are added 
  * before and after the CryptoBinary string.
  * 
- * Returns 0 on success or -1 otherwise.
+ * Returns: 0 on success or -1 otherwise.
  */
 int
 xmlSecOpenSSLNodeSetBNValue(xmlNodePtr cur, const BIGNUM *a, int addLineBreaks) {
diff --git a/src/openssl/ciphers.c b/src/openssl/ciphers.c
index 98a23c7..4799cb5 100644
--- a/src/openssl/ciphers.c
+++ b/src/openssl/ciphers.c
@@ -726,7 +726,7 @@ static xmlSecTransformKlass xmlSecOpenSSLAes128CbcKlass = {
  * 
  * AES 128 CBC encryption transform klass.
  * 
- * Returns pointer to AES 128 CBC encryption transform.
+ * Returns: pointer to AES 128 CBC encryption transform.
  */ 
 xmlSecTransformId 
 xmlSecOpenSSLTransformAes128CbcGetKlass(void) {
@@ -765,7 +765,7 @@ static xmlSecTransformKlass xmlSecOpenSSLAes192CbcKlass = {
  * 
  * AES 192 CBC encryption transform klass.
  * 
- * Returns pointer to AES 192 CBC encryption transform.
+ * Returns: pointer to AES 192 CBC encryption transform.
  */ 
 xmlSecTransformId 
 xmlSecOpenSSLTransformAes192CbcGetKlass(void) {
@@ -804,7 +804,7 @@ static xmlSecTransformKlass xmlSecOpenSSLAes256CbcKlass = {
  * 
  * AES 256 CBC encryption transform klass.
  * 
- * Returns pointer to AES 256 CBC encryption transform.
+ * Returns: pointer to AES 256 CBC encryption transform.
  */ 
 xmlSecTransformId 
 xmlSecOpenSSLTransformAes256CbcGetKlass(void) {
@@ -846,7 +846,7 @@ static xmlSecTransformKlass xmlSecOpenSSLDes3CbcKlass = {
  *
  * Triple DES CBC encryption transform klass.
  * 
- * Returns pointer to Triple DES encryption transform.
+ * Returns: pointer to Triple DES encryption transform.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformDes3CbcGetKlass(void) {
diff --git a/src/openssl/crypto.c b/src/openssl/crypto.c
index 01ad155..fa22662 100644
--- a/src/openssl/crypto.c
+++ b/src/openssl/crypto.c
@@ -35,7 +35,7 @@ static xmlChar* gXmlSecOpenSSLTrustedCertsFolder = NULL;
  *
  * Gets the pointer to xmlsec-openssl functions table.
  *
- * Returns the xmlsec-openssl functions table or NULL if an error occurs.
+ * Returns: the xmlsec-openssl functions table or NULL if an error occurs.
  */
 xmlSecCryptoDLFunctionsPtr
 xmlSecCryptoGetFunctions_openssl(void) {
@@ -240,7 +240,7 @@ xmlSecCryptoGetFunctions_openssl(void) {
  * 
  * XMLSec library specific crypto engine initialization. 
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecOpenSSLInit (void)  {
@@ -281,7 +281,7 @@ xmlSecOpenSSLInit (void)  {
  * 
  * XMLSec library specific crypto engine shutdown. 
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecOpenSSLShutdown(void) {
@@ -295,7 +295,7 @@ xmlSecOpenSSLShutdown(void) {
  *
  * Adds OpenSSL specific key data stores in keys manager.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecOpenSSLKeysMngrInit(xmlSecKeysMngrPtr mngr) {
@@ -340,7 +340,7 @@ xmlSecOpenSSLKeysMngrInit(xmlSecKeysMngrPtr mngr) {
  *
  * Generates @size random bytes and puts result in @buffer.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecOpenSSLGenerateRandom(xmlSecBufferPtr buffer, xmlSecSize size) {	
@@ -434,7 +434,7 @@ xmlSecOpenSSLErrorsInit(void) {
  *
  * Sets the default trusted certs folder.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecOpenSSLSetDefaultTrustedCertsFolder(const xmlChar* path) {
@@ -463,7 +463,7 @@ xmlSecOpenSSLSetDefaultTrustedCertsFolder(const xmlChar* path) {
  * 
  * Gets the default trusted certs folder.
  *
- * Returns the default trusted cert folder.
+ * Returns: the default trusted cert folder.
  */
 const xmlChar*	
 xmlSecOpenSSLGetDefaultTrustedCertsFolder(void) {
diff --git a/src/openssl/digests.c b/src/openssl/digests.c
index 71cef7b..c681e85 100644
--- a/src/openssl/digests.c
+++ b/src/openssl/digests.c
@@ -392,7 +392,7 @@ static xmlSecTransformKlass xmlSecOpenSSLMd5Klass = {
  *
  * MD5 digest transform klass.
  *
- * Returns pointer to MD5 digest transform klass.
+ * Returns: pointer to MD5 digest transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformMd5GetKlass(void) {
@@ -438,7 +438,7 @@ static xmlSecTransformKlass xmlSecOpenSSLRipemd160Klass = {
  *
  * RIPEMD-160 digest transform klass.
  *
- * Returns pointer to RIPEMD-160 digest transform klass.
+ * Returns: pointer to RIPEMD-160 digest transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformRipemd160GetKlass(void) {
@@ -485,7 +485,7 @@ static xmlSecTransformKlass xmlSecOpenSSLSha1Klass = {
  *
  * SHA-1 digest transform klass.
  *
- * Returns pointer to SHA-1 digest transform klass.
+ * Returns: pointer to SHA-1 digest transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformSha1GetKlass(void) {
@@ -531,7 +531,7 @@ static xmlSecTransformKlass xmlSecOpenSSLSha224Klass = {
  *
  * SHA-224 digest transform klass.
  *
- * Returns pointer to SHA-224 digest transform klass.
+ * Returns: pointer to SHA-224 digest transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformSha224GetKlass(void) {
@@ -577,7 +577,7 @@ static xmlSecTransformKlass xmlSecOpenSSLSha256Klass = {
  *
  * SHA-256 digest transform klass.
  *
- * Returns pointer to SHA-256 digest transform klass.
+ * Returns: pointer to SHA-256 digest transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformSha256GetKlass(void) {
@@ -623,7 +623,7 @@ static xmlSecTransformKlass xmlSecOpenSSLSha384Klass = {
  *
  * SHA-384 digest transform klass.
  *
- * Returns pointer to SHA-384 digest transform klass.
+ * Returns: pointer to SHA-384 digest transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformSha384GetKlass(void) {
@@ -669,7 +669,7 @@ static xmlSecTransformKlass xmlSecOpenSSLSha512Klass = {
  *
  * SHA-512 digest transform klass.
  *
- * Returns pointer to SHA-512 digest transform klass.
+ * Returns: pointer to SHA-512 digest transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformSha512GetKlass(void) {
diff --git a/src/openssl/evp.c b/src/openssl/evp.c
index f570cd3..e9d8729 100644
--- a/src/openssl/evp.c
+++ b/src/openssl/evp.c
@@ -59,7 +59,7 @@ static void		xmlSecOpenSSLEvpKeyDataFinalize		(xmlSecKeyDataPtr data);
  *
  * Sets the value of key data.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecOpenSSLEvpKeyDataAdoptEvp(xmlSecKeyDataPtr data, EVP_PKEY* pKey) {
@@ -85,7 +85,7 @@ xmlSecOpenSSLEvpKeyDataAdoptEvp(xmlSecKeyDataPtr data, EVP_PKEY* pKey) {
  *
  * Gets the EVP_PKEY from the key data.
  *
- * Returns pointer to EVP_PKEY or NULL if an error occurs.
+ * Returns: pointer to EVP_PKEY or NULL if an error occurs.
  */
 EVP_PKEY* 
 xmlSecOpenSSLEvpKeyDataGetEvp(xmlSecKeyDataPtr data) {
@@ -174,7 +174,7 @@ xmlSecOpenSSLEvpKeyDataFinalize(xmlSecKeyDataPtr data) {
  *
  * Duplicates @pKey.
  *
- * Returns pointer to newly created EVP_PKEY object or NULL if an error occurs.
+ * Returns: pointer to newly created EVP_PKEY object or NULL if an error occurs.
  */
 EVP_PKEY* 
 xmlSecOpenSSLEvpKeyDup(EVP_PKEY* pKey) {
@@ -201,7 +201,7 @@ xmlSecOpenSSLEvpKeyDup(EVP_PKEY* pKey) {
  *
  * Creates xmlsec key object from OpenSSL key object.
  *
- * Returns pointer to newly created xmlsec key or NULL if an error occurs.
+ * Returns: pointer to newly created xmlsec key or NULL if an error occurs.
  */
 xmlSecKeyDataPtr
 xmlSecOpenSSLEvpKeyAdopt(EVP_PKEY *pKey) {
@@ -400,7 +400,7 @@ static xmlSecKeyDataKlass xmlSecOpenSSLKeyDataDsaKlass = {
  * 
  * The DSA key data klass.
  *
- * Returns pointer to DSA key data klass.
+ * Returns: pointer to DSA key data klass.
  */
 xmlSecKeyDataId 
 xmlSecOpenSSLKeyDataDsaGetKlass(void) {
@@ -414,7 +414,7 @@ xmlSecOpenSSLKeyDataDsaGetKlass(void) {
  *
  * Sets the value of DSA key data.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int
 xmlSecOpenSSLKeyDataDsaAdoptDsa(xmlSecKeyDataPtr data, DSA* dsa) {
@@ -467,7 +467,7 @@ xmlSecOpenSSLKeyDataDsaAdoptDsa(xmlSecKeyDataPtr data, DSA* dsa) {
  *
  * Gets the OpenSSL DSA key from DSA key data.
  *
- * Returns pointer to OpenSSL DSA key or NULL if an error occurs.
+ * Returns: pointer to OpenSSL DSA key or NULL if an error occurs.
  */
 DSA* 
 xmlSecOpenSSLKeyDataDsaGetDsa(xmlSecKeyDataPtr data) {
@@ -488,7 +488,7 @@ xmlSecOpenSSLKeyDataDsaGetDsa(xmlSecKeyDataPtr data) {
  *
  * Sets the DSA key data value to OpenSSL EVP key.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecOpenSSLKeyDataDsaAdoptEvp(xmlSecKeyDataPtr data, EVP_PKEY* pKey) {
@@ -505,7 +505,7 @@ xmlSecOpenSSLKeyDataDsaAdoptEvp(xmlSecKeyDataPtr data, EVP_PKEY* pKey) {
  *
  * Gets the OpenSSL EVP key from DSA key data.
  *
- * Returns pointer to OpenSSL EVP key or NULL if an error occurs.
+ * Returns: pointer to OpenSSL EVP key or NULL if an error occurs.
  */
 EVP_PKEY* 
 xmlSecOpenSSLKeyDataDsaGetEvp(xmlSecKeyDataPtr data) {
@@ -1093,7 +1093,7 @@ static xmlSecKeyDataKlass xmlSecOpenSSLKeyDataRsaKlass = {
  *
  * The OpenSSL RSA key data klass.
  *
- * Returns pointer to OpenSSL RSA key data klass.
+ * Returns: pointer to OpenSSL RSA key data klass.
  */
 xmlSecKeyDataId 
 xmlSecOpenSSLKeyDataRsaGetKlass(void) {
@@ -1107,7 +1107,7 @@ xmlSecOpenSSLKeyDataRsaGetKlass(void) {
  *
  * Sets the value of RSA key data.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int
 xmlSecOpenSSLKeyDataRsaAdoptRsa(xmlSecKeyDataPtr data, RSA* rsa) {
@@ -1160,7 +1160,7 @@ xmlSecOpenSSLKeyDataRsaAdoptRsa(xmlSecKeyDataPtr data, RSA* rsa) {
  *
  * Gets the OpenSSL RSA key from RSA key data.
  *
- * Returns pointer to OpenSSL RSA key or NULL if an error occurs.
+ * Returns: pointer to OpenSSL RSA key or NULL if an error occurs.
  */
 RSA* 
 xmlSecOpenSSLKeyDataRsaGetRsa(xmlSecKeyDataPtr data) {
@@ -1181,7 +1181,7 @@ xmlSecOpenSSLKeyDataRsaGetRsa(xmlSecKeyDataPtr data) {
  *
  * Sets the RSA key data value to OpenSSL EVP key.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecOpenSSLKeyDataRsaAdoptEvp(xmlSecKeyDataPtr data, EVP_PKEY* pKey) {
@@ -1198,7 +1198,7 @@ xmlSecOpenSSLKeyDataRsaAdoptEvp(xmlSecKeyDataPtr data, EVP_PKEY* pKey) {
  *
  * Gets the OpenSSL EVP key from RSA key data.
  *
- * Returns pointer to OpenSSL EVP key or NULL if an error occurs.
+ * Returns: pointer to OpenSSL EVP key or NULL if an error occurs.
  */
 EVP_PKEY* 
 xmlSecOpenSSLKeyDataRsaGetEvp(xmlSecKeyDataPtr data) {
diff --git a/src/openssl/hmac.c b/src/openssl/hmac.c
index 3e48880..0b6605b 100644
--- a/src/openssl/hmac.c
+++ b/src/openssl/hmac.c
@@ -49,7 +49,7 @@ static int g_xmlsec_openssl_hmac_min_length = XMLSEC_OPENSSL_MIN_HMAC_SIZE;
  * 
  * Gets the value of min HMAC length.
  * 
- * Returns the min HMAC output length
+ * Returns: the min HMAC output length
  */
 int xmlSecOpenSSLHmacGetMinOutputLength(void)
 {
@@ -557,7 +557,7 @@ static xmlSecTransformKlass xmlSecOpenSSLHmacMd5Klass = {
  *
  * The HMAC-MD5 transform klass.
  *
- * Returns the HMAC-MD5 transform klass.
+ * Returns: the HMAC-MD5 transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformHmacMd5GetKlass(void) {
@@ -603,7 +603,7 @@ static xmlSecTransformKlass xmlSecOpenSSLHmacRipemd160Klass = {
  *
  * The HMAC-RIPEMD160 transform klass.
  *
- * Returns the HMAC-RIPEMD160 transform klass.
+ * Returns: the HMAC-RIPEMD160 transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformHmacRipemd160GetKlass(void) {
@@ -647,7 +647,7 @@ static xmlSecTransformKlass xmlSecOpenSSLHmacSha1Klass = {
  *
  * The HMAC-SHA1 transform klass.
  *
- * Returns the HMAC-SHA1 transform klass.
+ * Returns: the HMAC-SHA1 transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformHmacSha1GetKlass(void) {
@@ -692,7 +692,7 @@ static xmlSecTransformKlass xmlSecOpenSSLHmacSha224Klass = {
  *
  * The HMAC-SHA224 transform klass.
  *
- * Returns the HMAC-SHA224 transform klass.
+ * Returns: the HMAC-SHA224 transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformHmacSha224GetKlass(void) {
@@ -737,7 +737,7 @@ static xmlSecTransformKlass xmlSecOpenSSLHmacSha256Klass = {
  *
  * The HMAC-SHA256 transform klass.
  *
- * Returns the HMAC-SHA256 transform klass.
+ * Returns: the HMAC-SHA256 transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformHmacSha256GetKlass(void) {
@@ -782,7 +782,7 @@ static xmlSecTransformKlass xmlSecOpenSSLHmacSha384Klass = {
  *
  * The HMAC-SHA384 transform klass.
  *
- * Returns the HMAC-SHA384 transform klass.
+ * Returns: the HMAC-SHA384 transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformHmacSha384GetKlass(void) {
@@ -827,7 +827,7 @@ static xmlSecTransformKlass xmlSecOpenSSLHmacSha512Klass = {
  *
  * The HMAC-SHA512 transform klass.
  *
- * Returns the HMAC-SHA512 transform klass.
+ * Returns: the HMAC-SHA512 transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformHmacSha512GetKlass(void) {
diff --git a/src/openssl/kt_rsa.c b/src/openssl/kt_rsa.c
index 24ee01b..1ed3685 100644
--- a/src/openssl/kt_rsa.c
+++ b/src/openssl/kt_rsa.c
@@ -102,7 +102,7 @@ static xmlSecTransformKlass xmlSecOpenSSLRsaPkcs1Klass = {
  *
  * The RSA-PKCS1 key transport transform klass.
  *
- * Returns RSA-PKCS1 key transport transform klass.
+ * Returns: RSA-PKCS1 key transport transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformRsaPkcs1GetKlass(void) {
@@ -427,7 +427,7 @@ static xmlSecTransformKlass xmlSecOpenSSLRsaOaepKlass = {
  *
  * The RSA-OAEP key transport transform klass.
  *
- * Returns RSA-OAEP key transport transform klass.
+ * Returns: RSA-OAEP key transport transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformRsaOaepGetKlass(void) {
diff --git a/src/openssl/kw_aes.c b/src/openssl/kw_aes.c
index 02a743b..94cfedd 100644
--- a/src/openssl/kw_aes.c
+++ b/src/openssl/kw_aes.c
@@ -163,7 +163,7 @@ static xmlSecTransformKlass xmlSecOpenSSLKWAes256Klass = {
  *
  * The AES-128 kew wrapper transform klass.
