Move strnatcmp.{h,c} from epan into wsutil: there's nothing epan-specific
authormorriss <morriss@f5534014-38df-0310-8fa8-9805f1628bb7>
Tue, 16 Jul 2013 01:16:50 +0000 (01:16 +0000)
committermorriss <morriss@f5534014-38df-0310-8fa8-9805f1628bb7>
Tue, 16 Jul 2013 01:16:50 +0000 (01:16 +0000)
commit76b6d1c1a396d0f4d39c8e1495acc16ccef216e1
tree3cf6fb2b9c9c3afbbb416f3c4a27a9ec46c1e987
parent7cbb858fc97d2d7eb63257085966e6a960ec7ce3
Move strnatcmp.{h,c} from epan into wsutil: there's nothing epan-specific
there and moving it avoids having to recompile the file for use in editcap
and mergecap (which don't link against libwireshark).

git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@50650 f5534014-38df-0310-8fa8-9805f1628bb7
CMakeLists.txt
Makefile.common
editcap.c
epan/CMakeLists.txt
epan/Makefile.common
mergecap.c
wsutil/CMakeLists.txt
wsutil/Makefile.common
wsutil/strnatcmp.c [moved from epan/strnatcmp.c with 100% similarity, mode: 0644]
wsutil/strnatcmp.h [moved from epan/strnatcmp.h with 100% similarity, mode: 0644]