[libparse-win32registry-perl] 06/18: Remove POD from scripts

Hilko Bengen bengen at moszumanska.debian.org
Sat Aug 8 12:14:41 UTC 2015


This is an automated email from the git hooks/post-receive script.

bengen pushed a commit to branch master
in repository libparse-win32registry-perl.

commit 5269e4a46c2887ea9c9bb78caa55d2362d8d85a7
Author: Hilko Bengen <bengen at debian.org>
Date:   Thu Dec 3 10:40:42 2009 +0100

    Remove POD from scripts
---
 bin/regclassnames.pl | 16 ----------------
 bin/regcompare.pl    | 16 ----------------
 bin/regdiff.pl       | 28 ----------------------------
 bin/regdump.pl       | 31 -------------------------------
 bin/regexport.pl     | 23 -----------------------
 bin/regfind.pl       | 35 -----------------------------------
 bin/regmultidiff.pl  | 32 --------------------------------
 bin/regscan.pl       | 40 ----------------------------------------
 bin/regsecurity.pl   | 19 -------------------
 bin/regshell.pl      | 22 ----------------------
 bin/regstats.pl      | 23 -----------------------
 bin/regtimeline.pl   | 27 ---------------------------
 bin/regtree.pl       | 23 -----------------------
 bin/regview.pl       | 15 ---------------
 14 files changed, 350 deletions(-)