  *
- * Returns AES-128 kew wrapper transform klass.
+ * Returns: AES-128 kew wrapper transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformKWAes128GetKlass(void) {
@@ -175,7 +175,7 @@ xmlSecOpenSSLTransformKWAes128GetKlass(void) {
  *
  * The AES-192 kew wrapper transform klass.
  *
- * Returns AES-192 kew wrapper transform klass.
+ * Returns: AES-192 kew wrapper transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformKWAes192GetKlass(void) {
@@ -187,7 +187,7 @@ xmlSecOpenSSLTransformKWAes192GetKlass(void) {
  *
  * The AES-256 kew wrapper transform klass.
  *
- * Returns AES-256 kew wrapper transform klass.
+ * Returns: AES-256 kew wrapper transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformKWAes256GetKlass(void) {
diff --git a/src/openssl/kw_des.c b/src/openssl/kw_des.c
index a0e7b11..f5ebf43 100644
--- a/src/openssl/kw_des.c
+++ b/src/openssl/kw_des.c
@@ -109,7 +109,7 @@ static xmlSecTransformKlass xmlSecOpenSSLKWDes3Klass = {
  * 
  * The Triple DES key wrapper transform klass.
  *
- * Returns Triple DES key wrapper transform klass.
+ * Returns: Triple DES key wrapper transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformKWDes3GetKlass(void) {
diff --git a/src/openssl/signatures.c b/src/openssl/signatures.c
index 06d047f..2a16983 100644
--- a/src/openssl/signatures.c
+++ b/src/openssl/signatures.c
@@ -562,7 +562,7 @@ static xmlSecTransformKlass xmlSecOpenSSLDsaSha1Klass = {
  * 
  * The DSA-SHA1 signature transform klass.
  *
- * Returns DSA-SHA1 signature transform klass.
+ * Returns: DSA-SHA1 signature transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformDsaSha1GetKlass(void) {
@@ -764,7 +764,7 @@ static xmlSecTransformKlass xmlSecOpenSSLRsaMd5Klass = {
  * 
  * The RSA-MD5 signature transform klass.
  *
- * Returns RSA-MD5 signature transform klass.
+ * Returns: RSA-MD5 signature transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformRsaMd5GetKlass(void) {
@@ -811,7 +811,7 @@ static xmlSecTransformKlass xmlSecOpenSSLRsaRipemd160Klass = {
  * 
  * The RSA-RIPEMD160 signature transform klass.
  *
- * Returns RSA-RIPEMD160 signature transform klass.
+ * Returns: RSA-RIPEMD160 signature transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformRsaRipemd160GetKlass(void) {
@@ -858,7 +858,7 @@ static xmlSecTransformKlass xmlSecOpenSSLRsaSha1Klass = {
  * 
  * The RSA-SHA1 signature transform klass.
  *
- * Returns RSA-SHA1 signature transform klass.
+ * Returns: RSA-SHA1 signature transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformRsaSha1GetKlass(void) {
@@ -905,7 +905,7 @@ static xmlSecTransformKlass xmlSecOpenSSLRsaSha224Klass = {
  * 
  * The RSA-SHA224 signature transform klass.
  *
- * Returns RSA-SHA224 signature transform klass.
+ * Returns: RSA-SHA224 signature transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformRsaSha224GetKlass(void) {
@@ -952,7 +952,7 @@ static xmlSecTransformKlass xmlSecOpenSSLRsaSha256Klass = {
  * 
  * The RSA-SHA256 signature transform klass.
  *
- * Returns RSA-SHA256 signature transform klass.
+ * Returns: RSA-SHA256 signature transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformRsaSha256GetKlass(void) {
@@ -999,7 +999,7 @@ static xmlSecTransformKlass xmlSecOpenSSLRsaSha384Klass = {
  * 
  * The RSA-SHA384 signature transform klass.
  *
- * Returns RSA-SHA384 signature transform klass.
+ * Returns: RSA-SHA384 signature transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformRsaSha384GetKlass(void) {
@@ -1046,7 +1046,7 @@ static xmlSecTransformKlass xmlSecOpenSSLRsaSha512Klass = {
  * 
  * The RSA-SHA512 signature transform klass.
  *
- * Returns RSA-SHA512 signature transform klass.
+ * Returns: RSA-SHA512 signature transform klass.
  */
 xmlSecTransformId 
 xmlSecOpenSSLTransformRsaSha512GetKlass(void) {
diff --git a/src/openssl/symkeys.c b/src/openssl/symkeys.c
index c530228..fdcf287 100644
--- a/src/openssl/symkeys.c
+++ b/src/openssl/symkeys.c
@@ -247,7 +247,7 @@ static xmlSecKeyDataKlass xmlSecOpenSSLKeyDataAesKlass = {
  * 
  * The AES key data klass.
  *
- * Returns AES key data klass.
+ * Returns: AES key data klass.
  */
 xmlSecKeyDataId 
 xmlSecOpenSSLKeyDataAesGetKlass(void) {
@@ -262,7 +262,7 @@ xmlSecOpenSSLKeyDataAesGetKlass(void) {
  *
  * Sets the value of AES key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecOpenSSLKeyDataAesSet(xmlSecKeyDataPtr data, const xmlSecByte* buf, xmlSecSize bufSize) {
@@ -330,7 +330,7 @@ static xmlSecKeyDataKlass xmlSecOpenSSLKeyDataDesKlass = {
  * 
  * The DES key data klass.
  *
- * Returns DES key data klass.
+ * Returns: DES key data klass.
  */
 xmlSecKeyDataId 
 xmlSecOpenSSLKeyDataDesGetKlass(void) {
@@ -345,7 +345,7 @@ xmlSecOpenSSLKeyDataDesGetKlass(void) {
  *
  * Sets the value of DES key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecOpenSSLKeyDataDesSet(xmlSecKeyDataPtr data, const xmlSecByte* buf, xmlSecSize bufSize) {
@@ -412,7 +412,7 @@ static xmlSecKeyDataKlass xmlSecOpenSSLKeyDataHmacKlass = {
  * 
  * The HMAC key data klass.
  *
- * Returns HMAC key data klass.
+ * Returns: HMAC key data klass.
  */
 xmlSecKeyDataId 
 xmlSecOpenSSLKeyDataHmacGetKlass(void) {
@@ -427,7 +427,7 @@ xmlSecOpenSSLKeyDataHmacGetKlass(void) {
  *
  * Sets the value of HMAC key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecOpenSSLKeyDataHmacSet(xmlSecKeyDataPtr data, const xmlSecByte* buf, xmlSecSize bufSize) {
diff --git a/src/openssl/x509.c b/src/openssl/x509.c
index 77948e4..74dd409 100644
--- a/src/openssl/x509.c
+++ b/src/openssl/x509.c
@@ -273,7 +273,7 @@ static xmlSecKeyDataKlass xmlSecOpenSSLKeyDataX509Klass = {
  * 
  * The OpenSSL X509 key data klass (http://www.w3.org/TR/xmldsig-core/#sec-X509Data).
  *
- * Returns the X509 data klass.
+ * Returns: the X509 data klass.
  */
 xmlSecKeyDataId 
 xmlSecOpenSSLKeyDataX509GetKlass(void) {
@@ -286,7 +286,7 @@ xmlSecOpenSSLKeyDataX509GetKlass(void) {
  *
  * Gets the certificate from which the key was extracted. 
  *
- * Returns the key's certificate or NULL if key data was not used for key
+ * Returns: the key's certificate or NULL if key data was not used for key
  * extraction or an error occurs.
  */
 X509* 	
@@ -308,7 +308,7 @@ xmlSecOpenSSLKeyDataX509GetKeyCert(xmlSecKeyDataPtr data) {
  *
  * Sets the key's certificate in @data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecOpenSSLKeyDataX509AdoptKeyCert(xmlSecKeyDataPtr data, X509* cert) {
@@ -334,7 +334,7 @@ xmlSecOpenSSLKeyDataX509AdoptKeyCert(xmlSecKeyDataPtr data, X509* cert) {
  *
  * Adds certificate to the X509 key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecOpenSSLKeyDataX509AdoptCert(xmlSecKeyDataPtr data, X509* cert) {
@@ -379,7 +379,7 @@ xmlSecOpenSSLKeyDataX509AdoptCert(xmlSecKeyDataPtr data, X509* cert) {
  * 
  * Gets a certificate from X509 key data.
  *
- * Returns the pointer to certificate or NULL if @pos is larger than the 
+ * Returns: the pointer to certificate or NULL if @pos is larger than the 
  * number of certificates in @data or an error occurs.
  */
 X509* 
@@ -402,7 +402,7 @@ xmlSecOpenSSLKeyDataX509GetCert(xmlSecKeyDataPtr data, xmlSecSize pos) {
  *
  * Gets the number of certificates in @data.
  *
- * Returns te number of certificates in @data.
+ * Returns: te number of certificates in @data.
  */
 xmlSecSize 	
 xmlSecOpenSSLKeyDataX509GetCertsSize(xmlSecKeyDataPtr data) {
@@ -423,7 +423,7 @@ xmlSecOpenSSLKeyDataX509GetCertsSize(xmlSecKeyDataPtr data) {
  *
  * Adds CRL to the X509 key data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecOpenSSLKeyDataX509AdoptCrl(xmlSecKeyDataPtr data, X509_CRL* crl) {
@@ -468,7 +468,7 @@ xmlSecOpenSSLKeyDataX509AdoptCrl(xmlSecKeyDataPtr data, X509_CRL* crl) {
  * 
  * Gets a CRL from X509 key data.
  *
- * Returns the pointer to CRL or NULL if @pos is larger than the 
+ * Returns: the pointer to CRL or NULL if @pos is larger than the 
  * number of CRLs in @data or an error occurs.
  */
 X509_CRL* 
@@ -492,7 +492,7 @@ xmlSecOpenSSLKeyDataX509GetCrl(xmlSecKeyDataPtr data, xmlSecSize pos) {
  *
  * Gets the number of CRLs in @data.
  *
- * Returns te number of CRLs in @data.
+ * Returns: te number of CRLs in @data.
  */
 xmlSecSize 
 xmlSecOpenSSLKeyDataX509GetCrlsSize(xmlSecKeyDataPtr data) {
@@ -1822,7 +1822,7 @@ xmlSecOpenSSLX509CertGetTime(ASN1_TIME* t, time_t* res) {
  * 
  * Extracts public key from the @cert.
  *
- * Returns public key value or NULL if an error occurs.
+ * Returns: public key value or NULL if an error occurs.
  */
 xmlSecKeyDataPtr	
 xmlSecOpenSSLX509CertGetKey(X509* cert) {
@@ -2346,7 +2346,7 @@ static xmlSecKeyDataKlass xmlSecOpenSSLKeyDataRawX509CertKlass = {
  * 
  * The raw X509 certificates key data klass.
  *
- * Returns raw X509 certificates key data klass.
+ * Returns: raw X509 certificates key data klass.
  */
 xmlSecKeyDataId 
 xmlSecOpenSSLKeyDataRawX509CertGetKlass(void) {
diff --git a/src/openssl/x509vfy.c b/src/openssl/x509vfy.c
index d711d25..40264c0 100644
--- a/src/openssl/x509vfy.c
+++ b/src/openssl/x509vfy.c
@@ -117,7 +117,7 @@ static int 		xmlSecOpenSSLX509_NAME_ENTRY_cmp		(const X509_NAME_ENTRY **a,
  * 
  * The OpenSSL X509 certificates key data store klass.
  *
- * Returns pointer to OpenSSL X509 certificates key data store klass.
+ * Returns: pointer to OpenSSL X509 certificates key data store klass.
  */
 xmlSecKeyDataStoreId 
 xmlSecOpenSSLX509StoreGetKlass(void) {
@@ -135,7 +135,7 @@ xmlSecOpenSSLX509StoreGetKlass(void) {
  *
  * Searches @store for a certificate that matches given criteria.
  *
- * Returns pointer to found certificate or NULL if certificate is not found
+ * Returns: pointer to found certificate or NULL if certificate is not found
  * or an error occurs.
  */
 X509* 
@@ -166,7 +166,7 @@ xmlSecOpenSSLX509StoreFindCert(xmlSecKeyDataStorePtr store, xmlChar *subjectName
  *
  * Verifies @certs list.
  *
- * Returns pointer to the first verified certificate from @certs.
+ * Returns: pointer to the first verified certificate from @certs.
  */ 
 X509* 	
 xmlSecOpenSSLX509StoreVerify(xmlSecKeyDataStorePtr store, XMLSEC_STACK_OF_X509* certs,
@@ -432,7 +432,7 @@ done:
  *
  * Adds trusted (root) or untrusted certificate to the store.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecOpenSSLX509StoreAdoptCert(xmlSecKeyDataStorePtr store, X509* cert, xmlSecKeyDataType type) {
@@ -482,7 +482,7 @@ xmlSecOpenSSLX509StoreAdoptCert(xmlSecKeyDataStorePtr store, X509* cert, xmlSecK
  *
  * Adds X509 CRL to the store.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecOpenSSLX509StoreAdoptCrl(xmlSecKeyDataStorePtr store, X509_CRL* crl) {
@@ -517,7 +517,7 @@ xmlSecOpenSSLX509StoreAdoptCrl(xmlSecKeyDataStorePtr store, X509_CRL* crl) {
  * Adds all certs in the @path to the list of trusted certs
  * in @store.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecOpenSSLX509StoreAddCertsPath(xmlSecKeyDataStorePtr store, const char *path) {
@@ -561,7 +561,7 @@ xmlSecOpenSSLX509StoreAddCertsPath(xmlSecKeyDataStorePtr store, const char *path
  * Adds all certs in @file to the list of trusted certs
  * in @store. It is possible for @file to contain multiple certs.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecOpenSSLX509StoreAddCertsFile(xmlSecKeyDataStorePtr store, const char *file) {
@@ -781,9 +781,6 @@ xmlSecOpenSSLX509VerifyCRL(X509_STORE* xst, X509_CRL *crl ) {
     return((ret == 1) ? 1 : 0);
 }
 
-/**
- * xmlSecOpenSSLX509FindCert:
- */
 static X509*		
 xmlSecOpenSSLX509FindCert(STACK_OF(X509) *certs, xmlChar *subjectName,
 			xmlChar *issuerName, xmlChar *issuerSerial,
@@ -920,9 +917,6 @@ xmlSecOpenSSLX509FindCert(STACK_OF(X509) *certs, xmlChar *subjectName,
     return(NULL);
 }
 
-/** 
- * xmlSecOpenSSLX509FindNextChainCert:
- */
 static X509*
 xmlSecOpenSSLX509FindNextChainCert(STACK_OF(X509) *chain, X509 *cert) {
     unsigned long certSubjHash;
@@ -942,9 +936,6 @@ xmlSecOpenSSLX509FindNextChainCert(STACK_OF(X509) *chain, X509 *cert) {
     return(NULL);
 }
 
-/**
- * xmlSecOpenSSLX509VerifyCertAgainstCrls:
- */
 static int
 xmlSecOpenSSLX509VerifyCertAgainstCrls(STACK_OF(X509_CRL) *crls, X509* cert) {
     X509_NAME *issuer;
@@ -1004,10 +995,6 @@ xmlSecOpenSSLX509VerifyCertAgainstCrls(STACK_OF(X509_CRL) *crls, X509* cert) {
     return(1);    
 }
 
-
-/**
- * xmlSecOpenSSLX509NameRead:
- */       
 static X509_NAME *
 xmlSecOpenSSLX509NameRead(xmlSecByte *str, int len) {
     xmlSecByte name[256];
@@ -1128,11 +1115,6 @@ xmlSecOpenSSLX509NameRead(xmlSecByte *str, int len) {
     return(nm);
 }
 
-
-
-/**
- * xmlSecOpenSSLX509NameStringRead:
- */
 static int 
 xmlSecOpenSSLX509NameStringRead(xmlSecByte **str, int *strLen, 
 			xmlSecByte *res, int resLen,
@@ -1218,7 +1200,7 @@ int xmlSecOpenSSLX509_NAME_cmp(const X509_NAME *a, const X509_NAME *b) {
 /** 
  * xmlSecOpenSSLX509NamesCompare:
  *
- * we have to sort X509_NAME entries to get correct results.
+ * We have to sort X509_NAME entries to get correct results.
  * This is ugly but OpenSSL does not support it
  */
 static int		
@@ -1263,11 +1245,7 @@ xmlSecOpenSSLX509NamesCompare(X509_NAME *a, X509_NAME *b) {
     X509_NAME_free(b1);
     return(ret);
 }
-			
 
-/**
- * xmlSecOpenSSLX509_NAME_ENTRY_cmp:
- */
 static int 
 xmlSecOpenSSLX509_NAME_ENTRY_cmp(const X509_NAME_ENTRY **a, const X509_NAME_ENTRY **b) {
     int ret;
diff --git a/src/parser.c b/src/parser.c
index ae21e0f..74c1522 100644
--- a/src/parser.c
+++ b/src/parser.c
@@ -92,7 +92,7 @@ static xmlSecTransformKlass xmlSecParserKlass = {
  *
  * The XML parser transform.
