Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] Where is the "Packet Range" dialog box created ?

From: Stephen Fisher <steve@xxxxxxxxxxxxxxxxxx>
Date: Tue, 5 Jan 2010 18:27:32 -0700

On Jan 5, 2010, at 7:51 AM, BARILLY YANN wrote:

I would like to know either where the "Packet Range" part of the "Save
Capture File As" dialog box is created or how to modify the sensivity of
an item (set "All packets" radio button to false).

First, please create a new e-mail message addressed to wireshark-dev@xxxxxxxxxxxxx instead of replying to someone else's e-mail when you aren't talking about the same thing as them. This causes problems with mail readers that do threading such as mine. My e-mail client thinks that your message is related to Stig's one titled "Wireshark 1.2.5 is now available" Thanks.

Now on to your question. These functions are scattered through a few different files. Take a look at gtk/capture_file_dlg.c and gtk/ range_utils.c. On Windows, some of it is probably in gtk/ file_dlg_win32.c. What are you trying to accomplish?


Steve