*** empty log message ***


git-svn-id: https://asn1c.svn.sourceforge.net/svnroot/asn1c/trunk@1190 59561ff5-6e30-0410-9f3c-9617f08c8826
diff --git a/examples/sample.source.MEGACO/README b/examples/sample.source.MEGACO/README
index fb1bfd9..447d932 100644
--- a/examples/sample.source.MEGACO/README
+++ b/examples/sample.source.MEGACO/README
@@ -6,9 +6,6 @@
 Invoking `make` will compile the ASN.1 specifications from the rfc3525.txt
 in the above directory.
 
-The ../../skeletons/converter-sample.c will supply the missing
-"int main()" routine which drives the decoding process.
-
 megacoDump USAGE
 ==============
 
diff --git a/examples/sample.source.MHEG5/README b/examples/sample.source.MHEG5/README
index 3b8dc0c..cfb56e5 100644
--- a/examples/sample.source.MHEG5/README
+++ b/examples/sample.source.MHEG5/README
@@ -5,10 +5,8 @@
 The ISO MHEG-5 (Multimedia Hypermedia Experts Group,
 Multimedia Presentations) decoder.
 
-Invoking `make` will compile the ASN.1 specifications from the
-../ISO13522-MHEG-5.asn file.
-
-THERE IS NO ISO13522-MHEG-5.asn FILE THERE YET!
+Invoking `make` will first attempt compile the ASN.1 specifications from the
+../ISO13522-MHEG-5.asn file. THERE IS NO ISO13522-MHEG-5.asn FILE THERE YET!
 
 OBTAINING THE MHEG-5 SPECIFICATION
 ==================================
@@ -29,7 +27,7 @@
 The mheg5dump utility may be used to dump the contents of the BER-encoded
 MHEG-5 data record file:
 
-	./mheg5dump tapfile.der		# Print MHEG-5 stream as XML (BASIC-XER)
+	./mheg5dump tapfile.ber		# Print MHEG-5 stream as XML (BASIC-XER)
 
 The full list of recognized command line options may be obtained with
 
diff --git a/examples/sample.source.PKIX1/README b/examples/sample.source.PKIX1/README
index b28e817..de8e12f 100644
--- a/examples/sample.source.PKIX1/README
+++ b/examples/sample.source.PKIX1/README
@@ -5,16 +5,13 @@
 The X.509 (PKIX1) certificate decoder. Invoking `make` will compile the ASN.1
 specifications from the rfc3280.txt in the above directory.
 
-The ../../skeletons/converter-sample.c will supply the missing
-"int main()" routine which drives the decoding process.
-
 x509dump USAGE
 ==============
 
-To use the code, you'll have to prepare an X.509 certificate in DER encoding.
-The typical X.509 certificate will have a PEM form (DER encoded data wrapped
-in base64, wrapped in PEM "BEGIN" and "END" sections). The openssl x509 utility
-may be used to convert between PEM and DER.
+To use the x509dump, you'll have to prepare an X.509 certificate
+in DER encoding. The typical X.509 certificate will have a PEM format
+(DER encoded data wrapped in base64, wrapped in PEM "BEGIN" and "END" sections).
+The openssl x509 utility may be used to convert between PEM and DER.
 
 	EXAMPLE: Convert 'certificate.pem' into 'certificate.der':