  *
- * Returns XML parser transform klass.
+ * Returns: XML parser transform klass.
  */
 xmlSecTransformId 
 xmlSecTransformXmlParserGetKlass(void) {
@@ -389,7 +389,7 @@ typedef struct _xmlSecExtMemoryParserCtx {
  * Loads XML Doc from file @filename. We need a special version because of 
  * c14n issue. The code is copied from xmlSAXParseFileWithData() function.
  *
- * Returns pointer to the loaded XML document or NULL if an error occurs.
+ * Returns: pointer to the loaded XML document or NULL if an error occurs.
  */
 xmlDocPtr
 xmlSecParseFile(const char *filename) {
@@ -440,7 +440,7 @@ xmlSecParseFile(const char *filename) {
  *
  * Loads XML Doc from 3 chunks of memory: @prefix, @buffer and @postfix. 
  *
- * Returns pointer to the loaded XML document or NULL if an error occurs.
+ * Returns: pointer to the loaded XML document or NULL if an error occurs.
  */
 xmlDocPtr
 xmlSecParseMemoryExt(const xmlSecByte *prefix, xmlSecSize prefixSize,
@@ -533,7 +533,7 @@ done:
  * Loads XML Doc from memory. We need a special version because of 
  * c14n issue. The code is copied from xmlSAXParseMemory() function.
  *
- * Returns pointer to the loaded XML document or NULL if an error occurs.
+ * Returns: pointer to the loaded XML document or NULL if an error occurs.
  */
 xmlDocPtr
 xmlSecParseMemory(const xmlSecByte *buffer, xmlSecSize size, int recovery) {
diff --git a/src/skeleton/app.c b/src/skeleton/app.c
index 672dc53..e229ab3 100644
--- a/src/skeleton/app.c
+++ b/src/skeleton/app.c
@@ -28,7 +28,7 @@
  * by XMLSec command line utility and called before 
  * @xmlSecInit function.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecSkeletonAppInit(const char* config ATTRIBUTE_UNUSED) {
@@ -43,7 +43,7 @@ xmlSecSkeletonAppInit(const char* config ATTRIBUTE_UNUSED) {
  * by XMLSec command line utility and called after 
  * @xmlSecShutdown function.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecSkeletonAppShutdown(void) {
@@ -62,7 +62,7 @@ xmlSecSkeletonAppShutdown(void) {
  *
  * Reads key from the a file (not implemented yet).
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr
 xmlSecSkeletonAppKeyLoad(const char *filename, xmlSecKeyDataFormat format,
@@ -92,7 +92,7 @@ xmlSecSkeletonAppKeyLoad(const char *filename, xmlSecKeyDataFormat format,
  *
  * Reads key from a binary @data.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr
 xmlSecSkeletonAppKeyLoadMemory(const xmlSecByte* data, xmlSecSize dataSize, xmlSecKeyDataFormat format,
@@ -120,7 +120,7 @@ xmlSecSkeletonAppKeyLoadMemory(const xmlSecByte* data, xmlSecSize dataSize, xmlS
  * Reads the certificate from $ filename and adds it to key
  * (not implemented yet).
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int		
 xmlSecSkeletonAppKeyCertLoad(xmlSecKeyPtr key, const char* filename, 
@@ -147,7 +147,7 @@ xmlSecSkeletonAppKeyCertLoad(xmlSecKeyPtr key, const char* filename,
  *
  * Reads the certificate from memory buffer and adds it to key.
  * 
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int		
 xmlSecSkeletonAppKeyCertLoadMemory(xmlSecKeyPtr key, const xmlSecByte* data, xmlSecSize dataSize, 
@@ -178,7 +178,7 @@ xmlSecSkeletonAppKeyCertLoadMemory(xmlSecKeyPtr key, const xmlSecByte* data, xml
  * in format=xmlSecKeyDataFormatPkcs12.
  *
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr	
 xmlSecSkeletonAppPkcs12Load(const char *filename, 
@@ -208,7 +208,7 @@ xmlSecSkeletonAppPkcs12Load(const char *filename,
  * For uniformity, call xmlSecSkeletonAppKeyLoad instead of this function. Pass
  * in format=xmlSecKeyDataFormatPkcs12.
  *
- * Returns pointer to the key or NULL if an error occurs.
+ * Returns: pointer to the key or NULL if an error occurs.
  */
 xmlSecKeyPtr	
 xmlSecSkeletonAppPkcs12LoadMemory(const xmlSecByte* data, xmlSecSize dataSize, const char *pwd,
@@ -238,7 +238,7 @@ xmlSecSkeletonAppPkcs12LoadMemory(const xmlSecByte* data, xmlSecSize dataSize, c
  * Reads cert from @filename and adds to the list of trusted or known
  * untrusted certs in @store (not implemented yet).
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecSkeletonAppKeysMngrCertLoad(xmlSecKeysMngrPtr mngr, const char *filename, 
@@ -268,7 +268,7 @@ xmlSecSkeletonAppKeysMngrCertLoad(xmlSecKeysMngrPtr mngr, const char *filename,
  * Reads cert from @data and adds to the list of trusted or known
  * untrusted certs in @store
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecSkeletonAppKeysMngrCertLoadMemory(xmlSecKeysMngrPtr mngr, const xmlSecByte* data, 
@@ -296,7 +296,7 @@ xmlSecSkeletonAppKeysMngrCertLoadMemory(xmlSecKeysMngrPtr mngr, const xmlSecByte
  * Initializes @mngr with simple keys store #xmlSecSimpleKeysStoreId
  * and a default Skeleton crypto key data stores.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int
 xmlSecSkeletonAppDefaultKeysMngrInit(xmlSecKeysMngrPtr mngr) {
@@ -356,7 +356,7 @@ xmlSecSkeletonAppDefaultKeysMngrInit(xmlSecKeysMngrPtr mngr) {
  * Adds @key to the keys manager @mngr created with #xmlSecSkeletonAppDefaultKeysMngrInit
  * function.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecSkeletonAppDefaultKeysMngrAdoptKey(xmlSecKeysMngrPtr mngr, xmlSecKeyPtr key) {
@@ -401,7 +401,7 @@ xmlSecSkeletonAppDefaultKeysMngrAdoptKey(xmlSecKeysMngrPtr mngr, xmlSecKeyPtr ke
  * Loads XML keys file from @uri to the keys manager @mngr created 
  * with #xmlSecSkeletonAppDefaultKeysMngrInit function.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecSkeletonAppDefaultKeysMngrLoad(xmlSecKeysMngrPtr mngr, const char* uri) {
@@ -446,7 +446,7 @@ xmlSecSkeletonAppDefaultKeysMngrLoad(xmlSecKeysMngrPtr mngr, const char* uri) {
  *
  * Saves keys from @mngr to  XML keys file.
  *  
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */ 
 int 
 xmlSecSkeletonAppDefaultKeysMngrSave(xmlSecKeysMngrPtr mngr, const char* filename, xmlSecKeyDataType type) {
@@ -489,7 +489,7 @@ xmlSecSkeletonAppDefaultKeysMngrSave(xmlSecKeysMngrPtr mngr, const char* filenam
  *
  * Gets default password callback.
  *
- * Returns default password callback.
+ * Returns: default password callback.
  */
 void*
 xmlSecSkeletonAppGetDefaultPwdCallback(void) {
diff --git a/src/skeleton/crypto.c b/src/skeleton/crypto.c
index 455bc2f..aff0945 100644
--- a/src/skeleton/crypto.c
+++ b/src/skeleton/crypto.c
@@ -29,7 +29,7 @@ static xmlSecCryptoDLFunctionsPtr gXmlSecSkeletonFunctions = NULL;
  *
  * Gets the pointer to xmlsec-skeleton functions table.
  *
- * Returns the xmlsec-skeleton functions table or NULL if an error occurs.
+ * Returns: the xmlsec-skeleton functions table or NULL if an error occurs.
  */
 xmlSecCryptoDLFunctionsPtr
 xmlSecCryptoGetFunctions_skeleton(void) {
@@ -167,7 +167,7 @@ xmlSecCryptoGetFunctions_skeleton(void) {
  * 
  * XMLSec library specific crypto engine initialization. 
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecSkeletonInit (void)  {
@@ -200,7 +200,7 @@ xmlSecSkeletonInit (void)  {
  * 
  * XMLSec library specific crypto engine shutdown. 
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecSkeletonShutdown(void) {
@@ -214,7 +214,7 @@ xmlSecSkeletonShutdown(void) {
  *
  * Adds Skeleton specific key data stores in keys manager.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecSkeletonKeysMngrInit(xmlSecKeysMngrPtr mngr) {
diff --git a/src/soap.c b/src/soap.c
index 3184357..84512b2 100644
--- a/src/soap.c
+++ b/src/soap.c
@@ -47,7 +47,7 @@
  *         <xs:anyAttribute namespace="##other" processContents="lax"/>
  *     </xs:complexType>
  *
- * Returns pointer to newly created <soap:Envelope> node or NULL
+ * Returns: pointer to newly created <soap:Envelope> node or NULL
  * if an error occurs.
  */
 xmlNodePtr 
@@ -115,7 +115,7 @@ xmlSecSoap11CreateEnvelope(xmlDocPtr doc) {
  *         <xs:anyAttribute namespace="##other" processContents="lax"/>
  *     </xs:complexType>
  *
- * Returns pointer to <soap:Header> node or NULL if an error occurs.
+ * Returns: pointer to <soap:Header> node or NULL if an error occurs.
  */
 xmlNodePtr 
 xmlSecSoap11EnsureHeader(xmlNodePtr envNode) {
@@ -161,7 +161,7 @@ xmlSecSoap11EnsureHeader(xmlNodePtr envNode) {
  * 
  * Adds a new entry to <soap:Body> node.
  *
- * Returns pointer to the added entry (@contentNode) or NULL if an error occurs.
+ * Returns: pointer to the added entry (@contentNode) or NULL if an error occurs.
  */
 xmlNodePtr
 xmlSecSoap11AddBodyEntry(xmlNodePtr envNode, xmlNodePtr entryNode) {
@@ -214,7 +214,7 @@ xmlSecSoap11AddBodyEntry(xmlNodePtr envNode, xmlNodePtr entryNode) {
  *         <xs:anyAttribute namespace="##any" processContents="lax"/>
  *     </xs:complexType>
  * 
- * Returns pointer to the added entry or NULL if an error occurs.
+ * Returns: pointer to the added entry or NULL if an error occurs.
  */
 xmlNodePtr
 xmlSecSoap11AddFaultEntry(xmlNodePtr envNode, const xmlChar* faultCodeHref, 
@@ -340,7 +340,7 @@ xmlSecSoap11AddFaultEntry(xmlNodePtr envNode, const xmlChar* faultCodeHref,
  *
  * Validates <soap:Envelope> node structure.
  *
- * Returns 1 if @envNode has a valid <soap:Envelope> element, 0 if it is
+ * Returns: 1 if @envNode has a valid <soap:Envelope> element, 0 if it is
  * not valid or a negative value if an error occurs.
  */
 int 
@@ -384,7 +384,7 @@ xmlSecSoap11CheckEnvelope(xmlNodePtr envNode) {
  * 
  * Gets pointer to the <soap:Header> node.
  *
- * Returns pointer to <soap:Header> node or NULL if an error occurs.
+ * Returns: pointer to <soap:Header> node or NULL if an error occurs.
  */
 xmlNodePtr 
 xmlSecSoap11GetHeader(xmlNodePtr envNode) {
@@ -407,7 +407,7 @@ xmlSecSoap11GetHeader(xmlNodePtr envNode) {
  * 
  * Gets pointer to the <soap:Body> node.
  *
- * Returns pointer to <soap:Body> node or NULL if an error occurs.
+ * Returns: pointer to <soap:Body> node or NULL if an error occurs.
  */
 xmlNodePtr 
 xmlSecSoap11GetBody(xmlNodePtr envNode) {
@@ -440,7 +440,7 @@ xmlSecSoap11GetBody(xmlNodePtr envNode) {
  *
  * Gets the number of body entries.
  *
- * Returns the number of body entries.
+ * Returns: the number of body entries.
  */
 xmlSecSize 
 xmlSecSoap11GetBodyEntriesNumber(xmlNodePtr envNode) {
@@ -477,7 +477,7 @@ xmlSecSoap11GetBodyEntriesNumber(xmlNodePtr envNode) {
  * 
  * Gets the body entry number @pos.
  *
- * Returns pointer to body entry node or NULL if an error occurs.
+ * Returns: pointer to body entry node or NULL if an error occurs.
  */
 xmlNodePtr 
 xmlSecSoap11GetBodyEntry(xmlNodePtr envNode, xmlSecSize pos) {
@@ -512,7 +512,7 @@ xmlSecSoap11GetBodyEntry(xmlNodePtr envNode, xmlSecSize pos) {
  * 
  * Gets the Fault entry (if any).
  *
- * Returns pointer to Fault entry or NULL if it does not exist.
+ * Returns: pointer to Fault entry or NULL if it does not exist.
  */
 xmlNodePtr 
 xmlSecSoap11GetFaultEntry(xmlNodePtr envNode) {
@@ -573,7 +573,7 @@ static const xmlSecQName2IntegerInfo gXmlSecSoap12FaultCodeInfo[] =
  *         <xs:anyAttribute namespace="##other" processContents="lax"/>
  *     </xs:complexType>
  *
- * Returns pointer to newly created <soap:Envelope> node or NULL
+ * Returns: pointer to newly created <soap:Envelope> node or NULL
  * if an error occurs.
  */
 xmlNodePtr 
@@ -641,7 +641,7 @@ xmlSecSoap12CreateEnvelope(xmlDocPtr doc) {
  *         <xs:anyAttribute namespace="##other" processContents="lax"/>
  *     </xs:complexType>
  *
- * Returns pointer to <soap:Header> node or NULL if an error occurs.
+ * Returns: pointer to <soap:Header> node or NULL if an error occurs.
  */
 xmlNodePtr 
 xmlSecSoap12EnsureHeader(xmlNodePtr envNode) {
@@ -698,7 +698,7 @@ xmlSecSoap12EnsureHeader(xmlNodePtr envNode) {
  *         <xs:anyAttribute namespace="##other" processContents="lax"/>
  *     </xs:complexType>
  *
- * Returns pointer to the added entry (@contentNode) or NULL if an error occurs.
+ * Returns: pointer to the added entry (@contentNode) or NULL if an error occurs.
  */
 xmlNodePtr
 xmlSecSoap12AddBodyEntry(xmlNodePtr envNode, xmlNodePtr entryNode) {
@@ -794,7 +794,7 @@ xmlSecSoap12AddBodyEntry(xmlNodePtr envNode, xmlNodePtr entryNode) {
  *         <xs:anyAttribute namespace="##other" processContents="lax"/>
  *     </xs:complexType>
  *     
- * Returns pointer to the added entry or NULL if an error occurs.
+ * Returns: pointer to the added entry or NULL if an error occurs.
  */
 xmlNodePtr
 xmlSecSoap12AddFaultEntry(xmlNodePtr envNode, xmlSecSoap12FaultCode faultCode,
@@ -946,7 +946,7 @@ xmlSecSoap12AddFaultEntry(xmlNodePtr envNode, xmlSecSoap12FaultCode faultCode,
  *
  * Adds a new <Subcode> node to the <Code> node or the last <Subcode> node.
  *
- * Returns a pointer to the newly created <Subcode> node or NULL if an error
+ * Returns: a pointer to the newly created <Subcode> node or NULL if an error
  * occurs.
  */
 xmlNodePtr 
@@ -1040,7 +1040,7 @@ xmlSecSoap12AddFaultSubcode(xmlNodePtr faultNode, const xmlChar* subCodeHref, co
  *
  * Adds a new Text node to the Fault/Reason node.
  *
- * Returns a pointer to the newly created <Text> node or NULL if an error
+ * Returns: a pointer to the newly created <Text> node or NULL if an error
  * occurs.
  */
 xmlNodePtr 
@@ -1089,7 +1089,7 @@ xmlSecSoap12AddFaultReasonText(xmlNodePtr faultNode, const xmlChar* faultReasonT
  * 
  * Adds a new child to the Detail child element of @faultNode.
  *
- * Returns pointer to the added child (@detailEntryNode) or NULL if an error 
+ * Returns: pointer to the added child (@detailEntryNode) or NULL if an error 
  * occurs.
  */
 xmlNodePtr 
@@ -1123,7 +1123,7 @@ xmlSecSoap12AddFaultDetailEntry(xmlNodePtr faultNode, xmlNodePtr detailEntryNode
  *
  * Validates <soap:Envelope> node structure.
  *
- * Returns 1 if @envNode has a valid <soap:Envelope> element, 0 if it is
+ * Returns: 1 if @envNode has a valid <soap:Envelope> element, 0 if it is
  * not valid or a negative value if an error occurs.
  */
 int 
@@ -1167,7 +1167,7 @@ xmlSecSoap12CheckEnvelope(xmlNodePtr envNode) {
  * 
  * Gets pointer to the <soap:Header> node.