diff --git a/bin/regclassnames.pl b/bin/regclassnames.pl
index 3fa2e32..cf8ae7e 100755
--- a/bin/regclassnames.pl
+++ b/bin/regclassnames.pl
@@ -47,19 +47,3 @@ Only keys in Windows NT registry files may have class names.
 $script_name <filename> [subkey]
 USAGE
 }
-
-__END__
-
-=head1 NAME
-
-regclassnames - displays keys in a registry file that have a class name.
-
-=head1 SYNOPSIS
-
-$script_name <filename> [subkey]
-
-=head1 SEE ALSO
-
-L<Parse::Win32Registry>
-
-=cut
diff --git a/bin/regcompare.pl b/bin/regcompare.pl
index 35534f4..05452b5 100755
--- a/bin/regcompare.pl
+++ b/bin/regcompare.pl
@@ -1345,19 +1345,3 @@ sub go_to_bookmark {
     my ($subkey_path, $value_name) = @$location;
     go_to_subkey_and_value($subkey_path, $value_name);
 }
-
-__END__
-
-=head1 NAME
-
-regcompare - GTK2 Registry Compare for the Parse::Win32Registry module
-
-=head1 SYNOPSIS
-
-regview [ <filenames> ]
-
-=head1 SEE ALSO
-
-L<Parse::Win32Registry>
-
-=cut
diff --git a/bin/regdiff.pl b/bin/regdiff.pl
index b5e1085..3ddf6ef 100755
--- a/bin/regdiff.pl
+++ b/bin/regdiff.pl
@@ -176,31 +176,3 @@ $script_name <filename1> <filename2> [subkey] [-p] [-v]
     -v or --values      display values
 USAGE
 }
-
-__END__
-
-=head1 NAME
-
-regdiff - Compares two registry files.
-
-=head1 SYNOPSIS
-
-regdiff <filename1> <filename2> [subkey] [-p] [-v]
-
-=over 4
-
-=item -p or --previous
-
-show the previous key or value (this is not normally shown)
-
-=item -v or --values
-
-display values
-
-=back
-
-=head1 SEE ALSO
-
-L<Parse::Win32Registry>
-
-=cut
diff --git a/bin/regdump.pl b/bin/regdump.pl
index e1daa59..d686dcd 100755
--- a/bin/regdump.pl
+++ b/bin/regdump.pl
@@ -119,34 +119,3 @@ $script_name <filename> [subkey] [-r] [-v] [-x] [-c] [-s] [-o]
     -o or --owner       display only the owner SID for the key (if present)
 USAGE
 }
-__END__
-
-=head1 NAME
-
-regdump - Dumps the keys and values of a registry file.
-
-=head1 SYNOPSIS
-
-regdump <filename> [subkey] [-r] [-v] [-x]
-
-=over 4
-
-=item  -r or --recurse
-
-traverse all child keys from the root key or the subkey specified
-
-=item -v or --values
-
-display values
-
-=item -x or --hexdump
-
-display value data as a hex dump
-
-=back
-
-=head1 SEE ALSO
-
-L<Parse::Win32Registry>
-
-=cut
diff --git a/bin/regexport.pl b/bin/regexport.pl
index 2c61781..7ac4ea3 100755
--- a/bin/regexport.pl
+++ b/bin/regexport.pl
@@ -66,26 +66,3 @@ $script_name <filename> [subkey] [-r]
                         or the subkey specified
 USAGE
 }
-__END__
-
-=head1 NAME
-
-regexport - Exports the keys and values of a registry file in REGEDIT format.
-
-=head1 SYNOPSIS
-
-regexport <filename> [subkey] [-r]
-
-=over 4
-
-=item -r or --recurse
-
-traverse all child keys from the root key or the subkey specified
-
-=back
-
-=head1 SEE ALSO
-
-L<Parse::Win32Registry>
-
-=cut
diff --git a/bin/regfind.pl b/bin/regfind.pl
index 888b459..f11c9fc 100755
--- a/bin/regfind.pl
+++ b/bin/regfind.pl
@@ -121,38 +121,3 @@ $script_name <filename> <search-string> [-k] [-v] [-d] [-t] [-x]
     -x or --hexdump     display value data as a hex dump
 USAGE
 }
-__END__
-
-=head1 NAME
-
-regfind - Searches a registry file for anything that matches the specified string.
-
-=head1 SYNOPSIS
-
-regfind <filename> <search-string> [-k] [-v] [-d] [-t]
-
-=over 4
-
-=item -k or --key
-
-search key names for a match
-
-=item -v or --value
-
-search value names for a match
-
-=item -d or --data
-
-search value data for a match
-
-=item -t or --type
-
-search value types for a match
-
-=back
-
-=head1 SEE ALSO
-
-L<Parse::Win32Registry>
-
-=cut
diff --git a/bin/regmultidiff.pl b/bin/regmultidiff.pl
index cfaf28f..66d39a3 100755
--- a/bin/regmultidiff.pl
+++ b/bin/regmultidiff.pl
@@ -152,35 +152,3 @@ $script_name <file1> <file2> <file3> ... [<subkey>] [-v] [-x] [-a]
                         any changes
 USAGE
 }
-
-__END__
-
-=head1 NAME
-
-regdiff - Compares two or more registry files.
-
-=head1 SYNOPSIS
-
-regdiff <file1> <file2> <file3> ... [<subkey>] [-v] [-x] [-a]
-
-=over 4
-
-=item -v or --values
-
-display values
-
-=item -x or --hexdump
-
-display value data as a hex dump
-
-=item -a or --all
-
-show all keys and values preceding and following any changes
-
-=back
-
-=head1 SEE ALSO
-
-L<Parse::Win32Registry>
-
-=cut
diff --git a/bin/regscan.pl b/bin/regscan.pl
index 2efd347..e7ed419 100755
--- a/bin/regscan.pl
+++ b/bin/regscan.pl
@@ -71,43 +71,3 @@ $script_name <filename> [-k] [-v] [-s] [-a] [-p] [-u] [-w]
