summaryrefslogtreecommitdiffstats
path: root/fastd_config.h.in
diff options
context:
space:
mode:
authorMatthias Schiffer <mschiffer@universe-factory.net>2013-11-02 16:31:42 +0100
committerMatthias Schiffer <mschiffer@universe-factory.net>2013-11-02 16:31:42 +0100
commita77ec603a763ae484c70a83a9c5c0b835622cd0b (patch)
tree3d4ab4265e3951c177c069f7e706093a19956c06 /fastd_config.h.in
parent323dd35f9f347951d88130597a98e0a8da72d388 (diff)
downloadfastd-a77ec603a763ae484c70a83a9c5c0b835622cd0b.tar
fastd-a77ec603a763ae484c70a83a9c5c0b835622cd0b.zip
Move all generated headers to the src subdir
Diffstat (limited to 'fastd_config.h.in')
-rw-r--r--fastd_config.h.in52
1 files changed, 0 insertions, 52 deletions
diff --git a/fastd_config.h.in b/fastd_config.h.in
deleted file mode 100644
index e347849..0000000
--- a/fastd_config.h.in
+++ /dev/null
@@ -1,52 +0,0 @@
-/*
- Copyright (c) 2012-2013, Matthias Schiffer <mschiffer@universe-factory.net>
- All rights reserved.
-
- Redistribution and use in source and binary forms, with or without
- modification, are permitted provided that the following conditions are met:
-
- 1. Redistributions of source code must retain the above copyright notice,
- this list of conditions and the following disclaimer.
- 2. Redistributions in binary form must reproduce the above copyright notice,
- this list of conditions and the following disclaimer in the documentation
- and/or other materials provided with the distribution.
-
- THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
- AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
- DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
- FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
- DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
- SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
- CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
- OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
- OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
-*/
-
-
-#ifndef _FASTD_CONFIG_H_
-#define _FASTD_CONFIG_H_
-
-#cmakedefine HAVE_AI_ADDRCONFIG
-#cmakedefine HAVE_ETHHDR
-#cmakedefine HAVE_GET_CURRENT_DIR_NAME
-
-
-#cmakedefine USE_BINDTODEVICE
-#cmakedefine USE_PMTU
-#cmakedefine USE_PKTINFO
-#cmakedefine USE_MULTIAF_BIND
-
-
-#cmakedefine WITH_CAPABILITIES
-#cmakedefine WITH_CMDLINE_USER
-#cmakedefine WITH_CMDLINE_LOGGING
-#cmakedefine WITH_CMDLINE_OPERATION
-#cmakedefine WITH_CMDLINE_COMMANDS
-
-
-#cmakedefine USE_LIBSODIUM
-
-#define MAX_CONFIG_DEPTH @MAX_CONFIG_DEPTH_NUM@
-
-#endif /* _FASTD_CONFIG_H_ */