  *
- * Returns pointer to <soap:Header> node or NULL if an error occurs.
+ * Returns: pointer to <soap:Header> node or NULL if an error occurs.
  */
 xmlNodePtr 
 xmlSecSoap12GetHeader(xmlNodePtr envNode) {
@@ -1190,7 +1190,7 @@ xmlSecSoap12GetHeader(xmlNodePtr envNode) {
  * 
  * Gets pointer to the <soap:Body> node.
  *
- * Returns pointer to <soap:Body> node or NULL if an error occurs.
+ * Returns: pointer to <soap:Body> node or NULL if an error occurs.
  */
 xmlNodePtr 
 xmlSecSoap12GetBody(xmlNodePtr envNode) {
@@ -1223,7 +1223,7 @@ xmlSecSoap12GetBody(xmlNodePtr envNode) {
  *
  * Gets the number of body entries.
  *
- * Returns the number of body entries.
+ * Returns: the number of body entries.
  */
 xmlSecSize 
 xmlSecSoap12GetBodyEntriesNumber(xmlNodePtr envNode) {
@@ -1260,7 +1260,7 @@ xmlSecSoap12GetBodyEntriesNumber(xmlNodePtr envNode) {
  * 
  * Gets the body entry number @pos.
  *
- * Returns pointer to body entry node or NULL if an error occurs.
+ * Returns: pointer to body entry node or NULL if an error occurs.
  */
 xmlNodePtr 
 xmlSecSoap12GetBodyEntry(xmlNodePtr envNode, xmlSecSize pos) {
@@ -1295,7 +1295,7 @@ xmlSecSoap12GetBodyEntry(xmlNodePtr envNode, xmlSecSize pos) {
  * 
  * Gets the Fault entry (if any).
  *
- * Returns pointer to Fault entry or NULL if it does not exist.
+ * Returns: pointer to Fault entry or NULL if it does not exist.
  */
 xmlNodePtr 
 xmlSecSoap12GetFaultEntry(xmlNodePtr envNode) {
diff --git a/src/templates.c b/src/templates.c
index 9ea2ba1..67cadb1 100644
--- a/src/templates.c
+++ b/src/templates.c
@@ -54,7 +54,7 @@ static int 		xmlSecTmplNodeWriteNsList	(xmlNodePtr parentNode,
  * The application is responsible for inserting the returned node
  * in the XML document. 
  *
- * Returns the pointer to newly created <dsig:Signature/> node or NULL if an 
+ * Returns: the pointer to newly created <dsig:Signature/> node or NULL if an 
  * error occurs.
  */
 xmlNodePtr
@@ -83,7 +83,7 @@ xmlSecTmplSignatureCreate(xmlDocPtr doc, xmlSecTransformId c14nMethodId,
  * appropriate child nodes.  The application is responsible for
  * inserting the returned node in the XML document.
  *
- * Returns the pointer to newly created <dsig:Signature/> node or NULL if an 
+ * Returns: the pointer to newly created <dsig:Signature/> node or NULL if an 
  * error occurs.
  */
 xmlNodePtr
@@ -214,7 +214,7 @@ xmlSecTmplSignatureCreateNsPref(xmlDocPtr doc, xmlSecTransformId c14nMethodId,
  * Adds (if necessary) <dsig:KeyInfo/> node to the <dsig:Signature/> 
  * node @signNode. 
  *
- * Returns the pointer to newly created <dsig:KeyInfo/> node or NULL if an 
+ * Returns: the pointer to newly created <dsig:KeyInfo/> node or NULL if an 
  * error occurs.
  */
 xmlNodePtr
@@ -266,7 +266,7 @@ xmlSecTmplSignatureEnsureKeyInfo(xmlNodePtr signNode, const xmlChar *id) {
  * Type (@type) attributes and the required children <dsig:DigestMethod/> and
  * <dsig:DigestValue/> to the <dsig:SignedInfo/> child of @signNode. 
  *
- * Returns the pointer to newly created <dsig:Reference/> node or NULL 
+ * Returns: the pointer to newly created <dsig:Reference/> node or NULL 
  * if an error occurs.
  */
 xmlNodePtr	
@@ -376,7 +376,7 @@ xmlSecTmplAddReference(xmlNodePtr parentNode, xmlSecTransformId digestMethodId,
  *
  * Adds <dsig:Object/> node to the <dsig:Signature/> node @signNode. 
  *
- * Returns the pointer to newly created <dsig:Object/> node or NULL 
+ * Returns: the pointer to newly created <dsig:Object/> node or NULL 
  * if an error occurs.
  */
 xmlNodePtr
@@ -414,7 +414,7 @@ xmlSecTmplSignatureAddObject(xmlNodePtr signNode, const xmlChar *id,
  *
  * Gets pointer to <dsig:SignatureMethod/> child of <dsig:KeyInfo/> node.
  *
- * Returns pointer to <dsig:SignatureMethod /> node or NULL if an error occurs.
+ * Returns: pointer to <dsig:SignatureMethod /> node or NULL if an error occurs.
  */
 xmlNodePtr 
 xmlSecTmplSignatureGetSignMethodNode(xmlNodePtr signNode) {
@@ -440,7 +440,7 @@ xmlSecTmplSignatureGetSignMethodNode(xmlNodePtr signNode) {
  *
  * Gets pointer to <dsig:CanonicalizationMethod/> child of <dsig:KeyInfo/> node.
  *
- * Returns pointer to <dsig:CanonicalizationMethod /> node or NULL if an error occurs.
+ * Returns: pointer to <dsig:CanonicalizationMethod /> node or NULL if an error occurs.
  */
 xmlNodePtr 
 xmlSecTmplSignatureGetC14NMethodNode(xmlNodePtr signNode) {
@@ -467,7 +467,7 @@ xmlSecTmplSignatureGetC14NMethodNode(xmlNodePtr signNode) {
  *
  * Adds <dsig:Transform/> node to the <dsig:Reference/> node @referenceNode.
  * 
- * Returns the pointer to newly created <dsig:Transform/> node or NULL if an 
+ * Returns: the pointer to newly created <dsig:Transform/> node or NULL if an 
  * error occurs.
  */
 xmlNodePtr
@@ -536,7 +536,7 @@ xmlSecTmplReferenceAddTransform(xmlNodePtr referenceNode, xmlSecTransformId tran
  *
  * Adds <dsig:SignatureProperties/> node to the <dsig:Object/> node @objectNode.
  *
- * Returns the pointer to newly created <dsig:SignatureProperties/> node or NULL 
+ * Returns: the pointer to newly created <dsig:SignatureProperties/> node or NULL 
  * if an error occurs.
  */
 xmlNodePtr		
@@ -571,7 +571,7 @@ xmlSecTmplObjectAddSignProperties(xmlNodePtr objectNode, const xmlChar *id, cons
  *
  * Adds <dsig:Manifest/> node to the <dsig:Object/> node @objectNode.
  *
- * Returns the pointer to newly created <dsig:Manifest/> node or NULL 
+ * Returns: the pointer to newly created <dsig:Manifest/> node or NULL 
  * if an error occurs.
  */
 xmlNodePtr
@@ -608,7 +608,7 @@ xmlSecTmplObjectAddManifest(xmlNodePtr objectNode,  const xmlChar *id) {
  * Type (@type) attributes and the required children <dsig:DigestMethod/> and
  * <dsig:DigestValue/> to the <dsig:Manifest/> node @manifestNode.
  *
- * Returns the pointer to newly created <dsig:Reference/> node or NULL 
+ * Returns: the pointer to newly created <dsig:Reference/> node or NULL 
  * if an error occurs.
  */
 xmlNodePtr 
@@ -635,7 +635,7 @@ xmlSecTmplManifestAddReference(xmlNodePtr manifestNode, xmlSecTransformId digest
  *
  * Creates new <enc:EncryptedData /> node for encryption template. 
  *
- * Returns the pointer newly created  <enc:EncryptedData/> node or NULL 
+ * Returns: the pointer newly created  <enc:EncryptedData/> node or NULL 
  * if an error occurs.
  */
 xmlNodePtr		
@@ -742,7 +742,7 @@ xmlSecTmplPrepareEncData(xmlNodePtr parentNode, xmlSecTransformId encMethodId) {
  *
  * Adds <dsig:KeyInfo/> to the  <enc:EncryptedData/> node @encNode.
  *
- * Returns the pointer to newly created <dsig:KeyInfo/> node or 
+ * Returns: the pointer to newly created <dsig:KeyInfo/> node or 
  * NULL if an error occurs.
  */
 xmlNodePtr
@@ -790,7 +790,7 @@ xmlSecTmplEncDataEnsureKeyInfo(xmlNodePtr encNode, const xmlChar* id) {
  * Adds <enc:EncryptionProperties/> node to the <enc:EncryptedData/> 
  * node @encNode.
  *
- * Returns the pointer to newly created <enc:EncryptionProperties/> node or 
+ * Returns: the pointer to newly created <enc:EncryptionProperties/> node or 
  * NULL if an error occurs.
  */
 xmlNodePtr
@@ -830,7 +830,7 @@ xmlSecTmplEncDataEnsureEncProperties(xmlNodePtr encNode, const xmlChar *id) {
  * <enc:EncryptionProperties/> node if required) to the 
  * <enc:EncryptedData/> node @encNode.
  *
- * Returns the pointer to newly created <enc:EncryptionProperty/> node or 
+ * Returns: the pointer to newly created <enc:EncryptionProperty/> node or 
  * NULL if an error occurs.
  */
 xmlNodePtr	
@@ -876,7 +876,7 @@ xmlSecTmplEncDataAddEncProperty(xmlNodePtr encNode, const xmlChar *id, const xml
  *
  * Adds <enc:CipherValue/> to the <enc:EncryptedData/> node @encNode.
  *
- * Returns the pointer to newly created <enc:CipherValue/> node or 
+ * Returns: the pointer to newly created <enc:CipherValue/> node or 
  * NULL if an error occurs.
  */
 xmlNodePtr
@@ -932,7 +932,7 @@ xmlSecTmplEncDataEnsureCipherValue(xmlNodePtr encNode) {
  * Adds <enc:CipherReference/> node with specified URI attribute @uri
  * to the <enc:EncryptedData/> node @encNode.
  *
- * Returns the pointer to newly created <enc:CipherReference/> node or 
+ * Returns: the pointer to newly created <enc:CipherReference/> node or 
  * NULL if an error occurs.
  */
 xmlNodePtr
@@ -990,7 +990,7 @@ xmlSecTmplEncDataEnsureCipherReference(xmlNodePtr encNode, const xmlChar *uri) {
  *
  * Gets pointer to <enc:EncrytpionMethod/> node.
  *
- * Returns pointer to <enc:EncryptionMethod /> node or NULL if an error occurs.
+ * Returns: pointer to <enc:EncryptionMethod /> node or NULL if an error occurs.
  */
 xmlNodePtr 
 xmlSecTmplEncDataGetEncMethodNode(xmlNodePtr encNode) {
@@ -1008,7 +1008,7 @@ xmlSecTmplEncDataGetEncMethodNode(xmlNodePtr encNode) {
  * with specified transform methods @transform to the <enc:CipherReference/>
  * child node of the <enc:EncryptedData/> node @encNode.
  *
- * Returns the pointer to newly created <dsig:Transform/> node or 
+ * Returns: the pointer to newly created <dsig:Transform/> node or 
  * NULL if an error occurs.
  */
 xmlNodePtr
@@ -1076,7 +1076,7 @@ xmlSecTmplCipherReferenceAddTransform(xmlNodePtr cipherReferenceNode,
  *
  * Adds <enc:DataReference/> and the parent <enc:ReferenceList/> node (if needed).
  *
- * Returns the pointer to newly created <enc:DataReference/> node or 
+ * Returns: the pointer to newly created <enc:DataReference/> node or 
  * NULL if an error occurs.
  */
 xmlNodePtr
@@ -1135,7 +1135,7 @@ xmlSecTmplReferenceListAddDataReference(xmlNodePtr encNode, const xmlChar *uri)
  *
  * Adds <enc:KeyReference/> and the parent <enc:ReferenceList/> node (if needed).
  *
- * Returns the pointer to newly created <enc:KeyReference/> node or 
+ * Returns: the pointer to newly created <enc:KeyReference/> node or 
  * NULL if an error occurs.
  */
 xmlNodePtr
@@ -1201,7 +1201,7 @@ xmlSecTmplReferenceListAddKeyReference(xmlNodePtr encNode, const xmlChar *uri) {
  *
  * Adds <dsig:KeyName/> node to the <dsig:KeyInfo/> node @keyInfoNode.
  *
- * Returns the pointer to the newly created <dsig:KeyName/> node or
+ * Returns: the pointer to the newly created <dsig:KeyName/> node or
  * NULL if an error occurs.
  */
 xmlNodePtr	
@@ -1232,7 +1232,7 @@ xmlSecTmplKeyInfoAddKeyName(xmlNodePtr keyInfoNode, const xmlChar* name) {
  *
  * Adds <dsig:KeyValue/> node to the <dsig:KeyInfo/> node @keyInfoNode.
  *
- * Returns the pointer to the newly created <dsig:KeyValue/> node or
+ * Returns: the pointer to the newly created <dsig:KeyValue/> node or
  * NULL if an error occurs.
  */
 xmlNodePtr
@@ -1261,7 +1261,7 @@ xmlSecTmplKeyInfoAddKeyValue(xmlNodePtr keyInfoNode) {
  *
  * Adds <dsig:X509Data/> node to the <dsig:KeyInfo/> node @keyInfoNode.
  *
- * Returns the pointer to the newly created <dsig:X509Data/> node or
+ * Returns: the pointer to the newly created <dsig:X509Data/> node or
  * NULL if an error occurs.
  */
 xmlNodePtr
@@ -1292,7 +1292,7 @@ xmlSecTmplKeyInfoAddX509Data(xmlNodePtr keyInfoNode) {
  *
  * Adds <dsig:RetrievalMethod/> node to the <dsig:KeyInfo/> node @keyInfoNode.
  *
- * Returns the pointer to the newly created <dsig:RetrievalMethod/> node or
+ * Returns: the pointer to the newly created <dsig:RetrievalMethod/> node or
  * NULL if an error occurs.
  */
 xmlNodePtr
@@ -1330,7 +1330,7 @@ xmlSecTmplKeyInfoAddRetrievalMethod(xmlNodePtr keyInfoNode, const xmlChar *uri,
  * Adds <dsig:Transform/> node (and the parent <dsig:Transforms/> node
  * if required) to the <dsig:RetrievalMethod/> node @retrMethod.
  *
- * Returns the pointer to the newly created <dsig:Transforms/> node or
+ * Returns: the pointer to the newly created <dsig:Transforms/> node or
  * NULL if an error occurs.
  */
 xmlNodePtr
@@ -1395,7 +1395,7 @@ xmlSecTmplRetrievalMethodAddTransform(xmlNodePtr retrMethodNode, xmlSecTransform
  * Adds <enc:EncryptedKey/> node with given attributes to 
  * the <dsig:KeyInfo/> node @keyInfoNode.
  *
- * Returns the pointer to the newly created <enc:EncryptedKey/> node or
+ * Returns: the pointer to the newly created <enc:EncryptedKey/> node or
  * NULL if an error occurs.
  */
 xmlNodePtr 
@@ -1446,7 +1446,7 @@ xmlSecTmplKeyInfoAddEncryptedKey(xmlNodePtr keyInfoNode, xmlSecTransformId encMe
  * 
  * Adds <dsig:X509IssuerSerial/> node to the given <dsig:X509Data/> node.
  *
- * Returns the pointer to the newly created <dsig:X509IssuerSerial/> node or
+ * Returns: the pointer to the newly created <dsig:X509IssuerSerial/> node or
  * NULL if an error occurs.
  */
 
@@ -1487,7 +1487,7 @@ xmlSecTmplX509DataAddIssuerSerial(xmlNodePtr x509DataNode) {
  *
  * Adds <dsig:X509IssuerName/> node to the <dsig:X509IssuerSerial/> node @x509IssuerSerialNode.
  *
- * Returns the pointer to the newly created <dsig:X509IssuerName/> node or
+ * Returns: the pointer to the newly created <dsig:X509IssuerName/> node or
  * NULL if an error occurs.
  */
 xmlNodePtr
@@ -1530,7 +1530,7 @@ xmlSecTmplX509IssuerSerialAddIssuerName(xmlNodePtr x509IssuerSerialNode, const x
  *
  * Adds <dsig:X509SerialNumber/> node to the <dsig:X509IssuerSerial/> node @x509IssuerSerialNode.
  *
- * Returns the pointer to the newly created <dsig:X509SerialNumber/> node or
+ * Returns: the pointer to the newly created <dsig:X509SerialNumber/> node or
  * NULL if an error occurs.
  */
 xmlNodePtr
@@ -1572,7 +1572,7 @@ xmlSecTmplX509IssuerSerialAddSerialNumber(xmlNodePtr x509IssuerSerialNode, const
  * 
  * Adds <dsig:X509SubjectName/> node to the given <dsig:X509Data/> node.