     -w or --warnings    display warnings of invalid keys and values
 USAGE
 }
-__END__
-
-=head1 NAME
-
-regscan - Displays the component elements of a registry file
-
-=head1 SYNOPSIS
-
-regscan <filename> [-d] [-s] [-x]
-
-=over 4
-
-=item -d or --debug
-
-show the technical information for an entry instead of the string
-representation
-
-=item -s or --silent
-
-suppress the display of warning messages for invalid keys and values
-
-=item -x or --hexdump
-
-show the on-disk entries as a hex dump
-
-=back
-
-=head1 DESCRIPTION
-
-B<regscan> displays the component elements of a registry file, without
-traversing the current active key structure. This will include
-elements that are associated with but are not actually keys or values.
-Additionally, some of the keys, values, and associated elements
-displayed will no longer be active and may be invalid or 'deleted'.
-
-=head1 SEE ALSO
-
-L<Parse::Win32Registry>
-
-=cut
diff --git a/bin/regsecurity.pl b/bin/regsecurity.pl
index 01bc6a8..b879feb 100755
--- a/bin/regsecurity.pl
+++ b/bin/regsecurity.pl
@@ -53,22 +53,3 @@ Only Windows NT registry files contain security information.
 $script_name <filename>
 USAGE
 }
-
-__END__
-
-=head1 NAME
-
-regsecurity - Displays all the security entries in a registry file.
-
-=head1 SYNOPSIS
-
-    regsecurity <filename>
-
-Each key contains a reference to one of these security entries.
-Only Windows NT registry files contain security information.
-
-=head1 SEE ALSO
-
-L<Parse::Win32Registry>
-
-=cut
diff --git a/bin/regshell.pl b/bin/regshell.pl
index 25e4cae..434aff4 100755
--- a/bin/regshell.pl
+++ b/bin/regshell.pl
@@ -244,25 +244,3 @@ sub find_next {
     }
     print "No (more) matches found\n";
 }
-
-__END__
-
-=head1 NAME
-
-regshell - An interactive shell for examining registry files
-
-=head1 SYNOPSIS
-
-    $script_name <filename>
-
-regshell is an interactive shell for examining registry files where
-you navigate keys using 'cd' and display keys and values using 'ls' or
-'dir'. Tab completion for key and value names is available if the
-underlying platform supports it. Type 'help' at the prompt for a list
-of available commands.
-
-=head1 SEE ALSO
-
-L<Parse::Win32Registry>
-
-=cut
diff --git a/bin/regstats.pl b/bin/regstats.pl
index b18ed69..7189972 100755
--- a/bin/regstats.pl
+++ b/bin/regstats.pl
@@ -67,26 +67,3 @@ $script_name <filename> [-t]
     -t or --types       count value types
 USAGE
 }
-__END__
-
-=head1 NAME
-
-regstats - Displays information about a registry file.
-
-=head1 SYNOPSIS
-
-$script_name <filename> [-t]
-
-=over 4
-
-=item -t or --types
-
-count value types
-
-=back
-
-=head1 SEE ALSO
-
-L<Parse::Win32Registry>
-
-=cut
diff --git a/bin/regtimeline.pl b/bin/regtimeline.pl
index c640621..ec6bfab 100755
--- a/bin/regtimeline.pl
+++ b/bin/regtimeline.pl
@@ -94,30 +94,3 @@ $script_name <filename> [subkey] [-l <number>] [-v] [-x]
     -x or --hexdump     display value data as a hex dump
 USAGE
 }
-__END__
-
-=head1 NAME
-
-regtimeline - Displays the keys and values of a registry file in date order.
-
-=head1 SYNOPSIS
-
-regtimeline <filename> [subkey] [-l <number>] [-v]
-
-=over 4
-
-=item -l or --last
-
-display only the last <number> days of registry activity
-
-=item -v or --values
-
-display values
-
-=back
-
-=head1 SEE ALSO
-
-L<Parse::Win32Registry>
-
-=cut
diff --git a/bin/regtree.pl b/bin/regtree.pl
index 37bf771..470848d 100755
--- a/bin/regtree.pl
+++ b/bin/regtree.pl
@@ -79,26 +79,3 @@ $script_name <filename> [subkey] [-v]
     -v or --values      display values
 USAGE
 }
-__END__
-
-=head1 NAME
-
-regtree - Displays the keys and values of a registry file as an indented tree.
-
-=head1 SYNOPSIS
-
-regtree  <filename> [subkey] [-v]
-
-=over 4
-
-=item -v or --values
-
-display values
-
-=back
-
-=head1 SEE ALSO
-
-L<Parse::Win32Registry>
-
-=cut
diff --git a/bin/regview.pl b/bin/regview.pl
index 49ea08b..a5374ba 100755
--- a/bin/regview.pl
+++ b/bin/regview.pl
@@ -1127,18 +1127,3 @@ sub view_report {
     $report_dialog->show_all;
 }
 
-__END__
-
-=head1 NAME
-
-regview - GTK2 Registry Viewer for the Parse::Win32Registry module
-
-=head1 SYNOPSIS
-
-regview <filename>
-
-=head1 SEE ALSO
-
-L<Parse::Win32Registry>
-
-=cut

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/pkg-perl/packages/libparse-win32registry-perl.git



More information about the Pkg-perl-cvs-commits mailing list