summaryrefslogtreecommitdiff
path: root/saedit/template.xml
diff options
context:
space:
mode:
authorJesusaves <cpntb1@ymail.com>2022-02-22 07:08:17 -0300
committerJesusaves <cpntb1@ymail.com>2022-02-22 07:08:17 -0300
commita0c410d5ac8eeeeb4d7295c8f54931fa32664f4d (patch)
tree1821ec50b19076053286f2f201cad329a6e4f11c /saedit/template.xml
parent5dc3e3a98f406a2bdd827fe62821066263c9ab1a (diff)
downloadtools-a0c410d5ac8eeeeb4d7295c8f54931fa32664f4d.tar.gz
tools-a0c410d5ac8eeeeb4d7295c8f54931fa32664f4d.tar.bz2
tools-a0c410d5ac8eeeeb4d7295c8f54931fa32664f4d.tar.xz
tools-a0c410d5ac8eeeeb4d7295c8f54931fa32664f4d.zip
Remove saedit
Diffstat (limited to 'saedit/template.xml')
-rw-r--r--saedit/template.xml6
1 files changed, 0 insertions, 6 deletions
diff --git a/saedit/template.xml b/saedit/template.xml
deleted file mode 100644
index 3747c31..0000000
--- a/saedit/template.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0"?>
-<!-- Original Author :
-Copyright (C) 2012 -->
-<sprite>
-
-</sprite>