  *
- * Returns the pointer to the newly created <dsig:X509SubjectName/> node or
+ * Returns: the pointer to the newly created <dsig:X509SubjectName/> node or
  * NULL if an error occurs.
  */
 
@@ -1612,7 +1612,7 @@ xmlSecTmplX509DataAddSubjectName(xmlNodePtr x509DataNode) {
  * 
  * Adds <dsig:X509SKI/> node to the given <dsig:X509Data/> node.
  *
- * Returns the pointer to the newly created <dsig:X509SKI/> node or
+ * Returns: the pointer to the newly created <dsig:X509SKI/> node or
  * NULL if an error occurs.
  */
 
@@ -1653,7 +1653,7 @@ xmlSecTmplX509DataAddSKI(xmlNodePtr x509DataNode) {
  * 
  * Adds <dsig:X509Certificate/> node to the given <dsig:X509Data/> node.
  *
- * Returns the pointer to the newly created <dsig:X509Certificate/> node or
+ * Returns: the pointer to the newly created <dsig:X509Certificate/> node or
  * NULL if an error occurs.
  */
 
@@ -1693,7 +1693,7 @@ xmlSecTmplX509DataAddCertificate(xmlNodePtr x509DataNode) {
  * 
  * Adds <dsig:X509CRL/> node to the given <dsig:X509Data/> node.
  *
- * Returns the pointer to the newly created <dsig:X509CRL/> node or
+ * Returns: the pointer to the newly created <dsig:X509CRL/> node or
  * NULL if an error occurs.
  */
 
@@ -1741,7 +1741,7 @@ xmlSecTmplX509DataAddCRL(xmlNodePtr x509DataNode) {
  * Creates <dsig:HMACOutputLength/> child for the HMAC transform 
  * node @node.
  *
- * Returns 0 on success and a negatie value otherwise.
+ * Returns: 0 on success and a negatie value otherwise.
  */
 int
 xmlSecTmplTransformAddHmacOutputLength(xmlNodePtr transformNode, xmlSecSize bitsLen) {
@@ -1785,7 +1785,7 @@ xmlSecTmplTransformAddHmacOutputLength(xmlNodePtr transformNode, xmlSecSize bits
  * 
  * Creates <enc:OAEPParam/> child node in the @node.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int  	
 xmlSecTmplTransformAddRsaOaepParam(xmlNodePtr transformNode, 
@@ -1840,7 +1840,7 @@ xmlSecTmplTransformAddRsaOaepParam(xmlNodePtr transformNode,
  * 
  * Writes the XSLT transform expression to the @node.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecTmplTransformAddXsltStylesheet(xmlNodePtr transformNode, const xmlChar *xslt) {
@@ -1884,7 +1884,7 @@ xmlSecTmplTransformAddXsltStylesheet(xmlNodePtr transformNode, const xmlChar *xs
  *
  * Adds "inclusive" namespaces to the ExcC14N transform node @node.
  *
- * Returns 0 if success or a negative value otherwise.
+ * Returns: 0 if success or a negative value otherwise.
  */
 int		
 xmlSecTmplTransformAddC14NInclNamespaces(xmlNodePtr transformNode, 
@@ -1929,7 +1929,7 @@ xmlSecTmplTransformAddC14NInclNamespaces(xmlNodePtr transformNode,
  * Writes XPath transform infromation to the <dsig:Transform/> node 
  * @node.
  *
- * Returns 0 for success or a negative value otherwise.
+ * Returns: 0 for success or a negative value otherwise.
  */
 int 	
 xmlSecTmplTransformAddXPath(xmlNodePtr transformNode, const xmlChar *expression,
@@ -1975,7 +1975,7 @@ xmlSecTmplTransformAddXPath(xmlNodePtr transformNode, const xmlChar *expression,
  * Writes XPath2 transform infromation to the <dsig:Transform/> node 
  * @node.
  *
- * Returns 0 for success or a negative value otherwise.
+ * Returns: 0 for success or a negative value otherwise.
  */
 int
 xmlSecTmplTransformAddXPath2(xmlNodePtr transformNode, const xmlChar* type,
@@ -2012,7 +2012,7 @@ xmlSecTmplTransformAddXPath2(xmlNodePtr transformNode, const xmlChar* type,
  * Writes XPoniter transform infromation to the <dsig:Transform/> node 
  * @node.
  *
- * Returns 0 for success or a negative value otherwise.
+ * Returns: 0 for success or a negative value otherwise.
  */
 int 	
 xmlSecTmplTransformAddXPointer(xmlNodePtr transformNode, const xmlChar *expression,
diff --git a/src/transforms.c b/src/transforms.c
index 2c31073..2ed3fe8 100644
--- a/src/transforms.c
+++ b/src/transforms.c
@@ -74,7 +74,7 @@ static xmlSecPtrList xmlSecAllTransformIds;
  *
  * Gets global registered transform klasses list.
  * 
- * Returns the pointer to list of all registered transform klasses.
+ * Returns: the pointer to list of all registered transform klasses.
  */
 xmlSecPtrListPtr
 xmlSecTransformIdsGet(void) {
@@ -87,7 +87,7 @@ xmlSecTransformIdsGet(void) {
  * Initializes the transform klasses. This function is called from the 
  * #xmlSecInit function and the application should not call it directly.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformIdsInit(void) {
@@ -133,7 +133,7 @@ xmlSecTransformIdsShutdown(void) {
  *
  * Registers @id in the global list of transform klasses.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformIdsRegister(xmlSecTransformId id) {
@@ -161,7 +161,7 @@ xmlSecTransformIdsRegister(xmlSecTransformId id) {
  * Registers default (implemented by XML Security Library)
  * transform klasses: XPath transform, Base64 transform, ...
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformIdsRegisterDefault(void) {
@@ -298,7 +298,7 @@ xmlSecTransformIdsRegisterDefault(void) {
  *
  * Checks if @uri matches expected type @type.
  *
- * Returns 1 if @uri matches @type, 0 if not or a negative value
+ * Returns: 1 if @uri matches @type, 0 if not or a negative value
  * if an error occurs.
  */
 int 
@@ -330,7 +330,7 @@ xmlSecTransformUriTypeCheck(xmlSecTransformUriType type, const xmlChar* uri) {
  * The caller is responsible for destroying returend object by calling 
  * #xmlSecTransformCtxDestroy function.
  *
- * Returns pointer to newly allocated context object or NULL if an error
+ * Returns: pointer to newly allocated context object or NULL if an error
  * occurs.
  */
 xmlSecTransformCtxPtr 
@@ -385,7 +385,7 @@ xmlSecTransformCtxDestroy(xmlSecTransformCtxPtr ctx) {
  * The caller is responsible for cleaing up returend object by calling 
  * #xmlSecTransformCtxFinalize function.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformCtxInitialize(xmlSecTransformCtxPtr ctx) {
@@ -464,7 +464,7 @@ xmlSecTransformCtxReset(xmlSecTransformCtxPtr ctx) {
  *
  * Copies user settings from @src context to @dst.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecTransformCtxCopyUserPref(xmlSecTransformCtxPtr dst, xmlSecTransformCtxPtr src) {
@@ -500,7 +500,7 @@ xmlSecTransformCtxCopyUserPref(xmlSecTransformCtxPtr dst, xmlSecTransformCtxPtr
  * Connects the @transform to the end of the chain of transforms in the @ctx 
  * (see #xmlSecTransformConnect function for details).
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecTransformCtxAppend(xmlSecTransformCtxPtr ctx, xmlSecTransformPtr transform) {
@@ -538,7 +538,7 @@ xmlSecTransformCtxAppend(xmlSecTransformCtxPtr ctx, xmlSecTransformPtr transform
  * Connects the @transform to the beggining of the chain of transforms in the @ctx 
  * (see #xmlSecTransformConnect function for details).
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecTransformCtxPrepend(xmlSecTransformCtxPtr ctx, xmlSecTransformPtr transform) {
@@ -576,7 +576,7 @@ xmlSecTransformCtxPrepend(xmlSecTransformCtxPtr ctx, xmlSecTransformPtr transfor
  * Creaeates new transform and connects it to the end of the chain of 
  * transforms in the @ctx (see #xmlSecTransformConnect function for details).
  *
- * Returns pointer to newly created transform or NULL if an error occurs.
+ * Returns: pointer to newly created transform or NULL if an error occurs.
  */
 xmlSecTransformPtr 
 xmlSecTransformCtxCreateAndAppend(xmlSecTransformCtxPtr ctx, xmlSecTransformId id) {
@@ -621,7 +621,7 @@ xmlSecTransformCtxCreateAndAppend(xmlSecTransformCtxPtr ctx, xmlSecTransformId i
  * Creaeates new transform and connects it to the end of the chain of 
  * transforms in the @ctx (see #xmlSecTransformConnect function for details).
  *
- * Returns pointer to newly created transform or NULL if an error occurs.
+ * Returns: pointer to newly created transform or NULL if an error occurs.
  */
 xmlSecTransformPtr 
 xmlSecTransformCtxCreateAndPrepend(xmlSecTransformCtxPtr ctx, xmlSecTransformId id) {
@@ -667,7 +667,7 @@ xmlSecTransformCtxCreateAndPrepend(xmlSecTransformCtxPtr ctx, xmlSecTransformId
  * Reads the transform from the @node and appends it to the current chain 
  * of transforms in @ctx.
  *
- * Returns pointer to newly created transform or NULL if an error occurs.
+ * Returns: pointer to newly created transform or NULL if an error occurs.
  */
 xmlSecTransformPtr
 xmlSecTransformCtxNodeRead(xmlSecTransformCtxPtr ctx, xmlNodePtr node, 
@@ -714,7 +714,7 @@ xmlSecTransformCtxNodeRead(xmlSecTransformCtxPtr ctx, xmlNodePtr node,
  * Reads transforms from the <dsig:Transform/> children of the @node and 
  * appends them to the current transforms chain in @ctx object.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecTransformCtxNodesListRead(xmlSecTransformCtxPtr ctx, xmlNodePtr node, xmlSecTransformUsage usage) {
@@ -800,7 +800,7 @@ xmlSecTransformCtxNodesListRead(xmlSecTransformCtxPtr ctx, xmlNodePtr node, xmlS
  * (and its applications) modify this node-set to include the element plus 
  * all descendents including namespaces and attributes -- but not comments.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecTransformCtxSetUri(xmlSecTransformCtxPtr ctx, const xmlChar* uri, xmlNodePtr hereNode) {
@@ -986,7 +986,7 @@ xmlSecTransformCtxSetUri(xmlSecTransformCtxPtr ctx, const xmlChar* uri, xmlNodeP
  *
  * Prepares the transform context for processing data of @inputDataType.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecTransformCtxPrepare(xmlSecTransformCtxPtr ctx, xmlSecTransformDataType inputDataType) {
@@ -1077,7 +1077,7 @@ xmlSecTransformCtxPrepare(xmlSecTransformCtxPtr ctx, xmlSecTransformDataType inp
  *
  * Processes binary data using transforms chain in the @ctx.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecTransformCtxBinaryExecute(xmlSecTransformCtxPtr ctx, 
@@ -1124,7 +1124,7 @@ xmlSecTransformCtxBinaryExecute(xmlSecTransformCtxPtr ctx,
  *
  * Process binary data from the URI using transforms chain in @ctx.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int 
 xmlSecTransformCtxUriExecute(xmlSecTransformCtxPtr ctx, const xmlChar* uri) {
@@ -1196,7 +1196,7 @@ xmlSecTransformCtxUriExecute(xmlSecTransformCtxPtr ctx, const xmlChar* uri) {
  *
  * Process @nodes using transforms in the transforms chain in @ctx.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecTransformCtxXmlExecute(xmlSecTransformCtxPtr ctx, xmlSecNodeSetPtr nodes) {
@@ -1243,7 +1243,7 @@ xmlSecTransformCtxXmlExecute(xmlSecTransformCtxPtr ctx, xmlSecNodeSetPtr nodes)
  *
  * Executes transforms chain in @ctx.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecTransformCtxExecute(xmlSecTransformCtxPtr ctx, xmlDocPtr doc) {
@@ -1395,7 +1395,7 @@ xmlSecTransformCtxDebugXmlDump(xmlSecTransformCtxPtr ctx, FILE* output) {
  * Creates new transform of the @id klass. The caller is responsible for
  * destroying returned tansform using #xmlSecTransformDestroy function.
  *
- * Returns pointer to newly created transform or NULL if an error occurs.
+ * Returns: pointer to newly created transform or NULL if an error occurs.
  */ 
 xmlSecTransformPtr	
 xmlSecTransformCreate(xmlSecTransformId id) {
@@ -1505,7 +1505,7 @@ xmlSecTransformDestroy(xmlSecTransformPtr transform) {
  *
  *    4) calls transform's read transform node method.
  *
- * Returns pointer to newly created transform or NULL if an error occurs.
+ * Returns: pointer to newly created transform or NULL if an error occurs.
  */
 xmlSecTransformPtr
 xmlSecTransformNodeRead(xmlNodePtr node, xmlSecTransformUsage usage, xmlSecTransformCtxPtr transformCtx) {
@@ -1595,7 +1595,7 @@ xmlSecTransformNodeRead(xmlNodePtr node, xmlSecTransformUsage usage, xmlSecTrans
  * Pops data from @left transform and pushes to @right transform until
  * no more data is available.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformPump(xmlSecTransformPtr left, xmlSecTransformPtr right, xmlSecTransformCtxPtr transformCtx) {
@@ -1679,7 +1679,7 @@ xmlSecTransformPump(xmlSecTransformPtr left, xmlSecTransformPtr right, xmlSecTra
  *
  * Sets the transform's key.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecTransformSetKey(xmlSecTransformPtr transform, xmlSecKeyPtr key) {
@@ -1699,7 +1699,7 @@ xmlSecTransformSetKey(xmlSecTransformPtr transform, xmlSecKeyPtr key) {
  *
  * Sets the key requirements for @transform in the @keyReq.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecTransformSetKeyReq(xmlSecTransformPtr transform, xmlSecKeyReqPtr keyReq) {
@@ -1728,7 +1728,7 @@ xmlSecTransformSetKeyReq(xmlSecTransformPtr transform, xmlSecKeyReqPtr keyReq) {
  * (for digest, HMAC and signature transforms). The verification
  * result is stored in the #status member of #xmlSecTransform object.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformVerify(xmlSecTransformPtr transform, const xmlSecByte* data,
@@ -1749,7 +1749,7 @@ xmlSecTransformVerify(xmlSecTransformPtr transform, const xmlSecByte* data,
  * Gets the @node content, base64 decodes it and calls #xmlSecTransformVerify
  * function to verify binary results.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformVerifyNodeContent(xmlSecTransformPtr transform, xmlNodePtr node,
@@ -1807,7 +1807,7 @@ xmlSecTransformVerifyNodeContent(xmlSecTransformPtr transform, xmlNodePtr node,
  * Gets transform input (@mode is "push") or output (@mode is "pop") data 
  * type (binary or XML).
  *
- * Returns the transform's data type for the @mode operation.
+ * Returns: the transform's data type for the @mode operation.
  */
 xmlSecTransformDataType	
 xmlSecTransformGetDataType(xmlSecTransformPtr transform, xmlSecTransformMode mode, 
@@ -1829,7 +1829,7 @@ xmlSecTransformGetDataType(xmlSecTransformPtr transform, xmlSecTransformMode mod
  *
  * Process binary @data and pushes results to next transform.
  * 
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformPushBin(xmlSecTransformPtr transform, const xmlSecByte* data,
@@ -1853,7 +1853,7 @@ xmlSecTransformPushBin(xmlSecTransformPtr transform, const xmlSecByte* data,
  * returns result in the @data buffer. The size of returned data is 
  * placed in the @dataSize.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformPopBin(xmlSecTransformPtr transform, xmlSecByte* data,
@@ -1875,7 +1875,7 @@ xmlSecTransformPopBin(xmlSecTransformPtr transform, xmlSecByte* data,
  *
  * Processes @nodes and pushes result to the next transform in the chain.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformPushXml(xmlSecTransformPtr transform, xmlSecNodeSetPtr nodes,
@@ -1896,7 +1896,7 @@ xmlSecTransformPushXml(xmlSecTransformPtr transform, xmlSecNodeSetPtr nodes,
  * Pops data from previous transform in the chain, processes the data and 
  * returns result in @nodes.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformPopXml(xmlSecTransformPtr transform, xmlSecNodeSetPtr* nodes,
@@ -1916,7 +1916,7 @@ xmlSecTransformPopXml(xmlSecTransformPtr transform, xmlSecNodeSetPtr* nodes,
  *
  * Executes transform (used by default popBin/pushBin/popXml/pushXml methods).
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformExecute(xmlSecTransformPtr transform, int last, xmlSecTransformCtxPtr transformCtx) {
@@ -1992,7 +1992,7 @@ xmlSecTransformDebugXmlDump(xmlSecTransformPtr transform, FILE* output) {
  * and any of its descendant elements as well as any descendant comments and 
  * processing instructions. The output of this transform is an octet stream.
  *
- * Returns 0 on success or a negative value if an error occurs. 
+ * Returns: 0 on success or a negative value if an error occurs. 
  */
 int 
 xmlSecTransformConnect(xmlSecTransformPtr left, xmlSecTransformPtr right, 
@@ -2097,7 +2097,7 @@ xmlSecTransformRemove(xmlSecTransformPtr transform) {
  * type (binary or XML) by analyzing available pushBin/popBin/pushXml/popXml
  * methods.
  *
- * Returns the transform's data type for the @mode operation.
+ * Returns: the transform's data type for the @mode operation.
  */
 xmlSecTransformDataType 
 xmlSecTransformDefaultGetDataType(xmlSecTransformPtr transform, xmlSecTransformMode mode,
@@ -2149,7 +2149,7 @@ xmlSecTransformDefaultGetDataType(xmlSecTransformPtr transform, xmlSecTransformM
  * Process binary @data by calling transform's execute method and pushes 
  * results to next transform.
  * 
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformDefaultPushBin(xmlSecTransformPtr transform, const xmlSecByte* data,
@@ -2259,7 +2259,7 @@ xmlSecTransformDefaultPushBin(xmlSecTransformPtr transform, const xmlSecByte* da
  * transform's execute method and returns result in the @data buffer. The 
  * size of returned data is placed in the @dataSize.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformDefaultPopBin(xmlSecTransformPtr transform, xmlSecByte* data,
@@ -2376,7 +2376,7 @@ xmlSecTransformDefaultPopBin(xmlSecTransformPtr transform, xmlSecByte* data,
  * Processes @nodes by calling transform's execute method and pushes 
  * result to the next transform in the chain.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformDefaultPushXml(xmlSecTransformPtr transform, xmlSecNodeSetPtr nodes, 
@@ -2424,7 +2424,7 @@ xmlSecTransformDefaultPushXml(xmlSecTransformPtr transform, xmlSecNodeSetPtr nod
  * Pops data from previous transform in the chain, processes the data 
  * by calling transform's execute method and returns result in @nodes.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformDefaultPopXml(xmlSecTransformPtr transform, xmlSecNodeSetPtr* nodes, 
@@ -2486,7 +2486,7 @@ static xmlSecPtrListKlass xmlSecTransformIdListKlass = {
  * 
  * The transform id list klass.
  *
- * Returns pointer to the transform id list klass.
+ * Returns: pointer to the transform id list klass.
  */
 xmlSecPtrListId 
 xmlSecTransformIdListGetKlass(void) {
@@ -2500,7 +2500,7 @@ xmlSecTransformIdListGetKlass(void) {
  *
  * Lookups @dataId in @list.
  *
- * Returns 1 if @dataId is found in the @list, 0 if not and a negative
+ * Returns: 1 if @dataId is found in the @list, 0 if not and a negative
  * value if an error occurs.
  */
 int 
@@ -2527,7 +2527,7 @@ xmlSecTransformIdListFind(xmlSecPtrListPtr list, xmlSecTransformId transformId)
  *
  * Lookups data klass in the list with given @href and @usage in @list.
  *
- * Returns transform klass is found and NULL otherwise.
+ * Returns: transform klass is found and NULL otherwise.
  */ 
 xmlSecTransformId	
 xmlSecTransformIdListFindByHref(xmlSecPtrListPtr list, const xmlChar* href,
@@ -2559,7 +2559,7 @@ xmlSecTransformIdListFindByHref(xmlSecPtrListPtr list, const xmlChar* href,
  *
  * Lookups data klass in the list with given @name and @usage in @list.
  *
- * Returns transform klass is found and NULL otherwise.
+ * Returns: transform klass is found and NULL otherwise.
  */ 
 xmlSecTransformId	
 xmlSecTransformIdListFindByName(xmlSecPtrListPtr list, const xmlChar* name, 
@@ -2681,7 +2681,7 @@ static int	xmlSecTransformIOBufferClose			(xmlSecTransformIOBufferPtr buffer);
  *
  * Creates output buffer to write data to @transform.
  *
- * Returns pointer to new output buffer or NULL if an error occurs.
+ * Returns: pointer to new output buffer or NULL if an error occurs.
  */
 xmlOutputBufferPtr 
 xmlSecTransformCreateOutputBuffer(xmlSecTransformPtr transform, xmlSecTransformCtxPtr transformCtx) {
@@ -2737,7 +2737,7 @@ xmlSecTransformCreateOutputBuffer(xmlSecTransformPtr transform, xmlSecTransformC
  *
  * Creates input buffer to read data from @transform.
  *
- * Returns pointer to new input buffer or NULL if an error occurs.
+ * Returns: pointer to new input buffer or NULL if an error occurs.
  */
 xmlParserInputBufferPtr 
 xmlSecTransformCreateInputBuffer(xmlSecTransformPtr transform, xmlSecTransformCtxPtr transformCtx) {
diff --git a/src/x509.c b/src/x509.c
index 146af83..22f5a19 100644
--- a/src/x509.c
+++ b/src/x509.c
@@ -36,7 +36,7 @@
  * Reads the contents of <dsig:X509Data/> node and returns it as
  * a bits mask.
  *
- * Returns the bit mask representing the <dsig:X509Data/> node content
+ * Returns: the bit mask representing the <dsig:X509Data/> node content
  * or a negative value if an error occurs.
  */
 int
diff --git a/src/xkms.c b/src/xkms.c
index cd7a435..7b47530 100644
--- a/src/xkms.c
+++ b/src/xkms.c
@@ -199,7 +199,7 @@ static const xmlSecQName2IntegerInfo gXmlSecXkmsFormatInfo[] =
  *  
  * Gets xmlSecXkmsServerFormat from string @str.
  * 
- * Returns corresponding format or xmlSecXkmsServerFormatUnknown
+ * Returns: corresponding format or xmlSecXkmsServerFormatUnknown
  * if format could not be recognized.
  */ 
 xmlSecXkmsServerFormat 
@@ -228,7 +228,7 @@ xmlSecXkmsServerFormatFromString(const xmlChar* str) {
  *
  * Gets string from @format.
  *
- * Returns string corresponding to @format or NULL if an error occurs.
+ * Returns: string corresponding to @format or NULL if an error occurs.
  */
 const xmlChar* 
 xmlSecXkmsServerFormatToString (xmlSecXkmsServerFormat format) {
@@ -256,7 +256,7 @@ xmlSecXkmsServerFormatToString (xmlSecXkmsServerFormat format) {
  * The caller is responsible for destroying returend object by calling 
  * #xmlSecXkmsServerCtxDestroy function.
  *
- * Returns pointer to newly allocated context object or NULL if an error
+ * Returns: pointer to newly allocated context object or NULL if an error
  * occurs.
  */
 xmlSecXkmsServerCtxPtr	
@@ -311,7 +311,7 @@ xmlSecXkmsServerCtxDestroy(xmlSecXkmsServerCtxPtr ctx) {
  * The caller is responsible for cleaing up returend object by calling 
  * #xmlSecXkmsServerCtxFinalize function.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecXkmsServerCtxInitialize(xmlSecXkmsServerCtxPtr ctx, xmlSecKeysMngrPtr keysMngr) {
@@ -485,7 +485,7 @@ xmlSecXkmsServerCtxReset(xmlSecXkmsServerCtxPtr ctx) {
  * 
  * Copies user preference from @src context to @dst.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecXkmsServerCtxCopyUserPref(xmlSecXkmsServerCtxPtr dst, xmlSecXkmsServerCtxPtr src) {
@@ -577,7 +577,7 @@ xmlSecXkmsServerCtxCopyUserPref(xmlSecXkmsServerCtxPtr dst, xmlSecXkmsServerCtxP
  * Reads XKMS request from @node and creates response to a newly created node. 
  * Caller is responsible for adding the returned node to the XML document.
  *
- * Returns pointer to newly created XKMS response node or NULL
+ * Returns: pointer to newly created XKMS response node or NULL
  * if an error occurs.
  */
 xmlNodePtr 
@@ -673,7 +673,7 @@ error:
  *
  * Reads XKMS request from @node and stores data in @ctx.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecXkmsServerCtxRequestRead(xmlSecXkmsServerCtxPtr ctx, xmlNodePtr node) {
@@ -724,7 +724,7 @@ xmlSecXkmsServerCtxRequestRead(xmlSecXkmsServerCtxPtr ctx, xmlNodePtr node) {
  * Writes XKMS response from context to a newly created node. Caller is 
  * responsible for adding the returned node to the XML document.
  *
- * Returns pointer to newly created XKMS response node or NULL
+ * Returns: pointer to newly created XKMS response node or NULL
  * if an error occurs.
  */
 xmlNodePtr
@@ -758,7 +758,7 @@ xmlSecXkmsServerCtxResponseWrite(xmlSecXkmsServerCtxPtr ctx, xmlDocPtr doc) {
  * 
  * Removes SOAP or other envelope from XKMS request.
  *
- * Returns pointer to "real" XKMS request node or NULL if an error occurs. 
+ * Returns: pointer to "real" XKMS request node or NULL if an error occurs. 
  */
 xmlNodePtr 
 xmlSecXkmsServerCtxRequestUnwrap(xmlSecXkmsServerCtxPtr ctx, xmlNodePtr node,  xmlSecXkmsServerFormat format) {
@@ -869,7 +869,7 @@ xmlSecXkmsServerCtxRequestUnwrap(xmlSecXkmsServerCtxPtr ctx, xmlNodePtr node,  x
  * Creates SOAP or other envelope around XKMS response.
  * Caller is responsible for adding the returned node to the XML document.
  *
- * Returns pointer to newly created response envelope node or NULL
+ * Returns: pointer to newly created response envelope node or NULL
  * if an error occurs.
  */
 xmlNodePtr 
@@ -952,7 +952,7 @@ xmlSecXkmsServerCtxResponseWrap(xmlSecXkmsServerCtxPtr ctx, xmlNodePtr node, xml
  * Creates a "fatal error" SOAP or other envelope respons. Caller is 
  * responsible for adding the returned node to the XML document.
  *
- * Returns pointer to newly created fatal error response (it might be NULL).
+ * Returns: pointer to newly created fatal error response (it might be NULL).
  */
 xmlNodePtr 
 xmlSecXkmsServerCtxFatalErrorResponseCreate(xmlSecXkmsServerCtxPtr ctx, xmlSecXkmsServerFormat format, xmlDocPtr doc) {
@@ -2664,7 +2664,7 @@ static xmlSecPtrList xmlSecAllXkmsRespondWithIds;
  *
  * Gets global registered RespondWith klasses list.
  * 
- * Returns the pointer to list of all registered RespondWith klasses.
+ * Returns: the pointer to list of all registered RespondWith klasses.
  */
 xmlSecPtrListPtr
 xmlSecXkmsRespondWithIdsGet(void) {
@@ -2677,7 +2677,7 @@ xmlSecXkmsRespondWithIdsGet(void) {
  * Initializes the RespondWith klasses. This function is called from the 
  * #xmlSecInit function and the application should not call it directly.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecXkmsRespondWithIdsInit(void) {
@@ -2723,7 +2723,7 @@ xmlSecXkmsRespondWithIdsShutdown(void) {
  *
  * Registers @id in the global list of RespondWith klasses.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecXkmsRespondWithIdsRegister(xmlSecXkmsRespondWithId id) {
@@ -2751,7 +2751,7 @@ xmlSecXkmsRespondWithIdsRegister(xmlSecXkmsRespondWithId id) {
  * Registers default (implemented by XML Security Library)
  * RespondWith klasses: KeyName, KeyValue,...
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecXkmsRespondWithIdsRegisterDefault(void) {
@@ -2864,7 +2864,7 @@ xmlSecXkmsRespondWithIdsRegisterDefault(void) {
  *
  * Reads the content of the <xkms:RespondWith/> @node.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int  
 xmlSecXkmsRespondWithNodeRead(xmlSecXkmsRespondWithId id, xmlSecXkmsServerCtxPtr ctx,
@@ -2887,7 +2887,7 @@ xmlSecXkmsRespondWithNodeRead(xmlSecXkmsRespondWithId id, xmlSecXkmsServerCtxPtr
  *
  * Writes the content of the <xkms:RespondWith/> @node.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecXkmsRespondWithNodeWrite(xmlSecXkmsRespondWithId id, xmlSecXkmsServerCtxPtr ctx,
@@ -3145,7 +3145,7 @@ static xmlSecXkmsRespondWithKlass xmlSecXkmsRespondWithKeyNameKlass = {
  *
  * The respond with KeyName klass.
  *
- * Returns respond with KeyName klass.
+ * Returns: respond with KeyName klass.
  */ 
 xmlSecXkmsRespondWithId	
 xmlSecXkmsRespondWithKeyNameGetKlass(void) {
@@ -3173,7 +3173,7 @@ static xmlSecXkmsRespondWithKlass xmlSecXkmsRespondWithKeyValueKlass = {
  *
  * The respond with KeyValue klass.
  *
- * Returns respond with KeyValue klass.
+ * Returns: respond with KeyValue klass.
  */ 
 xmlSecXkmsRespondWithId	
 xmlSecXkmsRespondWithKeyValueGetKlass(void) {
@@ -3228,7 +3228,7 @@ static xmlSecXkmsRespondWithKlass xmlSecXkmsRespondWithPrivateKeyKlass = {
  *
  * The respond with PrivateKey klass.
  *
- * Returns respond with PrivateKey klass.
+ * Returns: respond with PrivateKey klass.
  */ 
 xmlSecXkmsRespondWithId	
 xmlSecXkmsRespondWithPrivateKeyGetKlass(void) {
@@ -3280,7 +3280,7 @@ static xmlSecXkmsRespondWithKlass xmlSecXkmsRespondWithRetrievalMethodKlass = {
  *
  * The respond with RetrievalMethod klass.
  *
- * Returns respond with RetrievalMethod klass.
+ * Returns: respond with RetrievalMethod klass.
  */ 
 xmlSecXkmsRespondWithId	
 xmlSecXkmsRespondWithRetrievalMethodGetKlass(void) {
@@ -3308,7 +3308,7 @@ static xmlSecXkmsRespondWithKlass xmlSecXkmsRespondWithX509CertKlass = {
  *
  * The respond with X509Cert klass.
  *
- * Returns respond with X509Cert klass.
+ * Returns: respond with X509Cert klass.
  */ 
 xmlSecXkmsRespondWithId	
 xmlSecXkmsRespondWithX509CertGetKlass(void) {
@@ -3357,7 +3357,7 @@ static xmlSecXkmsRespondWithKlass xmlSecXkmsRespondWithX509ChainKlass = {
  *
  * The respond with X509Chain klass.
  *
- * Returns respond with X509Chain klass.
+ * Returns: respond with X509Chain klass.
  */ 
 xmlSecXkmsRespondWithId	
 xmlSecXkmsRespondWithX509ChainGetKlass(void) {
@@ -3406,7 +3406,7 @@ static xmlSecXkmsRespondWithKlass xmlSecXkmsRespondWithX509CRLKlass = {
  *
  * The respond with X509CRL klass.
  *
- * Returns respond with X509CRL klass.
+ * Returns: respond with X509CRL klass.
  */ 
 xmlSecXkmsRespondWithId	
 xmlSecXkmsRespondWithX509CRLGetKlass(void) {
@@ -3452,7 +3452,7 @@ static xmlSecXkmsRespondWithKlass xmlSecXkmsRespondWithPGPKlass = {
  *
  * The respond with PGP klass.
  *
- * Returns respond with PGP klass.
+ * Returns: respond with PGP klass.
  */ 
 xmlSecXkmsRespondWithId	
 xmlSecXkmsRespondWithPGPGetKlass(void) {
@@ -3475,7 +3475,7 @@ static xmlSecXkmsRespondWithKlass xmlSecXkmsRespondWithSPKIKlass = {
  *
  * The respond with SPKI klass.
  *
- * Returns respond with SPKI klass.
+ * Returns: respond with SPKI klass.
  */ 
 xmlSecXkmsRespondWithId	
 xmlSecXkmsRespondWithSPKIGetKlass(void) {
@@ -3495,7 +3495,7 @@ static xmlSecPtrList xmlSecAllXkmsServerRequestIds;
  *
  * Gets global registered ServerRequest klasses list.
  * 
- * Returns the pointer to list of all registered ServerRequest klasses.
+ * Returns: the pointer to list of all registered ServerRequest klasses.
  */
 xmlSecPtrListPtr
 xmlSecXkmsServerRequestIdsGet(void) {
@@ -3508,7 +3508,7 @@ xmlSecXkmsServerRequestIdsGet(void) {
  * Initializes the ServerRequest klasses. This function is called from the 
  * #xmlSecInit function and the application should not call it directly.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecXkmsServerRequestIdsInit(void) {
@@ -3554,7 +3554,7 @@ xmlSecXkmsServerRequestIdsShutdown(void) {
  *
  * Registers @id in the global list of ServerRequest klasses.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecXkmsServerRequestIdsRegister(xmlSecXkmsServerRequestId id) {
@@ -3582,7 +3582,7 @@ xmlSecXkmsServerRequestIdsRegister(xmlSecXkmsServerRequestId id) {
  * Registers default (implemented by XML Security Library)
  * ServerRequest klasses: KeyName, KeyValue,...
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecXkmsServerRequestIdsRegisterDefault(void) {
@@ -3653,7 +3653,7 @@ xmlSecXkmsServerRequestIdsRegisterDefault(void) {
  *
  * Reads the content of the <xkms:ServerRequest/> @node.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int  
 xmlSecXkmsServerRequestNodeRead(xmlSecXkmsServerRequestId id, xmlSecXkmsServerCtxPtr ctx,
@@ -3675,7 +3675,7 @@ xmlSecXkmsServerRequestNodeRead(xmlSecXkmsServerRequestId id, xmlSecXkmsServerCt
  *
  * Executes XKMS server request.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int  
 xmlSecXkmsServerRequestExecute(xmlSecXkmsServerRequestId id, xmlSecXkmsServerCtxPtr ctx) {
@@ -3699,7 +3699,7 @@ xmlSecXkmsServerRequestExecute(xmlSecXkmsServerRequestId id, xmlSecXkmsServerCtx
  * Writes XKMS response from context to a newly created node. Caller is 
  * responsible for adding the returned node to the XML document.
  *
- * Returns pointer to newly created XKMS response node or NULL
+ * Returns: pointer to newly created XKMS response node or NULL
  * if an error occurs.
  */
 xmlNodePtr 
@@ -3906,7 +3906,7 @@ static xmlSecXkmsServerRequestKlass xmlSecXkmsServerRequestResultKlass = {
  *
  * The Result response klass.
  *
- * Returns Result response klass.
+ * Returns: Result response klass.
  */ 
 xmlSecXkmsServerRequestId	
 xmlSecXkmsServerRequestResultGetKlass(void) {
@@ -3979,7 +3979,7 @@ static xmlSecXkmsServerRequestKlass xmlSecXkmsServerRequestStatusKlass = {
  *
  * The StatusRequest klass.
  *
- * Returns StatusRequest klass.
+ * Returns: StatusRequest klass.
  */ 
 xmlSecXkmsServerRequestId	
 xmlSecXkmsServerRequestStatusGetKlass(void) {
@@ -4124,7 +4124,7 @@ static xmlSecXkmsServerRequestKlass xmlSecXkmsServerRequestCompoundKlass = {
  *
  * The CompoundRequest klass.
  *
- * Returns CompoundRequest klass.
+ * Returns: CompoundRequest klass.
  */ 
 xmlSecXkmsServerRequestId	
 xmlSecXkmsServerRequestCompoundGetKlass(void) {
@@ -4492,7 +4492,7 @@ static xmlSecXkmsServerRequestKlass xmlSecXkmsServerRequestLocateKlass = {
  *
  * The LocateRequest klass.
  *
- * Returns LocateRequest klass.
+ * Returns: LocateRequest klass.
  */ 
 xmlSecXkmsServerRequestId	
 xmlSecXkmsServerRequestLocateGetKlass(void) {
@@ -4749,7 +4749,7 @@ static xmlSecXkmsServerRequestKlass xmlSecXkmsServerRequestValidateKlass = {
  *
  * The ValidateRequest klass.
  *
- * Returns ValidateRequest klass.
+ * Returns: ValidateRequest klass.
  */ 
 xmlSecXkmsServerRequestId	
 xmlSecXkmsServerRequestValidateGetKlass(void) {
diff --git a/src/xmldsig.c b/src/xmldsig.c
index 0233855..cbd825e 100644
--- a/src/xmldsig.c
+++ b/src/xmldsig.c
@@ -58,7 +58,7 @@ static const xmlChar*		xmlSecDSigIds[] = { xmlSecAttrId, NULL };
  * The caller is responsible for destroying returend object by calling 
  * #xmlSecDSigCtxDestroy function.
  *
- * Returns pointer to newly allocated context object or NULL if an error
+ * Returns: pointer to newly allocated context object or NULL if an error
  * occurs.
  */
 xmlSecDSigCtxPtr	
@@ -113,7 +113,7 @@ xmlSecDSigCtxDestroy(xmlSecDSigCtxPtr dsigCtx) {
  * The caller is responsible for cleaing up returend object by calling 
  * #xmlSecDSigCtxFinalize function.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecDSigCtxInitialize(xmlSecDSigCtxPtr dsigCtx, xmlSecKeysMngrPtr keysMngr) {
@@ -204,7 +204,7 @@ xmlSecDSigCtxFinalize(xmlSecDSigCtxPtr dsigCtx) {
  *
  * Enables @transformId for <dsig:Reference/> elements processing.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecDSigCtxEnableReferenceTransform(xmlSecDSigCtxPtr dsigCtx, xmlSecTransformId transformId) {
@@ -245,7 +245,7 @@ xmlSecDSigCtxEnableReferenceTransform(xmlSecDSigCtxPtr dsigCtx, xmlSecTransformI
  *
  * Enables @transformId for <dsig:SignedInfo/> element processing.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecDSigCtxEnableSignatureTransform(xmlSecDSigCtxPtr dsigCtx, xmlSecTransformId transformId) {
@@ -264,7 +264,7 @@ xmlSecDSigCtxEnableSignatureTransform(xmlSecDSigCtxPtr dsigCtx, xmlSecTransformI
  * just before signature claculation (valid if and only if 
  * #XMLSEC_DSIG_FLAGS_STORE_SIGNATURE context flag is set.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 xmlSecBufferPtr 
 xmlSecDSigCtxGetPreSignBuffer(xmlSecDSigCtxPtr dsigCtx) {
@@ -281,7 +281,7 @@ xmlSecDSigCtxGetPreSignBuffer(xmlSecDSigCtxPtr dsigCtx) {
  *
  * Signs the data as described in @tmpl node.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecDSigCtxSign(xmlSecDSigCtxPtr dsigCtx, xmlNodePtr tmpl) {
@@ -344,7 +344,7 @@ xmlSecDSigCtxSign(xmlSecDSigCtxPtr dsigCtx, xmlNodePtr tmpl) {
  * Vaidates signature in the @node. The verification result is returned
  * in #status member of the @dsigCtx object.
  *
- * Returns 0 on success (check #status member of @dsigCtx to get 
+ * Returns: 0 on success (check #status member of @dsigCtx to get 
  * signature verification result) or a negative value if an error occurs.
  */
 int 
@@ -1244,7 +1244,7 @@ xmlSecDSigCtxDebugXmlDump(xmlSecDSigCtxPtr dsigCtx, FILE* output) {
  * for destroying the returned context by calling #xmlSecDSigReferenceCtxDestroy
  * function.
  *
- * Returns pointer to newly created context or NULL if an error occurs.
+ * Returns: pointer to newly created context or NULL if an error occurs.
  */
 xmlSecDSigReferenceCtxPtr	
 xmlSecDSigReferenceCtxCreate(xmlSecDSigCtxPtr dsigCtx, xmlSecDSigReferenceOrigin origin) {
@@ -1301,7 +1301,7 @@ xmlSecDSigReferenceCtxDestroy(xmlSecDSigReferenceCtxPtr dsigRefCtx) {
  * for cleaning up the returned context by calling #xmlSecDSigReferenceCtxFinalize
  * function.
  *
- * Returns 0 on succes or aa negative value otherwise.
+ * Returns: 0 on succes or aa negative value otherwise.
  */
 int 
 xmlSecDSigReferenceCtxInitialize(xmlSecDSigReferenceCtxPtr dsigRefCtx, xmlSecDSigCtxPtr dsigCtx,
@@ -1381,7 +1381,7 @@ xmlSecDSigReferenceCtxFinalize(xmlSecDSigReferenceCtxPtr dsigRefCtx) {
  * #XMLSEC_DSIG_FLAGS_STORE_MANIFEST_REFERENCES flas of signature context
  * is set).
  *
- * Returns pointer to the buffer or NULL if an error occurs.
+ * Returns: pointer to the buffer or NULL if an error occurs.
  */
 xmlSecBufferPtr 
 xmlSecDSigReferenceCtxGetPreDigestBuffer(xmlSecDSigReferenceCtxPtr dsigRefCtx) {
@@ -1409,7 +1409,7 @@ xmlSecDSigReferenceCtxGetPreDigestBuffer(xmlSecDSigReferenceCtxPtr dsigRefCtx) {
  * Manifest. An optional ID attribute permits a Reference to be referenced 
  * from elsewhere.
  *
- * Returns 0 on succes or aa negative value otherwise.
+ * Returns: 0 on succes or aa negative value otherwise.
  */
 int 
 xmlSecDSigReferenceCtxProcessNode(xmlSecDSigReferenceCtxPtr dsigRefCtx, xmlNodePtr node) {
@@ -1783,7 +1783,7 @@ static xmlSecPtrListKlass xmlSecDSigReferenceCtxListKlass = {
  *
  * The <dsig:Reference/> element processing contexts list klass.
  *
- * Returns <dsig:Reference/> element processing context list klass.
+ * Returns: <dsig:Reference/> element processing context list klass.
  */
 xmlSecPtrListId 
 xmlSecDSigReferenceCtxListGetKlass(void) {
diff --git a/src/xmlenc.c b/src/xmlenc.c
index d8f23ae..cd226a5 100644
--- a/src/xmlenc.c
+++ b/src/xmlenc.c
@@ -50,7 +50,7 @@ static const xmlChar*		xmlSecEncIds[] = { BAD_CAST "Id", NULL };
  * The caller is responsible for destroying returend object by calling 
  * #xmlSecEncCtxDestroy function.
  *
- * Returns pointer to newly allocated context object or NULL if an error
+ * Returns: pointer to newly allocated context object or NULL if an error
  * occurs.
  */
 xmlSecEncCtxPtr	
@@ -105,7 +105,7 @@ xmlSecEncCtxDestroy(xmlSecEncCtxPtr encCtx) {
  * The caller is responsible for cleaing up returend object by calling 
  * #xmlSecEncCtxFinalize function.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecEncCtxInitialize(xmlSecEncCtxPtr encCtx, xmlSecKeysMngrPtr keysMngr) {
@@ -244,7 +244,7 @@ xmlSecEncCtxReset(xmlSecEncCtxPtr encCtx) {
  * 
  * Copies user preference from @src context to @dst.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecEncCtxCopyUserPref(xmlSecEncCtxPtr dst, xmlSecEncCtxPtr src) {
@@ -301,7 +301,7 @@ xmlSecEncCtxCopyUserPref(xmlSecEncCtxPtr dst, xmlSecEncCtxPtr src) {
  *
  * Encrypts @data according to template @tmpl.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecEncCtxBinaryEncrypt(xmlSecEncCtxPtr encCtx, xmlNodePtr tmpl, 
@@ -363,7 +363,7 @@ xmlSecEncCtxBinaryEncrypt(xmlSecEncCtxPtr encCtx, xmlNodePtr tmpl,
  * Encrypts @node according to template @tmpl. If requested, @node is replaced
  * with result <enc:EncryptedData/> node.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecEncCtxXmlEncrypt(xmlSecEncCtxPtr encCtx, xmlNodePtr tmpl, xmlNodePtr node) {
@@ -535,7 +535,7 @@ xmlSecEncCtxXmlEncrypt(xmlSecEncCtxPtr encCtx, xmlNodePtr tmpl, xmlNodePtr node)
  *
  * Encrypts data from @uri according to template @tmpl.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecEncCtxUriEncrypt(xmlSecEncCtxPtr encCtx, xmlNodePtr tmpl, const xmlChar *uri) {
@@ -607,7 +607,7 @@ xmlSecEncCtxUriEncrypt(xmlSecEncCtxPtr encCtx, xmlNodePtr tmpl, const xmlChar *u
  *
  * Decrypts @node and if necessary replaces @node with decrypted data.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecEncCtxDecrypt(xmlSecEncCtxPtr encCtx, xmlNodePtr node) {
@@ -696,7 +696,7 @@ xmlSecEncCtxDecrypt(xmlSecEncCtxPtr encCtx, xmlNodePtr node) {
  * 
  * Decrypts @node data to the @encCtx buffer.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 xmlSecBufferPtr
 xmlSecEncCtxDecryptToBuffer(xmlSecEncCtxPtr encCtx, xmlNodePtr node) {
diff --git a/src/xmlsec.c b/src/xmlsec.c
index 28f2762..3baa81a 100644
--- a/src/xmlsec.c
+++ b/src/xmlsec.c
@@ -30,7 +30,7 @@
  * Initializes XML Security Library. The depended libraries
  * (LibXML and LibXSLT) must be initialized before.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecInit(void) {
@@ -95,7 +95,7 @@ xmlSecInit(void) {
  *
  * Clean ups the XML Security Library.
  *
- * Returns 0 on success or a negative value otherwise.
+ * Returns: 0 on success or a negative value otherwise.
  */
 int
 xmlSecShutdown(void) {
@@ -134,7 +134,7 @@ xmlSecShutdown(void) {
  *
  * Checks if the loaded version of xmlsec library could be used.
  *
- * Returns 1 if the loaded xmlsec library version is OK to use
+ * Returns: 1 if the loaded xmlsec library version is OK to use
  * 0 if it is not or a negative value if an error occurs.
  */
 int 
@@ -151,7 +151,7 @@ xmlSecCheckVersionExt(int major, int minor, int subminor, xmlSecCheckVersionMode
     }
     
     switch(mode) {
-    case xmlSecCheckVersionExact:
+    case xmlSecCheckVersionExactMatch:
 	if((minor != XMLSEC_VERSION_MINOR) || (subminor != XMLSEC_VERSION_SUBMINOR)) {
 	    xmlSecError(XMLSEC_ERRORS_HERE, 
 			NULL,
diff --git a/src/xmltree.c b/src/xmltree.c
index 0181be8..96ea53c 100644
--- a/src/xmltree.c
+++ b/src/xmltree.c
@@ -36,7 +36,7 @@
  * Searches a direct child of the @parent node having given name and 
  * namespace href.
  * 
- * Returns the pointer to the found node or NULL if an error occurs or 
+ * Returns: the pointer to the found node or NULL if an error occurs or 
  * node is not found.
  */
 xmlNodePtr
@@ -67,7 +67,7 @@ xmlSecFindChild(const xmlNodePtr parent, const xmlChar *name, const xmlChar *ns)
  * Searches the ancestors axis of the @cur node for a node having given name 
  * and namespace href.
  * 
- * Returns the pointer to the found node or NULL if an error occurs or 
+ * Returns: the pointer to the found node or NULL if an error occurs or 
  * node is not found.
  */
 xmlNodePtr
@@ -92,7 +92,7 @@ xmlSecFindParent(const xmlNodePtr cur, const xmlChar *name, const xmlChar *ns) {
  * Searches all children of the @parent node having given name and 
  * namespace href.
  * 
- * Returns the pointer to the found node or NULL if an error occurs or 
+ * Returns: the pointer to the found node or NULL if an error occurs or 
  * node is not found.
  */
 xmlNodePtr		
@@ -124,7 +124,7 @@ xmlSecFindNode(const xmlNodePtr parent, const xmlChar *name, const xmlChar *ns)
  *
  * Get's node's namespace href.
  *
- * Returns node's namespace href.
+ * Returns: node's namespace href.
  */
 const xmlChar* 
 xmlSecGetNodeNsHref(const xmlNodePtr cur) {
@@ -154,7 +154,7 @@ xmlSecGetNodeNsHref(const xmlNodePtr cur) {
  *
  * Checks that the node has a given name and a given namespace href.
  *
- * Returns 1 if the node matches or 0 otherwise.
+ * Returns: 1 if the node matches or 0 otherwise.
  */
 int
 xmlSecCheckNodeName(const xmlNodePtr cur, const xmlChar *name, const xmlChar *ns) {
@@ -172,7 +172,7 @@ xmlSecCheckNodeName(const xmlNodePtr cur, const xmlChar *name, const xmlChar *ns
  *
  * Adds a child to the node @parent with given @name and namespace @ns.
  *
- * Returns pointer to the new node or NULL if an error occurs.
+ * Returns: pointer to the new node or NULL if an error occurs.
  */
 xmlNodePtr		
 xmlSecAddChild(xmlNodePtr parent, const xmlChar *name, const xmlChar *ns) {
@@ -240,7 +240,7 @@ xmlSecAddChild(xmlNodePtr parent, const xmlChar *name, const xmlChar *ns) {
  *
  * Adds @child node to the @parent node.
  *
- * Returns pointer to the new node or NULL if an error occurs.
+ * Returns: pointer to the new node or NULL if an error occurs.
  */
 xmlNodePtr		
 xmlSecAddChildNode(xmlNodePtr parent, xmlNodePtr child) {
@@ -288,7 +288,7 @@ xmlSecAddChildNode(xmlNodePtr parent, xmlNodePtr child) {
  *
  * Adds next sibling to the node @node with given @name and namespace @ns.
  *
- * Returns pointer to the new node or NULL if an error occurs.
+ * Returns: pointer to the new node or NULL if an error occurs.
  */
 xmlNodePtr
 xmlSecAddNextSibling(xmlNodePtr node, const xmlChar *name, const xmlChar *ns) {
@@ -344,7 +344,7 @@ xmlSecAddNextSibling(xmlNodePtr node, const xmlChar *name, const xmlChar *ns) {
  *
  * Adds prev sibling to the node @node with given @name and namespace @ns.
  *
- * Returns pointer to the new node or NULL if an error occurs.
+ * Returns: pointer to the new node or NULL if an error occurs.
  */
 xmlNodePtr
 xmlSecAddPrevSibling(xmlNodePtr node, const xmlChar *name, const xmlChar *ns) {
@@ -398,7 +398,7 @@ xmlSecAddPrevSibling(xmlNodePtr node, const xmlChar *name, const xmlChar *ns) {
  *
  * Seraches for the next element node.
  *
- * Returns the pointer to next element node or NULL if it is not found.
+ * Returns: the pointer to next element node or NULL if it is not found.
  */
 xmlNodePtr
 xmlSecGetNextElementNode(xmlNodePtr cur) {
@@ -416,7 +416,7 @@ xmlSecGetNextElementNode(xmlNodePtr cur) {
  * 
  * Swaps the @node and @newNode in the XML tree.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecReplaceNode(xmlNodePtr node, xmlNodePtr newNode) {
@@ -431,7 +431,7 @@ xmlSecReplaceNode(xmlNodePtr node, xmlNodePtr newNode) {
  * 
  * Swaps the @node and @newNode in the XML tree.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecReplaceNodeAndReturn(xmlNodePtr node, xmlNodePtr newNode, xmlNodePtr* replaced) {
@@ -481,7 +481,7 @@ xmlSecReplaceNodeAndReturn(xmlNodePtr node, xmlNodePtr newNode, xmlNodePtr* repl
  * 
  * Swaps the content of @node and @newNode.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecReplaceContent(xmlNodePtr node, xmlNodePtr newNode) {
@@ -496,7 +496,7 @@ xmlSecReplaceContent(xmlNodePtr node, xmlNodePtr newNode) {
  * 
  * Swaps the content of @node and @newNode.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecReplaceContentAndReturn(xmlNodePtr node, xmlNodePtr newNode, xmlNodePtr *replaced) {
@@ -542,7 +542,7 @@ xmlSecReplaceContentAndReturn(xmlNodePtr node, xmlNodePtr newNode, xmlNodePtr *r
  * 
  * Swaps the @node and the parsed XML data from the @buffer in the XML tree.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecReplaceNodeBuffer(xmlNodePtr node, const xmlSecByte *buffer, xmlSecSize size) {
@@ -558,7 +558,7 @@ xmlSecReplaceNodeBuffer(xmlNodePtr node, const xmlSecByte *buffer, xmlSecSize si
  * 
  * Swaps the @node and the parsed XML data from the @buffer in the XML tree.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecReplaceNodeBufferAndReturn(xmlNodePtr node, const xmlSecByte *buffer, xmlSecSize size, xmlNodePtr *replaced) {
@@ -606,7 +606,7 @@ xmlSecReplaceNodeBufferAndReturn(xmlNodePtr node, const xmlSecByte *buffer, xmlS
  * Encodes "special" characters in the @buffer and sets the result
  * as the node content.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int
 xmlSecNodeEncodeAndSetContent(xmlNodePtr node, const xmlChar * buffer) {
@@ -702,7 +702,7 @@ xmlSecAddIDs(xmlDocPtr doc, xmlNodePtr cur, const xmlChar** ids) {
  * Generates a unique ID in the format <@prefix>base64-encoded(@len random bytes)
  * and puts it in the attribute @attrName.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecGenerateAndAddID(xmlNodePtr node, const xmlChar* attrName, const xmlChar* prefix, xmlSecSize len) {
@@ -753,7 +753,7 @@ xmlSecGenerateAndAddID(xmlNodePtr node, const xmlChar* attrName, const xmlChar*
  * Generates a unique ID in the format <@prefix>base64-encoded(@len random bytes).
  * The caller is responsible for freeing returned string using @xmlFree function.
  *
- * Returns pointer to generated ID string or NULL if an error occurs.
+ * Returns: pointer to generated ID string or NULL if an error occurs.
  */
 xmlChar*
 xmlSecGenerateID(const xmlChar* prefix, xmlSecSize len) {
@@ -861,7 +861,7 @@ xmlSecGenerateID(const xmlChar* prefix, xmlSecSize len) {
  *
  * Creates a new XML tree with one root node @rootNodeName.
  *
- * Returns pointer to the newly created tree or NULL if an error occurs.
+ * Returns: pointer to the newly created tree or NULL if an error occurs.
  */
 xmlDocPtr 
 xmlSecCreateTree(const xmlChar* rootNodeName, const xmlChar* rootNodeNs) {
@@ -918,7 +918,7 @@ xmlSecCreateTree(const xmlChar* rootNodeName, const xmlChar* rootNodeNs) {
  *
  * Checks whethere the @node is empty (i.e. has only whitespaces children).
  *
- * Returns 1 if @node is empty, 0 otherwise or a negative value if an error occurs.
+ * Returns: 1 if @node is empty, 0 otherwise or a negative value if an error occurs.
  */
 int 
 xmlSecIsEmptyNode(xmlNodePtr node) {
@@ -947,7 +947,7 @@ xmlSecIsEmptyNode(xmlNodePtr node) {
  *
  * Checks whethere the @str is empty (i.e. has only whitespaces children).
  *
- * Returns 1 if @str is empty, 0 otherwise or a negative value if an error occurs.
+ * Returns: 1 if @str is empty, 0 otherwise or a negative value if an error occurs.
  */
 int 
 xmlSecIsEmptyString(const xmlChar* str) {
@@ -968,7 +968,7 @@ xmlSecIsEmptyString(const xmlChar* str) {
  *
  * Encodes the @str (e.g. replaces '&' with '&amp;') and writes it to @fd.
  *
- * Returns he number of bytes transmitted or a negative value if an error occurs.
+ * Returns: he number of bytes transmitted or a negative value if an error occurs.
  */
 int 
 xmlSecPrintXmlString(FILE * fd, const xmlChar * str) {
@@ -1015,7 +1015,7 @@ xmlSecPrintXmlString(FILE * fd, const xmlChar * str) {
  * Creates QName (prefix:local) from @href and @local in the context of the @node.
  * Caller is responsible for freeing returned string with xmlFree.
  *
- * Returns qname or NULL if an error occurs.
+ * Returns: qname or NULL if an error occurs.
  */
 xmlChar* 
 xmlSecGetQName(xmlNodePtr node, const xmlChar* href, const xmlChar* local) {
@@ -1084,7 +1084,7 @@ xmlSecGetQName(xmlNodePtr node, const xmlChar* href, const xmlChar* local) {
  *
  * Maps integer @intValue to a QName prefix.
  * 
- * Returns the QName info that is mapped to @intValue or NULL if such value
+ * Returns: the QName info that is mapped to @intValue or NULL if such value
  * is not found.
  */
 xmlSecQName2IntegerInfoConstPtr 
@@ -1111,7 +1111,7 @@ xmlSecQName2IntegerGetInfo(xmlSecQName2IntegerInfoConstPtr info, int intValue) {
  * 
  * Maps qname qname to an integer and returns it in @intValue.
  * 
- * Returns 0 on success or a negative value if an error occurs,
+ * Returns: 0 on success or a negative value if an error occurs,
  */
 int 
 xmlSecQName2IntegerGetInteger(xmlSecQName2IntegerInfoConstPtr info, 
@@ -1143,7 +1143,7 @@ xmlSecQName2IntegerGetInteger(xmlSecQName2IntegerInfoConstPtr info,
  * 
  * Converts @qname into integer in context of @node.
  * 
- * Returns 0 on success or a negative value if an error occurs,
+ * Returns: 0 on success or a negative value if an error occurs,
  */
 int 
 xmlSecQName2IntegerGetIntegerFromString(xmlSecQName2IntegerInfoConstPtr info,
@@ -1229,7 +1229,7 @@ xmlSecQName2IntegerGetIntegerFromString(xmlSecQName2IntegerInfoConstPtr info,
  * Creates qname string for @intValue in context of given @node. Caller
  * is responsible for freeing returned string with @xmlFree.
  * 
- * Returns pointer to newly allocated string on success or NULL if an error occurs,
+ * Returns: pointer to newly allocated string on success or NULL if an error occurs,
  */
 xmlChar* 
 xmlSecQName2IntegerGetStringFromInteger(xmlSecQName2IntegerInfoConstPtr info,
@@ -1263,7 +1263,7 @@ xmlSecQName2IntegerGetStringFromInteger(xmlSecQName2IntegerInfoConstPtr info,
  * Reads the content of @node and converts it to an integer using mapping 
  * from @info.
  * 
- * Returns 0 on success or a negative value if an error occurs,
+ * Returns: 0 on success or a negative value if an error occurs,
  */
 int 
 xmlSecQName2IntegerNodeRead(xmlSecQName2IntegerInfoConstPtr info, xmlNodePtr node, int* intValue) {
@@ -1313,7 +1313,7 @@ xmlSecQName2IntegerNodeRead(xmlSecQName2IntegerInfoConstPtr info, xmlNodePtr nod
  * 
  * Creates new child node in @node and sets its value to @intValue.
  * 
- * Returns 0 on success or a negative value if an error occurs,
+ * Returns: 0 on success or a negative value if an error occurs,
  */
 int 
 xmlSecQName2IntegerNodeWrite(xmlSecQName2IntegerInfoConstPtr info, xmlNodePtr node,
@@ -1366,7 +1366,7 @@ xmlSecQName2IntegerNodeWrite(xmlSecQName2IntegerInfoConstPtr info, xmlNodePtr no
  * Gets the value of @attrName atrtibute from @node and converts it to integer
  * according to @info.
  * 
- * Returns 0 on success or a negative value if an error occurs,
+ * Returns: 0 on success or a negative value if an error occurs,
  */
 int 
 xmlSecQName2IntegerAttributeRead(xmlSecQName2IntegerInfoConstPtr info, xmlNodePtr node,
@@ -1420,7 +1420,7 @@ xmlSecQName2IntegerAttributeRead(xmlSecQName2IntegerInfoConstPtr info, xmlNodePt
  * Converts @intValue to a qname and sets it to the value of 
  * attribute @attrName in @node.
  * 
- * Returns 0 on success or a negative value if an error occurs,
+ * Returns: 0 on success or a negative value if an error occurs,
  */
 int
 xmlSecQName2IntegerAttributeWrite(xmlSecQName2IntegerInfoConstPtr info, xmlNodePtr node,
@@ -1530,7 +1530,7 @@ xmlSecQName2IntegerDebugXmlDump(xmlSecQName2IntegerInfoConstPtr info, int intVal
  * 
  * Converts @mask to qname.
  *
- * Returns pointer to the qname info for @mask or NULL if mask is unknown.
+ * Returns: pointer to the qname info for @mask or NULL if mask is unknown.
  */
 xmlSecQName2BitMaskInfoConstPtr
 xmlSecQName2BitMaskGetInfo(xmlSecQName2BitMaskInfoConstPtr info, xmlSecBitMask mask) {
@@ -1557,7 +1557,7 @@ xmlSecQName2BitMaskGetInfo(xmlSecQName2BitMaskInfoConstPtr info, xmlSecBitMask m
  * 
  * Converts @qnameLocalPart to @mask.
  * 
- * Returns 0 on success or a negative value if an error occurs,
+ * Returns: 0 on success or a negative value if an error occurs,
  */
 int 
 xmlSecQName2BitMaskGetBitMask(xmlSecQName2BitMaskInfoConstPtr info, 
@@ -1591,7 +1591,7 @@ xmlSecQName2BitMaskGetBitMask(xmlSecQName2BitMaskInfoConstPtr info,
  * 
  * Converts @qname into integer in context of @node.
  * 
- * Returns 0 on success or a negative value if an error occurs,
+ * Returns: 0 on success or a negative value if an error occurs,
  */
 int 
 xmlSecQName2BitMaskGetBitMaskFromString(xmlSecQName2BitMaskInfoConstPtr info,
@@ -1677,7 +1677,7 @@ xmlSecQName2BitMaskGetBitMaskFromString(xmlSecQName2BitMaskInfoConstPtr info,
  * Creates qname string for @mask in context of given @node. Caller
  * is responsible for freeing returned string with @xmlFree.
  * 
- * Returns pointer to newly allocated string on success or NULL if an error occurs,
+ * Returns: pointer to newly allocated string on success or NULL if an error occurs,
  */
 xmlChar* 
 xmlSecQName2BitMaskGetStringFromBitMask(xmlSecQName2BitMaskInfoConstPtr info,
@@ -1716,7 +1716,7 @@ xmlSecQName2BitMaskGetStringFromBitMask(xmlSecQName2BitMaskInfoConstPtr info,
  * into @mask. When function exits, @node points to the first element node
  * after all the <@nodeNs:@nodeName> elements.
  * 
- * Returns 0 on success or a negative value if an error occurs,
+ * Returns: 0 on success or a negative value if an error occurs,
  */
 int 
 xmlSecQName2BitMaskNodesRead(xmlSecQName2BitMaskInfoConstPtr info, xmlNodePtr* node,
@@ -1787,7 +1787,7 @@ xmlSecQName2BitMaskNodesRead(xmlSecQName2BitMaskInfoConstPtr info, xmlNodePtr* n
  * 
  * Writes <@nodeNs:@nodeName> elemnts with values from @mask to @node.
  * 
- * Returns 0 on success or a negative value if an error occurs,
+ * Returns: 0 on success or a negative value if an error occurs,
  */
 int 
 xmlSecQName2BitMaskNodesWrite(xmlSecQName2BitMaskInfoConstPtr info, xmlNodePtr node,
diff --git a/src/xpath.c b/src/xpath.c
index ec4ac27..8b0b4f8 100644
--- a/src/xpath.c
+++ b/src/xpath.c
@@ -516,7 +516,7 @@ static xmlSecTransformKlass xmlSecTransformXPathKlass = {
  * intersects the result with the previous nodes set. See 
  * http://www.w3.org/TR/xmldsig-core/#sec-XPath for more details.
  *
- * Returns XPath transform id.
+ * Returns: XPath transform id.
  */
 xmlSecTransformId 
 xmlSecTransformXPathGetKlass(void) {
@@ -660,7 +660,7 @@ static xmlSecTransformKlass xmlSecTransformXPath2Klass = {
  * 
  * The XPath2 transform (http://www.w3.org/TR/xmldsig-filter2/).
  *
- * Returns XPath2 transform klass.
+ * Returns: XPath2 transform klass.
  */
 xmlSecTransformId 
 xmlSecTransformXPath2GetKlass(void) {
@@ -806,7 +806,7 @@ static xmlSecTransformKlass xmlSecTransformXPointerKlass = {
  * The XPointer transform klass 
  * (http://www.ietf.org/internet-drafts/draft-eastlake-xmldsig-uri-02.txt).
  *
- * Returns XPointer transform klass.
+ * Returns: XPointer transform klass.
  */
 xmlSecTransformId 
 xmlSecTransformXPointerGetKlass(void) {
@@ -822,7 +822,7 @@ xmlSecTransformXPointerGetKlass(void) {
  *
  * Sets the XPointer expression for an XPointer @transform.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformXPointerSetExpr(xmlSecTransformPtr transform, const xmlChar* expr, 
@@ -1027,7 +1027,7 @@ static xmlSecTransformKlass xmlSecTransformVisa3DHackKlass = {
  * invalid XPointer expressions in the URI attribute. Since we couldn't evaluate 
  * such expressions thru XPath/XPointer engine, we need to have this hack here. 
  *
- * Returns Visa3DHack transform klass.
+ * Returns: Visa3DHack transform klass.
  */
 xmlSecTransformId 
 xmlSecTransformVisa3DHackGetKlass(void) {
@@ -1041,7 +1041,7 @@ xmlSecTransformVisa3DHackGetKlass(void) {
  *
  * Sets the ID value for an Visa3DHack @transform.
  *
- * Returns 0 on success or a negative value if an error occurs.
+ * Returns: 0 on success or a negative value if an error occurs.
  */
 int 
 xmlSecTransformVisa3DHackSetID(xmlSecTransformPtr transform, const xmlChar* id) {
diff --git a/src/xslt.c b/src/xslt.c
index 1c798c0..e5e5268 100644
--- a/src/xslt.c
+++ b/src/xslt.c
@@ -125,7 +125,7 @@ static xmlSecTransformKlass xmlSecXsltKlass = {
  * that support the XSLT transform. Note that if the output is actually HTML, 
  * then the result of these steps is logically equivalent [XHTML].
  *
- * Returns pointer to XSLT transform klass.
+ * Returns: pointer to XSLT transform klass.
  */
 xmlSecTransformId 
 xmlSecTransformXsltGetKlass(void) {
@@ -166,9 +166,6 @@ xmlSecXsltFinalize(xmlSecTransformPtr transform) {
     memset(ctx, 0, sizeof(xmlSecXsltCtx));
 }
 
-/**
- * xmlSecXsltReadNode:
- */
 static int
 xmlSecXsltReadNode(xmlSecTransformPtr transform, xmlNodePtr node, xmlSecTransformCtxPtr transformCtx) {
     xmlSecXsltCtxPtr ctx;



[Date Prev][Date Next]   [Thread Prev][Thread Next]   [Thread Index] [Date Index] [Author Index]